Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-540-89255-7_12guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Universally Composable Adaptive Oblivious Transfer

Published: 07 December 2008 Publication History

Abstract

In an oblivious transfer <Emphasis FontCategory="SansSerif">(OT)</Emphasis> protocol, a Sender with messages <em>M</em> <Subscript>1</Subscript>,...,<em>M</em> <Subscript> <em>N</em> </Subscript> and a Receiver with indices <em>***</em> <Subscript>1</Subscript>,...,<em>***</em> <Subscript> <em>k</em> </Subscript> *** [1,<em>N</em> ] interact in such a way that at the end the Receiver obtains $M_{\sigma_1},\dots,M_{\sigma_k}$ without learning anything about the other messages and the Sender does not learn anything about <em>***</em> <Subscript>1</Subscript>,...,<em>***</em> <Subscript> <em>k</em> </Subscript> . In an <em>adaptive</em> protocol, the Receiver may obtain $M_{\sigma_{i-1}}$ before deciding on <em>***</em> <Subscript> <em>i</em> </Subscript> . Efficient adaptive <Emphasis FontCategory="SansSerif">OT</Emphasis> protocols are interesting as a building block for secure multiparty computation and for enabling oblivious searches on medical and patent databases.
Historically, adaptive <Emphasis FontCategory="SansSerif">OT</Emphasis> protocols were analyzed with respect to a "half-simulation" definition which Naor and Pinkas showed to be flawed. In 2007, Camenisch, Neven, and shelat, and subsequent other works, demonstrated efficient adaptive protocols in the full-simulation model. These protocols, however, all use standard rewinding techniques in their proofs of security and thus are not universally composable. Recently, Peikert, Vaikuntanathan and Waters presented universally composable (UC) <em>non-adaptive</em> <Emphasis FontCategory="SansSerif">OT</Emphasis> protocols for the 1-out-of-2 variant, in the static corruption model using certain trusted setup assumptions. However, it is not clear how to preserve UC security while extending these protocols to the adaptive <em>k</em> -out-of-<em>N</em> setting. Further, any such attempt would seem to require <em>O</em> (<em>N</em> ) computation per transfer for a database of size <em>N</em> . In this work, we present an efficient and UC-secure <em>adaptive</em> <em>k</em> -out-of-<em>N</em> <Emphasis FontCategory="SansSerif">OT</Emphasis> protocol in the same model as Peikert <em>et al.</em>, where after an initial commitment to the database, the cost of each transfer is <em>constant</em> . Our construction is secure under bilinear assumptions in the standard model.

References

[1]
Ateniese, G., Camenisch, J., de Medeiros, B.: Untraceable RFID tags via insubvertible encryption. In: CCS 2005, pp. 92-101. ACM Press, New York (2005)
[2]
Ballard, L., Green, M., de Medeiros, B., Monrose, F.: Correlation-resistant storage from keyword searchable encryption. Cryptology ePrint Archive, Report 2005/417 (2005)
[3]
Belenkiy, M., Chase, M., Kolweiss, M., Lysyanskaya, A.: Non-interactive anonymous credentials. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 356-374. Springer, Heidelberg (2008)
[4]
Boneh, D., Boyen, X.: Efficient selective-ID secure Identity-Based Encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
[5]
Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 45-55. Springer, Heidelberg (2004)
[6]
Boneh, D., Franklin, M.K.: Identity-based encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
[7]
Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil Pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514-532. Springer, Heidelberg (2001)
[8]
Brassard, G., Crépeau, C., Robert, J.-M.: All-or-nothing disclosure of secrets. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 234-238. Springer, Heidelberg (1987)
[9]
Camenisch, J., Lysyanskaya, A.: Signature schemes and anonymous credentials from bilinear maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56-72. Springer, Heidelberg (2004)
[10]
Camenisch, J., Neven, G., Shelat, A.: Simulatable adaptive oblivious transfer. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 573-590. Springer, Heidelberg (2007)
[11]
Camenisch, J., Stadler, M.: Efficient group signature schemes for large groups. In: Sommer, G., Daniilidis, K., Pauli, J. (eds.) CAIP 1997. LNCS, vol. 1296, pp. 410-424. Springer, Heidelberg (1997)
[12]
Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally composable security with pre-existing setup. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 61-85. Springer, Heidelberg (2007)
[13]
Canetti, R.: Universally Composable Security: A new paradigm for cryptographic protocols. In: FOCS 2001, pp. 136-145. IEEE Computer Society, Los Alamitos (2001), http://eprint.iacr.org/2000/067
[14]
Canetti, R.: Universally composable security: Towards the bare bones of trust. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 88-112. Springer, Heidelberg (2007)
[15]
Canetti, R., Fischlin, M.: Universally composable commitments. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 19-40. Springer, Heidelberg (2001)
[16]
Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party and multi-party secure computation. In: STOC 2002, pp. 494-503. ACM Press, New York (2002)
[17]
Canetti, R., Rabin, T.: Universal composition with joint state. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 265-281. Springer, Heidelberg (2003)
[18]
Chu, C.-K., Tzeng, W.-G.: Efficient k-out-of-n oblivious transfer schemes with adaptive and non-adaptive queries. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 172-183. Springer, Heidelberg (2005)
[19]
Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts. In: CRYPTO 1982, pp. 205-210 (1982)
[20]
Freedman, M.J., Ishai, Y., Pinkas, B., Reingold, O.: Keyword search and oblivious pseudorandom functions. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 205- 210. Springer, Heidelberg (2005)
[21]
Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC 1987, pp. 218-229 (1987)
[22]
Green, M., Hohenberger, S.: Blind identity-based encryption and simulatable oblivious transfer. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 265-282. Springer, Heidelberg (2007)
[23]
Green, M., Hohenberger, S.: Universally composable adaptive oblivious transfer. Cryptology ePrint Archive, Report 2008/163 (2008), http://eprint.iacr.org/2008/163
[24]
Groth, J., Sahai, A.: Efficient non-interactive proof systems for bilinear groups. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415-432. Springer, Heidelberg (2008)
[25]
Kilian, J.: Founding cryptography on oblivious transfer. In: STOC 1988, pp. 20-31 (1988)
[26]
Lindell, Y.: Efficient fully-simulatable oblivious transfer. In: Malkin, T.G. (ed.) CT-RSA 2008. LNCS, vol. 4964, pp. 52-70. Springer, Heidelberg (2008)
[27]
Lysyanskaya, A., Rivest, R.L., Sahai, A., Wolf, S.: Pseudonym systems. In: Heys, H.M., Adams, C.M. (eds.) SAC 1999. LNCS, vol. 1758, pp. 184-199. Springer, Heidelberg (2000)
[28]
Naor, M., Pinkas, B.: Oblivious transfer with adaptive queries. In:Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 573-590. Springer, Heidelberg (1999)
[29]
Ogata, W., Kurosawa, K.: Oblivious keyword search. Special issue on coding and cryptography Special issue on coding and cryptography Journal of Complexity 20(2-3), 356-371 (2004)
[30]
Peikert, C., Vaikuntanathan, V., Waters, B.: A framework for efficient and composable oblivious transfer. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 554-571. Springer, Heidelberg (2008)
[31]
Rabin, M.: How to exchange secrets by oblivious transfer. Technical Report TR-81, Aiken Computation Laboratory, Harvard University (1981)
[32]
Scott, M.: Authenticated id-based key exchange and remote log-in with simple token and pin number (2002), http://eprint.iacr.org/2002/164
[33]
Shoup, V.: Lower bounds for discrete logarithms and related problems. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 256-266. Springer, Heidelberg (1997)
[34]
Yao, A.: How to generate and exchange secrets. In: FOCS, pp. 162-167 (1986)

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
ASIACRYPT '08: Proceedings of the 14th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology
December 2008
569 pages
ISBN:9783540892540
  • Editor:
  • Josef Pieprzyk

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 07 December 2008

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 03 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2019)Structure-Preserving Signatures on Equivalence Classes from Standard AssumptionsAdvances in Cryptology – ASIACRYPT 201910.1007/978-3-030-34618-8_3(63-93)Online publication date: 8-Dec-2019
  • (2019)Further Lower Bounds for Structure-Preserving Signatures in Asymmetric Bilinear GroupsProgress in Cryptology – AFRICACRYPT 201910.1007/978-3-030-23696-0_21(409-428)Online publication date: 9-Jul-2019
  • (2017)Symmetric Blind Decryption with Perfect SecrecyJournal of Computer Networks and Communications10.1155/2017/65759072017Online publication date: 1-Jan-2017
  • (2017)Group Signatures with Time-bound Keys RevisitedProceedings of the 2017 ACM on Asia Conference on Computer and Communications Security10.1145/3052973.3052979(777-788)Online publication date: 2-Apr-2017
  • (2017)Improved Structure Preserving Signatures Under Standard Bilinear AssumptionsProceedings, Part II, of the 20th IACR International Conference on Public-Key Cryptography --- PKC 2017 - Volume 1017510.1007/978-3-662-54388-7_7(183-209)Online publication date: 28-Mar-2017
  • (2016)Constant-Size Structure-Preserving SignaturesJournal of Cryptology10.1007/s00145-015-9211-729:4(833-878)Online publication date: 1-Oct-2016
  • (2016)Structure-Preserving Signatures and Commitments to Group ElementsJournal of Cryptology10.1007/s00145-014-9196-729:2(363-421)Online publication date: 1-Apr-2016
  • (2016)Adaptive Oblivious Transfer and GeneralizationProceedings, Part II, of the 22nd International Conference on Advances in Cryptology --- ASIACRYPT 2016 - Volume 1003210.1007/978-3-662-53890-6_8(217-247)Online publication date: 4-Dec-2016
  • (2016)Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice AssumptionsProceedings, Part II, of the 22nd International Conference on Advances in Cryptology --- ASIACRYPT 2016 - Volume 1003210.1007/978-3-662-53890-6_13(373-403)Online publication date: 4-Dec-2016
  • (2016)Oblivious Keyword Search with AuthorizationProceedings of the 10th International Conference on Provable Security - Volume 1000510.1007/978-3-319-47422-9_10(173-190)Online publication date: 10-Nov-2016
  • Show More Cited By

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media