An MLWE-Based Cut-and-Choose Oblivious Transfer Protocol
Abstract
:1. Introduction
Our Contributions
- Based on the LWE-based dual-mode encryption system, the MLWE-based dual-mode encryption framework is constructed based on the difficult MLWE problem, and compression and decompression functions are introduced to further reduce the size of the public key and ciphertext. The MLWE-based CCOT protocol is proposed by using this dual-mode encryption framework as an intermediate scheme. Compared with the CCOT protocol based on classical number-theory assumptions, this protocol is not only secure under malicious adversary attacks but is also resistant to quantum attacks.
- The correctness of the proposed MLWE-based CCOT protocol is analysed in this paper, and the security of the protocol under malicious adversary attacks is demonstrated based on the simulation proof approach.
- The approximate efficiency of each phase of the proposed protocol is evaluated, and the computational and communication complexities are compared with those of the LWE-based CCOT protocol. The analysis results show that the proposed protocol is more computationally efficient and that the communication overhead is reduced by a factor of n under malicious adversary attacks.
2. Relative Work
2.1. Relative References
2.2. Summary of Related Protocols
3. Preliminaries
3.1. Symbol Descriptions
3.2. The Lattice Assumption
3.3. Compression and Decompression Functions
3.4. Other Definitions and Citations
3.5. The Rounding Function
- Approximate correctness: Given , where , for all , the following equation holds:
- Statistical smoothness: Given a full-rank matrix , for all vectors satisfying , the following equation holds for :
4. The Cut-and-Choose Oblivious Transfer Protocol
4.1. The MLWE-Based Dual-Mode Encryption Framework
Algorithm 1: SetupMessy |
1: ; 2: ; 3: return |
Algorithm 2: SetupDec |
1: ; 2: ; 3: return |
Algorithm 3: KeyGen |
1: ; 2: ; 3: ; 4: ; 5: return |
Algorithm 4: Enc |
1: ; 2: ; 3: , ; 4: ; 5: ; 6: return |
Algorithm 5: Dec |
1: Parse: ; 2: ; 3: ; 4: return |
Algorithm 6: FindMess |
1: Invoke: ; 2: Invoke: ; 3: if then 4: return event: messy; 5: else 6: return event: not sure; 7: end if 8: if event: messy then 9: return 10: else 11: return 12: end if |
Algorithm 7: |
1: ; 2: 3: 4: return |
4.2. The MLWE-Based CCOT Protocol
4.2.1. The Setup Phase
- SetupMessy: When the receiver ’s index bit is , calls Algorithm 1.
- (1)
- executes the algorithm and uniformly randomly samples .
- (2)
- generates , where is publicly available and the trapdoor associated with the evaluation circuit is known only to .
- SetupDec: When the receiver ’s index bit is , calls Algorithm 2.
- (1)
- uniformly randomly samples , and computes .
- (2)
- generates , where is publicly available and the trapdoor associated with the check circuit is known only to .
4.2.2. The Transmission Phase
- KeyGen: The receiver calls Algorithm 3 based on its choice bit .
- (1)
- samples , and computes . Additionally, sets .
- (2)
- processes the base public key with the compression function to obtain and sends it to .
- Enc: The sender calls Algorithm 4 based on and two messages .
- (1)
- processes through the decompression function to obtain the original .
- (2)
- computes two derived public keys based on .
- (3)
- encrypts using , respectively. samples and computes as well as .
- (4)
- processes through the compression function to obtain and finally sends the ciphertext to .
- Dec: The receiver calls Algorithm 5 based on .
- (1)
- parses to obtain and processes through the decompression function to obtain .
- (2)
- computes using the private key . If ’s index bit , then obtains the value corresponding to its selection bit from the evaluation circuit. If ’s index bit , then obtains both values from the checking circuit.
5. Security Analysis
5.1. Correctness Analysis
5.2. Security Analysis
6. Efficiency Analysis
7. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Data Availability Statement
Conflicts of Interest
Appendix A
Parameter Symbol | Meaning |
---|---|
The set of integers | |
The ring of residue classes of modulo q | |
R | denotes a polynomial ring |
denotes a polynomial ring modulo q | |
denotes a probability distribution bounded by B | |
A polynomial in the polynomial ring R | |
vector/the transpose of the vector | |
A matrix/the transpose of the matrix | |
The infinite norm of a vector | |
Uniform random sample of a k-dimensional polynomial vector | |
Sample of an m-dimensional polynomial vector from the probability distribution | |
A polynomial function of n | |
A negligible function of n | |
Rounding the element · |
References
- Gao, Y.; Li, H.Y.; Wang, W.; Liu, X.; Chen, J. Survey on Oblivious Transfer Protocols. Ruan Jian Xue Bao/J. Softw. 2023, 34, 1879–1906. [Google Scholar] [CrossRef]
- Rabin, M.O. How to exchange secrets with oblivious transfer. Crytology. ePrint Arch. 2005; preprint. Available online: https://eprint.iacr.org/2005/187 (accessed on 11 September 2024).
- Lindell, Y.; Pinkas, B. An efficient protocol for secure two-party computation in the presence of malicious adversaries. J. Cryptol. 2015, 28, 312–350. [Google Scholar] [CrossRef]
- Lindell, Y.; Riva, B. Blazing fast 2PC in the offline/online setting with security for malicious adversaries. In Proceedings of the 22nd ACM Conference on Computer and Communications Security, Denver, CO, USA, 12–16 October 2015; pp. 579–590. [Google Scholar] [CrossRef]
- Lindell, Y. Fast cut-and-choose-based protocols for malicious and covert adversaries. J. Cryptol. 2016, 29, 456–490. [Google Scholar] [CrossRef]
- Keller, M.; Orsini, E.; Scholl, P. MASCOT: Faster malicious arithmetic secure computation with oblivious transfer. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; pp. 830–842. [Google Scholar] [CrossRef]
- Mansy, D.; Rindal, P. Endemic oblivious transfer. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; pp. 309–326. [Google Scholar] [CrossRef]
- Schoppmann, P.; Gascón, A.; Reichert, L.; Raykova, M. Distributed vector-OLE: Improved constructions and implementation. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; pp. 1055–1072. [Google Scholar] [CrossRef]
- Grag, S.; Hajiabadi, M.; Ostrovsky, R. Efficient range-trapdoor functions and applications: Rate-1 OT and more. In Proceedings of the Theory of Cryptography Conference Cham, Durham, NC, USA, 16–19 November 2020; pp. 88–116. [Google Scholar] [CrossRef]
- Yang, K.; Weng, C.; Lan, X.; Zhang, J.; Wang, X. Ferret: Fast extension for correlated OT with small communication. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, USA, 9–13 November 2020; pp. 1607–1626. [Google Scholar] [CrossRef]
- Chase, M.; Grag, S.; Hajiabadi, M.; Li, J.; Miao, P. Amortizing rate-1 OT and applications to PIR and PSI. In Proceedings of the Theory of Cryptography Conference Cham, Raleigh, NC, USA, 8–11 November 2021; pp. 126–156. [Google Scholar] [CrossRef]
- Naor, M.; Pinkas, B. Efficient oblivious transfer protocols. In Proceedings of the 20th Annual ACM-SIAM Symposium on Discrete Algorithms, Washington, DC, USA, 7–9 January 2001; pp. 448–457. Available online: https://api.semanticscholar.org/CorpusID:9870028 (accessed on 23 March 2024).
- Yao, A.C.C. How to generate and exchange secrets. In Proceedings of the 27th Annual Symposium on Foundations of Computer Science, Toronto, ON, Canada, 27–29 October 1986; pp. 162–167. [Google Scholar] [CrossRef]
- Kiraz, M.S.; Schoenmakers, B. A protocol issue for the malicious case of Yao’s garbled circuit construction. In Proceedings of the 27th Symposium on Information Theory in the Benelux, Noordwijk, The Netherlands, 8–9 June 2006; pp. 283–290. Available online: https://api.semanticscholar.org/CorpusID:9024240 (accessed on 6 March 2024).
- Zhao, C.; Jiang, H.; Wei, X.C.; Xu, Q.L.; Zhao, M.H. Cut-and-choose bilateral oblivious transfer and its application. In Proceedings of the 2015 IEEE Trustcom/BigDataSE/ISPA, Helsinki, Finland, 20–22 August 2015; pp. 384–391. [Google Scholar] [CrossRef]
- Wei, X.; Jiang, H.; Zhao, C.; Zhao, M.; Xu, Q. Fast cut-and-choose bilateral oblivious transfer for malicious adversaries. In Proceedings of the 2016 IEEE Trustcom/BigDataSE/ISPA, Tianjin, China, 23–26 August 2016; pp. 418–425. [Google Scholar] [CrossRef]
- Wang, Y.J.; Xiong, K.; Tian, H.; Zhang, J.; Yan, X.X. Secure Two-Party Computation Based on Fast Cut-and-Choose Bilateral Oblivious Transfer. Secur. Commun. Netw. 2022, 10, 2022. [Google Scholar] [CrossRef]
- Shor, P.W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 1999, 41, 303–332. [Google Scholar] [CrossRef]
- Grover, L.K. A fast quantum mechanical algorithm for database search. In Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996; pp. 212–219. [Google Scholar] [CrossRef]
- Regev, O. On lattices, learning with errors, random linear codes, and cryptography. J. ACM 2009, 56, 1–40. [Google Scholar] [CrossRef]
- Peikert, C.; Vaikuntanathan, V.; Waters, B. A framework for efficient and composable oblivious transfer. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2008; pp. 554–571. [Google Scholar] [CrossRef]
- Lyubashevsky, V.; Palacio, A.; Segev, G. Public-key cryptographic primitives provably as secure as subset sum. In Proceedings of the 7th International Conference on Theory of Cryptography, Zurich, Switzerland, 9–11 February 2010; pp. 382–400. [Google Scholar] [CrossRef]
- Crépeau, C.; Kazmi, R.A. Oblivious Transfer from weakly Random Self-Reducible Public-Key Cryptosystem. In Proceedings of the 40th International Symposium on Mathematical Foundations of Computer Science, Milan, Italy, 24–28 August 2015; pp. 261–273. [Google Scholar] [CrossRef]
- Zeng, B.; Tartary, C.; Hsu, C. A Framework for Fully-Simulatable t-out-of-n Oblivious Transfer. Cryptol. ePrint Arch. 2010; preprint. Available online: https://eprint.iacr.org/2010/199 (accessed on 11 September 2024).
- Blazy, O.; Chevalier, C. Generic construction of uc-secure oblivious transfer. In Proceedings of the 13th Applied Cryptography and Network Security, New York, NY, USA, 2–5 June 2015; pp. 65–86. [Google Scholar] [CrossRef]
- Liu, M.M.; Hu, Y.P. Universally composable oblivious transfer from ideal lattice. Front. Comput. Sci. 2019, 13, 879–906. [Google Scholar] [CrossRef]
- Quach, W. UC-secure OT from LWE, revisited. Security and Cryptography for Networks. In Proceedings of the 12th International Conference, Amalfi, Italy, 14–16 September 2020; pp. 192–211. [Google Scholar] [CrossRef]
- Ding, H.C.; Jiang, H.; Xu, Q.L. Postquantum cut-and-choose oblivious transfer protocol based on LWE. Secur. Commun. Netw. 2021, 2021, 9974604. [Google Scholar] [CrossRef]
- Liu, M.M. Analysis and Design of Lattice-Based Oblivious Transfer Protocols. Ph.D. Thesis, Xidian University, Xi’an, China, 2018. Available online: https://kns.cnki.net/kcms2/article/abstract?v=gisQO9UvOsYh8WQQTMP2a-dLrjy20afwQxOIVz5JJqeQm557LfGHxw17MhoSwHgRFCVLqe0bf-k6Y2QAnAgjHN5qwIKX2_izezrK1Q123c1PYCW52YBz-ZxfKLNP4c53wNZYMr310yeyaSEXqGzlIvUaMT6AsohvdVgbW3Io_kabjCrNEBn99_L-YwvLQafk-9vk19xwpmo=&uniplatform=NZKPT&language=CHS (accessed on 8 April 2024).
- Yadav, V.K.; Verma, S.; Venkatesan, S. Efficient and secure location-based services scheme in VANET. IEEE Trans. Vehic. Technol. 2020, 69, 13567–13578. [Google Scholar] [CrossRef]
- Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. Fully homomorphic encryption without bootstrapping. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, Cambridge, MA, USA, 8–10 January 2012; pp. 309–325. [Google Scholar] [CrossRef]
- Langlois, A.; Stehlé, D. Worst-case to average-casereductions for modulelattices. Des. Codes Cryptogr. 2015, 75, 565–599. [Google Scholar] [CrossRef]
- Bos, J.; Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schanck, J.M.; Schwabe, P.; Seiler, G.; Stehle, D. Crystals-kyber: A cca-secure module-lattice-based kem. In Proceedings of the 2018 IEEE European Symposium on Security and Privacy (EuroS P), London, UK, 24–26 April 2018; pp. 353–367. [Google Scholar] [CrossRef]
- Ke, C.S.; Wu, W.Y.; Feng, Y. Low Expansion Rate Encryption Algorithm Based on MLWE. Comput. Sci. 2019, 46, 144–150. [Google Scholar] [CrossRef]
- Xiang, B.W.; Zhang, J.; Deng, Y. An overview on lattice-based public key encryption and key encapsulation mechanism in candidate schemes for post quantum cryptography standard of NIST. J. Cryptologic Res. 2023, 10, 20–45. [Google Scholar] [CrossRef]
- Huo, Y.C.; Zhao, Z.Q.; Qin, P.K.; Wang, S.J.; Zheng, C.F. Post-quantum secure two-party computing protocols against malicious adversaries. Concurr. Comput. Pract. Exp. 2024, 36, e7923. [Google Scholar] [CrossRef]
- Asharov, G.; Jain, A.; López-Alt, A.; Tromer, E.; Vaikuntanathan, V.; Wichs, D. Multiparty computation with low communication, computation and interaction via threshold FHE. In Proceedings of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; pp. 483–501. [Google Scholar] [CrossRef]
- Micciancio, D.; Regev, O. Worst-case to average-case reductions based on Gaussian measures. SIAM J. Comput. 2007, 37, 267–302. [Google Scholar] [CrossRef]
- Peikert, C. Limits on the hardness of lattice problems in ℓp norms. SIAM J. Comput. 2008, 17, 300–351. [Google Scholar] [CrossRef]
- Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, Victoria, BC, Canada, 17–20 May 2008; pp. 197–206. [Google Scholar] [CrossRef]
- Benhamouda, F.; Blazy, O.; L’eo, D.; Quach, W. Hash proof systems over lattices revisited. In Proceedings of the 21st IACR International Conference on Practice and Theory of Public-Key Cryptography, Rio de Janeiro, Brazil, 25–29 March 2018; pp. 644–674. [Google Scholar] [CrossRef]
Scheme | [25] | [21] | [26] | [28] | Our Protocol |
---|---|---|---|---|---|
Assumption | LWE | LWE | LWE | LWE | MLWE |
Model | CRS | CRS | ROM | CRS | CRS |
Quantum attack | YES | YES | YES | YES | YES |
Communication round | ≥3 | ≥2 | 3 | 1 | 1 |
Selective failure attack | NO | NO | NO | YES | YES |
Computation overhead | , , | , | , | , , | , , |
Communication overhead | , , | , | , | , |
Phases of the Protocol | Computational Complexity | Communication Complexity |
---|---|---|
The setup phase | ||
Key generation | ||
Encryption operation | ||
Decryption operation | - |
Protocol | The Literature [28] | Ours |
---|---|---|
Problem | LWE | MLWE |
Security model | CRS | CRS |
Communication round | 1 | 1 |
Computational complexity | ||
Communication complexity |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Tang, Y.; Guo, M.; Huo, Y.; Zhao, Z.; Yu, J.; Qin, B. An MLWE-Based Cut-and-Choose Oblivious Transfer Protocol. Entropy 2024, 26, 793. https://doi.org/10.3390/e26090793
Tang Y, Guo M, Huo Y, Zhao Z, Yu J, Qin B. An MLWE-Based Cut-and-Choose Oblivious Transfer Protocol. Entropy. 2024; 26(9):793. https://doi.org/10.3390/e26090793
Chicago/Turabian StyleTang, Yongli, Menghao Guo, Yachao Huo, Zongqu Zhao, Jinxia Yu, and Baodong Qin. 2024. "An MLWE-Based Cut-and-Choose Oblivious Transfer Protocol" Entropy 26, no. 9: 793. https://doi.org/10.3390/e26090793
APA StyleTang, Y., Guo, M., Huo, Y., Zhao, Z., Yu, J., & Qin, B. (2024). An MLWE-Based Cut-and-Choose Oblivious Transfer Protocol. Entropy, 26(9), 793. https://doi.org/10.3390/e26090793