2014
DOI: 10.1007/978-3-662-44381-1_23
|View full text |Cite
|
Sign up to set email alerts
|

Feasibility and Infeasibility of Secure Computation with Malicious PUFs

Abstract: A recent line of work has explored the use of physically uncloneable functions (PUFs) for secure computation, with the goals of (1) achieving universal composability without additional setup, and/or (2) obtaining unconditional security (i.e., avoiding complexity-theoretic assumptions). Initial work assumed that all PUFs, even those created by an attacker, are honestly generated. Subsequently, researchers have investigated models in which an adversary can create malicious PUFs with arbitrary behavior. Researche… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
4
0

Year Published

2015
2015
2022
2022

Publication Types

Select...
5
1

Relationship

1
5

Authors

Journals

citations
Cited by 11 publications
(4 citation statements)
references
References 21 publications
0
4
0
Order By: Relevance
“…It was shown that PUFs can be used to achieve oblivious transfer [27] and UC-secure commitments [12]. However, if the PUFs can be created maliciously, oblivious transfer is impossible [10].…”
Section: Is It Possible To Obtain Uc-secure Protocols Even If There E...mentioning
confidence: 99%
“…It was shown that PUFs can be used to achieve oblivious transfer [27] and UC-secure commitments [12]. However, if the PUFs can be created maliciously, oblivious transfer is impossible [10].…”
Section: Is It Possible To Obtain Uc-secure Protocols Even If There E...mentioning
confidence: 99%
“…Reproducibility informally says that, the responses produced by the PUF when queried on the same random challenge are always close. Many PUF definitions in the literature [3,4,12,30] have had problems with the superpolynomial nature of PUFs. In particular, the possibility of PUFs solving hard computational problems, such as discrete logarithms or factoring, was not excluded, or excluded in an awkward way.…”
Section: Physically Uncloneable Functions (Pufs)mentioning
confidence: 99%
“…Dachman-Soled et al [12] 2PC Unconditional PUF ✗ Badrinarayanan et al [4] 2PC Unconditional PUF ✗ Our scheme (Sect. 6) Commitments Everlasting PUF ✓…”
mentioning
confidence: 91%
See 1 more Smart Citation