You are looking at a specific version 20110204:002104 of this paper. See the latest version.

Paper 2009/570

Achieving Oblivious Transfer Capacity of Generalized Erasure Channels in the Malicious Model

Adriana C. B. Pinto and Rafael Dowsley and Kirill Morozov and Anderson C. A. Nascimento

Abstract

Information-theoretically secure string oblivious transfer (OT) can be constructed based on discrete memoryless channel (DMC). The oblivious transfer capacity of a channel characterizes -- similarly to the (standard) information capacity -- how efficiently it can be exploited for secure oblivious transfer of strings. The OT capacity of a Generalized Erasure Channel (GEC) - which is a combination of a (general) DMC with the erasure channel - has been established by Ahlswede and Csizar at ISIT'07 in the case of passive adversaries. In this paper, we present the protocol that achieves this capacity against malicious adversaries for GEC with erasure probability at least 1/2. Our construction is based on the protocol of Crépeau and Savvides from Eurocrypt'06 which uses interactive hashing (IH). We solve an open question posed by the above paper, by basing it upon a constant round IH scheme (previously proposed by Ding et al at TCC'04). As a side result, we show that Ding et al IH protocol can deal with transmission errors.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown where it was published
Keywords
Information-theoretic securityoblivious transferoblivious transfer capacitygeneralized erasure channelinteractive hashing.
Contact author(s)
rdowsley @ cs ucsd edu
History
2011-02-04: last of 2 revisions
2009-12-01: received
See all versions
Short URL
https://ia.cr/2009/570
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.