Skip to main content

Efficient Oblivious Transfer for One-Sided Active Adaptive Adversaries

  • Conference paper
  • First Online:
Progress in Cryptology - AFRICACRYPT 2024 (AFRICACRYPT 2024)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14861))

Included in the following conference series:

  • 211 Accesses

Abstract

Nargis designed an oblivious transfer protocol secure against erasure-free one-sided active adaptive adversaries (Nargis, AFRICACRYPT 2017). Her protocol uses a two-party lossy threshold public key encryption scheme that is secure in the same setting. We design a new two-party lossy threshold public key encryption scheme secure against erasure-free one-sided active adaptive adversaries. Using this new encryption scheme as a tool, we modify the oblivious protocol of Nargis. The new string OT protocol for string of length linear in the security parameter asymptotically improves the communication complexity, the number of public key encryption operations and the number of exponentiation operations by a factor of the security parameter over the string oblivious transfer protocol of Nargis. The new encryption scheme is of independent interest. It can be used as a tool in other two-party computation protocols for adaptive adversaries.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Bellare, M., Hofheinz, D., Yilek, S.: Possibility and impossibility results for encryption and commitment secure under selective opening. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 1–35. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-01001-9_1

    Chapter  Google Scholar 

  2. Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptol. 13, 143–202 (2000). https://doi.org/10.1007/s001459910006

    Article  MathSciNet  Google Scholar 

  3. DamgĆ„rd, I.: Efficient concurrent zero-knowledge in the auxiliary string model. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 418–430. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45539-6_30

    Chapter  Google Scholar 

  4. DamgƄrd, I.: On \(\Sigma \)-Protocols (2010). https://cs.au.dk/~ivan/Sigma.pdf

  5. DamgĆ„rd, I., Jurik, M., Nielsen, J.B.: A generalization of Paillier’s public-key system with applications to electronic voting. Int. J. Inf. Secur. 9, 371–385 (2010). https://doi.org/10.1007/s10207-010-0119-9

    Article  Google Scholar 

  6. Fouque, P.-A., Poupard, G., Stern, J.: Sharing decryption in the context of voting or lotteries. In: Frankel, Y. (ed.) FC 2000. LNCS, vol. 1962, pp. 90–104. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45472-1_7

    Chapter  Google Scholar 

  7. Garay, J.A., Wichs, D., Zhou, H.-S.: Somewhat non-committing encryption and efficient adaptively secure oblivious transfer. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 505–523. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03356-8_30

    Chapter  Google Scholar 

  8. Goldreich, O.: Foundations of Cryptography, vol. 1. Cambridge University Press, Cambridge (2006)

    Google Scholar 

  9. Hazay, C., Mikkelsen, G.L., Rabin, T., Toft, T.: Efficient RSA key generation and threshold Paillier in the two-party setting. In: Dunkelman, O. (ed.) CT-RSA 2012. LNCS, vol. 7178, pp. 313–331. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-27954-6_20

    Chapter  Google Scholar 

  10. Hazay, C., Patra, A.: One-sided adaptively secure two-party computation. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 368–393. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54242-8_16

    Chapter  Google Scholar 

  11. Hemenway, B., Libert, B., Ostrovsky, R., Vergnaud, D.: Lossy encryption: constructions from general assumptions and efficient selective opening chosen ciphertext security. Cryptology ePrint Archive, Report 2009/088 (2009). https://eprint.iacr.org/2009/088

  12. Lysyanskaya, A., Peikert, C.: Adaptive security in the threshold setting: from cryptosystems to signature schemes. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 331–350. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_20

    Chapter  Google Scholar 

  13. Nargis, I.: Efficient oblivious transfer from lossy threshold homomorphic encryption. In: Joye, M., Nitaj, A. (eds.) AFRICACRYPT 2017. LNCS, vol. 10239, pp. 165–183. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-57339-7_10

    Chapter  Google Scholar 

  14. Nargis, I.: Efficient multiparty computation from lossy threshold encryption. Ph.D. thesis, University of Calgary (2019). https://prism.ucalgary.ca/items/adf498e9-d4fc-439a-be2e-49470bcbb574

  15. Nielsen, J.B.: On protocol security in the cryptographic model. Ph.D. thesis, University of Aarhus (2003). https://www.brics.dk/DS/03/8/BRICS-DS-03-8.pdf

  16. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_16

    Chapter  Google Scholar 

  17. Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_9

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Isheeta Nargis .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

Ā© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Nargis, I. (2024). Efficient Oblivious Transfer for One-Sided Active Adaptive Adversaries. In: Vaudenay, S., Petit, C. (eds) Progress in Cryptology - AFRICACRYPT 2024. AFRICACRYPT 2024. Lecture Notes in Computer Science, vol 14861. Springer, Cham. https://doi.org/10.1007/978-3-031-64381-1_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-64381-1_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-64380-4

  • Online ISBN: 978-3-031-64381-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics