Skip to main content

Oblivious Transfer Based on Physical Unclonable Functions

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6101))

Abstract

Oblivious transfer (OT) is a simple, but powerful cryptographic primitive, on the basis of which secure two-party computation and several other cryptographic protocols can be realized. In this paper, we show how OT can be implemented by Strong Physical Unclonable Functions (PUFs). Special attention is thereby devoted to a recent subclass of Strong PUFs known as SHIC PUFs. Our results show that the cryptographic potential of these PUFs is perhaps surprisingly large, and goes beyond the usual identification and key exchange protocols.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Pappu, R., Recht, B., Taylor, J., Gershenfeld, N.: Physical One-Way Functions. Science 297, 2026–2030 (2002)

    Article  Google Scholar 

  2. Tuyls, P., Skoric, B.: Strong Authentication with Physical Unclonable Functions. In: Petkovic, M., Jonker, W. (eds.) Security, Privacy and Trust in Modern Data Management, Springer, Heidelberg (2007)

    Google Scholar 

  3. Rabin, M.O.: How to exchange secrets by oblivious transfer. Technical Report TR-81, Harvard University (1981)

    Google Scholar 

  4. Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts. In: Rivest, R.L., Sherman, A., Chaum, S. (eds.) Proc. CRYPTO 1982, pp. 205–210. Plenum Press, New York (1982)

    Google Scholar 

  5. Crépeau, C.: Equivalence between two flavors of oblivious transfer. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 350–354. Springer, Heidelberg (1988)

    Google Scholar 

  6. Yao, A.C.-C.: How to generate and exchange secrets. In: Proc. of the 27th IEEE Symposium on the Foundations of Computer Science (FOCS), pp. 162–167 (1986)

    Google Scholar 

  7. Goldreich, O., Micali, S., Widgerson, A.: How to play any mental game, or a completeness theorem for protocols with honest majority. In: Proc. of the 19th Annual Symposium on the Theory of Computing (STOC), pp. 218–229 (1987)

    Google Scholar 

  8. Goldreich, O., Vainish, R.: How to solve any protocol problem – an efficiency improvement. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 73–86. Springer, Heidelberg (1988)

    Google Scholar 

  9. Kilian, J.: Founding cryptography on oblivious transfer. In: Proceedings, 20th Annual ACM Symposium on the Theory of Computation, STOC (1988)

    Google Scholar 

  10. Crepeau, C., van de Graaf, J., Tapp, A.: Committed oblivious transfer and private multi-party computations. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 110–123. Springer, Heidelberg (1995)

    Google Scholar 

  11. He, G.P., Wang, Z.D.: Oblivious transfer using quantum entanglement. Physical Review A 73(1), Part A, 012331 (2006)

    Google Scholar 

  12. Wehner, S., Schaffner, C., Terhal, B.M.: Cryptography from noisy storage. Phys. Rev. Lett. 100(22), 220–502 (2008)

    Article  Google Scholar 

  13. Naor, M., Ostrovsky, R., Venkatesan, R., Yung, M.: Perfect zero-knowledge arguments for NP using any one-way function. Journal of Cryptology 11(2), 87–108 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  14. Cachin, C., Crepeau, C., Marcil, J.: Oblivious transfer with a memory-bounded receiver. In: Proceeding of the 39th Annual Symposium on Foundations of Computer Science (1998)

    Google Scholar 

  15. Ding, Y.Z., Harnik, D., Rosen, A., Shaltiel, R.: Constant-Round Oblivious Transfer in the Bounded Storage Model. Journal of Cryptology (2007)

    Google Scholar 

  16. Crepeau, C.: Efficient cryptographic protocols based on noisy channels. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 306–317. Springer, Heidelberg (1997)

    Google Scholar 

  17. Wullschleger, J.: Oblivious Transfer from Weak Noisy Channels. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 332–349. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  18. Guajardo, J., Kumar, S.S., Schrijen, G.J., Tuyls, P.: FPGA Intrinsic PUFs and Their Use for IP Protection. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 63–80. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  19. Gassend, B.: Physical Random Functions, MSc Thesis. MIT, Cambridge (2003)

    Google Scholar 

  20. Lim, D.: Extracting Secret Keys from Integrated Circuits, MSc Thesis. MIT, Cambridge (2004)

    Google Scholar 

  21. Gassend, B., Lim, D., Clarke, D., Dijk, M.v., Devadas, S.: Identification and authentication of integrated circuits. Concurrency and Computation: Practice & Experience 1611, 1077–1098 (2004)

    Article  Google Scholar 

  22. Lee, J.-W., Lim, D., Gassend, B., Suh, G.E., van Dijk, M., Devadas, S.: A technique to build a secret key in integrated circuits with identification and authentication applications. In: Proceedings of the IEEE VLSI Circuits Symposium (June 2004)

    Google Scholar 

  23. Majzoobi, M., Koushanfar, F., Potkonjak, M.: Lightweight Secure PUFs. In: IC-CAD 2008 (2008)

    Google Scholar 

  24. Csaba, G., Ju, X., Ma, Z., Chen, Q., Porod, W., Schmidhuber, J., Schlichtmann, U., Lugli, P., Rührmair, U.: Application of Mismatched Cellular Nonlinear Networks for Physical Cryptography. In: IEEE CNNA (2010)

    Google Scholar 

  25. Majzoobi, M., Koushanfar, F., Potkonjak, M.: Testing Techniques for Hardware Security. In: IEEE International Test Conference (2008)

    Google Scholar 

  26. Rührmair, U., Sehnke, F., Soelter, J., Dror, G., Devadas, S., Schmidhuber, J.: Modeling Attacks on Physical Unclonable Functions (submitted 2010)

    Google Scholar 

  27. Rührmair, U., Jaeger, C., Hilgers, C., Algasinger, M., Csaba, G., Stutzmann, M.: Security Applications of Diodes with Random Current-Voltage Characteristics. In: Financial Cryptography and Data Security (2010)

    Google Scholar 

  28. Rührmair, U., Jaeger, C., Bator, M., Stutzmann, M., Lugli, P., Csaba, G.: Applications of High-Capacity Crossbar Memories in Cryptography. IEEE Transactions on Nanotechnology (to appear 2010)

    Google Scholar 

  29. Jaeger, C., Algasinger, M., Rührmair, U., Csaba, G., Stutzmann, M.: Random pn-junctions for physical cryptography. Applied Physics Letters (to appear 2010)

    Google Scholar 

  30. Suh, G.E., Devadas, S.: Physical Unclonable Functions for Device Authentication and Secret Key Generation. In: DAC 2007, pp. 9–14 (2007)

    Google Scholar 

  31. Wolf, S., Wullschleger, J.: Oblivious Transfer Is Symmetric. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 222–232. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  32. Cover, T.M.: Enumerative Source Encoding. IEEE Transactions on Information Theory 19(1), 73–77 (1973)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Rührmair, U. (2010). Oblivious Transfer Based on Physical Unclonable Functions. In: Acquisti, A., Smith, S.W., Sadeghi, AR. (eds) Trust and Trustworthy Computing. Trust 2010. Lecture Notes in Computer Science, vol 6101. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-13869-0_31

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-13869-0_31

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-13868-3

  • Online ISBN: 978-3-642-13869-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics