{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,2,23]],"date-time":"2024-02-23T12:28:00Z","timestamp":1708691280526},"reference-count":25,"publisher":"Association for Computing Machinery (ACM)","issue":"1","content-domain":{"domain":["dl.acm.org"],"crossmark-restriction":true},"short-container-title":["ACM Trans. Inf. Syst. Secur."],"published-print":{"date-parts":[[2006,2]]},"abstract":"\n Imagine there is certain content we want to maintain private until some particular event occurs, when we want to have it automatically disclosed. Suppose, furthermore, that we want this done in a (possibly) malicious host. Say the confidential content is a piece of code belonging to a computer program that should remain ciphered and then \u201cbe triggered\u201d (i.e., deciphered and executed) when the underlying system satisfies a preselected condition, which must remain secret after code inspection. In this work we present different solutions for problems of this sort, using different \u201cdeclassification\u201d criteria, based on a primitive we call\n secure triggers<\/jats:italic>\n . We establish the notion of secure triggers in the universally composable security framework of Canetti [2001] and introduce several examples. Our examples demonstrate that a new sort of obfuscation is possible. Finally, we motivate its use with applications in realistic scenarios.\n <\/jats:p>","DOI":"10.1145\/1127345.1127349","type":"journal-article","created":{"date-parts":[[2006,5,8]],"date-time":"2006-05-08T16:09:20Z","timestamp":1147104560000},"page":"94-112","update-policy":"http:\/\/dx.doi.org\/10.1145\/crossmark-policy","source":"Crossref","is-referenced-by-count":3,"title":["Foundations and applications for secure triggers"],"prefix":"10.1145","volume":"9","author":[{"given":"Ariel","family":"Futoransky","sequence":"first","affiliation":[{"name":"Core Security Technologies, Buenos Aires"}]},{"given":"Emiliano","family":"Kargieman","sequence":"additional","affiliation":[{"name":"Core Security Technologies, Buenos Aires"}]},{"given":"Carlos","family":"Sarraute","sequence":"additional","affiliation":[{"name":"Core Security Technologies and Universidad de Buenos Aires, Buenos Aires"}]},{"given":"Ariel","family":"Waissbein","sequence":"additional","affiliation":[{"name":"Core Security Technologies and Instituto Technol\u00f3gico de Buenos Aires, Buenos Aires"}]}],"member":"320","published-online":{"date-parts":[[2006,2]]},"reference":[{"key":"e_1_2_1_1_1","unstructured":"Anonymous. 2002. Slashdot post (#4537102). At http:\/\/www.slashdot.org.]] Anonymous. 2002. Slashdot post (#4537102). At http:\/\/www.slashdot.org.]]"},{"key":"e_1_2_1_2_1","volume-title":"Ed. LNCS","volume":"2139","author":"Barak B."},{"key":"e_1_2_1_4_1","volume-title":"IEEE Workshop on Communications Security, A. Gersho, Ed","author":"Blum M.","year":"1981"},{"key":"e_1_2_1_5_1","volume-title":"Ed. LNCS","volume":"1880","author":"Boneh D."},{"key":"e_1_2_1_6_1","volume-title":"Advances in Cryptology---CRYPTO '97, 17--21","author":"Canetti R.","year":"1997"},{"key":"e_1_2_1_7_1","doi-asserted-by":"crossref","first-page":"143","DOI":"10.1007\/s001459910006","article-title":"Security and composition of multiparty cryptographic protocols","volume":"13","author":"Canetti R.","year":"2000","journal-title":"Journal of Cryptology"},{"key":"e_1_2_1_8_1","unstructured":"Canetti R. 2000b. Towards realizing random oracles: Hash functions that hide all partial information (revised version). Unpublished manuscript.]] Canetti R. 2000b. Towards realizing random oracles: Hash functions that hide all partial information (revised version). Unpublished manuscript.]]"},{"key":"e_1_2_1_10_1","volume-title":"42nd Annual Symposium on Foundations of Computer Science, FOCS 2001, Proceedings,. 14th--17th","author":"Canetti R.","year":"2001"},{"key":"e_1_2_1_11_1","volume-title":"Ed. LNCS","volume":"2139","author":"Canetti R."},{"key":"e_1_2_1_12_1","first-page":"L","article-title":"Universally composable notions of key exchange and secure channels","volume":"2002","author":"Canetti R.","year":"2002","journal-title":"Advances in Cryptology---EUROCRYPT"},{"key":"e_1_2_1_13_1","volume-title":"Proceedings","author":"Canetti R."},{"key":"e_1_2_1_14_1","doi-asserted-by":"publisher","DOI":"10.1145\/643477.643479"},{"key":"e_1_2_1_15_1","volume-title":"Ed. LNCS","volume":"2442","author":"Damgaard I."},{"key":"e_1_2_1_16_1","volume-title":"Advances in Cryptology---EUROCRYPT '99","volume":"1592","author":"Di Crescenzo G."},{"key":"e_1_2_1_17_1","volume-title":"Advances in Cryptology - CRYPTO '92","volume":"740","author":"Dwork C."},{"key":"e_1_2_1_18_1","doi-asserted-by":"crossref","unstructured":"Goldreich O. 2001. Foundations of cryptography Vol. 1. Cambridge University Press Cambridge.]] Goldreich O. 2001. Foundations of cryptography Vol. 1. Cambridge University Press Cambridge.]]","DOI":"10.1017\/CBO9780511546891"},{"key":"e_1_2_1_19_1","doi-asserted-by":"crossref","unstructured":"Goldreich O. 2004. Foundations of cryptography Vol. 2. Cambridge University Press Cambridge.]] Goldreich O. 2004. Foundations of cryptography Vol. 2. Cambridge University Press Cambridge.]]","DOI":"10.1017\/CBO9780511721656"},{"key":"e_1_2_1_20_1","volume-title":"EICAR'92 conference.]]","author":"Gryaznov D.","year":"1992"},{"key":"e_1_2_1_21_1","volume-title":"Ed. LNCS","volume":"1419","author":"Hohl F.","year":"1998"},{"key":"e_1_2_1_22_1","volume-title":"Proceedings of IEEE Internation Symposium on Information Theory","author":"Juels A."},{"key":"e_1_2_1_23_1","volume-title":"Advances in Cryptology---Eurocrypt '04","volume":"3027","author":"Lynn B."},{"key":"e_1_2_1_24_1","unstructured":"Perriot F. 2003. Personal communication.]] Perriot F. 2003. Personal communication.]]"},{"key":"e_1_2_1_25_1","volume-title":"4th International Workshop, FSE '97 (January 20--22","volume":"1267","author":"Rivest R. L.","year":"1997"},{"key":"e_1_2_1_26_1","unstructured":"Rivest R. Shamir A. and Wagner D. 1996. Time lock puzzles and timed release cryptography. Tech. rep. MIT Laboratory of Computer Science.]] Rivest R. Shamir A. and Wagner D. 1996. Time lock puzzles and timed release cryptography. Tech. rep. MIT Laboratory of Computer Science.]]"},{"key":"e_1_2_1_27_1","volume-title":"6th International Conference, ISC","volume":"2851","author":"van Oorschot P. C.","year":"2003"}],"container-title":["ACM Transactions on Information and System Security"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/dl.acm.org\/doi\/pdf\/10.1145\/1127345.1127349","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,12,28]],"date-time":"2022-12-28T19:39:19Z","timestamp":1672256359000},"score":1,"resource":{"primary":{"URL":"https:\/\/dl.acm.org\/doi\/10.1145\/1127345.1127349"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2006,2]]},"references-count":25,"journal-issue":{"issue":"1","published-print":{"date-parts":[[2006,2]]}},"alternative-id":["10.1145\/1127345.1127349"],"URL":"https:\/\/doi.org\/10.1145\/1127345.1127349","relation":{},"ISSN":["1094-9224","1557-7406"],"issn-type":[{"value":"1094-9224","type":"print"},{"value":"1557-7406","type":"electronic"}],"subject":[],"published":{"date-parts":[[2006,2]]},"assertion":[{"value":"2006-02-01","order":2,"name":"published","label":"Published","group":{"name":"publication_history","label":"Publication History"}}]}}