From Privacy-Only to Simulatable OT: Black-Box, Round-Optimal, Information-Theoretic

Authors Varun Madathil, Chris Orsini, Alessandra Scafuro, Daniele Venturi



PDF
Thumbnail PDF

File

LIPIcs.ITC.2022.5.pdf
  • Filesize: 0.8 MB
  • 20 pages

Document Identifiers

Author Details

Varun Madathil
  • North Carolina State University, Raleigh, NC, USA
Chris Orsini
  • North Carolina State University, Raleigh, NC, USA
Alessandra Scafuro
  • North Carolina State University, Raleigh, NC, USA
Daniele Venturi
  • Sapienza University of Rome, Italy

Cite AsGet BibTex

Varun Madathil, Chris Orsini, Alessandra Scafuro, and Daniele Venturi. From Privacy-Only to Simulatable OT: Black-Box, Round-Optimal, Information-Theoretic. In 3rd Conference on Information-Theoretic Cryptography (ITC 2022). Leibniz International Proceedings in Informatics (LIPIcs), Volume 230, pp. 5:1-5:20, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2022)
https://doi.org/10.4230/LIPIcs.ITC.2022.5

Abstract

We present an information-theoretic transformation from any 2-round OT protocol with only game-based security in the presence of malicious adversaries into a 4-round (which is known to be optimal) OT protocol with simulation-based security in the presence of malicious adversaries. Our transform is the first satisfying all of the following properties at the same time: - It is in the plain model, without requiring any setup assumption. - It only makes black-box usage of the underlying OT protocol. - It is information-theoretic, as it does not require any further cryptographic assumption (besides the existence of the underlying OT protocol). Additionally, our transform yields a cubic improvement in communication complexity over the best previously known transformation.

Subject Classification

ACM Subject Classification
  • Theory of computation → Cryptographic protocols
  • Security and privacy → Information-theoretic techniques
Keywords
  • Oblivious Transfer
  • Black-Box compiler
  • Malicious Security
  • Plain Model

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. William Aiello, Yuval Ishai, and Omer Reingold. Priced oblivious transfer: How to sell digital goods. In Birgit Pfitzmann, editor, EUROCRYPT 2001, volume 2045 of LNCS, pages 119-135. Springer, Heidelberg, May 2001. URL: https://doi.org/10.1007/3-540-44987-6_8.
  2. Mihir Bellare and Silvio Micali. Non-interactive oblivious transfer and applications. In Gilles Brassard, editor, CRYPTO'89, volume 435 of LNCS, pages 547-557. Springer, Heidelberg, August 1990. URL: https://doi.org/10.1007/0-387-34805-0_48.
  3. Mihir Bellare and Phillip Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In Dorothy E. Denning, Raymond Pyle, Ravi Ganesan, Ravi S. Sandhu, and Victoria Ashby, editors, ACM CCS 93, pages 62-73. ACM Press, November 1993. URL: https://doi.org/10.1145/168588.168596.
  4. Fabrice Benhamouda and Huijia Lin. k-round multiparty computation from k-round oblivious transfer via garbled interactive circuits. In Jesper Buus Nielsen and Vincent Rijmen, editors, EUROCRYPT 2018, Part II, volume 10821 of LNCS, pages 500-532. Springer, Heidelberg, April / May 2018. URL: https://doi.org/10.1007/978-3-319-78375-8_17.
  5. Zvika Brakerski and Nico Döttling. Two-message statistically sender-private OT from LWE. In Amos Beimel and Stefan Dziembowski, editors, TCC 2018, Part II, volume 11240 of LNCS, pages 370-390. Springer, Heidelberg, November 2018. URL: https://doi.org/10.1007/978-3-030-03810-6_14.
  6. Megha Byali, Arpita Patra, Divya Ravi, and Pratik Sarkar. Fast and universally-composable oblivious transfer and commitment scheme with adaptive security. Cryptology ePrint Archive, Report 2017/1165, 2017. URL: https://eprint.iacr.org/2017/1165.
  7. Ran Canetti, Abhishek Jain, and Alessandra Scafuro. Practical UC security with a global random oracle. In Gail-Joon Ahn, Moti Yung, and Ninghui Li, editors, ACM CCS 2014, pages 597-608. ACM Press, November 2014. URL: https://doi.org/10.1145/2660267.2660374.
  8. Seung Geol Choi, Dana Dachman-Soled, Tal Malkin, and Hoeteck Wee. Simple, black-box constructions of adaptively secure protocols. In Omer Reingold, editor, TCC 2009, volume 5444 of LNCS, pages 387-402. Springer, Heidelberg, March 2009. URL: https://doi.org/10.1007/978-3-642-00457-5_23.
  9. Seung Geol Choi, Jonathan Katz, Hoeteck Wee, and Hong-Sheng Zhou. Efficient, adaptively secure, and composable oblivious transfer with a single, global CRS. In Kaoru Kurosawa and Goichiro Hanaoka, editors, PKC 2013, volume 7778 of LNCS, pages 73-88. Springer, Heidelberg, February / March 2013. URL: https://doi.org/10.1007/978-3-642-36362-7_6.
  10. Arka Rai Choudhuri, Michele Ciampi, Vipul Goyal, Abhishek Jain, and Rafail Ostrovsky. Oblivious transfer from trapdoor permutations in minimal rounds. In Theory of Cryptography Conference, pages 518-549. Springer, 2021. Google Scholar
  11. Nico Döttling, Sanjam Garg, Mohammad Hajiabadi, Daniel Masny, and Daniel Wichs. Two-round oblivious transfer from CDH or LPN. In Anne Canteaut and Yuval Ishai, editors, EUROCRYPT 2020, Part II, volume 12106 of LNCS, pages 768-797. Springer, Heidelberg, May 2020. URL: https://doi.org/10.1007/978-3-030-45724-2_26.
  12. Daniele Friolo, Daniel Masny, and Daniele Venturi. A black-box construction of fully-simulatable, round-optimal oblivious transfer from strongly uniform key agreement. In Dennis Hofheinz and Alon Rosen, editors, TCC 2019, Part I, volume 11891 of LNCS, pages 111-130. Springer, Heidelberg, December 2019. URL: https://doi.org/10.1007/978-3-030-36030-6_5.
  13. Juan A. Garay. Efficient and universally composable committed oblivious transfer and applications. In Moni Naor, editor, TCC 2004, volume 2951 of LNCS, pages 297-316. Springer, Heidelberg, February 2004. URL: https://doi.org/10.1007/978-3-540-24638-1_17.
  14. Sanjam Garg and Akshayaram Srinivasan. Two-round multiparty secure computation from minimal assumptions. In Jesper Buus Nielsen and Vincent Rijmen, editors, EUROCRYPT 2018, Part II, volume 10821 of LNCS, pages 468-499. Springer, Heidelberg, April / May 2018. URL: https://doi.org/10.1007/978-3-319-78375-8_16.
  15. Yael Gertner, Sampath Kannan, Tal Malkin, Omer Reingold, and Mahesh Viswanathan. The relationship between public key encryption and oblivious transfer. In 41st FOCS, pages 325-335. IEEE Computer Society Press, November 2000. URL: https://doi.org/10.1109/SFCS.2000.892121.
  16. Vipul Goyal, Chen-Kuei Lee, Rafail Ostrovsky, and Ivan Visconti. Constructing non-malleable commitments: A black-box approach. In 53rd FOCS, pages 51-60. IEEE Computer Society Press, October 2012. URL: https://doi.org/10.1109/FOCS.2012.47.
  17. Vipul Goyal, Omkant Pandey, and Silas Richelson. Textbook non-malleable commitments. In Daniel Wichs and Yishay Mansour, editors, 48th ACM STOC, pages 1128-1141. ACM Press, June 2016. URL: https://doi.org/10.1145/2897518.2897657.
  18. Vipul Goyal and Silas Richelson. Non-malleable commitments using Goldreich-Levin list decoding. In David Zuckerman, editor, 60th FOCS, pages 686-699. IEEE Computer Society Press, November 2019. URL: https://doi.org/10.1109/FOCS.2019.00047.
  19. Iftach Haitner. Semi-honest to malicious oblivious transfer - the black-box way. In Ran Canetti, editor, TCC 2008, volume 4948 of LNCS, pages 412-426. Springer, Heidelberg, March 2008. URL: https://doi.org/10.1007/978-3-540-78524-8_23.
  20. Iftach Haitner, Yuval Ishai, Eyal Kushilevitz, Yehuda Lindell, and Erez Petrank. Black-box constructions of protocols for secure computation. SIAM Journal on Computing, 40(2):225-266, 2011. Google Scholar
  21. Shai Halevi and Yael Tauman Kalai. Smooth projective hashing and two-message oblivious transfer. Journal of Cryptology, 25(1):158-193, January 2012. URL: https://doi.org/10.1007/s00145-010-9092-8.
  22. Carmit Hazay and Yehuda Lindell. Efficient Secure Two-Party Protocols - Techniques and Constructions. ISC. Springer, Heidelberg, 2010. URL: https://doi.org/10.1007/978-3-642-14303-8.
  23. Carmit Hazay and Yehuda Lindell. Efficient secure two-party protocols: Techniques and constructions. Springer Science & Business Media, 2010. Google Scholar
  24. Carmit Hazay and Muthuramakrishnan Venkitasubramaniam. Round-optimal fully black-box zero-knowledge arguments from one-way permutations. In Amos Beimel and Stefan Dziembowski, editors, TCC 2018, Part I, volume 11239 of LNCS, pages 263-285. Springer, Heidelberg, November 2018. URL: https://doi.org/10.1007/978-3-030-03807-6_10.
  25. Carmit Hazay and Muthuramakrishnan Venkitasubramaniam. On black-box complexity of universally composable security in the CRS model. Journal of Cryptology, 32(3):635-689, July 2019. URL: https://doi.org/10.1007/s00145-019-09326-y.
  26. Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, Manoj Prabhakaran, and Amit Sahai. Efficient non-interactive secure computation. In Kenneth G. Paterson, editor, EUROCRYPT 2011, volume 6632 of LNCS, pages 406-425. Springer, Heidelberg, May 2011. URL: https://doi.org/10.1007/978-3-642-20465-4_23.
  27. Yuval Ishai, Manoj Prabhakaran, and Amit Sahai. Founding cryptography on oblivious transfer - efficiently. In David Wagner, editor, CRYPTO 2008, volume 5157 of LNCS, pages 572-591. Springer, Heidelberg, August 2008. URL: https://doi.org/10.1007/978-3-540-85174-5_32.
  28. Stanislaw Jarecki and Vitaly Shmatikov. Efficient two-party secure computation on committed inputs. In Moni Naor, editor, EUROCRYPT 2007, volume 4515 of LNCS, pages 97-114. Springer, Heidelberg, May 2007. URL: https://doi.org/10.1007/978-3-540-72540-4_6.
  29. Jonathan Katz and Rafail Ostrovsky. Round-optimal secure two-party computation. In Matthew Franklin, editor, CRYPTO 2004, volume 3152 of LNCS, pages 335-354. Springer, Heidelberg, August 2004. URL: https://doi.org/10.1007/978-3-540-28628-8_21.
  30. Joe Kilian. A note on efficient zero-knowledge proofs and arguments (extended abstract). In 24th ACM STOC, pages 723-732. ACM Press, May 1992. URL: https://doi.org/10.1145/129712.129782.
  31. Susumu Kiyoshima. Round-optimal black-box commit-and-prove with succinct communication. In Daniele Micciancio and Thomas Ristenpart, editors, CRYPTO 2020, Part II, volume 12171 of LNCS, pages 533-561. Springer, Heidelberg, August 2020. URL: https://doi.org/10.1007/978-3-030-56880-1_19.
  32. Susumu Kiyoshima, Huijia Lin, and Muthuramakrishnan Venkitasubramaniam. A unified approach to constructing black-box UC protocols in trusted setup models. In Yael Kalai and Leonid Reyzin, editors, TCC 2017, Part I, volume 10677 of LNCS, pages 776-809. Springer, Heidelberg, November 2017. URL: https://doi.org/10.1007/978-3-319-70500-2_26.
  33. Yehuda Lindell, Eli Oxman, and Benny Pinkas. The IPS compiler: Optimizations, variants and concrete efficiency. In Phillip Rogaway, editor, CRYPTO 2011, volume 6841 of LNCS, pages 259-276. Springer, Heidelberg, August 2011. URL: https://doi.org/10.1007/978-3-642-22792-9_15.
  34. Yehuda Lindell and Benny Pinkas. Secure two-party computation via cut-and-choose oblivious transfer. Journal of Cryptology, 25(4):680-722, October 2012. URL: https://doi.org/10.1007/s00145-011-9107-0.
  35. Varun Madathil, Chris Orsini, Alessandra Scafuro, and Daniele Venturi. From privacy-only to simulatable ot: Black-box, round-optimal, information-theoretic. Cryptology ePrint Archive, 2022. Google Scholar
  36. Moni Naor and Benny Pinkas. Efficient oblivious transfer protocols. In S. Rao Kosaraju, editor, 12th SODA, pages 448-457. ACM-SIAM, January 2001. Google Scholar
  37. Rafail Ostrovsky, Silas Richelson, and Alessandra Scafuro. Round-optimal black-box two-party computation. In Rosario Gennaro and Matthew J. B. Robshaw, editors, CRYPTO 2015, Part II, volume 9216 of LNCS, pages 339-358. Springer, Heidelberg, August 2015. URL: https://doi.org/10.1007/978-3-662-48000-7_17.
  38. Rafael Pass and Hoeteck Wee. Black-box constructions of two-party protocols from one-way functions. In Omer Reingold, editor, TCC 2009, volume 5444 of LNCS, pages 403-418. Springer, Heidelberg, March 2009. URL: https://doi.org/10.1007/978-3-642-00457-5_24.
  39. Rafael Pass and Hoeteck Wee. Constant-round non-malleable commitments from sub-exponential one-way functions. In Henri Gilbert, editor, EUROCRYPT 2010, volume 6110 of LNCS, pages 638-655. Springer, Heidelberg, May / June 2010. URL: https://doi.org/10.1007/978-3-642-13190-5_32.
  40. Chris Peikert, Vinod Vaikuntanathan, and Brent Waters. A framework for efficient and composable oblivious transfer. In David Wagner, editor, CRYPTO 2008, volume 5157 of LNCS, pages 554-571. Springer, Heidelberg, August 2008. URL: https://doi.org/10.1007/978-3-540-85174-5_31.
  41. Michael O. Rabin. How to exchange secrets with oblivious transfer. Cryptology ePrint Archive, Report 2005/187, 2005. URL: http://eprint.iacr.org/2005/187.
  42. Adi Shamir. How to share a secret. Communications of the Association for Computing Machinery, 22(11):612-613, November 1979. Google Scholar
  43. Wolfgang Stadje. The collector’s problem with group drawings. Advances in Applied Probability, 22(4):866-882, 1990. URL: https://doi.org/10.2307/1427566.
  44. Hoeteck Wee. Black-box, round-efficient secure computation via non-malleability amplification. In 51st FOCS, pages 531-540. IEEE Computer Society Press, October 2010. URL: https://doi.org/10.1109/FOCS.2010.87.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail