Paper 2023/1002

Oblivious Transfer from Rerandomizable PKE

Shuaishuai Li, SKLOIS, Institute of Information Engineering, CAS, School of Cyber Security, University of Chinese Academy of Sciences
Cong Zhang, SKLOIS, Institute of Information Engineering, CAS, School of Cyber Security, University of Chinese Academy of Sciences
Dongdai Lin, SKLOIS, Institute of Information Engineering, CAS, School of Cyber Security, University of Chinese Academy of Sciences
Abstract

The relationship between oblivious transfer (OT) and public-key encryption (PKE) has been studied by Gertner et al. (FOCS 2000). They showed that OT can be constructed from special types of PKE, i.e., PKE with oblivious sampleability of public keys or ciphertexts. In this work, we give new black-box constructions of OT from PKE without any oblivious sampleability. Instead, we require that the PKE scheme is rerandomizable, meaning that one can use the public key to rerandomize a ciphertext into a fresh ciphertext. We give two different OT protocols with different efficiency features based on rerandomizable PKE. For $1$-out-of-$n$ OT, in our first OT protocol, the sender has sublinear (in $n$) cost, and in our second OT protocol, the cost of the receiver is independent of $n$. As a comparison, in the PKE-based OT protocols of Gertner et al., both the sender and receiver have linear cost.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. ICICS 2023
Keywords
Oblivious TransferPublic-Key EncryptionRerandomizable
Contact author(s)
lishuaishuai @ iie ac cn
zhangcong @ iie ac cn
ddlin @ iie ac cn
History
2023-06-29: approved
2023-06-27: received
See all versions
Short URL
https://ia.cr/2023/1002
License
No rights reserved
CC0

BibTeX

@misc{cryptoeprint:2023/1002,
      author = {Shuaishuai Li and Cong Zhang and Dongdai Lin},
      title = {Oblivious Transfer from Rerandomizable PKE},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1002},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1002}},
      url = {https://eprint.iacr.org/2023/1002}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.