Paper 2015/405

Feasibility and Infeasibility of Secure Computation with Malicious PUFs

Dana Dachman-Soled, Nils Fleischhacker, Jonathan Katz, Anna Lysyanskaya, and Dominique Schröder

Abstract

A recent line of work has explored the use of physically uncloneable functions (PUFs) for secure computation, with the goals of (1) achieving universal composability without additional setup, and/or (2) obtaining unconditional security (i.e., avoiding complexity-theoretic assumptions). Initial work assumed that all PUFs, even those created by an attacker, are honestly generated. Subsequently, researchers have investigated models in which an adversary can create malicious PUFs with arbitrary behavior. Researchers have considered both malicious PUFs that might be stateful, as well as malicious PUFs that can have arbitrary behavior but are guaranteed to be stateless. We settle the main open questions regarding secure computation in the malicious-PUF model: * We prove that unconditionally secure oblivious transfer is impossible, even in the stand-alone setting, if the adversary can construct (malicious) stateful PUFs. * If the attacker is limited to creating (malicious) stateless PUFs, then universally composable two-party computation is possible without computational assumptions.

Note: This is the full version of the paper.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
A major revision of an IACR publication in CRYPTO 2014
Keywords
pufsfoundationsimpossibilityuniversal composability
Contact author(s)
jkatz @ cs umd edu
History
2018-01-15: revised
2015-05-01: received
See all versions
Short URL
https://ia.cr/2015/405
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/405,
      author = {Dana Dachman-Soled and Nils Fleischhacker and Jonathan Katz and Anna Lysyanskaya and Dominique Schröder},
      title = {Feasibility and Infeasibility of Secure Computation with Malicious PUFs},
      howpublished = {Cryptology ePrint Archive, Paper 2015/405},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/405}},
      url = {https://eprint.iacr.org/2015/405}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.