International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Feasibility and Infeasibility of Secure Computation with Malicious PUFs

Authors:
Dana Dachman-Soled
Nils Fleischhacker
Jonathan Katz
Anna Lysyanskaya
Dominique Schröder
Download:
DOI: 10.1007/s00145-019-09329-9
Search ePrint
Search Google
Abstract: A recent line of work has explored the use of physically unclonable functions (PUFs) for secure computation, with the goals of (1) achieving universal composability without additional setup and/or (2) obtaining unconditional security (i.e., avoiding complexity-theoretic assumptions). Initial work assumed that all PUFs, even those created by an attacker, are honestly generated. Subsequently, researchers have investigated models in which an adversary can create malicious PUFs with arbitrary behavior. Researchers have considered both malicious PUFs that might be stateful , as well as malicious PUFs that can have arbitrary behavior but are guaranteed to be stateless . We settle the main open questions regarding secure computation in the malicious-PUF model: We prove that unconditionally secure oblivious transfer is impossible, even in the stand-alone setting, if the adversary can construct (malicious) stateful PUFs. We show that if the attacker is limited to creating (malicious) stateless PUFs, then universally composable two-party computation is possible, unconditionally.
BibTeX
@article{jofc-2019-30139,
  title={Feasibility and Infeasibility of Secure Computation with Malicious PUFs},
  journal={Journal of Cryptology},
  publisher={Springer},
  doi={10.1007/s00145-019-09329-9},
  author={Dana Dachman-Soled and Nils Fleischhacker and Jonathan Katz and Anna Lysyanskaya and Dominique Schröder},
  year=2019
}