Paper 2012/700

Efficient, Adaptively Secure, and Composable Oblivious Transfer with a Single, Global CRS

Seung Geol Choi, Jonathan Katz, Hoeteck Wee, and Hong-Sheng Zhou

Abstract

We present a general framework for efficient, universally composable oblivious transfer (OT) protocols in which a single, global, common reference string (CRS) can be used for multiple invocations of oblivious transfer by arbitrary pairs of parties. In addition: - Our framework is round-efficient. E.g., under the DLIN or SXDH assumptions we achieve round-optimal protocols with static security, or 3-round protocols with adaptive security (assuming erasure). - Our resulting protocols are more efficient than any known previously, and in particular yield protocols for string OT using O(1) exponentiations and communicating O(1) group elements. Our result improves on that of Peikert et al. (Crypto 2008), which uses a CRS whose length depends on the number of parties in the network and achieves only static security. Compared to Garay et al. (Crypto 2009), we achieve adaptive security with better round complexity and efficiency.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. PKC 2013
Keywords
oblivious transferuniversal composabilityadaptive security
Contact author(s)
sgchoi @ cs columbia edu
History
2014-05-14: last of 2 revisions
2012-12-14: received
See all versions
Short URL
https://ia.cr/2012/700
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/700,
      author = {Seung Geol Choi and Jonathan Katz and Hoeteck Wee and Hong-Sheng Zhou},
      title = {Efficient, Adaptively Secure, and Composable Oblivious Transfer with a Single, Global CRS},
      howpublished = {Cryptology ePrint Archive, Paper 2012/700},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/700}},
      url = {https://eprint.iacr.org/2012/700}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.