Disappearing Cryptography in the Bounded Storage Model

In this work, we study disappearing cryptography in the bounded storage model. Here, a component of the transmission, say a ciphertext, a digital signature, or even a program, is streamed bit by bit. The stream is too large for anyone to store in its entirety, meaning the transmission effectively disappears once the stream stops. We first propose the notion of online obfuscation, capturing the goal of disappearing programs in the bounded storage model. We give a negative result for VBB security in this model, but propose candidate constructions for a weaker security goal, namely VGB security. We then demonstrate the utility of VGB online obfuscation, showing that it can be used to generate disappearing ciphertexts and signatures. All of our applications are not possible in the standard model of cryptography, regardless of computational assumptions used.

[1]  David A. Mix Barrington,et al.  Bounded-width polynomial-size branching programs recognize exactly those languages in NC1 , 1986, STOC '86.

[2]  Yael Tauman Kalai,et al.  On Virtual Grey Box Obfuscation for General Circuits , 2014, CRYPTO.

[3]  Stefan Dziembowski,et al.  On Forward-Secure Storage Extended Abstract , 2006 .

[4]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs , 2001, JACM.

[5]  Ran Raz,et al.  Fast Learning Requires Good Memory: A Time-Space Lower Bound for Parity Learning , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).

[6]  A BarringtonDavid Bounded-width polynomial-size branching programs recognize exactly those languages in NC1 , 1989 .

[7]  Brent Waters,et al.  Attribute-Based Encryption for Circuits from Multilinear Maps , 2012, CRYPTO.

[8]  Amit Sahai,et al.  Indistinguishability Obfuscation for Turing Machines: Constant Overhead and Amortization , 2017, CRYPTO.

[9]  Aggelos Kiayias,et al.  Delegatable pseudorandom functions and applications , 2013, IACR Cryptol. ePrint Arch..

[10]  Brent Waters,et al.  Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.

[11]  Jiaxin Guan,et al.  Simple Schemes in the Bounded Storage Model , 2019, EUROCRYPT.

[12]  Dana Randall Efficient Generation of Random Nonsingular Matrices , 1993, Random Struct. Algorithms.

[13]  Stefan Dziembowski,et al.  On Forward-Secure Storage , 2006, CRYPTO.

[14]  Ran Raz,et al.  Time-space lower bounds for two-pass learning , 2019, Electron. Colloquium Comput. Complex..

[15]  Joe Kilian,et al.  Founding crytpography on oblivious transfer , 1988, STOC '88.

[16]  Jonathan Katz,et al.  A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.

[17]  Brent Waters,et al.  Lossy trapdoor functions and their applications , 2008, SIAM J. Comput..

[18]  Georg Fuchsbauer,et al.  Policy-Based Signatures , 2013, IACR Cryptol. ePrint Arch..

[19]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[20]  Rudolf Ahlswede,et al.  Founding Cryptography on Oblivious Transfer , 2016 .

[21]  Claudio Orlandi,et al.  Lower and Upper Bounds for Deniable Public-Key Encryption , 2011, ASIACRYPT.

[22]  Ueli Maurer,et al.  On Generating the Initial Key in the Bounded-Storage Model , 2004, EUROCRYPT.

[23]  Ran Raz,et al.  Extractor-based time-space lower bounds for learning , 2017, Electron. Colloquium Comput. Complex..

[24]  Craig Gentry,et al.  On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness Encryption with Auxiliary Input , 2014, CRYPTO.

[25]  Rolando L. La Placa,et al.  Secure Software Leasing , 2020, EUROCRYPT.

[26]  Brent Waters,et al.  Witness encryption and its applications , 2013, STOC '13.

[27]  Stuart Haber,et al.  How to Time-Stamp a Digital Document , 1990, CRYPTO.

[28]  Brent Waters,et al.  Functional Encryption: Definitions and Challenges , 2011, TCC.

[29]  Amit Sahai,et al.  Indistinguishability Obfuscation from Well-Founded Assumptions , 2020, IACR Cryptol. ePrint Arch..

[30]  Shafi Goldwasser,et al.  Functional Signatures and Pseudorandom Functions , 2014, Public Key Cryptography.

[31]  Brent Waters,et al.  Lockable Obfuscation , 2017, 2017 IEEE 58th Annual Symposium on Foundations of Computer Science (FOCS).

[32]  Brent Waters,et al.  Constrained Pseudorandom Functions and Their Applications , 2013, ASIACRYPT.

[33]  Ueli Maurer Conditionally-perfect secrecy and a provably-secure randomized cipher , 2004, Journal of Cryptology.

[34]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[35]  Adam O'Neill,et al.  Definitional Issues in Functional Encryption , 2010, IACR Cryptol. ePrint Arch..

[36]  Paul C. van Oorschot,et al.  Authentication and authenticated key exchanges , 1992, Des. Codes Cryptogr..

[37]  Ran Canetti,et al.  Fully Deniable Interactive Encryption , 2020, CRYPTO.

[38]  Yael Tauman Kalai,et al.  One-Time Programs , 2008, CRYPTO.

[39]  John Rompel,et al.  One-way functions are necessary and sufficient for secure signatures , 1990, STOC '90.

[40]  Marc Stevens,et al.  Non-interactive Cryptographic Timestamping based on Verifiable Delay Functions , 2020, IACR Cryptol. ePrint Arch..

[41]  Amnon Ta-Shma,et al.  Non-interactive Timestamping in the Bounded Storage Model , 2004, CRYPTO.

[42]  Rafail Ostrovsky,et al.  Deniable Encryption , 1997, IACR Cryptol. ePrint Arch..

[43]  Daniel Wichs,et al.  Obfuscating Compute-and-Compare Programs under LWE , 2017, 2017 IEEE 58th Annual Symposium on Foundations of Computer Science (FOCS).

[44]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..