Dates are inconsistent

Dates are inconsistent

34 results sorted by ID

2024/502 (PDF) Last updated: 2024-03-29
Best of Two Worlds: Efficient, Usable and Auditable Biometric ABC on the Blockchain
Neyire Deniz Sarier
Applications

In [1], two generic constructions for biometric-based non-transferable Attribute Based Credentials (biometric ABC) are presented, which offer different trade-offs between efficiency and trust assumptions. In this paper, we focus on the second scheme denoted as BioABC-ZK that tries to remove the strong (and unrealistic) trust assumption on the Reader R, and show that BioABC-ZK has a security flaw for a colluding R and Verifier V. Besides, BioABC-ZK lacks GDPR-compliance, which requires secure...

2018/519 (PDF) Last updated: 2019-02-22
Fortified Universal Composability: Taking Advantage of Simple Secure Hardware Modules
Brandon Broadnax, Alexander Koch, Jeremias Mechler, Tobias Müller, Jörn Müller-Quade, Matthias Nagel
Cryptographic protocols

Adaptive security is the established way to capture adversaries breaking into computers during secure computations. However, adaptive security does not prevent remote hacks where adversaries learn and modify a party’s secret inputs and outputs. We initiate the study of security notions which go beyond adaptive security. To achieve such a strong security notion, we utilize realistic simple remotely unhackable hardware modules such as air-gap switches and data diodes together with isolation...

2017/1092 (PDF) Last updated: 2018-10-07
Universally Composable Secure Computation with Corrupted Tokens
Nishanth Chandran, Wutichai Chongchitmate, Rafail Ostrovsky, Ivan Visconti
Cryptographic protocols

We introduce the \emph{corrupted token model}. This model generalizes the \emph{tamper-proof token model} proposed by Katz (EUROCRYPT '07) relaxing the trust assumption on the honest behavior of tokens. Our model is motivated by the real-world practice of outsourcing hardware production to possibly corrupted manufacturers. We capture the malicious behavior of token manufacturers by allowing the adversary to corrupt the tokens of honest players at the time of their creation. We show that...

2017/944 (PDF) Last updated: 2017-09-27
A Unified Approach to Constructing Black-box UC Protocols in Trusted Setup Models
Susumu Kiyoshima, Huijia Lin, Muthuramakrishnan Venkitasubramaniam

We present a unified framework for obtaining black-box constructions of Universal Composable (UC) protocol in trusted setup models. Our result is analogous to the unified framework of Lin, Pass, and Venkitasubramaniam [STOC'09, Asiacrypt'12] that, however, only yields non-black-box constructions of UC protocols. Our unified framework shows that to obtain black-box constructions of UC protocols, it suffices to implement a special purpose commitment scheme that is, in particular, concurrently...

2017/935 (PDF) Last updated: 2019-03-13
Overcoming Cryptographic Impossibility Results using Blockchains
Rishab Goyal, Vipul Goyal

Blockchain technology has the potential to disrupt how cryptography is done. In this work, we propose to view blockchains as an "enabler", much like indistinguishability obfuscation (Barak et al., CRYPTO 2001, Garg et al., FOCS 2013, and Sahai and Waters, STOC 2014) or one-way functions, for building a variety of cryptographic systems. Our contributions in this work are as follows: 1. A Framework for Proof-of-Stake based Blockchains: We provide an abstract framework for formally analyzing...

2017/567 (PDF) Last updated: 2023-01-19
Can We Access a Database Both Locally and Privately?
Elette Boyle, Yuval Ishai, Rafael Pass, Mary Wootters
Foundations

We consider the following strong variant of private information retrieval (PIR). There is a large database x that we want to make publicly available. To this end, we post an encoding X of x together with a short public key pk in a publicly accessible repository. The goal is to allow any client who comes along to retrieve a chosen bit x_i by reading a small number of bits from X, whose positions may be randomly chosen based on i and pk, such that even an adversary who can fully observe the...

2017/026 (PDF) Last updated: 2017-01-13
Constant Round Adaptively Secure Protocols in the Tamper-Proof Hardware Model
Carmit Hazay, Antigoni Polychroniadou, Muthuramakrishnan Venkitasubramaniam

Achieving constant-round adaptively secure protocols (where all parties can be corrupted) in the plain model is a notoriously hard problem. Very recently, three works published in TCC 2015 (Dachman-Soled et al., Garg and Polychroniadou, Canetti et al.), solved the problem in the Common Reference String (CRS) model. In this work, we present a constant-round adaptive UC-secure computation protocol for all well-formed functionalities in the tamper-proof hardware model using stateless tokens...

2016/636 (PDF) Last updated: 2017-02-22
Unconditional UC-Secure Computation with (Stronger-Malicious) PUFs
Saikrishna Badrinarayanan, Dakshita Khurana, Rafail Ostrovsky, Ivan Visconti
Cryptographic protocols

Brzuska \etal. (Crypto 2011) proved that unconditional UC-secure computation is possible if parties have access to honestly generated physically unclonable functions (PUFs). Dachman-Soled \etal. (Crypto 2014) then showed how to obtain unconditional UC secure computation based on malicious PUFs, assuming such PUFs are stateless. They also showed that unconditional oblivious transfer is impossible against an adversary that creates malicious stateful PUFs. \begin{itemize} \item In this work, we...

2016/615 (PDF) Last updated: 2018-06-14
Reusing Tamper-Proof Hardware in UC-Secure Protocols
Jeremias Mechler, Jörn Müller-Quade, Tobias Nilges

Universally composable protocols provide security even in highly complex environments like the Internet. Without setup assumptions, however, UC-secure realizations of cryptographic tasks are impossible. Tamper-proof hardware tokens, e.g. smart cards and USB tokens, can be used for this purpose. Apart from the fact that they are widely available, they are also cheap to manufacture and well understood. Currently considered protocols, however, suffer from two major drawbacks that impede their...

2016/201 (PDF) Last updated: 2016-02-25
From Stateful Hardware to Resettable Hardware Using Symmetric Assumptions
Nico Doettling, Daniel Kraschewski, Joern Mueller-Quade, Tobias Nilges
Cryptographic protocols

Universally composable multi-party computation is impossible without setup assumptions. Motivated by the ubiquitous use of secure hardware in many real world security applications, Katz (EUROCRYPT 2007) proposed a model of tamper-proof hardware as a UC-setup assumption. An important aspect of this model is whether the hardware token is allowed to hold a state or not. Real world examples of tamper-proof hardware that can hold a state are expensive hardware security modules commonly used in...

2015/1095 (PDF) Last updated: 2016-03-21
Non-Malleable Multi-Prover Interactive Proofs and Witness Signatures
Vipul Goyal, Aayush Jain, Dakshita Khurana

We explore a new man-in-the-middle adversarial model for multi-prover interactive proofs (MIPs), and construct round-optimal, unconditionally secure, non-malleable MIPs. We compile from a large sub-class of Sigma protocols to a non-malleable MIP, avoiding the use of expensive NP-reductions to Graph Hamiltonicity or other NP-complete problems. Our compiler makes novel use of non-malleable codes - in particular, we rely on many-many non-malleable codes constructed recently by Chattopadhyay,...

2015/887 (PDF) Last updated: 2016-09-01
Composable Security in the Tamper Proof Hardware Model under Minimal Complexity
Carmit Hazay, Antigoni Polychroniadou, Muthuramakrishnan Venkitasubramaniam

We put forth a new formulation of tamper-proof hardware in the Global Universal Composable (GUC) framework introduced by Canetti et al. in TCC 2007. Almost all of the previous works rely on the formulation by Katz in Eurocrypt 2007 and this formulation does not fully capture tokens in a concurrent setting. We address these shortcomings by relying on the GUC framework where we make the following contributions: (1) We construct secure Two-Party Computation (2PC) protocols for general...

2015/439 (PDF) Last updated: 2015-05-08
On Concurrently Secure Computation in the Multiple Ideal Query Model
Vipul Goyal, Abhishek Jain
Foundations

The multiple ideal query (MIQ) model was introduced by Goyal, Jain and Ostrovsky [Crypto'10] as a relaxed notion of security which allows one to construct concurrently secure protocols in the plain model. The main question relevant to the MIQ model is how many queries must we allow to the ideal world adversary? The importance of the above question stems from the fact that if the answer is positive, then it would enable meaningful security guarantees in many application scenarios, as well as,...

2015/226 (PDF) Last updated: 2015-03-11
Secure Physical Computation using Disposable Circuits
Ben Fisch, Daniel Freund, Moni Naor

In a secure physical computation, a set of parties each have physical inputs and jointly compute a function of their inputs in a way that reveals no information to any party except for the output of the function. Recent work in CRYPTO’14 presented examples of physical zero-knowledge proofs of physical properties, a special case of secure physical two-party computation in which one party has a physical input and the second party verifies a boolean function of that input. While the work...

2015/104 (PDF) Last updated: 2015-06-30
Weakening the Isolation Assumption of Tamper-proof Hardware Tokens
Rafael Dowsley, Jörn Müller-Quade, Tobias Nilges

Recent results have shown the usefulness of tamper-proof hardware tokens as a setup assumption for building UC-secure two-party computation protocols, thus providing broad security guarantees and allowing the use of such protocols as buildings blocks in the modular design of complex cryptography protocols. All these works have in common that they assume the tokens to be completely isolated from their creator, but this is a strong assumption. In this work we investigate the feasibility of...

2014/555 (PDF) Last updated: 2015-01-12
General Statistically Secure Computation with Bounded-Resettable Hardware Tokens
Nico Döttling, Daniel Kraschewski, Jörn Müller-Quade, Tobias Nilges
Cryptographic protocols

Universally composable secure computation was assumed to require trusted setups, until it was realized that parties exchanging (untrusted) tamper-proof hardware tokens allow an alternative approach (Katz; EUROCRYPT 2007). This discovery initialized a line of research dealing with two different types of tokens. Using only a single stateful token, one can implement general statistically secure two-party computation (Döttling, Kraschewski, Müller-Quade; TCC 2011); though all security is lost if...

2013/840 (PDF) Last updated: 2018-01-24
(Efficient) Universally Composable Oblivious Transfer Using a Minimal Number of Stateless Tokens
Seung Geol Choi, Jonathan Katz, Dominique Schröder, Arkady Yerukhimovich, Hong Sheng Zhou
Cryptographic protocols

We continue the line of work initiated by Katz (Eurocrypt 2007) on using tamper-proof hardware tokens for universally composable secure computation. As our main result, we show an oblivious-transfer (OT) protocol in which two parties each create and exchange a single, stateless token and can then run an unbounded number of OTs. We also show a more efficient protocol, based only on standard symmetric-key primitives (block ciphers and collision-resistant hash functions), that can be used if a...

2013/827 (PDF) Last updated: 2014-01-12
Lower Bounds in the Hardware Token Model
Shashank Agrawal, Prabhanjan Ananth, Vipul Goyal, Manoj Prabhakaran, Alon Rosen
Foundations

We study the complexity of secure computation in the tamper-proof hardware token model. Our main focus is on non-interactive unconditional two-party computation using bit-OT tokens, but we also study computational security with stateless tokens that have more complex functionality. Our results can be summarized as follows: - There exists a class of functions such that the number of bit-OT tokens required to securely implement them is at least the size of the sender's input. The same applies...

2013/677 (PDF) Last updated: 2015-02-18
Bounded Tamper Resilience: How to go beyond the Algebraic Barrier
Ivan Damgaard, Sebastian Faust, Pratyay Mukherjee, Daniele Venturi
Public-key cryptography

Related key attacks (RKAs) are powerful cryptanalytic attacks where an adversary can change the secret key and observe the effect of such changes at the output. The state of the art in RKA security protects against an a-priori unbounded number of certain algebraic induced key relations, e.g., affine functions or polynomials of bounded degree. In this work, we show that it is possible to go beyond the algebraic barrier and achieve security against arbitrary key relations, by restricting the...

2013/108 (PDF) Last updated: 2015-03-03
Unconditionally Secure and Universally Composable Commitments from Physical Assumptions
Ivan Damgard, Alessandra Scafuro
Foundations

We present a constant-round unconditional black-box compiler that transforms any ideal (i.e., statistically-hiding and statistically-binding) straight-line extractable commitment scheme, into an extractable and equivocal commitment scheme, therefore yielding to UC-security [9]. We exemplify the usefulness of our compiler by providing two (constant-round) instantiations of ideal straight-line extractable commitment based on (malicious) PUFs [36] and stateless tamper-proof hardware tokens...

2013/077 (PDF) Last updated: 2013-04-24
UC-Secure Multi-Session OT Using Tamper-Proof Hardware
Kaoru Kurosawa, Ro Nojima, Le Trieu Phong

In this paper, we show the first UC-secure {\it multi-session} OT protocol using tamper-proof hardware tokens. The sender and the receiver exchange tokens only at the beginning. Then these tokens are reused in arbitrarily many sessions of OT. The proposed scheme is UC-secure against static adversaries if the DDH assumption holds and a unique signature scheme exists. There exist a unique signature schemes under the Many DH assumption or under the DDHE assumption (in the standard model).

2012/135 (PDF) Last updated: 2018-11-23
David & Goliath Oblivious Affine Function Evaluation - Asymptotically Optimal Building Blocks for Universally Composable Two-Party Computation from a Single Untrusted Stateful Tamper-Proof Hardware Token
Nico Döttling, Daniel Kraschewski, Jörn Müller-Quade
Cryptographic protocols

In a seminal work, Katz (Eurocrypt 2007) showed that parties being able to issue tamper-proof hardware can implement universally composable secure computation without a trusted setup. Our contribution to the line of research initiated by Katz is a construction for general, information-theoretically secure, universally composable two-party computation based on a single stateful tamper-proof token. We provide protocols for multiple one-time memories, multiple commitments in both directions,...

2011/689 Last updated: 2013-02-05
(Efficient) Universally Composable Two-Party Computation Using a Minimal Number of Stateless Tokens
Seung Geol Choi, Jonathan Katz, Dominique Schröder, Arkady Yerukhimovich, Hong-Sheng Zhou

We continue the line of work initiated by Katz (Eurocrypt 2007) on using tamper-proof hardware tokens for universally composable secure computation with no additional setup. As our main result, we show an efficient oblivious-transfer (OT) protocol in which two parties each create and exchange a single, stateless token and can then run an unbounded number of OTs. This, in turn, means that the parties can perform (repeated) secure computation of arbitrary functions without exchanging...

2011/675 (PDF) Last updated: 2012-01-16
Basing Obfuscation on Simple Tamper-Proof Hardware Assumptions
Nico Döttling, Thilo Mie, Jörn Müller-Quade, Tobias Nilges

Code obfuscation is one of the most powerful concepts in cryptography. It could yield functional encryption, digital rights management, and maybe even secure cloud computing. However, general code obfuscation has been proven impossible and the research then focused on obfuscating very specific functions, studying weaker security definitions for obfuscation, and using tamper-proof hardware tokens to achieve general code obfuscation. Following this last line this work presents the first scheme...

2010/509 (PDF) Last updated: 2011-03-03
On Efficient Non-Interactive Oblivious Transfer with Tamper-Proof Hardware
Maria Dubovitskaya, Alessandra Scafuro, Ivan Visconti

Oblivious transfer (OT, for short) [RAB81] is a fundamental primitive in the foundations of Cryptography. While in the standard model OT constructions rely on public-key cryptography, only very recently Kolesnikov in [KOL10] showed a truly efficient string OT protocol by using tamper-proof hardware tokens. His construction only needs few evaluations of a block cipher and requires stateless (therefore resettable) tokens that is very efficient for practical applications. However, the protocol...

2010/503 (PDF) Last updated: 2012-01-16
BiTR: Built-in Tamper Resilience
Seung Geol Choi, Aggelos Kiayias, Tal Malkin
Cryptographic protocols

The assumption of the availability of tamper-proof hardware tokens has been used extensively in the design of cryptographic primitives. For example, Katz (Eurocrypt 2007) suggests them as an alternative to other setup assumptions, towards achieving general UC-secure multi-party computation. On the other hand, a lot of recent research has focused on protecting security of various cryptographic primitives against physical attacks such as leakage and tampering. In this paper we put forward...

2010/276 (PDF) Last updated: 2010-06-17
Garbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time Programs
Kimmo Järvinen, Vladimir Kolesnikov, Ahmad-Reza Sadeghi, Thomas Schneider

The power of side-channel leakage attacks on cryptographic implementations is evident. Today's practical defenses are typically attack-specific countermeasures against certain classes of side-channel attacks. The demand for a more general solution has given rise to the recent theoretical research that aims to build provably leakage-resilient cryptography. This direction is, however, very new and still largely lacks practitioners' evaluation with regard to both efficiency and practical...

2010/153 (PDF) Last updated: 2010-03-23
Founding Cryptography on Tamper-Proof Hardware Tokens
Vipul Goyal, Yuval Ishai, Amit Sahai, Ramarathnam Venkatesan, Akshay Wadia

A number of works have investigated using tamper-proof hardwaretokens as tools to achieve a variety of cryptographic tasks. In particular, Goldreich and Ostrovsky considered the goal of software protection via oblivious RAM. Goldwasser, Kalai, and Rothblum introduced the concept of \emph{one-time programs}: in a one-time program, an honest sender sends a set of {\em simple} hardware tokens to a (potentially malicious) receiver. The hardware tokens allow the receiver to execute a secret...

2010/089 (PDF) Last updated: 2010-02-22
Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography
Vipul Goyal, Yuval Ishai, Mohammad Mahmoody, Amit Sahai
Foundations

Motivated by the question of basing cryptographic protocols on stateless tamper-proof hardware tokens, we revisit the question of unconditional two-prover zero-knowledge proofs for $NP$. We show that such protocols exist in the {\em interactive PCP} model of Kalai and Raz (ICALP '08), where one of the provers is replaced by a PCP oracle. This strengthens the feasibility result of Ben-Or, Goldwasser, Kilian, and Wigderson (STOC '88) which requires two stateful provers. In contrast to previous...

2009/608 (PDF) (PS) Last updated: 2010-01-15
Non-Malleable Codes
Stefan Dziembowski, Krzysztof Pietrzak, Daniel Wichs
Foundations

We introduce the notion of “non-malleable codes” which relaxes the notion of error correction and error detection. Informally, a code is non-malleable if the message contained in a modified codeword is either the original message, or a completely unrelated value. In contrast to error-correction and error-detection, non malleability can be achieved for very rich classes of modifications. We construct an efficient code that is non-malleable with respect to modifications that effect each bit...

2009/286 (PDF) Last updated: 2009-06-16
On Privacy Losses in the Trusted Agent Model (Abstract)
Paulo Mateus, Serge Vaudenay
Foundations

Tamper-proof devices are pretty powerful. They typically make security applications simpler (provided that the tamper-proof assumption is not violated). For application requiring privacy, we observe that some properties may become harder (if possible at all) to achieve when devices are maliciously used. We take the example of deniability, receipt-freeness, and anonymity. We formalize the trusted agent model which assumes tamper-proof hardware in a way which captures the notion of...

2008/046 (PDF) (PS) Last updated: 2008-01-31
David and Goliath Commitments: UC Computation for Asymmetric Parties Using Tamper-Proof Hardware
Tal Moran, Gil Segev
Cryptographic protocols

Designing secure protocols in the Universal Composability (UC) framework confers many advantages. In particular, it allows the protocols to be securely used as building blocks in more complex protocols, and assists in understanding their security properties. Unfortunately, most existing models in which universally composable computation is possible (for useful functionalities) require a trusted setup stage. Recently, Katz [Eurocrypt '07] proposed an alternative to the trusted setup...

2007/334 (PDF) Last updated: 2010-10-07
New Constructions for UC Secure Computation using Tamper-proof Hardware
Nishanth Chandran, Vipul Goyal, Amit Sahai
Foundations

The Universal Composability framework was introduced by Canetti to study the security of protocols which are concurrently executed with other protocols in a network environment. Unfortunately it was shown that in the so called plain model, a large class of functionalities cannot be securely realized. These severe impossibility results motivated the study of other models involving some sort of setup assumptions, where general positive results can be obtained. Until recently, all the setup...

2007/332 (PDF) (PS) Last updated: 2008-12-14
Universally Composable Multiparty Computation with Partially Isolated Parties
Ivan Damgaard, Jesper Buus Nielsen, Daniel Wichs
Cryptographic protocols

It is well known that universally composable multiparty computation cannot, in general, be achieved in the standard model without setup assumptions when the adversary can corrupt an arbitrary number of players. One way to get around this problem is by having a \emph{trusted third party} generate some global setup such as a \emph{common reference string (CRS)} or a \emph{public key infrastructure (PKI)}. The recent work of Katz shows that we may instead rely on physical assumptions, and in...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.