Abstract
More and more people use smart end devices to retrieve digital items and purchase on the Internet. Oblivious transfer (OT) is a fundamental tool to protect user privacy in such applications. Most existing works devote to improving the communication performance of OT protocols; few work has been done to improve the computation efficiency. Modular exponentiation is the most frequent operation in OT protocols. It is known that the computation cost of any OT protocol must be linear with the database size; speeding up the exponentiations is critical for OT protocols to be deployed in practice. To this end, we investigate batch multi-exponentiation algorithms and propose two new algorithms. Then we apply our batch multi-exponentiation algorithms to acceleration of OT protocols. Our approach is especially useful for the k-out-n OT. We also exploit the algorithm to speed up simultaneous execution of 1-out-n OT protocols which we called batch OT. We conduct a series of experiments and the experimental results show that our approach is effective and can significantly accelerate OT protocols.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
Aiello, W., Ishai, Y., Reingold, O.: Priced oblivious transfer: how to sell digital goods. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 119–135. Springer, Heidelberg (2001)
Avanzi, R.M.: On multi-exponentiation in cryptography. Cryptology ePrint Archive, Report 2002/154 (2002)
Bellare, M., Garay, J.A., Rabin, T.: Fast batch verification for modular exponentiation and digital signatures. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 236–250. Springer, Heidelberg (1998)
Bellare, M., Micali, S.: Non-interactive oblivious transfer and applications. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 547–557. Springer, Heidelberg (1990)
Bos, J.N.E., Coster, M.J.: Addition chain heuristics. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 400–407. Springer, Heidelberg (1990)
Brassard, G., Crépeau, C., Robert, J.M.: All-or-nothing disclosure of secrets. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 234–238. Springer, Heidelberg (1987)
Brickell, E.F., Gordon, D.M., McCurley, K.S., Wilson, D.B.: Fast exponentiation with precomputation. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 200–207. Springer, Heidelberg (1993)
Camenisch, J., Hohenberger, S., Pedersen, M.Ø.: Batch verification of short signatures. J. Cryptol. 25(4), 723–747 (2012)
Cheon, J.H., Kim, Y., Yoon, H.: A new ID-based signature with batch verification. Cryptology ePrint Archive, Report 2004/131 (2004)
Chu, C.-K., Tzeng, W.-G.: Efficient k-out-of-n oblivious transfer schemes with adaptive and non-adaptive queries. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 172–183. Springer, Heidelberg (2005)
Chung, B., Hur, J., Kim, H., Hong, S.M., Yoon, H.: Improved batch exponentiation. Inf. Process. Lett. 109(15), 832–837 (2009)
Crépeau, C., van de Graaf, J., Tapp, A.: Committed oblivious transfer and private multi-party computation. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 110–123. Springer, Heidelberg (1995)
Dimitrov, V.S., Jullien, G.A., Miller, W.C.: Complexity and fast algorithms for multiexponentiations. IEEE Trans. Comput. 49(2), 141–147 (2000)
Downey, P., Leong, B., Sethi, R.: Computing sequences with addition chains. SIAM J. Comput. 10(3), 638–646 (1981)
El Gamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10–18. Springer, Heidelberg (1985)
Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts. Commun. ACM 28(6), 637–647 (1985)
Ferrara, A.L., Green, M., Hohenberger, S., Pedersen, M.Ø.: Practical short signature batch verification. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 309–324. Springer, Heidelberg (2009)
Fiat, A.: Batch RSA. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 175–185. Springer, Heidelberg (1990)
Goldwasser, S., Levin, L.A.: Fair computation of general functions in presence of immoral majority. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 77–93. Springer, Heidelberg (1991)
Gordon, D.M.: A survey of fast exponentiation methods. J. Algorithms 27(1), 129–146 (1998)
Hong, S.-M., Oh, S.-Y., Yoon, H.: New modular multiplication algorithms for fast modular exponentiation. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 166–177. Springer, Heidelberg (1996)
Hwang, M.S., Lin, I.C., Hwang, K.F.: Cryptanalysis of the batch verifying multiple RSA digital signatures. Inform. Lith. Acad. Sci. 11(1), 15–19 (2000)
Kilian, J.: Founding crytpography on oblivious transfer. In: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, pp. 20–31. ACM (1988)
Kilian, J.: A general completeness theorem for two party games. In: Proceedings of the Twenty-Third Annual ACM Symposium on Theory of Computing, pp. 553–560. ACM (1991)
Kilian, J., Kushilevitz, E., Micali, S., Ostrovsky, R.: Reducibility and completeness in private computations. SIAM J. Comput. 29(4), 1189–1208 (2000)
Knuth, D.E.: The Art of Computer Programming. Seminumerical Algorithms, vol. 2. Addison-Wesley Professional, Boston (2014)
Lim, C.H., Lee, P.J.: More flexible exponentiation with precomputation. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 95–107. Springer, Heidelberg (1994)
Lou, D.C., Lai, J.C., Wu, C.L., Chang, T.J.: An efficient montgomery exponentiation algorithm by using signed-digit-recoding and folding techniques. Appl. Math. Comput. 185(1), 31–44 (2007)
Hwang, M.-S., Lee, C.-C., Tang, Y.-L.: Two Simple batch verifying multiple digital signatures. In: Qing, S., Okamoto, T., Zhou, J. (eds.) ICICS 2001. LNCS, vol. 2229, pp. 233–237. Springer, Heidelberg (2001)
Montgomery, P.L.: Modular multiplication without trial division. Math. Comput. 44(170), 519–521 (1985)
M’Raïhi, D., Naccache, D.: Batch exponentiation: a fast DLP-based signature generation strategy. In: Proceedings of the 3rd ACM Conference on Computer and Communications Security, CCS 1996, pp. 58–61. ACM, New York (1996)
Naor, M., Pinkas, B.: Oblivious transfer with adaptive queries. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 573–590. Springer, Heidelberg (1999)
Naor, M., Pinkas, B.: Efficient oblivious transfer protocols. In: Proceedings of the Twelfth Annual ACM-SIAM Symposium on Discrete Algorithms, pp. 448–457. Society for Industrial and Applied Mathematics (2001)
Ogata, W., Kurosawa, K.: Oblivious keyword search. J. Complex. 20(2), 356–371 (2004)
Pippenger, N.: On the evaluation of powers and monomials. SIAM J. Comput. 9(2), 230–250 (1980)
Rabin, M.O.: How to exchange secrets by oblivious transfer. Technical report TR-81, Aiken Computation Laboratory, Havard University (1981)
de Rooij, P.: Efficient exponentiation using precomputation and vector addition chains. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 389–399. Springer, Heidelberg (1995)
Solinas, J.: Low-weight binary representations for pairs of integers. Technical report, CORR 2001–41, Department of C&O, University of Waterloo (2001)
Sun, Y., Wu, Q., Qin, B., Wang, Y., Liu, J.: Batch blind signatures on elliptic curves. In: Lopez, J., Wu, Y. (eds.) Information Security Practice and Experience. LNCS, vol. 9065, pp. 192–206. Springer, Heidelberg (2015)
Tzeng, W.-G.: Efficient 1-out-n oblivious transfer schemes. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 159–171. Springer, Heidelberg (2002)
Wu, C.L., Lou, D.C., Lai, J.C., Chang, T.J.: Fast modular multi-exponentiation using modified complex arithmetic. Appl. Math. Comput. 186(2), 1065–1074 (2007)
Wu, Q., Sun, Y., Qin, B., Hu, J., Liu, W., Liu, J., Ding, Y.: Batch public key cryptosystem with batch multi-exponentiation. Future Gener. Comput. Syst. (2015)
Yao, A.: How to generate and exchange secrets. In: 27th Annual Symposium on Foundations of Computer Science, 1986, pp. 162–167. IEEE (1986)
Yen, S.M., Laih, C.S., Lenstra, A.K.: Multi-exponentiation (cryptographic protocols). Comput. Digital Techn. 141(6), 325–326 (1994)
Zhang, C., Lu, R., Lin, X., Ho, P.H., Shen, X.: An efficient identity-based batch verification scheme for vehicular sensor networks. In: The 27th Conference on Computer Communications, INFOCOM 2008, pp. 816–824. IEEE, April 2008
Acknowledgment
This paper is partially supported by the National Key Basic Research Program (973 program) through project 2012CB315905, by the National High Technology Research and Development Program of China (863 Program) through project 2015AA017205, by the Natural Science Foundation of China through projects 61370190, 61173154, 61272501, 61402029, 61472429, 61202465 and 61532021, by the Beijing Natural Science Foundation through project 4132056, by the Guangxi natural science foundation through project 2013GXNSFBB053005, the Innovation Fund of China Aerospace Science and Technology Corporation, Satellite Application Research Institute through project 2014-CXJJ-TX-10, the Open Project of Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University.
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2016 Springer International Publishing Switzerland
About this paper
Cite this paper
Sun, Y. et al. (2016). Accelerating Oblivious Transfer with Batch Multi-exponentiation. In: Liu, J., Steinfeld, R. (eds) Information Security and Privacy. ACISP 2016. Lecture Notes in Computer Science(), vol 9722. Springer, Cham. https://doi.org/10.1007/978-3-319-40253-6_19
Download citation
DOI: https://doi.org/10.1007/978-3-319-40253-6_19
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-319-40252-9
Online ISBN: 978-3-319-40253-6
eBook Packages: Computer ScienceComputer Science (R0)