Unconditional UC-Secure Computation with (Stronger-Malicious) PUFs

Brzuska et. al. (Crypto 2011) proved that unconditional UC-secure computation is possible if parties have access to honestly generated physically unclonable functions (PUFs). Dachman-Soled et. al. (Crypto 2014) then showed how to obtain unconditional UC secure computation based on malicious PUFs, assuming such PUFs are stateless. They also showed that unconditional oblivious transfer is impossible against an adversary that creates malicious stateful PUFs.

[1]  Frederik Armknecht,et al.  Towards a Unified Security Model for Physically Unclonable Functions , 2016, CT-RSA.

[2]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[3]  Ran Canetti,et al.  Universally Composable Commitments , 2001, CRYPTO.

[4]  Lejla Batina,et al.  RFID-Tags for Anti-counterfeiting , 2006, CT-RSA.

[5]  Ahmad-Reza Sadeghi,et al.  Enhancing RFID Security and Privacy by Physically Unclonable Functions , 2009, Towards Hardware-Intrinsic Security.

[6]  Nico Döttling,et al.  Implementing Resettable UC-Functionalities with Untrusted Tamper-Proof Hardware-Tokens , 2013, TCC.

[7]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[8]  Rafail Ostrovsky,et al.  Extracting Correlations , 2009, 2009 50th Annual IEEE Symposium on Foundations of Computer Science.

[9]  Stephen A. Benton,et al.  Physical one-way functions , 2001 .

[10]  Ulrich Rührmair On the Security of PUF Protocols under Bad PUFs and PUFs-inside-PUFs Attacks , 2016, IACR Cryptol. ePrint Arch..

[11]  Enkatesan G Uruswami Unbalanced expanders and randomness extractors from Parvaresh-Vardy codes , 2008 .

[12]  Richard E. Overill,et al.  Foundations of Cryptography: Basic Tools , 2002, J. Log. Comput..

[13]  Dana Dachman-Soled,et al.  Feasibility and Infeasibility of Secure Computation with Malicious PUFs , 2014, CRYPTO.

[14]  Jorge Guajardo,et al.  FPGA Intrinsic PUFs and Their Use for IP Protection , 2007, CHES.

[15]  Vipul Goyal,et al.  Stateless Cryptographic Protocols , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[16]  Silvio Micali,et al.  How to play any mental game, or a completeness theorem for protocols with honest majority , 2019, Providing Sound Foundations for Cryptography.

[17]  Carmit Hazay,et al.  Composable Security in the Tamper-Proof Hardware Model Under Minimal Complexity , 2016, TCC.

[18]  Yehuda Lindell,et al.  A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.

[19]  Salil P. Vadhan,et al.  Constructing Locally Computable Extractors and Cryptosystems in the Bounded-Storage Model , 2003, Journal of Cryptology.

[20]  Serge Vaudenay,et al.  The Limits of Composable Crypto with Transferable Setup Devices , 2015, AsiaCCS.

[21]  Ahmad-Reza Sadeghi,et al.  Efficient Secure Two-Party Computation with Untrusted Hardware Tokens (Full Version) , 2010, Towards Hardware-Intrinsic Security.

[22]  Amit Sahai,et al.  New Constructions for UC Secure Computation Using Tamper-Proof Hardware , 2008, EUROCRYPT.

[23]  Yehuda Lindell,et al.  Constructions of truly practical secure protocols using standardsmartcards , 2008, CCS.

[24]  Jonathan Katz,et al.  Universally Composable Multi-party Computation Using Tamper-Proof Hardware , 2007, EUROCRYPT.

[25]  Ivan Damgård,et al.  Unconditionally Secure and Universally Composable Commitments from Physical Assumptions , 2013, IACR Cryptol. ePrint Arch..

[26]  Steffen Schulz,et al.  Poster: practical embedded remote attestation using physically unclonable functions , 2011, CCS '11.

[27]  Yuval Ishai,et al.  Secure Computation from Leaky Correlated Randomness , 2015, CRYPTO.

[28]  Suela Kodra Fuzzy extractors : How to generate strong keys from biometrics and other noisy data , 2015 .

[29]  Stefan Wolf,et al.  Oblivious Transfer Is Symmetric , 2006, EUROCRYPT.

[30]  Madhu Sudan,et al.  Extensions to the Method of Multiplicities, with Applications to Kakeya Sets and Mergers , 2013, SIAM J. Comput..

[31]  Amnon Ta-Shma,et al.  Better Condensers and New Extractors from Parvaresh-Vardy Codes , 2012, 2012 IEEE 27th Conference on Computational Complexity.

[32]  Moti Yung,et al.  Does Physical Security of Cryptographic Devices Need a Formal Study? (Invited Talk) , 2008, ICITS.

[33]  Stefan Katzenbeisser,et al.  Physically Uncloneable Functions in the Universal Composition Framework , 2011, CRYPTO.

[34]  Yuval Ishai,et al.  Founding Cryptography on Tamper-Proof Hardware Tokens , 2010, IACR Cryptol. ePrint Arch..

[35]  Ahmad-Reza Sadeghi,et al.  PUF-Enhanced RFID Security and Privacy , 2010 .

[36]  Nico Döttling,et al.  General Statistically Secure Computation with Bounded-Resettable Hardware Tokens , 2014, TCC.

[37]  Ahmad-Reza Sadeghi,et al.  Embedded SFE: Offloading Server and Network Using Hardware Tokens , 2010, Financial Cryptography.

[38]  Vincent van der Leest,et al.  Logically reconfigurable PUFs: memory-based secure key storage , 2011, STC '11.

[39]  Vipul Goyal,et al.  Lower Bounds in the Hardware Token Model , 2013, IACR Cryptol. ePrint Arch..

[40]  Rafail Ostrovsky,et al.  Universally Composable Secure Computation with (Malicious) Physically Uncloneable Functions , 2012, IACR Cryptol. ePrint Arch..

[41]  Vladimir Kolesnikov Truly Efficient String Oblivious Transfer Using Resettable Tamper-Proof Tokens , 2010, TCC.

[42]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[43]  Ran Canetti,et al.  Universally Composable Security with Global Setup , 2007, TCC.

[44]  Yuval Ishai,et al.  Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.