Skip to main content

On Obfuscating Programs with Tamper-proof Hardware

  • Conference paper
  • 792 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6584))

Abstract

In recent years, theoretical cryptography community has focused on a fascinating research line of obfuscating programs (circuits). Loosely speaking, obfuscating a program P is to construct a new program which can preserve P’s functionality, but its code is fully “unintelligent”. No adversary can understand the obfuscated program or reverse-engineering it.

In TCC’10, Goyal et al. showed how to obfuscate any circuit (program) with tamer-proof (stateless) hardware. In their construction, the hardware executes most computation and the software executes a few, and the software needs to interact with the hardware Θ(z) times if the original circuit is of size z. Thus if a user wants to gain the outputs of the obfuscated circuit on different inputs, he cannot fast the computation by running multiple instances of the obfuscated circuit concurrently well.

In this paper we propose an alternative construction of obfuscating circuits (programs) with tamper-proof hardware. The notable characters of our construction are that the required hardware is still universal in obfuscating circuits and that for a specific circuit the computation on the instantiated hardware is independent of the size of the circuit. When a user runs multiple instances of the obfuscated circuit with different inputs concurrently, the software and hardware have reasonable computation load and thus the entire computation can run almost in parallel and thus be fasten.

This work was supported by the Specialized Research Fund for the Doctoral Program of Higher Education of China (No. 200802480019).

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Arora, S., Lund, C., Motwani, R., Sudan, M., Szegedy, M.: Proof verification and hardness of approximation problems. Journal of the ACM 45(3), 501–555 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  2. Arora, S., Safra, S.: Probabilistic checking of proofs: a new char acterization of NP. Journal of the ACM 45(1), 70–122 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  3. Babai, L., Fortnow, L., Levin, L.A., Szegedy, M.: Checking computations in poly-logarithmic time. In: Proc. 22nd STOC, pp. 21–31. ACM, New York (1991)

    Google Scholar 

  4. Barak, B., Goldreich, O.: Universal arguments and their applications. Cryptology ePrint Archive, Report 2001/105 (2001); Extended abstract appeared in CCC 2002

    Google Scholar 

  5. Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S., Yang, K.: On the (im)possibility of obfuscating programs. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 1–18. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Bellare, M., Namprempre, C.: Authenticated encryption: relations among notions and analysis of the generic composition paradigm. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 531–545. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  7. Canetti, R.: Towards realizing random oracles: hash functions that hide all partial information. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 455–469. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  8. Canetti, R., Dakdouk, R.R.: Obfuscating point functions with multibit output. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 489–508. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  9. Chandran, N., Goyal, V., Sahai, A.: New Constructions for UC Secure Computation Using Tamper-Proof Hardware. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 545–562. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  10. Canetti, R., Tauman Kalai, Y., Varia, M., Wichs, D.: On symmetric encryption and point obfuscation. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 52–71. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  11. Canetti, R., Varia, M.: Non-malleable obfuscation. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 73–90. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  12. Canetti, R., Rothblum, G.N., Varia, M.: Obfuscation of hyperplane membership. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 72–89. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  13. Damgård, I.B., Nielsen, J.B., Wichs, D.: Isolated Proofs of Knowledge and Isolated Zero Knowledge. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 509–526. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  14. Desmedt, Y.G., Quisquater, J.-J.: Public key systems based on the difficulty of tampering (Is there a difference between DES and RSA?). In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 111–117. Springer, Heidelberg (1987)

    Chapter  Google Scholar 

  15. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proc. STOC 2009, pp. 169–178 (2009)

    Google Scholar 

  16. Gentry, C.: A fully homomorphic encryption scheme. PhD dissertation, Stanford University (2009)

    Google Scholar 

  17. Goldreich, O., Ostrovsky, R.: Software protection and simulation on oblivious rams. J. ACM 43(3), 431–473 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  18. Goldwasser, S., Kalai, Y.T.: On the impossibility of obfuscation with auxiliary input. In: Proc. FOCS 2005, pp. 553–562 (2005)

    Google Scholar 

  19. Goldwasser, S., Kalai, Y.T., Rothblum, G.N.: One-Time Programs. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 39–56. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  20. Goldwasser, S., Rothblum, G.N.: On best-possible obfuscation. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 194–213. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  21. Goyal, V., Ishai, Y., Sahai, A., Venkatesan, R., Wadia, A.: Founding Cryptography on Tamper-Proof Hardware Tokens. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 308–326. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  22. Hada, S.: Secure obfuscation for encrypted signatures. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 92–112. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  23. Hofheinz, D., Malone-Lee, J., Stam, M.: Obfuscation for cryptographic purposes. Journal of Cryptology 23(1), 121–168 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  24. Hohenberger, S., Rothblum, G.N., Shelat, A., Vaikuntanathan, V.: Securely Obfuscating Re-encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 233–252. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  25. Katz, J.: Universally composable multi-party computation using tamper-proof hardware. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 115–128. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  26. Kilian, J.: A note on efficient zero-knowledge proofs and arguments. In: Proceedings of 24th STOC, pp. 723–732. ACM, New York (1992)

    Google Scholar 

  27. Lynn, B., Prabhakaran, M., Sahai, A.: Positive results and techniques for obfuscation. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 20–39. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  28. Merkle, R.C.: A certified digital signature. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 218–238. Springer, Heidelberg (1990)

    Google Scholar 

  29. Moran, T., Segev, G.: David and Goliath Commitments: UC Computation for Asymmetric Parties Using Tamper-Proof Hardware. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 527–544. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  30. Quisquater, J.-J.: Secret Distribution of Keys for Public Key Systems. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 203–208. Springer, Heidelberg (1988)

    Google Scholar 

  31. Smid, M.E.: Integrating the data encryption standard into computer networks. IEEE Tr. Commun. 29(6), 762–772 (1981)

    Article  Google Scholar 

  32. Wee, H.: On obfuscating point functions. In: Proceedings of the 37th ACM Symposium on Theory of Computing, pp. 523–532 (2005)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Ding, N., Gu, D. (2011). On Obfuscating Programs with Tamper-proof Hardware. In: Lai, X., Yung, M., Lin, D. (eds) Information Security and Cryptology. Inscrypt 2010. Lecture Notes in Computer Science, vol 6584. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-21518-6_34

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-21518-6_34

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-21517-9

  • Online ISBN: 978-3-642-21518-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics