Paper 2016/636

Unconditional UC-Secure Computation with (Stronger-Malicious) PUFs

Saikrishna Badrinarayanan, Dakshita Khurana, Rafail Ostrovsky, and Ivan Visconti

Abstract

Brzuska \etal. (Crypto 2011) proved that unconditional UC-secure computation is possible if parties have access to honestly generated physically unclonable functions (PUFs). Dachman-Soled \etal. (Crypto 2014) then showed how to obtain unconditional UC secure computation based on malicious PUFs, assuming such PUFs are stateless. They also showed that unconditional oblivious transfer is impossible against an adversary that creates malicious stateful PUFs. \begin{itemize} \item In this work, we go beyond this seemingly tight result, by allowing any adversary to create stateful PUFs with a-priori bounded state. This relaxes the restriction on the power of the adversary (limited to stateless PUFs in previous feasibility results), therefore achieving improved security guarantees. This is also motivated by practical scenarios, where the size of a physical object may be used to compute an upper bound on the size of its memory. \item As a second contribution, we introduce a new model where any adversary is allowed to generate a malicious PUF that may encapsulate other (honestly generated) PUFs within it, such that the outer PUF has oracle access to all the inner PUFs. This is again a natural scenario, and in fact, similar adversaries have been studied in the tamper-proof hardware-token model (\eg, Chandran \etal. (Eurocrypt 2008)), but no such notion has ever been considered with respect to PUFs. All previous constructions of UC secure protocols suffer from explicit attacks in this stronger model. \end{itemize} In a direct improvement over previous results, we construct {\em UC protocols with unconditional security} in both these models.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
A major revision of an IACR publication in EUROCRYPT 2017
Keywords
Physically uncloneable functionsUC securityhardware setup assumptions
Contact author(s)
saikrishna @ cs ucla edu
dakshita @ cs ucla edu
History
2017-02-22: revised
2016-06-21: received
See all versions
Short URL
https://ia.cr/2016/636
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/636,
      author = {Saikrishna Badrinarayanan and Dakshita Khurana and Rafail Ostrovsky and Ivan Visconti},
      title = {Unconditional UC-Secure Computation with (Stronger-Malicious) PUFs},
      howpublished = {Cryptology ePrint Archive, Paper 2016/636},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/636}},
      url = {https://eprint.iacr.org/2016/636}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.