Homomorphic Encryption based k-out-of-n Oblivious Transfer Protocols
نویسندگان
چکیده
Oblivious Transfer (OT) is an important cryptographic tool, which has found its usage in many crypto protocols, such as Secure Multiparty Computations [9], Certified E-mail [2] and Simultaneous Contract Signing [20]. In this paper, we propose three k-out-of-n OT (OTnk ) protocols based on additive homomorphic encryption. Two of these protocols prohibit malicious behaviors from both sender and receiver. We also achieve efficient communication complexity bounded by O(l · n) in bits, where l is the size of the encryption key. The computational complexity is same or better than the most efficient existing protocols. Due to the semantic security property, the sender cannot get receiver’s selection. When the receiver tries to retrieve more than k values, the receiver is caught cheating with 1− 1/m probability (Protocol II) or the receiver is unable to get any value at all (Protocol III). We introduce a novel technique based on the solvability of linear equations, which could find its way into other applications. We also provide an experimental analysis to compare the efficiency of the protocols.
منابع مشابه
New Communication-Efficient Oblivious Transfer Protocols Based on Pairings
We construct two simple families of two-message (n, 1)-oblivious transfer protocols based on degree-t homomorphic cryptosystems with the communication of respectively 1 + dn/te and 3 + dn/(t + 1)e ciphertexts. The construction of both families relies on efficient cryptocomputable conditional disclosure of secret protocols; the way this is done may be of independent interest. The currently most ...
متن کاملOptimal Rate Private Information Retrieval from Homomorphic Encryption
We consider the problem of minimizing the communication in single-database private information retrieval protocols in the case where the length of the data to be transmitted is large. We present first rate-optimal protocols for 1-out-of-n computationallyprivate information retrieval (CPIR), oblivious transfer (OT), and strong conditional oblivious transfer (SCOT). These protocols are based on a...
متن کاملSHADE: Secure HAmming DistancE Computation from Oblivious Transfer
We introduce two new schemes for securely computing Hamming distance in the two-party setting. Our first scheme is a very efficient protocol, based solely on 1-out-of-2 Oblivious Transfer, that achieves full security in the semi-honest setting and one-sided security in the malicious setting. Moreover we show that this protocol is significantly more efficient than the previous proposals, that ar...
متن کاملConstructions for Conditional Oblivious/converge Transfer/cast Constructions for Conditional Oblivious/converge Transfer/cast
In this paper, we introduce a new notion of conditional converge cast (CCC), such that we append the conditional property to converge cast. Additionally, we generalize the three primitives with conditional property, conditional oblivious transfer (COT), conditional oblivious cast (COC), and CCC. CCC is a three-party protocol which involves two senders S0 and S1 and a receiver R. S0 owns a secre...
متن کاملEfficient Fully-Simulatable Oblivious Transfer
Oblivious transfer, first introduced by Rabin, is one of the basic building blocks of cryptographic protocols. In an oblivious transfer (or more exactly, in its 1-out-of-2 variant), one party known as the sender has a pair of messages and the other party known as the receiver obtains one of them. Somewhat paradoxically, the receiver obtains exactly one of the messages (and learns nothing of the...
متن کامل