OT-Combiners via Secure Computation
نویسندگان
چکیده
An OT-combiner implements a secure oblivious transfer (OT) protocol using oracle access to n OT-candidates of which at most t may be faulty. We introduce a new general approach for combining OTs by making a simple and modular use of protocols for secure computation. Specifically, we obtain an OT-combiner from any instantiation of the following two ingredients: (1) a t-secure n-party protocol for the OT functionality, in a network consisting of secure point-to-point channels and a broadcast primitive; and (2) a secure two-party protocol for a functionality determined by the former multiparty protocol, in a network consisting of a single OT-channel. Our approach applies both to the “semi-honest” and the “malicious” models of secure computation, yielding the corresponding types of OT-combiners. Instantiating our general approach with secure computation protocols from the literature, we conceptually simplify, strengthen the security, and improve the efficiency of previous OT-combiners. In particular, we obtain the first constant-rate OT-combiners in which the number of secure OTs being produced is a constant fraction of the total number of calls to the OT-candidates, while still tolerating a constant fraction of faulty candidates (t = Ω(n)). Previous OT-combiners required either ω(n) or poly(k) calls to the n candidates, where k is a security parameter, and produced only a single secure OT. We demonstrate the usefulness of the latter result by presenting several applications that are of independent interest. These include: Constant-rate OTs from a noisy channel. We implement n instances of a standard ` 2 1 ́ -OT by communicating just O(n) bits over a noisy channel (binary symmetric channel). Our reduction provides unconditional security in the semi-honest model. Previous reductions of this type required the use of Ω(kn) noisy bits. Better amortized generation of OTs. We show that, following an initial “seed” of O(k) OTs, each additional OT can be generated by only computing and communicating a constant number of outputs of a ? Research conducted while at the Technion. Supported by grant 1310/06 from the Israel Science Foundation and a fellowship from the Lady Davis Foundation. ?? Supported by ISF grant 1310/06, BSF grant 2004361, and NSF grants 0205594, 0430254, 0456717, 0627781, 0716835, 0716389. ? ? ? Supported by ISF grant 1310/06 and BSF grant 2002354. † Funded by the Danish Agency for Science, Technology and Innovation. 2 D. Harnik, Y. Ishai, E. Kushilevitz and J.B. Nielsen cryptographic hash function. This improves over a protocol of Ishai et al. (Crypto 2003), which obtained similar efficiency in the semi-honest model but required Ω(k) applications of the hash function for generating each OT in the malicious model.
منابع مشابه
On Robust Combiners for Oblivious Transfer and Other Primitives
A (1,2)-robust combiner for a cryptographic primitive P is a construction that takes two candidate schemes for P and combines them into one scheme that securely implement P even if one of the candidates fails. Robust combiners are a useful tool for ensuring better security in applied cryptography, and also a handy tool for constructing cryptographic protocols. For example, we discuss using robu...
متن کاملOn Robust Combiners for Private Information Retrieval and Other Primitives
Let A and B denote cryptographic primitives. A (k,m)robust A-to-B combiner is a construction, which takes m implementations of primitive A as input, and yields an implementation of primitive B, which is guaranteed to be secure as long as at least k input implementations are secure. The main motivation for such constructions is the tolerance against wrong assumptions on which the security of imp...
متن کاملEfficiently from Semi-honest to Malicious OT via OLFE
A combiner securely implements a functionality out of a set implementations of another functionality from which some may be insecure. We present two efficient combiners for oblivious linear function evaluation (OLFE). The first is a constant-rate OLFE combiner in the semihonest model, the second combiner implements Rabin string oblivious transfer (RabinOT) from OLFE in the malicious model. As a...
متن کاملSingle-Use Oblivious Transfer Combiners
An oblivious transfer (OT) protocol allows a receiver to obtain one of two bits held by a sender without revealing its selection. An OT combiner securely implements OT by using oracle access to n OT candidates of which at most t may be insecure. It is known that OT combiners exist when t < n/2. However, known constructions either invoke each candidate multiple times or alternatively require t t...
متن کاملRobuster Combiners for Oblivious Transfer
A (k;n)-robust combiner for a primitive F takes as input n candidate implementations of F and constructs an implementation of F , which is secure assuming that at least k of the input candidates are secure. Such constructions provide robustness against insecure implementations and wrong assumptions underlying the candidate schemes. In a recent work Harnik et al. (Eurocrypt 2005) have proposed a...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2008