Paper 2024/1012

Supersonic OT: Fast Unconditionally Secure Oblivious Transfer

Aydin Abadi, Newcastle University
Yvo Desmedt, The University of Texas at Dallas
Abstract

Oblivious Transfer (OT) is a fundamental cryptographic protocol with applications in secure Multi-Party Computation, Federated Learning, and Private Set Intersection. With the advent of quantum computing, it is crucial to develop unconditionally secure core primitives like OT to ensure their continued security in the post-quantum era. Despite over four decades since OT's introduction, the literature has predominantly relied on computational assumptions, except in cases using unconventional methods like noisy channels or a fully trusted party. Introducing “Supersonic OT”, a highly efficient and unconditionally secure OT scheme that avoids public-key-based primitives, we offer an alternative to traditional approaches. Supersonic OT enables a receiver to obtain a response of size O(1). Its simple (yet non-trivial) design facilitates easy security analysis and implementation. The protocol employs a basic secret-sharing scheme, controlled swaps, the one-time pad, and a third-party helper who may be corrupted by a semi-honest adversary. Our implementation and runtime analysis indicate that a single instance of Supersonic OT completes in 0.35 milliseconds, making it up to 2000 times faster than the state-of-the-art base OT.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
Post-Quantum CryptographyOblivious TransferPrivacySecure Multi-Party Computation
Contact author(s)
aydin abadi @ newcastle ac uk
y desmedt @ cs ucl ac uk
History
2024-06-24: approved
2024-06-22: received
See all versions
Short URL
https://ia.cr/2024/1012
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1012,
      author = {Aydin Abadi and Yvo Desmedt},
      title = {Supersonic {OT}: Fast Unconditionally Secure Oblivious Transfer},
      howpublished = {Cryptology ePrint Archive, Paper 2024/1012},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/1012}},
      url = {https://eprint.iacr.org/2024/1012}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.