skip to main content
10.1145/3339252.3339280acmotherconferencesArticle/Chapter ViewAbstractPublication PagesaresConference Proceedingsconference-collections
short-paper

Post-Quantum UC-Secure Oblivious Transfer in the Standard Model with Adaptive Corruptions

Published:26 August 2019Publication History

ABSTRACT

Since the seminal result of Kilian, Oblivious Transfer (OT) has proven to be a fundamental primitive in cryptography. In such a scheme, a user is able to gain access to an element owned by a server, without learning more than this single element, and without the server learning which element the user has accessed. The NIST call for post-quantum encryption and signature schemes has revived the interest for cryptographic protocols based on post-quantum assumptions and the need for secure post-quantum OT schemes. In this paper, we show how to construct an OT scheme based on lattices, from a collision-resistant chameleon hash scheme (CH) and a CCA encryption scheme accepting a smooth projective hash function (SPHF). Note that our scheme does not rely on random oracles and provides UC security against adaptive corruptions assuming reliable erasures.

References

  1. Michel Abdalla, Fabrice Benhamouda, Olivier Blazy, Céline Chevalier, and David Pointcheval. 2013. SPHF-Friendly Non-interactive Commitments. In ASI-ACRYPT 2013, Part I (LNCS), Kazue Sako and Palash Sarkar (Eds.), Vol. 8269. Springer, Heidelberg, 214--234. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Martin R Albrecht, Rachel Player, and Sam Scott. 2015. On the concrete hardness of learning with errors. Journal of Mathematical Cryptology 9, 3 (2015), 169--203.Google ScholarGoogle ScholarCross RefCross Ref
  3. Fabrice Benhamouda, Olivier Blazy, Léo Ducas, and Willy Quach. 2018. Hash Proof Systems over Lattices Revisited. In PKC 2018, Part II (LNCS), Michel Abdalla and Ricardo Dahab (Eds.), Vol. 10770. Springer, Heidelberg, 644--674.Google ScholarGoogle ScholarCross RefCross Ref
  4. Olivier Blazy and Céline Chevalier. 2015. Generic Construction of UC-Secure Oblivious Transfer. In ACNS 15 (LNCS), Tal Malkin, Vladimir Kolesnikov, Allison Bishop Lewko, and Michalis Polychronakis (Eds.), Vol. 9092. Springer, Heidelberg, 65--86.Google ScholarGoogle Scholar
  5. Olivier Blazy, CÃľline Chevalier, and Quoc Huy Vu. 2019. Post-Quantum UC-Secure Oblivious Transfer in the Standard Model with Adaptive Corruptions. Cryptology ePrint Archive, Report 2019/707. https://eprint.iacr.org/2019/707.Google ScholarGoogle Scholar
  6. Ran Canetti. 2001. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In 42nd FOCS. IEEE Computer Society Press, 136--145. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Ran Canetti, Shai Halevi, Jonathan Katz, Yehuda Lindell, and Philip D. MacKenzie. 2005. Universally Composable Password-Based Key Exchange. In EURO-CRYPT 2005 (LNCS), Ronald Cramer (Ed.), Vol. 3494. Springer, Heidelberg, 404--421. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. David Cash, Dennis Hofheinz, Eike Kiltz, and Chris Peikert. 2010. Bonsai Trees, or How to Delegate a Lattice Basis. In EUROCRYPT 2010 (LNCS), Henri Gilbert (Ed.), Vol. 6110. Springer, Heidelberg, 523--552. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Ronald Cramer and Victor Shoup. 2002. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption. In EUROCRYPT 2002 (LNCS), Lars R. Knudsen (Ed.), Vol. 2332. Springer, Heidelberg, 45--64. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Bernardo David, Rafael Dowsley, and Anderson C. A. Nascimento. 2014. Universally Composable Oblivious Transfer Based on a Variant of LPN. In CANS 14 (LNCS), Dimitris Gritzalis, Aggelos Kiayias, and Ioannis G. Askoxylakis (Eds.), Vol. 8813. Springer, Heidelberg, 143--158. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Nicholas Genise and Daniele Micciancio. 2018. Faster Gaussian Sampling for Trapdoor Lattices with Arbitrary Modulus. In EUROCRYPT 2018, Part I (LNCS), Jesper Buus Nielsen and Vincent Rijmen (Eds.), Vol. 10820. Springer, Heidelberg, 174--203.Google ScholarGoogle ScholarCross RefCross Ref
  12. Rosario Gennaro and Yehuda Lindell. 2003. A Framework for Password-Based Authenticated Key Exchange. In EUROCRYPT 2003 (LNCS), Eli Biham (Ed.), Vol. 2656. Springer, Heidelberg, 524--543. http://eprint.iacr.org/2003/032.ps.gz. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Jonathan Katz and Vinod Vaikuntanathan. 2009. Smooth Projective Hashing and Password-Based Authenticated Key Exchange from Lattices. In ASIACRYPT 2009 (LNCS), Mitsuru Matsui (Ed.), Vol. 5912. Springer, Heidelberg, 636--652. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Joe Kilian. 1988. Founding Cryptography on Oblivious Transfer. In 20th ACM STOC. ACM Press, 20--31. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Daniele Micciancio and Chris Peikert. 2012. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. In EUROCRYPT 2012 (LNCS), David Pointcheval and Thomas Johansson (Eds.), Vol. 7237. Springer, Heidelberg, 700--718. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Michael Naehrig, Erdem Alkim, Joppe Bos, Leo Ducas, Karen Easterbrook, Brian LaMacchia, Patrick Longa, Ilya Mironov, Valeria Nikolaenko, Christopher Peikert, Ananth Raghunathan, and Douglas Stebila. 2017. FrodoKEM. Technical Report. National Institute of Standards and Technology. available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-1-submissions.Google ScholarGoogle Scholar
  17. Chris Peikert, Vinod Vaikuntanathan, and Brent Waters. 2008. A Framework for Efficient and Composable Oblivious Transfer. In CRYPTO 2008 (LNCS), David Wagner (Ed.), Vol. 5157. Springer, Heidelberg, 554--571. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Michael O. Rabin. 1981. How To Exchange Secrets with Oblivious Transfer. Technical Report TR81, Harvard University.Google ScholarGoogle Scholar

Index Terms

  1. Post-Quantum UC-Secure Oblivious Transfer in the Standard Model with Adaptive Corruptions

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Other conferences
        ARES '19: Proceedings of the 14th International Conference on Availability, Reliability and Security
        August 2019
        979 pages
        ISBN:9781450371643
        DOI:10.1145/3339252

        Copyright © 2019 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 26 August 2019

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • short-paper
        • Research
        • Refereed limited

        Acceptance Rates

        Overall Acceptance Rate228of451submissions,51%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader