Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
We demonstrate the feasibility of UC secure computation, in a model where a party may (maliciously) encapsulate one or more PUFs that it obtained from honest ...
Suppose parties could maliciously encapsulate some honest PUFs inside a malicious PUF. Then a malicious receiver in this protocol, when it is supposed to return ...
Unconditional UC-Secure Computation with (Stronger-Malicious) PUFs. Authors: Saikrishna Badrinarayanan · Dakshita Khurana · Rafail Ostrovsky · Ivan Visconti.
Dachman-Soled et. al. (Crypto 2014) then showed how to obtain unconditional UC secure computation based on malicious PUFs, assuming such PUFs are stateless.
Unconditional UC-Secure Computation with (Stronger-Malicious) PUFs. https ... Rührmair, U.: On the security of PUF protocols under bad PUFs and PUFs-inside-PUFs ...
Daachman-Soled et. al. ( Crypto 2014) then showed how to obtain unconditional UC secure Computation based on malicious PUfs, assuming such PUFs are stateless.
... (PUFs). Dachman-Soled et. al. (Crypto 2014) then showed how to obtain unconditional UC secure computation based on malicious PUFs, assuming such PUFs are ...
This course teaches learners how to achieve unconditional UC secure computation using stronger malicious PUFs. The course aims to provide an understanding of ...
We prove that unconditionally secure oblivious transfer is impossible, even in the stand-alone setting, if the adversary can construct (malicious) stateful PUFs ...