scispace - formally typeset
Book ChapterDOI

Essentially Optimal Universally Composable Oblivious Transfer

Reads0
Chats0
TLDR
In this article, the authors proposed a protocol which is simultaneously optimal on the following list of parameters: security: it has universal composition. Trust in setup assumptions: only one of the parties needs to trust the setup (and some setup is needed for UC security). Trust in computational assumptions, only one party need to trust a computational assumption. Round complexity: it uses only two rounds.
Abstract
Oblivious transfer is one of the most important cryptographic primitives, both for theoretical and practical reasons and several protocols were proposed during the years. We propose a protocol which is simultaneously optimal on the following list of parameters: Security: it has universal composition. Trust in setup assumptions: only one of the parties needs to trust the setup (and some setup is needed for UC security). Trust in computational assumptions: only one of the parties needs to trust a computational assumption. Round complexity: it uses only two rounds. Communication complexity: it communicates $\mathcal{O}(1)$ group elements to transfer one out of two group elements. The Big-O notation hides 32, meaning that the communication is probably not optimal, but is essentially optimal in that the overhead is at least constant. Our construction is based on pairings, and we assume the presence of a key registration authority.

read more

Citations
More filters
Book ChapterDOI

Secure Arithmetic Computation with No Honest Majority

TL;DR: These results extend a previous approach of Naor and Pinkas for secure polynomial evaluation to two-party protocols with security against malicious parties and present several solutions which differ in their efficiency, generality, and underlying intractability assumptions.
Book ChapterDOI

Efficient non-interactive secure computation

TL;DR: The first general protocols in this model which only make a black-box use of a pseudorandom generator (PRG) are presented, which improves over the state of the art also for interactive constant-round black- box protocols, which required Ω(κ) PRG calls per gate, even with similar relaxations of the notion of security.
Book ChapterDOI

The Simplest Protocol for Oblivious Transfer

TL;DR: In this article, the Diffie-Hellman key exchange protocol was modified to achieve UC-security against active and adaptive corruptions in the random oracle model, and the protocol is extremely efficient and it allows to perform m 1-out-of-n OTs using only:Computation: $$n+1m+2$$ n+ 1m+ 2 exponentiations mn for the receiver, $$mn+ 2$$ mn+2 for the sender andCommunication: $$32m+1$$ 32m+ 1 bytes for the group elements,
Book ChapterDOI

Groth–Sahai proofs revisited

TL;DR: A natural extension of an existing assumption from symmetric pairings to asymmetric ones is proposed which in turn enables Groth-Sahai proofs based on new classes of efficient pairings.
Book ChapterDOI

Fast and maliciously secure two-party computation using the GPU

TL;DR: This protocol is based on Yao's garbled circuit and an efficient OT extension and uses some novel constructions in order to combine garbled circuits and an OT extension in a parallel and maliciously secure setting.
References
More filters
Book ChapterDOI

Identity-Based Encryption from the Weil Pairing

TL;DR: This work proposes a fully functional identity-based encryption scheme (IBE) based on the Weil pairing that has chosen ciphertext security in the random oracle model assuming an elliptic curve variant of the computational Diffie-Hellman problem.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Proceedings ArticleDOI

How to generate and exchange secrets

TL;DR: A new tool for controlling the knowledge transfer process in cryptographic protocol design is introduced and it is applied to solve a general class of problems which include most of the two-party cryptographic problems in the literature.
Proceedings ArticleDOI

Universally composable security: a new paradigm for cryptographic protocols

TL;DR: The notion of universally composable security was introduced in this paper for defining security of cryptographic protocols, which guarantees security even when a secure protocol is composed of an arbitrary set of protocols, or more generally when the protocol is used as a component of a system.
Proceedings Article

How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority

TL;DR: Permission to copy without fee all or part of this material is granted provided that the copies are not made or Idistributed for direct commercial advantage, the ACM copyright notice and the title of the publication and its date appear, and notice is given that copying is by permission of the Association for Computing Machimery.
Related Papers (5)