Universally Composable Secure Computation with (Malicious) Physically Uncloneable Functions

被引:0
|
作者
Ostrovsky, Rafail [1 ,2 ]
Scafuro, Alessandra [1 ]
Visconti, Ivan [3 ]
Wadia, Akshay [1 ]
机构
[1] Univ Calif Los Angeles, Dept Comp Sci, Los Angeles, CA 90024 USA
[2] Univ Calif Los Angeles, Dept Math, Los Angeles, CA 90024 USA
[3] Univ Salerno, Dipartimento Informat, Salerno, Italy
来源
关键词
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Physically Uncloneable Functions (PUFs) [28] are noisy physical sources of randomness. As such, they are naturally appealing for cryptographic applications, and have caught the interest of both theoreticians and practitioners. A major step towards understanding and securely using PUFs was recently taken in [Crypto 2011] where Brzuska, Fischlin, Schroder and Katzenbeisser model PUFs in the Universal Composition (UC) framework of Canetti [FOCS 2001]. A salient feature of their model is that it considers trusted PUFs only; that is, PUFs which have been produced via the prescribed manufacturing process and are guaranteed to be free of any adversarial influence. However, this does not accurately reflect real-life scenarios, where an adversary could be able to create and use malicious PUFs. The goal of this work is to extend the model proposed in [Crypto 2011] in order to capture such a real-world attack. The main contribution of this work is the study of the Malicious PUFs model. To this end, we first formalize the notion of "malicious" PUFs, and extend the UC formulation of Brzuska et al. to allow the adversary to create PUFs with arbitrary adversarial behaviour. Then, we provide positive results in this, more realistic, model. We show that, under computational assumptions, it is possible to UC-securely realize any functionality.
引用
收藏
页码:702 / 718
页数:17
相关论文
共 50 条
  • [1] Universally Composable Secure Computation with Corrupted Tokens
    Chandran, Nishanth
    Chongchitmate, Wutichai
    Ostrovsky, Rafail
    Visconti, Ivan
    ADVANCES IN CRYPTOLOGY - CRYPTO 2019, PT III, 2019, 11694 : 432 - 461
  • [2] Universally composable secure mobile agent computation
    Xu, K
    Tate, SR
    INFORMATION SECURITY, PROCEEDINGS, 2004, 3225 : 304 - 317
  • [3] Adaptively Secure, Universally Composable, Multiparty Computation in Constant Rounds
    Dachman-Soled, Dana
    Katz, Jonathan
    Rao, Vanishree
    THEORY OF CRYPTOGRAPHY (TCC 2015), PT II, 2015, 9015 : 586 - 613
  • [4] Universally Composable Synchronous Computation
    Katz, Jonathan
    Maurer, Ueli
    Tackmann, Bjorn
    Zikas, Vassilis
    THEORY OF CRYPTOGRAPHY (TCC 2013), 2013, 7785 : 477 - 498
  • [5] From Input Private to Universally Composable Secure Multi-party Computation Primitives
    Bogdanov, Dan
    Laud, Peeter
    Laur, Sven
    Pullonen, Pille
    2014 IEEE 27TH COMPUTER SECURITY FOUNDATIONS SYMPOSIUM (CSF), 2014, : 184 - 198
  • [6] Physically Uncloneable Functions in the Universal Composition Framework
    Brzuska, Christina
    Fischlin, Marc
    Schroeder, Heike
    Katzenbeisser, Stefan
    ADVANCES IN CRYPTOLOGY - CRYPTO 2011, 2011, 6841 : 51 - 70
  • [7] Universally composable secure positioning in the bounded retrieval model
    ZHANG JunWei
    MA JianFeng
    YANG Chao
    YANG Li
    ScienceChina(InformationSciences), 2015, 58 (11) : 75 - 89
  • [8] Universally Composable End-to-End Secure Messaging
    Canetti, Ran
    Jain, Palak
    Swanberg, Marika
    Varia, Mayank
    ADVANCES IN CRYPTOLOGY - CRYPTO 2022, PT II, 2022, 13508 : 3 - 33
  • [9] Universally Composable Multiparty Computation with Partially Isolated Parties
    Damgard, Ivan
    Nielsen, Jesper Buus
    Wichs, Daniel
    THEORY OF CRYPTOGRAPHY, 6TH THEORY OF CRYPTOGRAPHY CONFERENCE, TCC 2009, 2009, 5444 : 315 - +
  • [10] Universally Composable Quantum Multi-party Computation
    Unruh, Dominique
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2010, 2010, 6110 : 486 - 505