Unconditional and composable security using a single stateful tamper-proof hardware token

  • Authors:
  • Nico Döttling;Daniel Kraschewski;Jörn Müller-Quade

  • Affiliations:
  • Institute of Cryptography and Security, Faculty of Informatics, Karlsruhe Institute of Technology, Germany;Institute of Cryptography and Security, Faculty of Informatics, Karlsruhe Institute of Technology, Germany;Institute of Cryptography and Security, Faculty of Informatics, Karlsruhe Institute of Technology, Germany

  • Venue:
  • TCC'11 Proceedings of the 8th conference on Theory of cryptography
  • Year:
  • 2011
  • BiTR: built-in tamper resilience

    ASIACRYPT'11 Proceedings of the 17th international conference on The Theory and Application of Cryptology and Information Security

Quantified Score

Hi-index 0.00

Visualization

Abstract

Cryptographic assumptions regarding tamper proof hardware tokens have gained increasing attention. Even if the tamperproof hardware is issued by one of the parties, and hence not necessarily trusted by the other, many tasks become possible: Tamper proof hardware is sufficient for universally composable protocols, for information-theoretically secure protocols, and even allow to create software which can only be used once (One-Time-Programs). However, all known protocols employing tamper-proof hardware are either indirect, i.e., additional computational assumptions must be used to obtain general two party computations or a large number of devices must be used. In this work we present the first protocol realizing universally composable two-party computations (and even trusted One-Time-Programs) with information-theoretic security using only one single tamper-proof device issued by one of the mutually distrusting parties.