Paper 2024/372

Two-Round Maliciously-Secure Oblivious Transfer with Optimal Rate

Pedro Branco, Max Planck Institute for Security and Privacy
Nico Döttling, Helmholtz Center for Information Security
Akshayaram Srinivasan, University of Toronto
Abstract

We give a construction of a two-round batch oblivious transfer (OT) protocol in the CRS model that is UC-secure against malicious adversaries and has (near) optimal communication cost. Specifically, to perform a batch of $k$ oblivious transfers where the sender's inputs are bits, the sender and the receiver need to communicate a total of $3k + o(k) \cdot \mathsf{poly}(\lambda)$ bits. We argue that $3k$ bits are required by any protocol with a black-box and straight-line simulator. The security of our construction is proven assuming the hardness of Quadratic Residuosity (QR) and the Learning Parity with Noise (LPN).

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published by the IACR in EUROCRYPT 2024
Contact author(s)
pedrodemelobranco @ gmail com
nico doettling @ gmail com
akshayram1993 @ gmail com
History
2024-03-04: revised
2024-02-29: received
See all versions
Short URL
https://ia.cr/2024/372
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/372,
      author = {Pedro Branco and Nico Döttling and Akshayaram Srinivasan},
      title = {Two-Round Maliciously-Secure Oblivious Transfer with Optimal Rate},
      howpublished = {Cryptology ePrint Archive, Paper 2024/372},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/372}},
      url = {https://eprint.iacr.org/2024/372}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.