Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/62212.62215acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article
Free access

Founding crytpography on oblivious transfer

Published: 01 January 1988 Publication History

Abstract

Suppose your netmail is being erratically censored by Captain Yossarian. Whenever you send a message, he censors each bit of the message with probability 1/2, replacing each censored bit by some reserved character. Well versed in such concepts as redundancy, this is no real problem to you. The question is, can it actually be turned around and used to your advantage? We answer this question strongly in the affirmative. We show that this protocol, more commonly known as oblivious transfer, can be used to simulate a more sophisticated protocol, known as oblivious circuit evaluation([Y]). We also show that with such a communication channel, one can have completely noninteractive zero-knowledge proofs of statements in NP. These results do not use any complexity-theoretic assumptions. We can show that they have applications to a variety of models in which oblivious transfer can be done.

References

[1]
Abadi, Martin, Joan Feigenbaum, "A Simple and Efficient Protocol for Secure Circuit Computation,'' to appear.
[2]
Angluin, Dana and David Lichtenstein. "Provable Security of Cryptosystems: a Survey," YALEU/DCS/TR-288, 1983.
[3]
Barrington, D. "Bounded Width Polynomial Size Branching Programs Recognize Exactly Those Languages in NCTM, Proceedings of I8th STOC, 1986, pp. 1-5.
[4]
Brassard, Gilles and Claude Cr~peau. "Zero-Knowledge Simulation of Boolean Circuits,'' Proceedings of the 27th FOCS, IEEE, 1986, 188-195.
[5]
Ben-Or, Michael, Shaft Goldwasser, Joe Kilian, and Avi Wigderson, "Multi-Prover interactive Proof Systems, Removing Intractibility Assumptions," These proceedings.
[6]
Boppana, Ravi, Johan Hastad, and Stathis Zachos. "Does CoNP Have Short Interactive Proofs?," IPL, 25, 1987, 127-132.
[7]
Cripeau Claude, "On the Equivalence of Two Types of Oblivious Transfer", Crypto87.
[8]
D. Chaum, C. Crdpeau and I. Damgard, Multiparty unconditionally secure protocols, These proceedings.
[9]
Chaum, David, Ivan Damgard, and Jeroen van de Graaf. "Multiparty Computations Ensuring Secrecy of Each Party's Input and Correctness of the Output," Proceedings of CRYPTO '87. Proceedings of CRYPTO '85, Springer- Voting, 1986, 477-488.
[10]
Even S., Goldreich O., and A. Lempel, A Randomized Protocol for Signing Contracts, CACM, vol. 28, no. 6, 1985, pp. 637-647.
[11]
Fortnow, Lance. "The Complexity of Perfect Zero-Knowledge," Proceedings of the 19ta STOC, ACM, 1987, 204-209.
[12]
Fortnow, Lance, Mike Sipser, John Rompel, "On the Power of Multi-Prover Interactive Proof Systems," to appear.
[13]
Galil Z., Haber S., and Yung M., "A Prirate Interactive Test of ~ Boolean Predicate and Minimum-Knowledge Public-Key Cryptosystem", Proceedings of the ~6th FOGS, 1985, pp. 360-371.
[14]
Goldwasser, Shaft, Silvio Micali, and Charles Rackoff. "The Knowledge Complexity of Interactive Proof-Systems," Proceedings of the 17ta STOC, ACM, 1985, 291-304.
[15]
Goldreich, Oded, Silvio Micali, and A- vi Wigderson. "Proofs that Yield Nothing but the Validity of the Assertion, and a Methodology of Cryptographic Protocol Design," Proceedings of the 27th FOGS, IEEE, 1986, 174-187.
[16]
Goldreich, Oded, Silvio Micali, and Avi Wigderson. "How to Play ANY Mental Game," Proceedings of the 19th STOC, ACM, 1987, 218- 229.
[17]
Goldreich, O., Vainish, R. "How to Solve any Protocol Problem: An Efficiency Improvement'', Crypto 87.
[18]
Micali, Silvio, Personal Communication.
[19]
Rabin, M., "How to exchange secrets by oblivious transfer", Tech. Memo TR-81, Aiken Computation Laboratory, Harvard University, 1981.
[20]
Yao, Andrew C. "How to Generate and Exchange Secrets," Proceedings of the 27th FOGS, IEEE, 1986, 162-167.

Cited By

View all
  • (2024)MPC-PAT: A Pipeline Architecture for Beaver Triple Generation in Secure Multi-party Computation2024 IEEE International Test Conference in Asia (ITC-Asia)10.1109/ITC-Asia62534.2024.10661309(1-6)Online publication date: 18-Aug-2024
  • (2024)An Improved Lower Bound on Oblivious Transfer Capacity via Interactive Erasure Emulation2024 IEEE International Symposium on Information Theory (ISIT)10.1109/ISIT57864.2024.10619607(1872-1877)Online publication date: 7-Jul-2024
  • (2024)Dual-Source Symmetric PIR Without Data Replication or Shared Randomness2024 IEEE International Symposium on Information Theory (ISIT)10.1109/ISIT57864.2024.10619444(2664-2669)Online publication date: 7-Jul-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
STOC '88: Proceedings of the twentieth annual ACM symposium on Theory of computing
January 1988
553 pages
ISBN:0897912640
DOI:10.1145/62212
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 January 1988

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Conference

STOC88
Sponsor:
STOC88: 1988 Symposium on the Theory of Computing
May 2 - 4, 1988
Illinois, Chicago, USA

Acceptance Rates

STOC '88 Paper Acceptance Rate 53 of 192 submissions, 28%;
Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)584
  • Downloads (Last 6 weeks)58
Reflects downloads up to 10 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)MPC-PAT: A Pipeline Architecture for Beaver Triple Generation in Secure Multi-party Computation2024 IEEE International Test Conference in Asia (ITC-Asia)10.1109/ITC-Asia62534.2024.10661309(1-6)Online publication date: 18-Aug-2024
  • (2024)An Improved Lower Bound on Oblivious Transfer Capacity via Interactive Erasure Emulation2024 IEEE International Symposium on Information Theory (ISIT)10.1109/ISIT57864.2024.10619607(1872-1877)Online publication date: 7-Jul-2024
  • (2024)Dual-Source Symmetric PIR Without Data Replication or Shared Randomness2024 IEEE International Symposium on Information Theory (ISIT)10.1109/ISIT57864.2024.10619444(2664-2669)Online publication date: 7-Jul-2024
  • (2024)CARGO: Crypto-Assisted Differentially Private Triangle Counting Without Trusted Servers2024 IEEE 40th International Conference on Data Engineering (ICDE)10.1109/ICDE60146.2024.00136(1671-1684)Online publication date: 13-May-2024
  • (2024)WaveKey: Secure Mobile Ad Hoc Access to RFID-Protected Systems2024 IEEE 44th International Conference on Distributed Computing Systems (ICDCS)10.1109/ICDCS60910.2024.00126(1342-1353)Online publication date: 23-Jul-2024
  • (2024)Secure multi-party computation with legally-enforceable fairnessInternational Journal of Information Security10.1007/s10207-024-00898-w23:6(3609-3623)Online publication date: 29-Aug-2024
  • (2024)$$\textsf{LR}$$-$$\textsf{OT}$$: Leakage-Resilient Oblivious TransferSecurity and Cryptography for Networks10.1007/978-3-031-71070-4_9(182-204)Online publication date: 10-Sep-2024
  • (2024)Secure Multiparty Computation with Identifiable Abort via Vindicating ReleaseAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68397-8_2(36-73)Online publication date: 16-Aug-2024
  • (2024)Two-Round Maliciously-Secure Oblivious Transfer with Optimal RateAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58751-1_10(271-300)Online publication date: 29-Apr-2024
  • (2024)Distributed Protocols for Oblivious Transfer and Polynomial EvaluationProgress in Cryptology – INDOCRYPT 202310.1007/978-3-031-56235-8_4(62-83)Online publication date: 29-Mar-2024
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media