New Feasibility Results in Unconditional UC-Secure Computation with (Malicious) PUFs

Brzuska et. al. (Crypto 2011) proved that unconditional UC-secure computation is possible if parties have access to honestly generated physically unclonable functions (PUFs). Dachman-Soled et. al. (Crypto 2014) then showed how to obtain unconditional UC secure computation based on malicious PUFs, assuming such PUFs are stateless. They also showed that unconditional oblivious transfer is impossible against an adversary that creates malicious stateful PUFs. • In this work, we go beyond this seemingly tight result, by allowing any adversary to create stateful PUFs with a priori bounded state. This relaxes the restriction on the power of the adversary, offering improved security guarantees. This is also motivated by practical scenarios, where the size of a physical object may be used to compute an upper bound on the size of its memory. • As a second contribution, we introduce a new model where any adversary is allowed to generate a malicious PUF that may encapsulate other (honestly generated) PUFs within it, such that the outer PUF has oracle access to all the inner PUFs. This is again motivated by practical scenarios, and in fact, similar adversaries have been studied in the tamper-proof hardware-token model (e.g., Chandran et. al. (Eurocrypt 2008)), but no such notion has ever been considered with respect to PUFs. All previous constructions of UC secure protocols suffer from explicit attacks in this stronger model. In a direct improvement over all previous results, we construct UC protocols with unconditional security in both these models. ∗UCLA. Email: saikrishna@cs.ucla.edu †UCLA. Email: dakshita@cs.ucla.edu ‡UCLA. Email: rafail@cs.ucla.edu §University of Salerno. Email: visconti@unisa.it.

[1]  Yehuda Lindell,et al.  A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.

[2]  Salil P. Vadhan,et al.  Constructing Locally Computable Extractors and Cryptosystems in the Bounded-Storage Model , 2003, Journal of Cryptology.

[3]  Enkatesan G Uruswami Unbalanced expanders and randomness extractors from Parvaresh-Vardy codes , 2008 .

[4]  Rafail Ostrovsky,et al.  Extracting Correlations , 2009, 2009 50th Annual IEEE Symposium on Foundations of Computer Science.

[5]  Stephen A. Benton,et al.  Physical one-way functions , 2001 .

[6]  Stefan Katzenbeisser,et al.  Physically Uncloneable Functions in the Universal Composition Framework , 2011, CRYPTO.

[7]  Lejla Batina,et al.  RFID-Tags for Anti-counterfeiting , 2006, CT-RSA.

[8]  Yuval Ishai,et al.  Secure Computation from Leaky Correlated Randomness , 2015, CRYPTO.

[9]  Suela Kodra Fuzzy extractors : How to generate strong keys from biometrics and other noisy data , 2015 .

[10]  Steffen Schulz,et al.  Poster: practical embedded remote attestation using physically unclonable functions , 2011, CCS '11.

[11]  Dana Dachman-Soled,et al.  Feasibility and Infeasibility of Secure Computation with Malicious PUFs , 2014, CRYPTO.

[12]  Nico Döttling,et al.  Implementing Resettable UC-Functionalities with Untrusted Tamper-Proof Hardware-Tokens , 2013, TCC.

[13]  Jorge Guajardo,et al.  FPGA Intrinsic PUFs and Their Use for IP Protection , 2007, CHES.

[14]  Vipul Goyal,et al.  Stateless Cryptographic Protocols , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[15]  Yuval Ishai,et al.  Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.

[16]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[17]  Yuval Ishai,et al.  Founding Cryptography on Tamper-Proof Hardware Tokens , 2010, IACR Cryptol. ePrint Arch..

[18]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[19]  Ahmad-Reza Sadeghi,et al.  PUF-Enhanced RFID Security and Privacy , 2010 .

[20]  Ran Canetti,et al.  Universally Composable Security with Global Setup , 2007, TCC.

[21]  Vipul Goyal,et al.  Lower Bounds in the Hardware Token Model , 2013, IACR Cryptol. ePrint Arch..

[22]  Rafail Ostrovsky,et al.  Universally Composable Secure Computation with (Malicious) Physically Uncloneable Functions , 2012, IACR Cryptol. ePrint Arch..

[23]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[24]  Oded Goldreich,et al.  Foundations of Cryptography: Basic Tools , 2000 .

[25]  Ahmad-Reza Sadeghi,et al.  Enhancing RFID Security and Privacy by Physically Unclonable Functions , 2009, Towards Hardware-Intrinsic Security.

[26]  Jonathan Katz,et al.  Universally Composable Multi-party Computation Using Tamper-Proof Hardware , 2007, EUROCRYPT.

[27]  Ivan Damgård,et al.  Unconditionally Secure and Universally Composable Commitments from Physical Assumptions , 2013, IACR Cryptol. ePrint Arch..

[28]  Amit Sahai,et al.  New Constructions for UC Secure Computation Using Tamper-Proof Hardware , 2008, EUROCRYPT.

[29]  Stefan Wolf,et al.  Oblivious Transfer Is Symmetric , 2006, EUROCRYPT.

[30]  Madhu Sudan,et al.  Extensions to the Method of Multiplicities, with Applications to Kakeya Sets and Mergers , 2013, SIAM J. Comput..

[31]  Amnon Ta-Shma,et al.  Better Condensers and New Extractors from Parvaresh-Vardy Codes , 2012, 2012 IEEE 27th Conference on Computational Complexity.

[32]  Frederik Armknecht,et al.  Towards a Unified Security Model for Physically Unclonable Functions , 2016, CT-RSA.

[33]  Vincent van der Leest,et al.  Logically reconfigurable PUFs: memory-based secure key storage , 2011, STC '11.

[34]  Nico Döttling,et al.  General Statistically Secure Computation with Bounded-Resettable Hardware Tokens , 2014, TCC.

[35]  Ran Canetti,et al.  Universally Composable Commitments , 2001, CRYPTO.