ROTed: Random Oblivious Transfer for embedded devices

نویسندگان

چکیده

Oblivious Transfer (OT) is a fundamental primitive in cryptography, supporting protocols such as Multi-Party Computation and Private Set Intersection (PSI), that are used applications like contact discovery, remote diagnosis tracing. Due to its nature, it utterly important execution secure even if arbitrarily composed with other instances of the same, or protocols. This property can be guaranteed by proving security under Universal Composability model. Herein, 3-round Random (ROT) protocol proposed, which achieves high computational efficiency, Oracle Model. The based on Ring Learning With Errors assumption (for no quantum solver known). ROT basis for OT extensions and, thus, wide applicability, without overhead compiling ROTs from OTs. Finally, implemented server-class Intel processor four application-class ARM processors, all different architectures. usage vector instructions provides average 40% speedup. implementation shows our proposal at least one order magnitude faster than state-of-the-art, suitable range embedded systems, IoT, desktop, servers. From memory footprint perspective, there small increase (16%) when compared state-of-the-art. marginal should not prevent proposed multitude devices. In sum, up 37k ROTs/s an 5k processor. A PSI application, using ROT, 6.6 times related art.

برای دانلود باید عضویت طلایی داشته باشید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Reliable Transfer of Ownership for Estranged Embedded Devices Reliable Transfer of Ownership for Estranged Embedded Devices

ACKNOWLEDGMENTS I would like to express my deepest gratitude to my adviser, Professor Mani Srivastava. Thank you for guiding me as I explored this problem space. I also would like to thank fellow NESL PhD student and mentor David Jea for his insightful input and feedback as I progressed through my research. The experiment for the thesis is a joint work with Dave. I also appreciate the earnest a...

متن کامل

Simple Adaptive Oblivious Transfer without Random Oracle

Adaptive oblivious transfer (OT) is a two-party protocol which simulates an ideal world such that the sender sends M1, · · · ,Mn to the trusted third party (TTP), and the receiver receives Mσi from TTP adaptively for i = 1, 2, · · · k. This paper shows the first pairing-free fully simulatable adaptive OT. It is also the first fully simulatable scheme which does not rely on dynamic assumptions. ...

متن کامل

Oblivious Transfer from Weakly Random Self-Reducible Public-Key Cryptosystem

In this work, we define a new notion of weakly Random-Self-Reducibile cryptosystems and show how it can be used to implement secure Oblivious Transfer. We also show that two recent (Post-quantum) cryptosystems (based on Learning with errors and Approximate Integer GCD) can be considered as weakly Random-Self-Reducible.

متن کامل

Protocols for Authenticated Oblivious Transfer

Oblivious transfer (OT) is a basic building block in many cryptographic protocols. In this paper, we exploit some well-known authenticated Diffie-Hellman-based key exchange protocols to build three authenticated 1-out-of-2 oblivious transfers. We show that our proposed protocols are secure in the semi-honest model. We also compare our schemes with three similar 1-out-of-2 OT protocols and show ...

متن کامل

Robuster Combiners for Oblivious Transfer

A (k;n)-robust combiner for a primitive F takes as input n candidate implementations of F and constructs an implementation of F , which is secure assuming that at least k of the input candidates are secure. Such constructions provide robustness against insecure implementations and wrong assumptions underlying the candidate schemes. In a recent work Harnik et al. (Eurocrypt 2005) have proposed a...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

ژورنال

عنوان ژورنال: IACR transactions on cryptographic hardware and embedded systems

سال: 2021

ISSN: ['2569-2925']

DOI: https://doi.org/10.46586/tches.v2021.i4.215-238