Skip to main content

Oblivious Transfer from Weakly Random Self-Reducible Public-Key Cryptosystem

  • Conference paper
  • First Online:
Mathematical Foundations of Computer Science 2015 (MFCS 2015)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 9235))

Abstract

We define a new notion of Weakly Random-Self-Reducibile cryptosystems and show how it can be used to implement secure Oblivious Transfer. We also show that two recent Post-quantum cryptosystems (based on Learning With Errors and Approximate Integer GCD) can be viewed as Weakly Random-Self-Reducible.

C. Crépeau and R.A. Kazmi—Supported in part by Québec’s FRQNT, Canada’s NSERC, CIFAR, and QuantumWorks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The enhanced property is not very restrictive, but some examples of candidates Trap-door One-Way permutations seem to escape it [20].

  2. 2.

    Earlier results accomplished a similar security level using only a One-Way function and Quantum Communication. The motivation of the papers cited above and of the current work is to avoid quantum communication altogether [10].

  3. 3.

    Under the same assumption, it is also possible to get a computationally binding, statistically concealing, Bit Commitment scheme by the general construction of Haitner, Nguyen, Ong, Reingold, and Vadhan [26]. However their proof technique does not appear to extend to quantum adversaries.

References

  1. Rabin, M.O.: How to exchange secrets by oblivious transfer. Technical Memo TR81, Aiken Computation Laboratory, Harvard University (1981)

    Google Scholar 

  2. Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts. Commun. ACM 28(6), 637–647 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  3. Fischer, M.J., Micali, S., Rackoff, C.: A secure protocol for the oblivious transfer. J. Cryptol. 9(3), 191–195 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  4. Berger, R., Peralta, R., Tedrick, T.: A provably secure oblivious transfer protocol. In: Beth, T., Cot, N., Ingemarsson, I. (eds.) EUROCRYPT 1984. LNCS, vol. 209, pp. 379–386. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  5. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  6. Peikert, C., Vaikuntanathan, V., Waters, B.: A framework for efficient and composable oblivious transfer. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 554–571. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  7. Dowsley, R., van de Graaf, J., Müller-Quade, J., Nascimento, A.C.A.: Oblivious transfer based on the McEliece assumptions. In: Safavi-Naini, R. (ed.) ICITS 2008. LNCS, vol. 5155, pp. 107–117. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  8. Kobara, K., Morozov, K., Overbeck, R.: Coding-Based Oblivious Transfer. In: Calmet, J., Geiselmann, W., Müller-Quade, J. (eds.) Essays in Memory of Thomas Beth. LNCS, pp. 142–156. springer, Heidelberg (2008)

    Chapter  Google Scholar 

  9. Robert, J.: McEliece. A public-key cryptosystem based on algebraic coding theory. Technical memo, California Institute of Technology (1978)

    Google Scholar 

  10. Crépeau, C.: Quantum oblivious transfer. J. Modern Opt. Spec. Issue Quantum Commun. Crypt. 41(12), 2445–2454 (1994)

    MathSciNet  MATH  Google Scholar 

  11. Howgrave-Graham, N.: Approximate integer common divisors. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, p. 51. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  12. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169–178 (2009)

    Google Scholar 

  13. van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24–43. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  14. Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (Standard) LWE. In: FOCS, pp. 97–106 (2011)

    Google Scholar 

  15. Brakerski, Z., Vaikuntanathan, V.: Fully homomorphic encryption from ring-lwe and security for key dependent messages. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 505–524. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  16. Gentry, C., Halevi, S.: Fully homomorphic encryption without squashing using depth-3 arithmetic circuits. In: FOCS, pp. 107–109 (2011)

    Google Scholar 

  17. Gentry, C., Halevi, S., Vaikuntanathan, V.: A simple BGN-type cryptosystem from LWE. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 506–522. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  18. Brassard, G., Crépeau, C., Robert, J.M.: All-or-nothing disclosure of secrets. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 234–238. Springer, Heidelberg (1987)

    Chapter  Google Scholar 

  19. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC, pp. 218–229 (1987)

    Google Scholar 

  20. Goldreich, O.: Foundations of Cryptography, vol. I and II. Cambridge UniversityPress, Cambridge (2004)

    Book  MATH  Google Scholar 

  21. Haitner, I.: Semi-honest to malicious oblivious transfer—the black-box way. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 412–426. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  22. Håstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A Pseudo-random generator from any one-way function. SIAM J. Comput. 28(4), 12–24 (1993)

    Google Scholar 

  23. Naor, M.: Bit commitment using pseudorandomness. J. Cryptol. 4(2), 151–158 (1991)

    Article  MATH  Google Scholar 

  24. Brassard, G., Crépeau, C.: Zero-knowledge simulation of boolean circuits. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 223–233. Springer, Heidelberg (1987)

    Chapter  Google Scholar 

  25. Crépeau, C., van de Graaf, J., Tapp, A.: Committed oblivious transfer and private multi-party computation. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 110–123. Springer, Heidelberg (1995)

    Google Scholar 

  26. Haitner, I., Nguyen, M.-H., Ong, S.J., Reingold, O., Vadhan, S.: Statistically hiding commitments and statistical zero-knowledge arguments from any one-way function. SIAM J. Comput. 39(3), 1153–1218 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  27. Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  28. Goldwasser, S., Micali, S.: Probabilistic encryption. J. Comput. Syst. Sci. 28(2), 270–299 (1984)

    Article  MathSciNet  MATH  Google Scholar 

  29. ElGamal, T.: A Public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  30. Lawrence, C.: Washington. Number Theory and Cryptography. Discrete Mathematics and Its Applications, Elliptic Curves (2003)

    Google Scholar 

  31. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, p. 223. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  32. Peikert, C., Vaikuntanathan, V.: Noninteractive statistical zero-knowledge proofs for lattice problems. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 536–553. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  33. Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: STOC, pp. 84–93 (2005)

    Google Scholar 

  34. Crépeau, C.: Equivalence between two flavours of oblivious transfer. In: CRYPTO, pp. 350–354 (1987)

    Google Scholar 

  35. Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: a ring-based public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267–288. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Raza Ali Kazmi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Crépeau, C., Kazmi, R.A. (2015). Oblivious Transfer from Weakly Random Self-Reducible Public-Key Cryptosystem. In: Italiano, G., Pighizzini, G., Sannella, D. (eds) Mathematical Foundations of Computer Science 2015. MFCS 2015. Lecture Notes in Computer Science(), vol 9235. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-48054-0_22

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-48054-0_22

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-48053-3

  • Online ISBN: 978-3-662-48054-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics