You are looking at a specific version 20160320:074331 of this paper. See the latest version.

Paper 2010/199

A Framework for Fully-Simulatable $t$-out-of-$n$ Oblivious Transfer

Bing Zeng and Christophe Tartary and Chingfang Hsu

Abstract

Oblivious transfer is a fundamental building block for multiparty computation protocols. In this paper, we present a generally realizable framework for fully-simulatable $t$-out-of-$n$ oblivious transfer ($\mbox{OT}^{n}_{t}$) with security against non-adaptive malicious adversaries in the plain mode. Our construction relies on a single cryptographic primitive which is a variant of smooth projective hashing (SPH). A direct consequence of our work is that the existence of protocols for $\mbox{OT}^{n}_{t}$ is reduced to the existence of this SPH variant. Before this paper, the only known reductions provided half-simulatable security and every known efficient protocol involved at least two distinct cryptographic primitives. We show how to instantiate this new SPH variant under not only the decisional Diffie-Hellman assumption, the decisional $N$-th residuosity assumption and the decisional quadratic residuosity assumption as currently existing SPH constructions, but also the learning with errors problem. Our framework only needs $4$ communication rounds, which implies that it is more round-efficient than known protocols holding identical features.

Note: Submitted for Publication.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Unknown status
Keywords
oblivious transferpublic-key cryptographyquantum cryptographylattice techniques
Contact author(s)
zeng bing zb @ gmail com
History
2016-03-20: last of 10 revisions
2010-04-16: received
See all versions
Short URL
https://ia.cr/2010/199
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.