首页> 外文会议>Cryptographic hardware and embedded systems-CHES 2009 >On Tamper-Resistance from a Theoretical Viewpoint The Power of Seals
【24h】

On Tamper-Resistance from a Theoretical Viewpoint The Power of Seals

机译:从理论上谈防篡改密封的力量

获取原文
获取原文并翻译 | 示例

摘要

Tamper-proof devices are pretty powerful. They can be used to have better security in applications. In this work we observe that they can also be maliciously used in order to defeat some common privacy protection mechanisms. We propose the theoretical model of trusted agent to formalize the notion of programmable secure hardware. We show that protocols not using tamper-proof devices are not deniable if malicious verifiers can use trusted agents. In a strong key registration model, deniability can be restored, but only at the price of using key escrow. As an application, we show how to break invisibility in undeniable signatures, how to sell votes in voting schemes, how to break anonymity in group/ring signatures, and how to carry on the Mafia fraud in non-transferable protocols. We conclude by observing that the ability to put boundaries in computing devices prevents from providing full control on how private information spreads: the concept of sealing a device is in some sense incompatible with privacy.
机译:防篡改设备非常强大。它们可以用来在应用程序中具有更好的安全性。在这项工作中,我们观察到它们也可以被恶意使用,以破坏某些常见的隐私保护机制。我们提出了可信代理的理论模型来形式化可编程安全硬件的概念。我们证明,如果恶意验证者可以使用受信任的代理,则不使用未使用防篡改设备的协议是不可接受的。在强大的密钥注册模型中,可以恢复可否认性,但只能以使用密钥托管为代价。作为一个应用程序,我们将展示如何打破不可否认签名中的隐形性,如何在投票方案中出售选票,如何打破组/环签名中的匿名性以及如何在不可转让协议中进行黑手党欺诈。我们通过观察得出结论,即在计算设备中设置边界的能力阻止了对私有信息的传播方式提供完全控制:在某种意义上,密封设备的概念与隐私不兼容。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号