Multi-user dynamic proofs of data possession using trusted hardware

Author(s):  
Stephen R. Tate ◽  
Roopa Vishwanathan ◽  
Lance Everhart
2003 ◽  
Vol 37 (5) ◽  
pp. 178-192 ◽  
Author(s):  
David Lie ◽  
Chandramohan A. Thekkath ◽  
Mark Horowitz

2021 ◽  
pp. 430-451
Author(s):  
Bingsheng Zhang ◽  
Yuan Chen ◽  
Jiaqi Li ◽  
Yajin Zhou ◽  
Phuc Thai ◽  
...  
Keyword(s):  

Cryptography ◽  
2019 ◽  
Vol 3 (3) ◽  
pp. 22
Author(s):  
Kai-Min Chung ◽  
Marios Georgiou ◽  
Ching-Yi Lai ◽  
Vassilis Zikas

Backdooring cryptographic algorithms is an indisputable taboo in the cryptographic literature for a good reason: however noble the intentions, backdoors might fall in the wrong hands, in which case security is completely compromised. Nonetheless, more and more legislative pressure is being produced to enforce the use of such backdoors. In this work we introduce the concept of disposable cryptographic backdoors which can be used only once and become useless after that. These exotic primitives are impossible in the classical digital world without stateful and secure trusted hardware support, but, as we show, are feasible assuming quantum computation and access to classical stateless hardware tokens. Concretely, we construct a disposable (single-use) version of message authentication codes, and use them to derive a black-box construction of stateful hardware tokens in the above setting with quantum computation and classical stateless hardware tokens. This can be viewed as a generic transformation from stateful to stateless tokens and enables, among other things, one-time programs and memories. This is to our knowledge the first provably secure construction of such primitives from stateless tokens. As an application of disposable cryptographic backdoors we use our constructed primitive above to propose a middle-ground solution to the recent legislative push to backdoor cryptography: the conflict between Apple and FBI. We show that it is possible for Apple to create a one-time backdoor which unlocks any single device, and not even Apple can use it to unlock more than one, i.e., the backdoor becomes useless after it is used. We further describe how to use our ideas to derive a version of CCA-secure public key encryption, which is accompanied with a disposable (i.e., single-use, as in the above scenario) backdoor.


Author(s):  
Bernardo Ferreira ◽  
Bernardo Portela ◽  
Tiago Oliveira ◽  
Guilherme Borges ◽  
Henrique Joao Domingos ◽  
...  

2019 ◽  
Vol 2019 ◽  
pp. 1-28 ◽  
Author(s):  
Joseph I. Choi ◽  
Kevin R. B. Butler

When two or more parties need to compute a common result while safeguarding their sensitive inputs, they use secure multiparty computation (SMC) techniques such as garbled circuits. The traditional enabler of SMC is cryptography, but the significant number of cryptographic operations required results in these techniques being impractical for most real-time, online computations. Trusted execution environments (TEEs) provide hardware-enforced isolation of code and data in use, making them promising candidates for making SMC more tractable. This paper revisits the history of improvements to SMC over the years and considers the possibility of coupling trusted hardware with SMC. This paper also addresses three open challenges: (1) defeating malicious adversaries, (2) mobile-friendly TEE-supported SMC, and (3) a more general coupling of trusted hardware and privacy-preserving computation.


1970 ◽  
Vol 43 (4) ◽  
pp. 177-185 ◽  
Author(s):  
Ross L. Finney
Keyword(s):  

2018 ◽  
Vol 11 (4) ◽  
pp. 685-698 ◽  
Author(s):  
Zhengwei Ren ◽  
Lina Wang ◽  
Qian Wang ◽  
Mingdi Xu

Sign in / Sign up

Export Citation Format

Share Document