Abstract
Nargis designed an oblivious transfer protocol secure against erasure-free one-sided active adaptive adversaries (Nargis, AFRICACRYPT 2017). Her protocol uses a two-party lossy threshold public key encryption scheme that is secure in the same setting. We design a new two-party lossy threshold public key encryption scheme secure against erasure-free one-sided active adaptive adversaries. Using this new encryption scheme as a tool, we modify the oblivious protocol of Nargis. The new string OT protocol for string of length linear in the security parameter asymptotically improves the communication complexity, the number of public key encryption operations and the number of exponentiation operations by a factor of the security parameter over the string oblivious transfer protocol of Nargis. The new encryption scheme is of independent interest. It can be used as a tool in other two-party computation protocols for adaptive adversaries.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
Bellare, M., Hofheinz, D., Yilek, S.: Possibility and impossibility results for encryption and commitment secure under selective opening. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 1ā35. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-01001-9_1
Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptol. 13, 143ā202 (2000). https://doi.org/10.1007/s001459910006
DamgĆ„rd, I.: Efficient concurrent zero-knowledge in the auxiliary string model. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 418ā430. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45539-6_30
DamgƄrd, I.: On \(\Sigma \)-Protocols (2010). https://cs.au.dk/~ivan/Sigma.pdf
DamgĆ„rd, I., Jurik, M., Nielsen, J.B.: A generalization of Paillierās public-key system with applications to electronic voting. Int. J. Inf. Secur. 9, 371ā385 (2010). https://doi.org/10.1007/s10207-010-0119-9
Fouque, P.-A., Poupard, G., Stern, J.: Sharing decryption in the context of voting or lotteries. In: Frankel, Y. (ed.) FC 2000. LNCS, vol. 1962, pp. 90ā104. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45472-1_7
Garay, J.A., Wichs, D., Zhou, H.-S.: Somewhat non-committing encryption and efficient adaptively secure oblivious transfer. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 505ā523. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03356-8_30
Goldreich, O.: Foundations of Cryptography, vol. 1. Cambridge University Press, Cambridge (2006)
Hazay, C., Mikkelsen, G.L., Rabin, T., Toft, T.: Efficient RSA key generation and threshold Paillier in the two-party setting. In: Dunkelman, O. (ed.) CT-RSA 2012. LNCS, vol. 7178, pp. 313ā331. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-27954-6_20
Hazay, C., Patra, A.: One-sided adaptively secure two-party computation. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 368ā393. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54242-8_16
Hemenway, B., Libert, B., Ostrovsky, R., Vergnaud, D.: Lossy encryption: constructions from general assumptions and efficient selective opening chosen ciphertext security. Cryptology ePrint Archive, Report 2009/088 (2009). https://eprint.iacr.org/2009/088
Lysyanskaya, A., Peikert, C.: Adaptive security in the threshold setting: from cryptosystems to signature schemes. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 331ā350. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_20
Nargis, I.: Efficient oblivious transfer from lossy threshold homomorphic encryption. In: Joye, M., Nitaj, A. (eds.) AFRICACRYPT 2017. LNCS, vol. 10239, pp. 165ā183. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-57339-7_10
Nargis, I.: Efficient multiparty computation from lossy threshold encryption. Ph.D. thesis, University of Calgary (2019). https://prism.ucalgary.ca/items/adf498e9-d4fc-439a-be2e-49470bcbb574
Nielsen, J.B.: On protocol security in the cryptographic model. Ph.D. thesis, University of Aarhus (2003). https://www.brics.dk/DS/03/8/BRICS-DS-03-8.pdf
Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223ā238. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_16
Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129ā140. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_9
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
Ā© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG
About this paper
Cite this paper
Nargis, I. (2024). Efficient Oblivious Transfer for One-Sided Active Adaptive Adversaries. In: Vaudenay, S., Petit, C. (eds) Progress in Cryptology - AFRICACRYPT 2024. AFRICACRYPT 2024. Lecture Notes in Computer Science, vol 14861. Springer, Cham. https://doi.org/10.1007/978-3-031-64381-1_6
Download citation
DOI: https://doi.org/10.1007/978-3-031-64381-1_6
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-031-64380-4
Online ISBN: 978-3-031-64381-1
eBook Packages: Computer ScienceComputer Science (R0)