You are looking at a specific version 20190618:103747 of this paper. See the latest version.

Paper 2019/706

Endemic Oblivious Transfer

Daniel Masny and Peter Rindal

Abstract

Oblivious Transfer has played a crucial role in the design of secure multi party computation. Nevertheless, there are not many practical solutions that achieve simulation based security and at the same time instantiable based on different assumptions. In this work, we show how to construct highly efficient oblivious transfer in the random oracle model that achieves simulation based security under a wide range of assumptions, among them DDH, CDH, LWE and coding based assumptions. We revise classical security notions and propose a new security notion that we call endemic security. We construct an endemically secure oblivious transfer based on DDH that takes only a single communication round which allows significant performance gains over previously known solutions. We also instantiate our oblivious transfer with the Crystals.Kyber key agreement. Our implementation shows that both instantiations can be computed in under one millisecond. Further, our new security notion also allows us to revisit, correct and improve existing oblivious transfer extension techniques. We provide an implementation of an oblivious transfer extension protocol in the ideal cipher model that is actively secure, processing up to 23 million OTs per second and up to 10 times faster than previous secure implementations. We also show that our framework can compute endemically secure OT extension and the base OTs in just two rounds.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Oblivious TransferOblivious Transfer ExtensionOTSecure Multi Party ComputationPost-QuantumDDHCDHLWELPNKey AgreementRandom Oracle ModelUC
Contact author(s)
daniel masny @ rub de
rindalp @ oregonstate edu
History
2021-07-13: last of 3 revisions
2019-06-18: received
See all versions
Short URL
https://ia.cr/2019/706
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.