eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.

Paper 2021/854

PQC: R-Propping of a Simple Oblivious Transfer

Pedro Hecht

Abstract

Post-quantum cryptography (PQC) is nowadays a very active research field [1]. We follow a non-standard way to achieve it, taking any common protocol and replacing arithmetic with GF(2^8) field operations, a procedure defined as R-Propping [2-7]. The resulting protocol security relies on the intractability of a generalized discrete log problem, combined with the power sets of algebraic ring extension tensors and resilience to quantum and algebraic attacks. Oblivious Transfer (OT) is a keystone for Secure Multiparty Computing (SMPC) [8], one of the most pursued cryptographic areas. It is a critical issue to develop a fast OT solution because of its intensive use in many protocols. Here, we adopt the simple OT protocol developed by Chou and Orlandi [9] as the base model to be propped. Our solution is fully scalable to achieve quantum and classical security levels as needed. We present a step-by-step numerical example of the proposed protocol.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
Post-quantum cryptographycombinatorial group theoryfinite fieldsR-proppingsecure multiparty computingoblivious transfer
Contact author(s)
qubit101 @ gmail com
History
2021-06-24: received
Short URL
https://ia.cr/2021/854
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/854,
      author = {Pedro Hecht},
      title = {PQC: R-Propping of a Simple Oblivious Transfer},
      howpublished = {Cryptology ePrint Archive, Paper 2021/854},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/854}},
      url = {https://eprint.iacr.org/2021/854}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.