You are looking at a specific version 20090904:054219 of this paper. See the latest version.

Paper 2009/428

Efficiently from Semi-honest to Malicious OT via OLFE

Jürg Wullschleger

Abstract

A combiner securely implements a functionality out of a set implementations of another functionality from which some may be insecure. We present two efficient combiners for oblivious linear function evaluation (OLFE). The first is a constant-rate OLFE combiner in the semi-honest model, the second combiner implements Rabin string oblivious transfer (RabinOT) from OLFE in the malicious model. As an application, we show a very efficient reductions in the malicious model of RabinOT over strings to one-out-of-two oblivious transfer over bits (OT) that is only secure in the semi-honest model. For string of size $\ell = \omega(k^2)$, our reductions uses only $4 \ell + o(\ell)$ instances of OT, while previous results required $\Omega(\ell k^2)$. Our new reduction leads to an efficiency improvement for general multi-party computation (MPC) based on semi-honest OT, and makes it almost as efficient as MPC based on malicious OT. All reductions are unconditionally secure, black-box, universally composable and secure against adaptive adversaries.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Unknown where it was published
Keywords
oblivious transfermulti-party computationblack-box reductionscombinersuniversal composability
Contact author(s)
j wullschleger @ bristol ac uk
History
2009-09-04: received
Short URL
https://ia.cr/2009/428
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.