Paper 2018/530

Two-Message Statistically Sender-Private OT from LWE

Zvika Brakerski and Nico Döttling

Abstract

We construct a two-message oblivious transfer (OT) protocol without setup that guarantees statistical privacy for the sender even against malicious receivers. Receiver privacy is game based and relies on the hardness of learning with errors (LWE). This flavor of OT has been a central building block for minimizing the round complexity of witness indistinguishable and zero knowledge proof systems and multi-party computation protocols, as well as for achieving circuit privacy for homomorphic encryption in the malicious setting. Prior to this work, all candidates in the literature from standard assumptions relied on number theoretic assumptions and were thus insecure in the post-quantum setting. This work provides the first (presumed) post-quantum secure candidate and thus allows to instantiate the aforementioned applications in a post-quantum secure manner. Technically, we rely on the transference principle: Either a lattice or its dual must have short vectors. Short vectors, in turn, can be translated to information loss in encryption. Thus encrypting one message with respect to the lattice and one with respect to its dual guarantees that at least one of them will be statistically hidden.

Metadata
Available format(s)
PDF
Publication info
Published by the IACR in TCC 2018
Keywords
oblivious transferlearning with errors
Contact author(s)
zvika brakerski @ weizmann ac il
History
2018-09-24: last of 3 revisions
2018-06-04: received
See all versions
Short URL
https://ia.cr/2018/530
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/530,
      author = {Zvika Brakerski and Nico Döttling},
      title = {Two-Message Statistically Sender-Private OT from LWE},
      howpublished = {Cryptology ePrint Archive, Paper 2018/530},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/530}},
      url = {https://eprint.iacr.org/2018/530}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.