Abstract
In this paper we propose an efficient OT 1 N scheme in the bounded storage model, which is provably secure without complexity assumptions. Under the assumption that a public random string of M bits is broadcasted, the protocol is secure against any computationally unbounded dishonest receiver who can store τM bits, τ < 1. The protocol requires the sender and the receiver to store N · O(√kM) bits, where k is a security parameter. When N = 2, our protocol is similar to that of Ding [10] but has more efficient round and communication complexities. Moreover, in case of N > 2, if the sender and receiver can store N·O(√kM) bits, we are able to construct a protocol for OT 1 N which has almost the same complexity as in OT 1 2 scheme. Ding’s protocol was constructed by using the interactive hashing protocol which is introduced by Noar, Ostrovsky, Venkatesan and Yung [15] with very large roundcomplexity. We propose an efficiently extended interactive hashing and analyze its security. This protocol answers partially an open problem raised in [10].
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
C. H. Bennett, G. Brassard, C. Crépeau, and M. H. Skubiszewska, Practical quantum oblivious transter protocols, In Advances in Cryptology-CRYPTO’ 91, pp. 351–366, 1991.
G. Brassard, C. Crépeau, and J. M. Robert, All-or-nothing disclosure of secrets, In Advances in Cryptology-Crypto 86, pp. 234–238, 1987.
C. Cachin and U. Maurer, Unconditional security against memory-bounded adversaries, In Advances in Cryptology-CRYPTO’ 97, pp. 292–306, 1997.
C. Cachin, C, Crépeau, and J. Marcil, Oblivious tranfser with a memory-bounded receiver, In Proc. 39th IEEE Symposium in Foundations of Computer Science, pp. 493–502, 1998.
J. L. Carter and M. N. Wegman, Universal classes of hash functions, Journal of Computer and System Sciences 18, pp. 143–154, 1979.
C. Crépeau, Equivalence between two flavours of oblivious transter, In Advances in Cryptology-CRYPTO’ 87, pp. 351–368, 1987.
C. Crépeau, J. van de Graff, and A. Tapp, Committed oblivious transter and private multy-party computations, In Advances in Cryptology-CRYPTO’ 95, pp. 110–123, 1995.
C. Crépeau and J. Kilian, Achieving oblivious transfer using weakened security assumptions, In Proc. 29th IEEE Symposium in the Foundatins of Computer Science, pp. 42–52, 1988.
C. Crépeau and M. Sántha, On the reversibility of oblivious transter and private multi-party computations, In Advances in Cryptology-CRYPTO’ 95, pp. 110–123, 1995.
Y. Z. Ding, Oblivious Transfer in the Bounded Storage Model, In Advances in Cryptology-CRYPTO 2001, pp. 155–170, 2001.
S. Even, O. Goldreich, and A. Lempel, A randomized protocol for signing contracts, In Advances in Cryptology-CRYPTO’ 82, pp. 205–210, 1982.
O. Goldreich, S. Micali, and A. Wigderson, How to play ahy mental game or a completeness theorem for protocols with homest majority, In Proc. 19th ACM Symposium on Theory of Computing, pp. 218–229, 1987.
J. Kilian, Founding cryptography on oblivious transfer, In Proc. 20th ACM Symposium on Theory of Computing, pp. 20–31, 1988.
J. Kilian, E. Kushilevitz, S. Micali, and R. Ostrovsky, Reducibility and completeness in private computations, SIAM Journal on Computing, 29(4), pp. 1189–1208, 2000.
M. Naor, R. Ostrovsky, R. Venkatesan, and M. Yung, Perfect sero-knowledge arguments for NP using any one-way function, Journal of Cryptology, 11(2), pp. 87–108, 1998. Preliminary version presented at CRYPTO’ 92.
M. O. Rabin, How to exchange secrets by oblivious transfer, Technical Report TR-81, Harvard University, 1981.
M. O. Rabin, Transaction Protection by Beacons, JCSS 27(2), pp. 256–267, 1983.
P. W. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer, SIAM J. Computing, 26(5), pp. 1484–1509, 1997.
D. R. Stinson, On the connections between universal hasing, combinatorial designs and error-correcting codes, Congressus Numerantium 114, pp. 7–27, 1996.
D. R. Stinson Universal hash families and the leftover hash lemma, and applications to crypto graphy and computing, 2002. preprint, see, http://cacr.math.uwaterloo.ca/~dstinson/
A. C. Yao, How to generate and exchange secrets, In Proc. 27th IEEE Symposium on the Foundations of Computer Science, pp. 162–167, 1986.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2002 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Hong, D., Chang, KY., Ryu, H. (2002). Efficient Oblivious Transfer in the Bounded-Storage Model. In: Zheng, Y. (eds) Advances in Cryptology — ASIACRYPT 2002. ASIACRYPT 2002. Lecture Notes in Computer Science, vol 2501. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36178-2_9
Download citation
DOI: https://doi.org/10.1007/3-540-36178-2_9
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-00171-3
Online ISBN: 978-3-540-36178-7
eBook Packages: Springer Book Archive