You are looking at a specific version 20210302:204635 of this paper. See the latest version.

Paper 2021/248

Everlasting UC Commitments from Fully Malicious PUFs

Bernardo Magri and Giulio Malavolta and Dominique Schröder and Dominique Unruh

Abstract

Everlasting security models the setting where hardness assumptions hold during the execution of a protocol but may get broken in the future. Due to the strength of this adversarial model, achieving any meaningful security guarantees for composable protocols is impossible without relying on hardware assumptions (Müller-Quade and Unruh, JoC’10). For this reason, a rich line of research has tried to leverage physical assumptions to construct well-known everlasting cryptographic primitives, such as commitment schemes. The only known everlastingly UC secure commitment scheme, due to Müller-Quade and Unruh (JoC’10), assumes honestly generated hardware tokens. The authors leave the possibility of constructing everlastingly UC secure commitments from malicious hardware tokens as an open problem. In this work we close this gap by presenting the first construction of an everlastingly UC-secure commitment scheme in the fully malicious token model. Our scheme assumes the existence of physically uncloneable functions (PUFs) and is secure in the common reference string model. We also show that our results are tight by giving an impossibility proof for everlasting UC-secure computation from non-erasable tokens (such as PUFs), even with trusted setup.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
Everlasting UCCommitmentPUFHardware assumption
Contact author(s)
magri @ cs au dk,giulio malavolta @ hotmail it,dosc @ cs fau de,unruh @ ut ee
History
2022-06-07: revised
2021-03-02: received
See all versions
Short URL
https://ia.cr/2021/248
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.