You are looking at a specific version 20111218:161840 of this paper. See the latest version.

Paper 2011/681

Physically Uncloneable Functions in the Universal Composition Framework

Christina Brzuska and Marc Fischlin and Heike Schröder and Stefan Katzenbeisser

Abstract

Recently, there have been numerous works about hardware-assisted cryptographic protocols, either improving previous constructions in terms of efficiency, or in terms of security. In particular, many suggestions use Canetti's universal composition (UC) framework to model hardware tokens and to derive schemes with strong security guarantees in the UC framework. Here, we augment this approach by considering Physically Uncloneable Functions (PUFs) in the UC framework. Interestingly, when doing so, one encounters several peculiarities specific to PUFs, such as the intrinsic non-programmability of such functions. Using our UC notion of PUFs, we then devise efficient UC-secure protocols for basic tasks like oblivious transfer, commitments, and key exchange. It turns out that designing PUF-based protocols is fundamentally different than for other hardware tokens. For one part this is because of the non-programmability. But also, since the functional behavior is unpredictable even for the creator of the PUF, this causes an asymmetric situation in which only the party in possession of the PUF has full access to the secrets.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. "Physically Uncloneable Functions in the Universal Composition Framework" was published at CRYPTO 2011. This is the full version.
Keywords
Universal CompositionPhysically Uncloneable FunctionOblivious TransferCommitmentKey Exchange
Contact author(s)
brzuska @ cased de
History
2011-12-18: received
Short URL
https://ia.cr/2011/681
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.