Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3055504.3055507acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

One-time Programs with Cloud Storage and Its Application to Electronic Money

Published: 02 April 2017 Publication History

Abstract

A One-time Program (OTP) is a program, proposed by Goldwasser et al., in which the number of executions is restricted to once. The OTP uses a Garbled Circuit (GC), a circuit which does not leak the information except the execution result, as a building block. However, we need to use a special hardware called One-time Memory (OTM) to permit access to only one of two labels necessary for the execution of the GC. When the OTM does not exist or it is expensive, the realistic realization of the OTP is difficult. Furthermore, the OTM needs to be transported to a program executor and needs the production cost. Instead of using OTMs, we propose a way to distribute inputs to multiple cloud storages by using Shamir's secret sharing. In addition, we apply the proposed method to electronic money. Existing electronic money schemes do not prevent double-spending itself, but detect it and identify the double-spender. Therefore, one can double-spend the same electronic money illegally in a short time. Then we can detect the double-spending and identify the double-spender after delivering a product, but the double-spender can abscond with it. To tackle such a problem, we construct an electronic money scheme which prevents double-spending itself based on the OTP that generates a digital signature during a transaction. Combining the proposed electronic money scheme with an existing electronic money scheme, we can also construct another electronic money scheme which can detect double-spending even if the security of the OTP is broken.

References

[1]
M. Bellare and P. Rogaway. The exact security of digital signatures-how to sign with rsa and rabin. In International Conference on the Theory and Applications of Cryptographic Techniques, pages 399--416. Springer, 1996.
[2]
D. Chaum, A. Fiat, and M. Naor. Untraceable electronic cash. In Proceedings on Advances in cryptology, pages 319--327. Springer-Verlag New York, Inc., 1990.
[3]
S. Even, O. Goldreich, and A. Lempel. A randomized protocol for signing contracts. Communications of the ACM, 28(6):637--647, 1985.
[4]
S. Goldwasser, Y. T. Kalai, and G. N. Rothblum. One-time programs. In Annual International Cryptology Conference, pages 39--56. Springer, 2008.
[5]
M. O. Rabin. How to exchange secrets with oblivious transfer. IACR Cryptology ePrint Archive, 2005:187, 2005.
[6]
A. Shamir. How to share a secret. Communications of the ACM, 22(11):612--613, 1979.
[7]
P. Snyder. Yao's garbled circuits: Recent directions and implementations. 2014.
[8]
A. C.-C. Yao. How to generate and exchange secrets. In Foundations of Computer Science, 1986., 27th Annual Symposium on, pages 162--167. IEEE, 1986.

Cited By

View all
  • (2019)One-Time Programs Made PracticalFinancial Cryptography and Data Security10.1007/978-3-030-32101-7_37(646-666)Online publication date: 30-Sep-2019

Index Terms

  1. One-time Programs with Cloud Storage and Its Application to Electronic Money

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    APKC '17: Proceedings of the 4th ACM International Workshop on ASIA Public-Key Cryptography
    April 2017
    58 pages
    ISBN:9781450349734
    DOI:10.1145/3055504
    • Program Chairs:
    • Joonsang Baek,
    • Rui Zhang
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 02 April 2017

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. cloud storage
    2. double-spending
    3. electronic money
    4. one-time programs
    5. secret sharing

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    ASIA CCS '17
    Sponsor:

    Acceptance Rates

    APKC '17 Paper Acceptance Rate 5 of 10 submissions, 50%;
    Overall Acceptance Rate 36 of 103 submissions, 35%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)1
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 19 Nov 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2019)One-Time Programs Made PracticalFinancial Cryptography and Data Security10.1007/978-3-030-32101-7_37(646-666)Online publication date: 30-Sep-2019

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media