2013 IEEE Symposium on Security and Privacy 2013
DOI: 10.1109/sp.2013.27
|View full text |Cite
|
Sign up to set email alerts
|

PUFs in Security Protocols: Attack Models and Security Evaluations

Abstract: In recent years, PUF-based schemes have not only been suggested for the basic security tasks of tamper sensitive key storage or system identification, but also for more complex cryptographic protocols like oblivious transfer (OT), bit commitment (BC), or key exchange (KE). In these works, so-called "Strong PUFs" are regarded as a new, fundamental cryptographic primitive of their own, comparable to the bounded storage model, quantum cryptography, or noisebased cryptography. This paper continues this line of res… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

1
92
0

Year Published

2013
2013
2024
2024

Publication Types

Select...
3
3
1

Relationship

0
7

Authors

Journals

citations
Cited by 109 publications
(93 citation statements)
references
References 25 publications
1
92
0
Order By: Relevance
“…To reiterate, the "attacks" presented in points 5 and 6 are not attacks on the protocols presented in this paper. It was already known (from the work of [CF01,CKL03]) and mentioned in our work before [RvD13] appeared, that our protocols are not secure in other attack models. Indeed in the standard model (i.e., when no honest PUF exists and malicious PUFs can always communicate with their creators) our protocols can not be UC secure as UC security is impossible in the standard model.…”
Section: Our Contributionmentioning
confidence: 89%
See 3 more Smart Citations
“…To reiterate, the "attacks" presented in points 5 and 6 are not attacks on the protocols presented in this paper. It was already known (from the work of [CF01,CKL03]) and mentioned in our work before [RvD13] appeared, that our protocols are not secure in other attack models. Indeed in the standard model (i.e., when no honest PUF exists and malicious PUFs can always communicate with their creators) our protocols can not be UC secure as UC security is impossible in the standard model.…”
Section: Our Contributionmentioning
confidence: 89%
“…A recent paper by van Dijk and Ruhrmair [RvD13] claims certain "attacks" on protocols presented in this paper. We discuss their claims in this section.…”
Section: Our Contributionmentioning
confidence: 93%
See 2 more Smart Citations
“…The physical behavior of a PUF can be modeled mathematically [RvD13,MRMK13]. This way, an equivalent circuit to a specific PUF can be designed to replace the genuine device.…”
Section: Robustnessmentioning
confidence: 99%