Reusing Tamper-Proof Hardware in UC-Secure Protocols

Universally composable protocols provide security even in highly complex environments like the Internet. Without setup assumptions, however, UC-secure realizations of cryptographic tasks are impossible. Tamper-proof hardware tokens, e.g. smart cards and USB tokens, can be used for this purpose. Apart from the fact that they are widely available, they are also cheap to manufacture and well understood.

[1]  Gil Segev,et al.  David and Goliath Commitments: UC Computation for Asymmetric Parties Using Tamper-Proof Hardware , 2008, EUROCRYPT.

[2]  Rafail Ostrovsky,et al.  Efficient Non-interactive Secure Computation , 2011, EUROCRYPT.

[3]  Ran Canetti,et al.  Universally Composable Security with Global Setup , 2007, TCC.

[4]  Nico Döttling,et al.  Unconditional and Composable Security Using a Single Stateful Tamper-Proof Hardware Token , 2011, TCC.

[5]  Ivan Damgård,et al.  Universally Composable Multiparty Computation with Partially Isolated Parties , 2009, TCC.

[6]  Hoeteck Wee,et al.  Black-Box Constructions of Two-Party Protocols from One-Way Functions , 2009, TCC.

[7]  Silvio Micali,et al.  Verifiable random functions , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).

[8]  Oded Goldreich Foundations of Cryptography: Index , 2001 .

[9]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[10]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[11]  Nico Döttling,et al.  General Statistically Secure Computation with Bounded-Resettable Hardware Tokens , 2014, TCC.

[12]  Yael Tauman Kalai,et al.  One-Time Programs , 2008, CRYPTO.

[13]  Jörn Müller-Quade,et al.  Universally composable zero-knowledge arguments and commitments from signature cards , 2007 .

[14]  Jonathan Katz,et al.  Universally Composable Multi-party Computation Using Tamper-Proof Hardware , 2007, EUROCRYPT.

[15]  Ivan Damgård,et al.  Unconditionally Secure and Universally Composable Commitments from Physical Assumptions , 2013, IACR Cryptol. ePrint Arch..

[16]  Tibor Jager,et al.  Verifiable Random Functions from Weaker Assumptions , 2015, TCC.

[17]  Suela Kodra Fuzzy extractors : How to generate strong keys from biometrics and other noisy data , 2015 .

[18]  Rafael Pass,et al.  On Deniability in the Common Reference String and Random Oracle Model , 2003, CRYPTO.

[19]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[20]  Ran Canetti,et al.  Universally Composable Commitments , 2001, CRYPTO.

[21]  Ivan Damgård,et al.  Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.

[22]  Brent Waters,et al.  A Framework for Efficient and Composable Oblivious Transfer , 2008, CRYPTO.

[23]  María Isabel González Vasco,et al.  A Subliminal-Free Variant of ECDSA , 2006, Information Hiding.

[24]  Jörn Müller-Quade,et al.  Universally Composable (Non-Interactive) Two-Party Computation from Untrusted Reusable Hardware Tokens , 2016, IACR Cryptol. ePrint Arch..

[25]  Vipul Goyal,et al.  Lower Bounds in the Hardware Token Model , 2013, IACR Cryptol. ePrint Arch..

[26]  Vladimir Kolesnikov,et al.  Truly Efficient String Oblivious Transfer Using Resettable Tamper-Proof Tokens , 2010, TCC.

[27]  Yehuda Lindell,et al.  Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer , 2010, IACR Cryptol. ePrint Arch..

[28]  Yehuda Lindell,et al.  Universally composable two-party and multi-party secure computation , 2002, STOC '02.

[29]  Nico Döttling,et al.  Implementing Resettable UC-Functionalities with Untrusted Tamper-Proof Hardware-Tokens , 2013, TCC.

[30]  Ran Canetti,et al.  Universally Composable Authentication and Key-Exchange with Global PKI , 2016, Public Key Cryptography.

[31]  Carmit Hazay,et al.  Constant Round Adaptively Secure Protocols in the Tamper-Proof Hardware Model , 2017, Public Key Cryptography.

[32]  Elaine Shi,et al.  Formal Abstractions for Attested Execution Secure Processors , 2017, EUROCRYPT.

[33]  Ralph C. Merkle,et al.  Secrecy, authentication, and public key systems , 1979 .

[34]  Oded Goldreich,et al.  Foundations of Cryptography: List of Figures , 2001 .

[35]  Yuval Ishai,et al.  Founding Cryptography on Tamper-Proof Hardware Tokens , 2010, IACR Cryptol. ePrint Arch..

[36]  Adi Shamir,et al.  Witness indistinguishable and witness hiding protocols , 1990, STOC '90.

[37]  Nico Döttling,et al.  From Stateful Hardware to Resettable Hardware Using Symmetric Assumptions , 2015, ProvSec.

[38]  Serge Vaudenay,et al.  The Limits of Composable Crypto with Transferable Setup Devices , 2015, AsiaCCS.

[39]  Oded Goldreich,et al.  The Foundations of Cryptography - Volume 1: Basic Techniques , 2001 .

[40]  Amit Sahai,et al.  New Constructions for UC Secure Computation Using Tamper-Proof Hardware , 2008, EUROCRYPT.

[41]  Ivan Damgård,et al.  A Design Principle for Hash Functions , 1989, CRYPTO.

[42]  Ran Canetti,et al.  Practical UC security with a Global Random Oracle , 2014, CCS.

[43]  Yuval Ishai,et al.  Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.

[44]  Carmit Hazay,et al.  Composable Security in the Tamper-Proof Hardware Model Under Minimal Complexity , 2016, TCC.

[45]  Benny Pinkas,et al.  Non-Interactive Secure Computation Based on Cut-and-Choose , 2014, IACR Cryptol. ePrint Arch..

[46]  Anna Lysyanskaya,et al.  Unique Signatures and Verifiable Random Functions from the DH-DDH Separation , 2002, CRYPTO.

[47]  Yuval Ishai,et al.  Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography , 2010, Electron. Colloquium Comput. Complex..

[48]  Jonathan Katz,et al.  (Efficient) Universally Composable Oblivious Transfer Using a Minimal Number of Stateless Tokens , 2014, TCC.