Skip to main content

Universally Composable Oblivious Database in the Presence of Malicious Adversaries

  • Conference paper
  • First Online:
Trusted Systems (INTRUST 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9565))

Included in the following conference series:

  • 386 Accesses

Abstract

The core technique for constructing oblivious database is to get efficient implementations of oblivious transfer. This paper studies universally composable 1-out-of-n oblivious transfer (OT\(_1 ^n\)) in the presence of malicious adversaries under the standard cryptographic assumptions. Our oblivious transfer protocol is constructed from the Damgård and Jurik’s double trapdoor encryption scheme and the Damgård and Nielsen’s mixed commitment scheme, where the master key of the underlying double trapdoor cryptosystem is used to extract implicit input of a corrupted sender while the corresponding local keys are used to extract implicit input of a corrupted receiver. We claim that the proposed oblivious transfer framework realizes the universally composable security in the common reference model under the joint assumptions that the decisional Diffie-Hellman problem and the decisional composite residuosity problem are hard as well as all knowledge proof protocols applied are zero-knowledge.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Asharov, G., Lindell, Y., Schneider, T., et al.: More efficient oblivious transfer and extensions for faster secure computation. In: ACM Conference on Computer and Communications Security, pp. 535–548 (2013)

    Google Scholar 

  2. Brassard, G., Crépeau, C., Robert, J.M.: All-or-nothing disclosure of secrets. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 234–238. Springer, Heidelberg (1987)

    Chapter  Google Scholar 

  3. David, B., Dowsley, R., Nascimento, A.C.A.: Universally composable oblivious transfer based on a variant of LPN. In: Gritzalis, D., Kiayias, A., Askoxylakis, I. (eds.) CANS 2014. LNCS, vol. 8813, pp. 143–158. Springer, Heidelberg (2014)

    Google Scholar 

  4. Canetti, R.: A new paradigm for cryptographic protocols. In: FOCS, pp. 136–145 (2001)

    Google Scholar 

  5. Canetti, R.: Obtaining universally compoable security: towards the bare bones of trust. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 88–112. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  6. Cramer, R., Damgård, I.B., Schoenmakers, B.: Proof of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174–187. Springer, Heidelberg (1994)

    Google Scholar 

  7. Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party and multi-party secure computation. In: STOC, pp. 494–503 (2002)

    Google Scholar 

  8. Canetti, R., Fischlin, M.: Universally composable commitments. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 19–40. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Camenisch, J.L., Neven, G., Shelat, A.: Simulatable adaptive oblivious transfer. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 573–590. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  10. Choi, S.G., Hwang, K.-W., Katz, J., Malkin, T., Rubenstein, D.: Secure multi-party computation of boolean circuits with applications to privacy in on-line marketplaces. In: Dunkelman, O. (ed.) CT-RSA 2012. LNCS, vol. 7178, pp. 416–432. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  11. Cramer, R., Shoup, V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, p. 45. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  12. Crépeau, C.: Equivalence between two flavours of oblivious transfers. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 350–354. Springer, Heidelberg (1988)

    Google Scholar 

  13. Damgård, I.B., Nielsen, J.B.: Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 581–596. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  14. Dubovitskaya, M.: Cryptographic protocols for privacy-preserving access control in databases. Doctoral dissertation, Diss., Eidgenosische Technische Hochschule ETH Zurich, no. 21835 (2014)

    Google Scholar 

  15. Damgård, I., Jurik, M.: A length-flexible threshold cryptosystem with applications. In: ACISP, pp. 350–364 (2003)

    Google Scholar 

  16. Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts. Commun. ACM 28(6), 637–647 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  17. Guleria, V., Dutta, R.: Universally composable issuer-free adaptive oblivious transfer with access policy. Secur. Commun. Netw. 8, 3615–3633 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  18. Asharov, G., Lindell, Y., Schneider, T., Zohner, M.: More efficient oblivious transfer extensions with security for malicious adversaries. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 673–701. Springer, Heidelberg (2015)

    Google Scholar 

  19. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game-or-a completeness theorem for protocols with honest majority. In: STOC, pp. 218–229 (1987)

    Google Scholar 

  20. Green, M., Hohenberger, S.: Blind identity-based encryption and simulatable oblivious transfer. In: ASIACRYPT, pp. 265–282 (2007)

    Google Scholar 

  21. Green, M., Hohenberger, S.: Universally composable adaptive oblivious transfer. In: ASIACRYPT (2008)

    Google Scholar 

  22. Huang, Y., Evans, D., Katz, J., Malka, L.: Faster secure two-party computation using garbled circuits. In: 20th USENIX Security Symposium, San Francisco, CA, 8–12 August 2011

    Google Scholar 

  23. Kilian, J.: Founding cryptography on oblivious transfer. In: STOC, pp. 20–31 (1988)

    Google Scholar 

  24. Lindell, Y., Pinkas, B.: An efficient protocol for secure two-party computation in the presence of malicious adversaries. Commun. ACM 28(2), 312–350 (2015)

    MathSciNet  MATH  Google Scholar 

  25. Manoj, K., Praveen, I.: A fully simulatable oblivious transfer scheme using vector decomposition. In: Jain, L.C., Patnaik, S., Ichalkaranje, N. (eds.) Intelligent Computing, Communication and Devices, pp. 131–137. Springer, India (2015)

    Google Scholar 

  26. Naor, M., Pinkas, B.: Efficient oblivious transfer protocols. In: SODA, pp. 448–457 (2001)

    Google Scholar 

  27. Naor, M., Pinkas, B.: Oblivious transfer with adaptive queries. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 573–590. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  28. Peikert, C., Vaikuntanathan, V., Waters, B.: A framework for efficient and composable oblivious transfer. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 554–571. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  29. Michael O.Rabin.: How to exchange secrets by oblivious transfer. Technical report TR-81, Aiken Computation Laboratory, Harvard University (1981)

    Google Scholar 

  30. Kalai, Y.T.: Smooth projective hashing and two-message oblivious transfer. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 78–95. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  31. Andrew Chi-Chih Yao.: Protocols for secure computations (extended abstract). In: FOCS, pp. 160–164 (1982)

    Google Scholar 

  32. Zhu, H.: Round optimal universally composable oblivious transfer protocols. In: Baek, J., Bao, F., Chen, K., Lai, X. (eds.) ProvSec 2008. LNCS, vol. 5324, pp. 328–334. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  33. Zhu, H., Bao, F.: Adaptive and composable oblivious transfer protocols (short paper). In: Qing, S., Mitchell, C.J., Wang, G. (eds.) ICICS 2009. LNCS, vol. 5927, pp. 483–492. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Huafei Zhu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Zhu, H. (2016). Universally Composable Oblivious Database in the Presence of Malicious Adversaries. In: Yung, M., Zhang, J., Yang, Z. (eds) Trusted Systems. INTRUST 2015. Lecture Notes in Computer Science(), vol 9565. Springer, Cham. https://doi.org/10.1007/978-3-319-31550-8_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-31550-8_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-31549-2

  • Online ISBN: 978-3-319-31550-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics