Everlasting UC Commitments from Fully Malicious PUFs

نویسندگان

چکیده

Abstract Everlasting security models the setting where hardness assumptions hold during execution of a protocol but may get broken in future. Due to strength this adversarial model, achieving any meaningful guarantees for composable protocols is impossible without relying on hardware (Müller-Quade and Unruh, JoC’10). For reason, rich line research has tried leverage physical construct well-known everlasting cryptographic primitives, such as commitment schemes. The only known everlastingly UC secure scheme, due Müller-Quade Unruh (JoC’10), assumes honestly generated tokens. authors leave possibility constructing commitments from malicious tokens an open problem. Goyal et al. (Crypto’10) constructs unconditionally UC-secure computation tokens, with caveat that honest must encapsulate other This extra restriction rules out interesting classes physically uncloneable functions (PUFs). In work, we present first construction scheme fully token model requiring encapsulation. Our existence PUFs common reference string model. We also show our results are tight by giving impossibility proof non-erasable (such PUFs), even trusted setup.

برای دانلود رایگان متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Unconditional UC-Secure Computation with (Stronger-Malicious) PUFs

Brzuska et. al. (Crypto 2011) proved that unconditional UC-secure computation is possible if parties have access to honestly generated physically unclonable functions (PUFs). Dachman-Soled et. al. (Crypto 2014) then showed how to obtain unconditional UC secure computation based on malicious PUFs, assuming such PUFs are stateless. They also showed that unconditional oblivious transfer is impossi...

متن کامل

A Framework for Efficient Fully-Equipped UC Commitments

We present a general framework for constructing non-interactive universally composable (UC) commitmentschemes that are secure against adaptive adversaries in the non-erasure setting under a single re-usable commonreference string. Previously, such “fully-equipped” UC commitment schemes are only known in [8, 9], with anunavoidable overhead of O(κ) in the sense of communication and co...

متن کامل

New Feasibility Results in Unconditional UC-Secure Computation with (Malicious) PUFs

Brzuska et. al. (Crypto 2011) proved that unconditional UC-secure computation is possible if parties have access to honestly generated physically unclonable functions (PUFs). Dachman-Soled et. al. (Crypto 2014) then showed how to obtain unconditional UC secure computation based on malicious PUFs, assuming such PUFs are stateless. They also showed that unconditional oblivious transfer is impossi...

متن کامل

Improving Practical UC-Secure Commitments

At Eurocrypt 2011, Lindell presented practical static and adaptively UC-secure commitment schemes based on the DDH assumption. Later, Blazy et al. (at ACNS 2013) improved the efficiency of the Lindell’s commitment schemes. In this paper, we present static and adaptively UC-secure commitment schemes based on the same assumption and further improve the communication and computational complexity, ...

متن کامل

Unconditionally Secure and Universally Composable Commitments from Physical Assumptions

We present a constant-round unconditional black-box compiler, that transforms any ideal straightline extractable commitment scheme, into an extractable and equivocal commitment scheme, therefore yielding to UC-security [Can01]. We exemplify the usefulness of our compiler providing two (constantround) instantiations of ideal straight-line extractable commitment using (malicious) PUFs [OSVW13] an...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

ژورنال

عنوان ژورنال: Journal of Cryptology

سال: 2022

ISSN: ['0933-2790', '1432-1378']

DOI: https://doi.org/10.1007/s00145-022-09432-4