International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Robust Combiners for White-Box Security

Authors:
Amir Herzberg
Haya Shulman
Download:
URL: http://eprint.iacr.org/2008/150
Search ePrint
Search Google
Abstract: {\em White-box} security techniques are employed to protect programs so that they can be executed securely in untrusted environments, e.g. for copyright protection. We present the first robust combiner for white-box primitive, specifically for {\em White-Box Remote Program Execution (WBRPE)} schemes. The {\em WBRPE} combiner takes two input candidate {\em WBRPE} schemes, $W'$ and $W''$, and outputs a third candidate $W=W'\circ W''$. The combiner is $(1,2)$-{\em robust}, namely, $W$ is secure as long as either $W'$ or $W''$ is secure. The security of the combined scheme is established by presenting a reduction to the security of the white-box candidates. %The combiner employs new techniques of code manipulation, which can be used by other {\em white-box} constructions. The {\em WBRPE} combiner is interesting since it presents new techniques of code manipulation, and in addition it provides both properties of confidentiality and authentication, even though it is a $(1,2)$-robust combiner. Robust combiners are particularly important for {\em white-box} security, since no secure candidates are known to exist. Furthermore, robust combiners for white-box primitives, are interesting since they introduce new techniques of reductions.
BibTeX
@misc{eprint-2008-17827,
  title={Robust Combiners for White-Box Security},
  booktitle={IACR Eprint archive},
  keywords={cryptographic protocols / White-box security, Robust combiners, cryptographic protocols, applied cryptography},
  url={http://eprint.iacr.org/2008/150},
  note={ haya.shulman@gmail.com, amir.herzberg@gmail.com 13972 received 3 Apr 2008},
  author={Amir Herzberg and Haya Shulman},
  year=2008
}