You are looking at a specific version 20150501:121222 of this paper. See the latest version.

Paper 2015/405

Feasibility and Infeasibility of Secure Computation with Malicious PUFs

Dana Dachman-Soled and Nils Fleischhacker and Jonathan Katz and Anna Lysyanskaya and Dominique Schröder

Abstract

A recent line of work has explored the use of physically uncloneable functions (PUFs) for secure computation, with the goals of (1) achieving universal composability without (additional) setup, and/or (2) obtaining unconditional security (i.e., avoiding complexity-theoretic assumptions). Initial work assumed that all PUFs, even those created by an attacker, are honestly generated. Subsequently, researchers have investigated models in which an adversary can create malicious PUFs with arbitrary behavior. Researchers have considered both malicious PUFs that might be stateful, as well as malicious PUFs that can have arbitrary behavior but are guaranteed to be stateless. We settle the main open questions regarding secure computation in the malicious-PUF model: -- We prove that unconditionally secure oblivious transfer is impossible, even in the stand-alone setting, if the adversary can construct (malicious) stateful PUFs. -- We show that universally composable two-party computation is possible if the attacker is limited to creating (malicious) stateless PUFs. Our protocols are simple and efficient, and do not require any cryptographic assumptions.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published by the IACR in CRYPTO 2014
DOI
10.1007/978-3-662-44381-1_23
Keywords
pufsfoundationsimpossibilityuniversal composability
Contact author(s)
fleischhacker @ cs uni-saarland de
History
2018-01-15: revised
2015-05-01: received
See all versions
Short URL
https://ia.cr/2015/405
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.