请输入您要查询的百科知识:

 

词条 Proof of secure erasure
释义

  1. Overview

  2. Protocol constructions

      Naive approach    Communication-efficient constructions    Communication- and time-efficient constructions  

  3. Relation to proof of space

  4. References

In computer security, proof of secure erasure (PoSE) or proof of erasure[1] is a remote attestation protocol, by which an embedded device proves to a verifying party, that it has just erased (overwritten) all its writable memory. The purpose is to make sure that no malware remains in the device. After that typically a new software is installed into the device.

Overview

The verifying party may be called the verifier, the device being erased the prover.

The verifier must know the device's writable memory size from a trusted source and the device must not be allowed to communicate with other parties during execution of the protocol, which proceeds as follows. The verifier constructs a computational problem, which cannot be solved (in reasonable time or at all) using less than the specified amount of memory, and sends it to the device. The device responds with the solution and the verifier checks its correctness.{{refn|name=Karvelas|{{cite web | url = http://www.seceng.informatik.tu-darmstadt.de/assets/karvelas/MSc.Thesis.Karvelas.pdf | title = Proofs of secure Erasure (MSc Thesis) | author = Nikolaos P. Karvelas | publisher = Technische Universität Darmstadt | date = 2013-01-07 | accessdate = 25 April 2017 }}}}

Protocol constructions

Naive approach

In the simplest implementation the verifier sends a random message as large as the device's memory to the device, which is expected to store it. After the device has received the complete message, it is required to send it back. Security of this approach is obvious, but it includes transfer of a huge amount of data (twice the size of the device's memory).{{rp|15}}

This can be halved if the device responds with just a hash of the message. To prevent the device from computing it on the fly without actually storing the message, the hash function is parametrized by a random value sent to the device after the message.{{refn|name=PT10|{{cite book


| author1 = Daniele Perito
| author2 = Gene Tsudik
| title = Secure Code Update for Embedded Devices via Proofs of Secure Erasure
| journal = Computer Security – ESORICS 2010. Lecture Notes in Computer Science
| volume = 6345
| pages = 643–662
| doi = 10.1007/978-3-642-15497-3_39
| date = 2010
| series = Lecture Notes in Computer Science
| isbn = 978-3-642-15496-6
| citeseerx = 10.1.1.593.7818

}}}}{{verify inline|date=April 2017}}{{rp|16}}

Communication-efficient constructions

Avoiding the huge data transfer requires a suitable (as stated in Overview) computational problem, whose description is short. Dziembowski et al.[1]{{verify inline|date=April 2017}} achieve this by constructing what they call an (m − δ, ε)-uncomputable hash function, which can be computed in quadratic time using memory of size m, but with memory of size m − δ it can be computed with at most a negligible probability ε.{{rp|16}}

Communication- and time-efficient constructions

Karvelas and Kiayias claim to have designed the first PoSE with quasilinear time and sublinear communication complexity.{{refn|name=KK14|{{cite book


| author1 = Nikolaos P. Karvelas
| author2 = Aggelos Kiayias
| title = Efficient Proofs of Secure Erasure
| journal = Security and Cryptography for Networks. SCN 2014. Lecture Notes in Computer Science
| volume = 8642
| issue =
| pages = 520–537
| doi = 10.1007/978-3-319-10879-7_30
| date = 2014
| series = Lecture Notes in Computer Science
| isbn = 978-3-319-10878-0

}}}}

Relation to proof of space

Proof of space is a protocol similar to proof of secure erasure in that both require the prover to dedicate a specific amount of memory to convince the verifier. Nevertheless, there are important differences in their design considerations.

Because the purpose of proof of space is similar to proof of work, the verifier's time complexity must be very small. While such property may be useful for proof of secure erasure as well, it is not fundamental to its usefulness.

Proof of secure erasure on the other hand requires the prover to be unable to convince the verifier using less than the specified amount of memory. Even this may be useful for the other protocol, however proof of space is not harmed if the prover may succeed even with significantly less space.

References

1. ^{{cite book| author1 = Stefan Dziembowski| author2 = Tomasz Kazana| author3 = Daniel Wichs| title = One-Time Computable Self-erasing Functions| journal = Theory of Cryptography. TCC 2011. Lecture Notes in Computer Science| volume = 6597| issue = | pages = 125–143| doi = 10.1007/978-3-642-19571-6_9| date = 2011| series = Lecture Notes in Computer Science| isbn = 978-3-642-19570-9}}

4 : Data erasure|Computer security procedures|Cryptographic protocols|Communications protocols

随便看

 

开放百科全书收录14589846条英语、德语、日语等多语种百科知识,基本涵盖了大多数领域的百科知识,是一部内容自由、开放的电子版国际百科全书。

 

Copyright © 2023 OENC.NET All Rights Reserved
京ICP备2021023879号 更新时间:2024/9/22 1:14:43