Paper 2020/647

A simple generic construction to build oblivious transfer protocols from homomorphic encryption schemes

Saeid Esmaeilzade, Ziba Eslami, and Nasrollah Pakniat

Abstract

Oblivious transfer (OT) is a fundamental problem in cryptography where it is required that a sender transfers one of potentially many pieces of information to a receiver and at the same time remains oblivious as to which piece has been transferred. After its introduction back in 1981 by Rabin, some more useful variations of OT appeared in the literature such as $OT^1_2$, $OT^1_n$, and $OT^k_n$. In 2015, a very simple and efficient OT protocol was proposed by Chou and Orlandi. Later, Hauck and Loss proposed an improved protocol and proved it to be fully UC-secure under the CDH assumption. Our goal in this paper is to extend the results of Hauck and Loss and propose a simple generic construction to build $OT^1_2$ and in general $OT^1_n$. The machinery we employ is homomorphic encryption. We instantiate our construction with some well known homomorphic encryption schemes such as RSA, Paillier, and NTRU to obtain concrete OT protocols. We further provide the details of the proof of the UC-security of our generic construction.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
Oblivious TransferMulti-party computationGeneric constructionNTRU cryptosystemRSA cryptosystemPaillier cryptosystem
Contact author(s)
pakniat @ irandoc ac ir
hamidpakniat @ gmail com
History
2020-06-03: received
Short URL
https://ia.cr/2020/647
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/647,
      author = {Saeid Esmaeilzade and Ziba Eslami and Nasrollah Pakniat},
      title = {A simple generic construction to build oblivious transfer protocols from homomorphic encryption schemes},
      howpublished = {Cryptology ePrint Archive, Paper 2020/647},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/647}},
      url = {https://eprint.iacr.org/2020/647}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.