2015
DOI: 10.1007/978-3-319-26059-4_2
|View full text |Cite
|
Sign up to set email alerts
|

From Stateful Hardware to Resettable Hardware Using Symmetric Assumptions

Abstract: Universally composable multi-party computation is impossible without setup assumptions. Motivated by the ubiquitous use of secure hardware in many real world security applications, Katz (EUROCRYPT 2007) proposed a model of tamper-proof hardware as a UC-setup assumption. An important aspect of this model is whether the hardware token is allowed to hold a state or not. Real world examples of tamper-proof hardware that can hold a state are expensive hardware security modules commonly used in mainframes. Stateles… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
3
0

Year Published

2016
2016
2021
2021

Publication Types

Select...
4
1
1

Relationship

1
5

Authors

Journals

citations
Cited by 6 publications
(3 citation statements)
references
References 32 publications
0
3
0
Order By: Relevance
“…Here we show that the notion of quantum DMACs is powerful enough to turn any stateful and classically-queried classical oracle into a stateless one. Our technique follows the approach of Döttling et al [27]. We model a stateful oracle as a stateless oracle together with a stateful database that stores the queries.…”
Section: Reducing Stateful To Stateless Oraclesmentioning
confidence: 99%
“…Here we show that the notion of quantum DMACs is powerful enough to turn any stateful and classically-queried classical oracle into a stateless one. Our technique follows the approach of Döttling et al [27]. We model a stateful oracle as a stateless oracle together with a stateful database that stores the queries.…”
Section: Reducing Stateful To Stateless Oraclesmentioning
confidence: 99%
“…Other approaches as shown in e.g. [17,18,20] are more efficient, but require the token code and therefore cannot be reused.…”
Section: Related Workmentioning
confidence: 99%
“…First, stateful tamper-proof hardware was considered [14,17,24,26,33,38], then weaker models of tamper-proof hardware, where the hardware token cannot reliably keep a state, i.e. the receiver can reset the token [11,12,15,[18][19][20][25][26][27][28]34].…”
Section: Introductionmentioning
confidence: 99%