Paper 2014/692

Extending Oblivious Transfer Efficiently, or - How to get active security with constant cryptographic overhead

Enrique Larraia

Abstract

On top of the passively secure extension protocol of [IKNP03] we build a new construction secure against active adversaries. We can replace the invocation of the hash function that is used to check the receiver is well-behaved with the XOR of bit strings. This is possible by applying a cut-and-choose technique on the length of the bit strings that the receiver sends in the reversed OT. We also improve on the number of seeds required for the extension, both asymptotically and practically. Moreover, the protocol used to test receiver's behaviour enjoys unconditional security.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Latincrypt 2014
Keywords
Oblivious TransferExtension
Contact author(s)
cseldv @ bristol ac uk
History
2014-09-04: received
Short URL
https://ia.cr/2014/692
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/692,
      author = {Enrique Larraia},
      title = {Extending Oblivious Transfer Efficiently, or - How to get active security with constant cryptographic overhead},
      howpublished = {Cryptology ePrint Archive, Paper 2014/692},
      year = {2014},
      note = {\url{https://eprint.iacr.org/2014/692}},
      url = {https://eprint.iacr.org/2014/692}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.