Physically uncloneable functions in the universal composition framework

  • Authors:
  • Christina Brzuska;Marc Fischlin;Heike Schröder;Stefan Katzenbeisser

  • Affiliations:
  • Center for Advanced Security Research Darmstadt, Darmstadt University of Technology;Center for Advanced Security Research Darmstadt, Darmstadt University of Technology;Center for Advanced Security Research Darmstadt, Darmstadt University of Technology;Center for Advanced Security Research Darmstadt, Darmstadt University of Technology

  • Venue:
  • CRYPTO'11 Proceedings of the 31st annual conference on Advances in cryptology
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Recently, there have been numerous works about hardwareassisted cryptographic protocols, either improving previous constructions in terms of efficiency, or in terms of security. In particular, many suggestions use Canetti's universal composition (UC) framework to model hardware tokens and to derive schemes with strong security guarantees in the UC framework. In this paper, we augment this approach by considering Physically Uncloneable Functions (PUFs) in the UC framework. Interestingly, when doing so, one encounters several peculiarities specific to PUFs, such as the intrinsic non-programmability of such functions. Using our UC notion of PUFs, we then devise efficient UC-secure protocols for basic tasks like oblivious transfer, commitments, and key exchange. It turns out that designing PUF-based protocols is fundamentally different than for other hardware tokens. For one part this is because of the non-programmability. But also, since the functional behavior is unpredictable even for the creator of the PUF, this causes an asymmetric situation in which only the party in possession of the PUF has full access to the secrets.