Next Article in Journal
Is Seeing Believing? A Practitioner’s Perspective on High-Dimensional Statistical Inference in Cancer Genomics Studies
Previous Article in Journal
Debiasing the Conversion Rate Prediction Model in the Presence of Delayed Implicit Feedback
Previous Article in Special Issue
Minimizing Computation and Communication Costs of Two-Sided Secure Distributed Matrix Multiplication under Arbitrary Collusion Pattern
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An MLWE-Based Cut-and-Choose Oblivious Transfer Protocol

1
School of Software, Henan Polytechnic University, Jiaozuo 454000, China
2
School of Computer Science and Technology, Henan Polytechnic University, Jiaozuo 454003, China
3
Jiyuan Branch, Bank of Communications Co., Ltd., Jiyuan 459099, China
4
Shaanxi Key Laboratory of Information Communication Network and Security, Xi’an University of Posts & Telecommunications, Xi’an 710121, China
*
Author to whom correspondence should be addressed.
Entropy 2024, 26(9), 793; https://doi.org/10.3390/e26090793
Submission received: 12 August 2024 / Revised: 11 September 2024 / Accepted: 12 September 2024 / Published: 16 September 2024
(This article belongs to the Special Issue Information-Theoretic Cryptography and Security)

Abstract

:
The existing lattice-based cut-and-choose oblivious transfer protocol is constructed based on the learning-with-errors (LWE) problem, which generally has the problem of inefficiency. An efficient cut-and-choose oblivious transfer protocol is proposed based on the difficult module-learning-with-errors (MLWE) problem. Compression and decompression techniques are introduced in the LWE-based dual-mode encryption system to improve it to an MLWE-based dual-mode encryption framework, which is applied to the protocol as an intermediate scheme. Subsequently, the security and efficiency of the protocol are analysed, and the security of the protocol can be reduced to the shortest independent vector problem (SIVP) on the lattice, which is resistant to quantum attacks. Since the whole protocol relies on the polynomial ring of elements to perform operations, the efficiency of polynomial modulo multiplication can be improved by using fast Fourier transform (FFT). Finally, this paper compares the protocol with an LWE-based protocol in terms of computational and communication complexities. The analysis results show that the protocol reduces the computation and communication overheads by at least a factor of n while maintaining the optimal number of communication rounds under malicious adversary attacks.

1. Introduction

In today’s digital and Internet era, with the rapid development of big data technology, the demand for collaborative computing by individuals or organisations using their respective private data is rapidly increasing. However, due to the sensitivity and privacy of data, many data holders are reluctant to share their private information directly with other participants. Therefore, the design of protocols that enable secure joint computation by multiple parties is an urgent problem. Further in-depth study of oblivious transfer [1] (OT), a core building block of secure computing protocols, will play an important role in data security and privacy protection in the digital era.
OT, as an important and fundamental cryptographic primitive, was first proposed by Rabin [2] in 1981. In oblivious transfer, the sender inputs two secret values  ( m 0 , m 1 ) , and the receiver inputs a choice bit ( δ { 0 , 1 } ). After both parties run the OT protocol, the receiver obtains the value ( m δ ) corresponding to his choice bit ( δ ) and knows nothing about  m 2 ; the sender obtains nothing and knows nothing about the receiver’s choice bit ( δ ). A brief model of the OT protocol is shown in Figure 1. The OT protocol has been used as a high-frequency building block in secure multi-party computation (SMPC) protocols [3,4,5,6] since it was proposed. The main goal of SMPC is to enable two or more participants to jointly compute an agreed-upon function based on their own private inputs and, ultimately, to obtain their respective computation results without compromising privacy.
The efficiency and security of the OT protocol affect both the utility and security of the external high-level protocols that call the OT protocol. In order to make their outer layer protocols more efficient or secure, researchers have started to focus on designing more functional OT variants [7,8,9,10,11]. The cut-and-choose method, as a tool in secure two-party computation, can be used to normalise and constrain parties that honestly execute protocols in garbled circuits and can prevent circuit constructors from cheating by constructing faulty circuits. This technique can reduce the use of zero-knowledge proof techniques and can thus increase the efficiency of secure computation protocols. The literature [3,12] states that separating the cut-and-choose technique from the OT protocol may lead to selective failure attacks. Notably, in 2011, Lindell et al. [3] combined cut-and-choose technology with OT and first proposed a new primitive: namely, cut-and-choose oblivious transfer (CCOT). Subsequently, CCOT was applied to Yao’s secure two-party computation protocol [13] based on garbled circuits to complete key transfer and efficiently solved the selective failure attacks pointed out by Kiraz et al. [14]. In 2015, Zhao et al. [15] further extended the idea of CCOT by proposing cut-and-choose bilateral oblivious transfer (CCBOT), which is capable of transmitting the garbled keys of all participants at once in the key transmission phase. In 2016, Wei et al. [16] extended the CCBOT protocol again based on the DDH assumption, which is more efficient than the previous protocol. Subsequently, in 2022, Wang et al. [17] proposed a secure two-party computation protocol framework in [16] by integrating Yao’s protocol [13]. This protocol only requires two rounds of contact to complete key transfer, which leads to improvements in protocol efficiency.
The security of most previous OT protocols and their variants is based on classical number-theory problem assumptions, such as large integer decomposition and discrete logarithm problems. With quantum algorithms such as those proposed by Shor [18] and Grover [19] pointing out that the above classical number-theory problems can be solved efficiently in polynomial time, cryptographic regimes constructed based on these problems are no longer secure against the threat of future quantum computers. OT protocols constructed based on the special linear structure of the lattice have attracted the attention of researchers because they are not only resistant to quantum attacks and have worst-case security but also are efficient in execution.

Our Contributions

With the advent of the post-quantum era, in this paper, we consider the construction of an efficient CCOT protocol based on the hard MLWE problem assumption that can be applied to two-party computation protocols in the future to resist the threat of quantum attacks while reducing the computation and communication overheads of the protocols. The protocol uses the MLWE-based dual-mode encryption framework as an intermediate scheme to meet the security requirements and introduces compression and decompression techniques to reduce the size of the key and ciphertext to further optimise the communication overhead. The main contributions of this paper are summarized as follows:
  • Based on the LWE-based dual-mode encryption system, the MLWE-based dual-mode encryption framework is constructed based on the difficult MLWE problem, and compression and decompression functions are introduced to further reduce the size of the public key and ciphertext. The MLWE-based CCOT protocol is proposed by using this dual-mode encryption framework as an intermediate scheme. Compared with the CCOT protocol based on classical number-theory assumptions, this protocol is not only secure under malicious adversary attacks but is also resistant to quantum attacks.
  • The correctness of the proposed MLWE-based CCOT protocol is analysed in this paper, and the security of the protocol under malicious adversary attacks is demonstrated based on the simulation proof approach.
  • The approximate efficiency of each phase of the proposed protocol is evaluated, and the computational and communication complexities are compared with those of the LWE-based CCOT protocol. The analysis results show that the proposed protocol is more computationally efficient and that the communication overhead is reduced by a factor of n under malicious adversary attacks.
The structure of this paper is outlined as follows. In Section 2, we introduce relevant previous work. In Section 3, we introduce the symbols used in this paper as well as the concepts of the lattice, compression, and decompression functions, the rounding function, and other definitions. In Section 4, we introduce the MLWE-based dual-mode encryption framework and propose the MLWE-based CCOT protocol. A security analysis is presented in Section 5. Section 6 presents the efficiency analysis. The last section comprises a summary of the paper.

2. Relative Work

2.1. Relative References

One of the appealing features of the LWE problem is its provable security, which ensures that solving the average-case LWE problem is at least as hard as solving the certain worst-case lattice problem [20]. In 2008, Peikert et al. [21] first constructed an LWE-based dual-mode encryption system [20] and designed a generic OT protocol framework under the common reference string (CRS) model. However, this public-key lattice-based encryption OT protocol requires high communication and computation overheads. Subsequently, several OT protocols for lattice public-key cryptosystems have been proposed [22,23,24,25]. The OT protocols in [22,23] are based on the hard lattice problem assumption, which is equivalent to the hardness of the LWE problem, while the security of the OT protocols in [24,25] relies on the hard LWE problem assumption. In 2019, Liu et al. [26] constructed a novel OT protocol based on the hard LWE problem assumption, which is more efficient than the protocols in [21,25]. However, the OT protocols in [22,23,24,25,26] are based on the hard LWE problem assumption and are not resistant to selective failure attacks [3,12] launched by malicious attackers in secure two-party computation. In 2020, Quach [27] improved the dual-mode cryptosystem in [21] to make the common reference string reusable in any number of executions between the sender and the receiver, achieving statistical security for both parties involved. In 2021, Ding et al. [28] constructed the first LWE-based CCOT protocol using the dual-mode encryption framework in [27] by introducing the cut-and-choose technique.
The OT and CCOT protocols constructed based on the LWE problem require a large number of matrix operations and can only encrypt a single bit, leading to low computation overhead and large key and ciphertext sizes. In 2017, Liu et al. [29] constructed an OT protocol with relatively low computation and communication overheads based on the ring-learning-with-errors (RLWE) assumption. However, the security assumptions of the RLWE problem can only be reduced to difficult problems on an ideal lattice, and a larger number of ring dimensions are required to ensure security, which improves the computational efficiency. To further reduce the computation overhead, in 2019, Liu et al. [26] proposed another ideal-lattice-based OT protocol. It uses the RLWE key exchange mechanism and provides input privacy for both parties, but it requires high communication overhead. To minimize communication overhead, in 2020, Yadav et al. [30] proposed an RLWE-based OT protocol, but it still requires high communication overhead. The literature [31,32] proposed the MLWE problem assumptions, which guarantee the same level of security as general lattice-based schemes while providing efficient encryption with smaller key and ciphertext sizes. Since then, many works [33,34,35,36] have been constructed based on the hard MLWE problem assumption, verifying the security and feasibility of this assumption.

2.2. Summary of Related Protocols

As shown in Table 1, OT protocols [24,25,26] are based on the LWE problem assumption, which is theoretically resistant to quantum attacks. However, these protocols cannot defend against selective failure attacks launched by malicious adversaries in secure two-party computation [3,12]. Moreover, the protocols in [21,25,28] are standard universal composability secure under the CRS model, while the protocol in [26] is provably secure under the random oracle model (ROM). Among these, the instantiated protocol in [26] is more efficient compared to the instantiated protocols in [21,25].
At the present stage, a lattice-based CCOT protocol is constructed only based on the hard LWE problem assumption [28]. The CCOT protocol [28] designed based on the hard LWE problem assumption and incorporating the cut-and-choose technique is capable of resisting quantum attacks in secure two-party communication, in contrast to OT protocols [21,25,26] constructed based on the hard LWE problem assumption. The LWE-based CCOT protocol [28] not only has fewer communication rounds but also can resist selective failure attacks. According to Table 1, our MLWE-based CCOT protocol is able to reduce the computation and communication overheads by at least n times compared to the LWE-based CCOT protocol [28] while maintaining the optimal number of communication rounds and guaranteeing protocol security.

3. Preliminaries

3.1. Symbol Descriptions

In Table A1, the symbols used in the paper and their meanings are described.

3.2. The Lattice Assumption

Definition 1
(MLWE problem ( MLWE n , m , k , q , χ [32])). Let the positive integer n be a power of 2, and let  m , k , B 1  be any positive integers. Given a prime q satisfying  q 1 m o d 2 n , the ring of polynomials modulo q is defined as  R q = Z q [ X ] / ( X n + 1 ) . The error distribution  χ B  is the probability distribution (usually the central binomial distribution) over  R q  bounded by B. For  A $ R q m  and  s $ χ B k , e $ χ B m , define the distribution consisting of  A , v = As + e  as  A s , χ B m M . The search  M L W E n , m , k , q , χ  problem is defined as: given a sample  A , V = As + e R q m × k × R q m , solve for  s R q k . The decision  M L W E n , m , k , q , χ  problem is defined as: determine whether multiple samples  A , V = As + e  are drawn from the distribution  A s , χ B m M  or from the distribution  U R q m × k × R q m . For  ε > 0 , α 0 , 1 , q 2 , and  γ = 8 n k · ω ( l o g n / α ) · ln 2 n 1 + 1 / ε / π , it has been proven in the literature [32] that the  M L W E n , m , k , q , χ  problem is at least as difficult as approximating the shortest-independent-vector problem ( S I V P γ ).

3.3. Compression and Decompression Functions

To reduce the size of the public key and ciphertext and improve algorithm efficiency, this paper adopts the compression and decompression functions used in the Kyber algorithm [33]. These functions discard certain low-order bits from the values being compressed without affecting the correctness of decryption as long as appropriate parameters are used.
Compression function: Compress p 1 p 2 ( x ) = p 2 / p 1 m o d p 2 ;
Decompression function: Decompress p 2 p 1 ( x ) = p 1 / p 2 .
As described in the literature [33], for any  x Z q w i t h p 1 > p 2 x = Decompress p 2 p 1 Compress p 1 p 2 x  is a value close to x: specifically,  x x m o d p 1 p 1 / 2 p 2 . When the inputs are  x R q or x R q m , these functions operate separately on each coefficient of each polynomial element.

3.4. Other Definitions and Citations

Lemma 1
(Noise flooding [37]). Given two integers  B , B Z  satisfying  B / B = n e g l ( n )  and assuming  e B , B , the two distributions  U B , B  and  U B , B + e  are statistically indistinguishable.
Lemma 2
(Smoothing parameter [38]). Given a positive real number  ε > 0 , a lattice  Λ A , and a Gaussian weight function defined as  ρ 1 / σ x = exp π x 2 σ 2 , f o r   x Λ * A 0 , the smoothing parameter  η ε Λ A  is defined as the smallest  σ > 0  that satisfies  ρ 1 / σ x < ε .
Lemma 3
([38,39,40]). Given a positive real number  ε > 0  and any k-dimensional lattice Λ, it follows that:
η ε Λ = log 2 m / 1 + 1 / ε / π λ 1 Λ * .
For any  ω l o g k  function, there exists a negligible  ε k  such that either  η ε Λ A ω l o g k λ 1 Λ * A  or  η ε Λ A ω l o g k .

3.5. The Rounding Function

Lemma 4
([41]). Given  m = Θ k l o g q , the rounding function  R : Z q 0 , 1  is defined as follows:
R x = 2 x q m o d 2 = 1 , P r : 1 2 + cos ( 2 π x / q ) 2 0 , P r : 1 2 cos ( 2 π x / q ) 2 .
Assume that  A R q m × k , p R q k , and  σ η ε Λ A  (where  ε = n e g l n ). Then the following properties hold for the rounding function  R :
  • Approximate correctness: Given  s R q k , e χ B m , where  B = o q / σ · m , for all  v = As + e , the following equation holds:
    Pr R , r D R q , σ m R r T As = R r T v 2 3 .
  • Statistical smoothness: Given a full-rank matrix  A R q m × k , for all vectors  v R q m  satisfying  d v , Λ A q m / σ , the following equation holds for  r D R q , σ m :
Pr R , r D R q , σ m R r T v = 1 r T A = P T 1 / 2 n e g l n .

4. The Cut-and-Choose Oblivious Transfer Protocol

The MLWE-based CCOT protocol essentially builds on the dual-mode encryption framework described in [21,27], with the key difference being the use of different hard problems and parameter selection methods. To facilitate understanding, we first present the MLWE-based dual-mode encryption framework.

4.1. The MLWE-Based Dual-Mode Encryption Framework

This section presents the MLWE-based dual-mode encryption framework, which builds the dual-mode encryption system described in the literature [27]. The key differences include the integration of compression and decompression techniques from the Kyber algorithm, which further reduce the size of the public key and ciphertext. Additionally, the framework uses the difficult MLWE problem and incorporates polynomial elements in the encryption and decryption processes. This allows for the encryption and decryption of multi-bits at a time, ensuring security while improving encryption efficiency.
The MLWE-based dual-mode encryption framework consists of the following seven probabilistic polynomial time (PPT) algorithms (the message space of the encryption framework is  M , where each message  m M  is considered a polynomial with coefficients in  0 , 1  over the polynomial ring R):
SetupMessy 1 λ : Given a security parameter  λ , the execution of Algorithm 1 outputs a common reference string  c r s M  and a trapdoor  t d M .
Algorithm 1: SetupMessy 1 λ c r s M , t d M
1:  A 0 , T T r a p G e n 1 k , 1 m , q ;
2:  v 0 $ R q m ;
3: return  c r s M : = A 0 , v 0 , t d M : = T
SetupDec 1 λ : Given the security parameter  λ , the execution of Algorithm 2 outputs a common reference string  c r s D  and a trapdoor  t d D .
Algorithm 2: SetupDec    1 λ c r s D , t d D
1:  A 1 $ R q m × k , s ¯ $ χ B k , e ¯ $ χ B m ;
2:  v 1 = A 1 s ¯ + e ¯ ;
3: return  c r s D : = A 1 , v 1 , t d D : = s ¯
KeyGen c r s , δ : Given a public reference string  c r s  and a choice bit  δ 0 , 1 , the execution of Algorithm 3 outputs a base public key  p k b a s e  after passing through the compression function and a private key  s k δ  corresponding to the choice bit  δ .
Algorithm 3: KeyGen    c r s , δ p k b a s e , s k δ
1:  s j $ χ B k , e j $ χ B m , f j $ B , B m ;
2:  p k b a s e : = A j s j + e j + f j δ · v j , s k δ : = s j ;
3:  p k b a s e : = Compress q p 1 p k b a s e ;
4:  p k 1 = p k 0 + v j ;
5: return  p k b a s e , s k δ : = s
Enc c r s , p k b a s e , μ 0 , 1 , m μ : Given the common reference string  c r s , the base public key  p k b a s e , and two messages  m μ , μ 0 , 1 , the execution of Algorithm 4 outputs the ciphertext  c t μ  after passing through the compression function.
Algorithm 4: Enc    c r s , p k b a s e , μ 0 , 1 , m μ c t μ
1:  p k b a s e : = Decompress p 1 q p k b a s e ;
2:  p k μ : = p k b a s e + μ · v j ;
3:  r μ $ D R q , σ m p μ T = r μ T · A j ;
4:  c μ = R r μ T · p k μ m μ ;
5:  c ^ μ = Compress q p 2 c μ ;
6: return  c t μ : = p μ , c ^ μ μ 0 , 1
Dec c r s , s k δ , c t μ : Given the common reference string  c r s , the private key  s k δ , and the ciphertext  c t μ , the execution of Algorithm 5 outputs the message  m δ  or the messages  m 0 , m 1  corresponding to the choice bit  δ .
Algorithm 5: Dec    c r s , s k δ , c t μ m δ o r m 0 , m 1
1: Parse:  c t μ p μ , c ^ μ μ 0 , 1 ;
2:  c μ = Decompress p 2 q c ^ μ ;
3:  R ( p μ T · s k δ ) c μ m δ o r m 0 , m 1 ;
4: return  j = 0 : m δ ; j = 1 : m 0 , m 1
FindMess y * c r s , t d M , p k δ : Given the common reference string  c r s , the trapdoor  t d M , and a public key  p k δ , the execution of Algorithm 6 outputs the bit  δ ¯ 0 , 1 , which determines whether the public key is in Messy mode. This algorithm is used only in security proofs.
Algorithm 6: FindMess    y * c r s , t d M , p k δ δ ¯
1: Invoke:  I s M e s s y t d M , p k δ ;
2: Invoke:  I n v e r t t d M , p k δ event ;
3: if  e > q / 6 m  then
4:      return event: messy;
5: else
6:      return event: not sure;
7: end if
8: if event: messy then
9:      return  δ ¯ : = 0
10: else
11:    return  δ ¯ : = 1
12: end if
TKeyGe n * c r s , t d D : Given the common reference string  c r s  and the trapdoor  t d D , the execution of Algorithm 7 outputs the base public  p k δ  and two private keys  s k δ , s k 1 δ . This algorithm is used only in security proofs.
Algorithm 7: TKeyGen * c r s , t d D p k δ , s k δ , s k 1 δ
1:  s $ χ B k , e $ χ B m , f $ B , B m ;
2:  p k δ : = As + e + f
3:  s k δ : = s , s k 1 δ : = s + s ¯
4: return  p k δ , s k δ , s k 1 δ
Lemma 5
(Correctness). The above framework ensures correct decryption if the parameters satisfy  σ ω log m  and  B + B · σ · m = o q .
Proof. 
From Lemma 3, there exist some negligible positive real numbers  ε = n e g l n  such that  σ η ε ( Λ ( A ) )  holds with non-negligible probability in the choice of matrix  A . According to the approximate correctness of the rounding function R in Lemma 4, given internal randomness  r μ $ D R q , σ m  and  R , the following equation holds:
Pr R , r μ $ D R q , σ m R r μ T · p k μ = R ( p μ T · s k δ ) 2 3 .
Thus, it follows that the framework ensures decryption correctness. This concludes the proof. □
Lemma 6
(Indistinguishability of the Messy and Dec modes). The framework satisfies the indistinguishability of two modes if the decision  M L W E n , m , k , q , p , χ  assumption holds.
Proof. 
The common reference string  c r s M : = A 0 , v 0 S e t u p M e s s y 1 λ  generated in Messy mode is a nearly uniform distribution over  R q m × k × R q m . According to the  MLWE n , m , k , q , p , χ  assumption,  A , v = A s ¯ + e ¯  and  A , v $ R q m × k × R q m  are computationally indistinguishable if sampled by  A $ R q m , s ¯ $ R q k , e ¯ $ X B m . Thus, the distribution of  c r s M : = A 0 , v 0  obtained in Messy mode is indistinguishable from the distribution of  c r s D : = A 1 , v 1  obtained in Dec mode. This concludes the proof. □
Lemma 7
(A sufficient condition for Messy mode keys [27]). Given  A $ R q m × k v R q m , and  ε = n e g l ( n ) , let  σ η ε Λ A . If the matrix  A  is full-rank and  d v , Λ A q m / σ , then the public key  p k = A , v  is in Messy mode, i.e., it satisfies the following equation:
E n c c r s , p k , m 0 s E n c c r s , p k , m 1 .
Lemma 8
(Most public keys are in Messy mode [27]). Given  m 2 k + 1 log q , σ 4 m  and  ( A , v ) $ R q m × k × R q m , then there exists a non-negligible probability that  d v , Λ A q / 4  holds, and  A , v  is in Messy mode.
Lemma 9
(Identifying Messy keys [27]). Given  A , T T r a p G e n 1 k , 1 m , q , if  A  is full-rank and  σ 6 m , then there exists a polynomial-time algorithm  I s M e s s y  that computes the distance between  v  and  Λ A  for input  v R q m . If  d v , Λ A q m / σ , the public key  A , v  is recognised as a Messy public key.
Lemma 10
(Security in Messy mode). Given  σ 6 m  and  m 2 k + 1 log q , the framework is secure in Messy mode, i.e., the following equation holds:
E n c c r s , p k , j , m 0 s E n c c r s , p k , j , m 1 .
Proof. 
First, we prove that in Messy mode, for any public key, there is a non-negligible probability that at least one public key  p k 0 = v 0  or  p k 1 = v 1  satisfies  d v j , Λ A q / 6 m , and by Lemma 8, it is in Messy mode. It is straightforward to show that if either  p k 0 = v 0  or  p k 1 = v 1  is close to  Λ A , then by the triangle inequality,  v = v 1 v 0  will also be close to  Λ A . Specifically, if there exists  d v j , Λ A q / 6 m  when  j 0 , 1 , then it follows from Lemma 8 that there must be  d v , Λ A q / 3 m , which occurs only with negligible probability based on the randomness of  ( A , v ) $ R q m × k × R q m . Thus, by Lemma 9, for all public keys  p k δ , the output  δ ¯  of the  F i n d M e s s y * c r s , t d M , p k δ  algorithm is in Messy mode. This concludes the proof. □
Lemma 11
(Security in Dec mode). The framework is secure in Dec mode if the relation between the boundaries B and  B  of the noise distribution satisfies  B / B = n e g l n .
Proof. 
Since there exists a relationship  p k 1 = p k 0 + v  between the two public keys, we have  c r s D , t d D S e t u p D e c 1 λ  in Dec mode, where  c r s D = A , v 1 = A s ¯ + e ¯  and  t d D = s ¯ . When  δ = 0 , the output of the algorithm  T K e y G e n * c r s , t d D  gives  p k 0 = As + e + f , s k 0 = s , and  p k 1 = p k 0 + v 1 = A s + s ¯ + e + e ¯ + f , s k 1 = s + s ¯ . According to Lemma 1, the statistical distribution of  p k 1 , s k 1  is close to  p k 1 = A s + s ¯ + e + f , s k 1 = s + s ¯ . The conventional key for the branch j is generated by  K e y G e n c r s , δ p k ¯ j = A s j + e j s k ¯ δ = s j , where  s j $ R q k , e j X B m , a n d f $ B , B , with the relation  p k ¯ 1 = p k ¯ 0 + v j . For  j 0 , 1 , the respective joint distributions of  ( c r s D , p k j , s k j )  and  ( c r s D , p k j , s k j )  are statistically indistinguishable. This concludes the proof. □

4.2. The MLWE-Based CCOT Protocol

The CCOT protocol is commonly used in secure two-party computation to achieve key transfer. Before detailing the MLWE-based CCOT protocol construction, we first briefly review the functional function of the CCOT protocol. In a secure two-party computation protocol, the circuit constructor  P 1  constructs s garbled circuits. The circuit evaluator  P 2  then randomly selects half of these circuits as check circuits and the other half as evaluation circuits. During the key transfer phase,  P 2  obtains the garbled keys based on the circuit index bit  j 0 , 1 . When  j = 0  (corresponding to the evaluation circuit),  P 2  obtains one garbled key on each input wire, and when  j = 1  (corresponding to the check circuit),  P 2  obtains two garbled keys on each input wire. A brief model of the CCOT protocol is given in Figure 2.
The MLWE-based CCOT protocol is built upon the MLWE-based two-mode encryption framework. Given the inputs  m 0 , m 1 M  of the sender  P 1 , where  M  denotes the set of polynomials with coefficients in  0 , 1  over the polynomial ring R, and the index bit  δ 0 , 1  and the choice bit  δ 0 , 1  for the receiver  P 2 . The protocol is divided into the setup and transmission phases:

4.2.1. The Setup Phase

  • SetupMessy 1 λ : When the receiver  P 2 ’s index bit is  j = 0 P 2  calls Algorithm 1.
    (1)
    P 2  executes the algorithm  T r a p G e n 1 k , 1 m , q A 0 , T  and uniformly randomly samples  v 0 $ R q m .
    (2)
    P 2  generates  c r s M = A 0 , v 0 and t d M = T , where  c r s M  is publicly available and the trapdoor  t d M  associated with the evaluation circuit is known only to  P 2 .
  • SetupDec 1 λ : When the receiver  P 2 ’s index bit is  j = 1 P 2  calls Algorithm 2.
    (1)
    P 2  uniformly randomly samples  A 1 $ R q m × k , s $ χ B k , and e $ χ B m , and computes  v 1 = A 1 s ¯ + e ¯ .
    (2)
    P 2  generates  c r s D = A 1 , v 1 and t d D = s ¯ , where  c r s D  is publicly available and the trapdoor  t d D  associated with the check circuit is known only to  P 2 .

4.2.2. The Transmission Phase

  • KeyGen c r s , δ : The receiver  P 2  calls Algorithm 3 based on its choice bit  δ 0 , 1 .
    (1)
    P 2  samples  s j $ χ B k , e j $ χ B m , and f j $ B , B , and computes  p k b a s e = A j s j + e j + f j δ · v j , and s k δ = s j . Additionally,  P 2  sets  p k 1 p k 0 = v j .
    (2)
    P 2  processes the base public key  p k b a s e  with the compression function to obtain  p k b a s e = Compress q p 1 p k b a s e  and sends it to  P 1 .
  • Enc c r s , p k b a s e , μ 0 , 1 , m μ : The sender  P 1  calls Algorithm 4 based on  p k b a s e  and two messages  m μ , μ 0 , 1 .
    (1)
    P 1  processes  p k b a s e  through the decompression function to obtain the original  p k b a s e = Decompress p 1 q p k b a s e .
    (2)
    P 1  computes two derived public keys  p k 0 = p k b a s e and p k 1 = p k b a s e + v j  based on  p k δ ¯ = p k b a s e + δ ¯ · v j , δ ¯ 0 , 1 .
    (3)
    P 1  encrypts  m 0 and m 1  using  p k 0 and p k 1 , respectively.  P 1  samples  r δ ¯ D R q , σ m  and computes  c δ ¯ = R r δ ¯ T · p k δ ¯ m δ ¯  as well as  p δ ¯ T = r δ ¯ T · A j .
    (4)
    P 1  processes  c δ ¯  through the compression function to obtain  c ^ δ ¯ = Compress q p 2 c δ ¯  and finally sends the ciphertext  c t δ ¯ = P δ ¯ , c ^ δ ¯ δ ¯ 0 , 1  to  P 2 .
  • Dec c r s , s k δ , c t μ : The receiver  P 2  calls Algorithm 5 based on  c t δ ¯ 0 , 1 .
    (1)
    P 2  parses  c t δ ¯ 0 , 1  to obtain  c t δ ¯ p δ ¯ , c ^ δ ¯ δ ¯ 0 , 1  and processes  c ^ δ ¯ 0 , 1  through the decompression function to obtain  c δ ¯ = Decompress p 2 q c ^ δ ¯ .
    (2)
    P 2  computes  R ( p δ ¯ T · s k δ ) c δ ¯  using the private key  s k δ . If  P 2 ’s index bit  j = 0 , then  P 2  obtains the value  m δ  corresponding to its selection bit  δ 0 , 1  from the evaluation circuit. If  P 2 ’s index bit  j = 1 , then  P 2  obtains both values  m 0 and m 1  from the checking circuit.

5. Security Analysis

5.1. Correctness Analysis

Theorem 1.
Assume that the parameters satisfy  B + B · σ · m = o q  and  σ ω log m . If the MLWE-based dual-mode encryption framework satisfies decryption correctness, then the MLWE-based CCOT protocol is correct.
Proof. 
When the receiver  P 2 ’s index bit is  j = 0  and the choice bit is  δ = 0 P 2  sets the base public key to  p k b a s e = A 0 s 0 + e 0 + f 0  and the private key to  s k δ = s k 0 = s 0  in the key generation phase. The sender  P 1  can calculate  p k 0 = A 0 s 0 + e 0 + f 0  and  p k 1 = A 0 s 0 + e 0 + f 0 + v 0  based on  p k b a s e . According to Lemma 5,  P 2  can correctly decrypt the message  m 0  with the choice bit  δ = 0  using  p k 0  and  s k 0 = s 0 . Since  v 0  in  p k 1  is sampled uniformly at random by  P 2 , the receiver  P 2  cannot know the private key  s k 1  corresponding to  p k 1 , and thus  P 2  cannot decrypt  m 1 . When the choice bit  δ = 1 P 2  sets the base public key to  p k b a s e = A 0 s 0 + e 0 + f 0 v 0 , and  P 1  computes  p k 1 = A 0 s 0 + e 0 + f 0 p k 0 = A 0 s 0 + e 0 + f 0 v 0 , and  s k δ = s k 1 = s 0 . Similarly,  P 2  can only decrypt the message  m 1  corresponding to its choice bit  δ = 1  based on  p k 1  and  s k 1 = s 0 .
When the receiver  P 2 ’s index bit is  j = 1  and the choice bit  δ = 0 , the sender  P 1  can compute  p k 0 = A 1 s 1 + e 1 + f 1  and  p k 1 = A 1 s 1 + e 1 + f 1 + v 1  according to  p k b a s e = A 1 s 1 + e 1 + f 1 . Since  P 2  knows  v 1 = A 1 s ¯ + e ¯  and  p k 1 = A 1 s 1 + s ¯ + e 1 + e ¯ + f 1 P 2  not only knows  s k δ = s k 0 = s 0  but also knows the private key  s k 1 = s 1 + s ¯  corresponding to the public key  p k 1 . From Lemma 5,  P 2  can correctly decrypt both messages  m 0  and  m 1 . Similarly, if  P 2 ’s choice bit is  δ = 1 P 2  can decrypt both messages according to the trapdoor  v 1 . □

5.2. Security Analysis

Theorem 2.
Given the security parameter λ, the encryption parameter  n = n λ = λ  (where n is a power of 2), the modulus  q = q λ 1 m o d 2 n , matrix dimensions  m = m λ a n d k = k λ , and  m 2 k + 1 l o g q . Set  σ 6 m  and the boundary  B = Ω ˜ k  of the probability distribution  χ B . Assuming that the decision  M L W E n , m , k , q , p , χ  problem is hard, the CCOT protocol described in Section 4.2 achieves security against static malicious adversary attacks under the CRS model.
Proof. 
The security proof of the protocol is conducted under two corruption scenarios: when the sender  P 1  is corrupted and when the receiver  P 2  is corrupted.
When the sender P 1 is corrupted: First, define a static malicious adversary  A  that corrupts the sender  P 1  in the real protocol. Then, construct a simulator  S  that invokes the adversary  A  in the ideal world to simulate the interaction between the adversary  A  and the honest receiver  P 2 . The exact workflow of simulator  S  is as follows:
S 1 : When the honest receiver  P 2 ’s index bit is  j = 0 , the simulator  S  calls the SetupMessy 1 λ  algorithm to generate  c r s M = A 0 , v 0  and  t d M ; it then sends  c r s M  from inside to the adversary  A  while keeping  t d M  secret. Similarly, when  j = 1 , simulator  S  calls the SetupMessy 1 λ  algorithm to generate  c r s D = A 1 , V 1 = A 1 s ¯ + e ¯  and  t d D = s ¯ . It then sends  c r s D  from the inside to the adversary  A , while  S  keeping  t d D  secret.
S 2 : The simulator  S  sets the choice bit  δ = 0 , consistent with the choice bit of the honest receiver  P 2 . When the honest receiver  P 2 ’s index bit is  j = 0 , simulator  S  calls the KeyGen c r s , δ  algorithm to generate  p k b a s e = A 0 s 0 + e 0 + f 0  and the private key  s k δ = s k 0 = s 0 . When  j = 1 S  calls the KeyGen c r s , δ  algorithm to generate  p k b a s e = A 1 s 1 + e 1 + f 1  and the private key  s k δ = s k 0 S  then sends  p k b a s e  from inside to the adversary  A .
S 3 : When  P 2 ’s index bit is  j = 0 , the simulator  S  instructs the adversary  A  to run the FindMess y * c r s , t d M , p k δ  algorithm to obtain the hidden message branch. The adversary  A  then computes the two derived public keys  p k 1 = A 0 s 0 + e 0 + f 0 + v 0  and  p k 0 = A 0 s 0 + e 0 + f 0  based on the received  p k b a s e . Similarly, when  j = 1 , the adversary  A  encrypts the two messages  m 0 and m 1 M  using  p k 0 and p k 1 , respectively, and sends the ciphertexts to the simulator  S .
S 4 : The simulator  S  executes the Dec c r s , s k δ , c t μ  algorithm in the same manner as the honest receiver  P 2  to decrypt the message. When  j = 0 , based on the hard decision  MLWE n , m , k , q , p , χ  problem assumption,  S  can only obtain the message  m 0  corresponding to  δ = 0 . When  j = 1 , the simulator  S  can decrypt all messages correctly because it knows the private keys corresponding to both public keys.
When the receiver P 2 is corrupted: First, define a static malicious adversary  A  that corrupts the receiver  P 2  in the real protocol. Then, construct a simulator  S  that invokes the adversary  A  in the ideal world to simulate the interaction between  A  and the honest sender  P 1 . The specific workflow of simulator  S  is as follows:
S 1 : The simulator  S  invokes the adversary  A  to generate  c r s , t d , which involves uniformly randomly sampling the matrix  A  and the vector  v . When the honest participant  P 1  initiates an inquiry, the simulator  S  returns the corresponding  c r s  to the inquired party while keeping the trapdoor  t d  secret.
S 2 : The simulator  S  invokes the adversary  A  to run the TKeyGe n * c r s , t d  algorithm to generate  p k , s k 0 , s k 1  and then sends  p k  to the honest participant  P 1 . Finally,  S  keeps  p k , s k 0 , s k 1 .
S 3 : The simulator  S  invokes the Enc c r s , p k , μ 0 , 1 , m μ  algorithm to encrypt the message and obtain the ciphertext  c t μ 0 , 1 . It then sends  c t μ 0 , 1  to the adversary  A .
S 4 : The simulator  S  invokes the adversary  A  to decrypt the ciphertext  c t μ 0 , 1  using the saved  s k 0 , s k 1 . According to the  MLWE n , m , k , q , p , χ  assumption, the simulator  S  can only decrypt the ciphertext corresponding to the  A s  choice bit when  j = 0 . Conversely, when  j = 1 , the simulator  S  can decrypt all messages correctly. □
By using the corresponding parameters  σ ω ( log m )  and  ( B + B ) · σ · m = O ( q )  [38,39,40,41] and relying on the approximate correctness property [41] of the rounding function, we ensure that the CCOT protocol constructed with the dual-mode encryption framework based on the difficult MLWE problem satisfies the decryption correctness. The literature [32] reduces the MLWE problem with a polynomial ring algebra structure, which is more complex than the standard-form LWE problem, to the (approximate) shortest independent vector problem (SIVP) on the module lattice. Compared to the standard-form LWE problem, the MLWE problem has a stricter security assumption based on the module lattice. Because the module lattice combines the properties of the standard and ideal lattices, it makes the MLWE problem more difficult to solve. Therefore, our CCOT protocol, based on the hard MLWE problem assumption, offers a higher security level and performance advantages compared to the CCOT protocol based on the hard standard form LWE problem assumption [28].

6. Efficiency Analysis

For a single execution of the protocol transmitting two messages  m 0 , m 1 M , this section analyses the approximate efficiency of the protocol in terms of the approximate counts of all of the participants’ computational complexity (including the modulo multiplication ⊙, addition +, and XOR ⊕ operations) and communication complexity (based on the number of elements sent). When analysing the complexity,  z = s  is set, and according to the literature [33], the dimension k is typically set to 2, which is sufficient to ensure security under  2 100  attacks by the adversary. The literature [34] states that the computational complexity of the fast Fourier transform (FFT) for one polynomial multiplication is  O 3 n l o g n + n . The specific efficiency analysis of the protocol is shown in Table 2.
The computational complexity is as follows: In the setup phase, the receiver  P 2  generates the CRS, which requires a total of  k m  times ⊙ and m times + operations. In the transmission phase,  P 2  generates the key, requiring  k m  times ⊙ and  3 m  times + operations. During the encryption phase, the sender  P 1  encrypts the two messages, which requires  2 m k + 1  times ⊙, m times +, and  2 n  times ⊕ operations. In the decryption phase,  P 2  decrypts the messages with  2 k  times ⊙ and  2 n  times ⊕ operations. Therefore, the computational complexity of the protocol is  O m 3 n l o g n + n , O m + , and O n .
The communication complexity is as follows: In a single execution of the protocol, during the setup phase, the receiver  P 2  sends  m n k + 1  elements of  Z q  to the sender  P 1 . In the transmission phase,  P 2  needs to send  m n  elements of  Z q  to  P 1  during key generation, and in the encryption process,  P 1  sends a total of  2 k n  elements of  Z q  and  2 n  bits of  Z 2  to  P 2 . Therefore, the communication complexity of the protocol is  O n m + 1 Z q , and O n Z 2 .
At present, the lattice-based CCOT protocol is constructed solely based on the hard LWE problem assumption, as seen in the protocol proposed in the literature [28]. Therefore, the comparative efficiency analysis focuses only on the protocol in this paper and the protocol presented in the literature [28], as shown in Table 3.
Both the protocol of this paper and the protocol in the literature [28] achieve security under the CRS model. Maintaining optimal one-round communication, the protocol of this paper, based on the MLWE assumption, reduces security to the SIVP problems on the modular lattice, compared to the LWE-based protocol in the literature [28]. Our protocol guarantees security for the transmission of messages  m 0 , m 1 M , M 0 , 1 n  and demonstrates better computational efficiency and lower communication cost, saving at least a factor of n in computation and communication overheads compared to the LWE-based CCOT protocol in the literature [28].

7. Conclusions

In this paper, we propose an MLWE-based CCOT protocol the security of which relies on the hard MLWE problem assumption, which can resist quantum attacks. The protocol demonstrates superior computational efficiency and lower communication overhead. We enhance the original dual-mode encryption system by leveraging the MLWE problem and introducing compression and decompression techniques to further reduce the size of the public key and ciphertext. This results in the construction of a new MLWE-based dual-mode encryption framework, which replaces the LWE-based dual-mode encryption system as an intermediate scheme for the MLWE-based CCOT protocol. Compared to the LWE-based CCOT protocol, due to the MLWE-based problem, our protocol allows for smaller encryption parameters while maintaining security and performs multi-bit encryption on messages, thereby improving the communication efficiency. Additionally, the polynomial modulo multiplication operation can be optimized using FFT, enhancing the computational efficiency of the protocol.

Author Contributions

Conceptualization, Y.T. and M.G.; methodology, M.G.; validation, Y.T. and M.G.; formal analysis, M.G., Y.H. and Z.Z.; writing—original draft preparation, M.G. and Y.H.; writing—review and editing, Y.T. and Z.Z.; supervision, Y.T. and J.Y.; visualization, J.Y. and B.Q.; funding acquisition, Y.T. All authors have read and agreed to the published version of the manuscript.

Funding

This research was partially supported by the Support Plan for Scientific and Technological Innovation Teams in Universities of Henan Province (20IRTSTHN013) and the Shaanxi Key Laboratory of Information Communication Network and Security, Xi’an University of Posts & Telecommunications, Xi’an, Shaanxi 710121, China (No. ICNS202006).

Institutional Review Board Statement

Not applicable.

Data Availability Statement

The original contributions presented in the study are included in the article, further inquiries can be directed to the corresponding author.

Conflicts of Interest

Author Yachao Huo was employed by the company Jiyuan Branch, Bank of Communications Co., Ltd. Authors declare that the research was conducted in the absence of any commercial or financial relationships that could be construed as a potential conflict of interest.

Appendix A

Table A1. Description of the main parameters in this paper.
Table A1. Description of the main parameters in this paper.
Parameter SymbolMeaning
  Z The set of integers
  Z q The ring of residue classes of modulo q
R R = Z X / X n + 1  denotes a polynomial ring
  R q R q = Z q X / X n + 1  denotes a polynomial ring modulo q
  χ B χ B = e χ B | e B  denotes a probability distribution bounded by B
  m R A polynomial in the polynomial ring R
  s / s T s  vector/the transpose of the vector
  A / A T A matrix/the transpose of the matrix
  s The infinite norm of a vector  s
  s $ R q k Uniform random sample of a k-dimensional polynomial vector  s
  e χ B m Sample of an m-dimensional polynomial vector  e  from the probability distribution  χ B
  p o l y n A polynomial function of n
  n e g l n A negligible function of n
  · Rounding the element ·

References

  1. Gao, Y.; Li, H.Y.; Wang, W.; Liu, X.; Chen, J. Survey on Oblivious Transfer Protocols. Ruan Jian Xue Bao/J. Softw. 2023, 34, 1879–1906. [Google Scholar] [CrossRef]
  2. Rabin, M.O. How to exchange secrets with oblivious transfer. Crytology. ePrint Arch. 2005; preprint. Available online: https://eprint.iacr.org/2005/187 (accessed on 11 September 2024).
  3. Lindell, Y.; Pinkas, B. An efficient protocol for secure two-party computation in the presence of malicious adversaries. J. Cryptol. 2015, 28, 312–350. [Google Scholar] [CrossRef]
  4. Lindell, Y.; Riva, B. Blazing fast 2PC in the offline/online setting with security for malicious adversaries. In Proceedings of the 22nd ACM Conference on Computer and Communications Security, Denver, CO, USA, 12–16 October 2015; pp. 579–590. [Google Scholar] [CrossRef]
  5. Lindell, Y. Fast cut-and-choose-based protocols for malicious and covert adversaries. J. Cryptol. 2016, 29, 456–490. [Google Scholar] [CrossRef]
  6. Keller, M.; Orsini, E.; Scholl, P. MASCOT: Faster malicious arithmetic secure computation with oblivious transfer. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; pp. 830–842. [Google Scholar] [CrossRef]
  7. Mansy, D.; Rindal, P. Endemic oblivious transfer. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; pp. 309–326. [Google Scholar] [CrossRef]
  8. Schoppmann, P.; Gascón, A.; Reichert, L.; Raykova, M. Distributed vector-OLE: Improved constructions and implementation. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; pp. 1055–1072. [Google Scholar] [CrossRef]
  9. Grag, S.; Hajiabadi, M.; Ostrovsky, R. Efficient range-trapdoor functions and applications: Rate-1 OT and more. In Proceedings of the Theory of Cryptography Conference Cham, Durham, NC, USA, 16–19 November 2020; pp. 88–116. [Google Scholar] [CrossRef]
  10. Yang, K.; Weng, C.; Lan, X.; Zhang, J.; Wang, X. Ferret: Fast extension for correlated OT with small communication. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, USA, 9–13 November 2020; pp. 1607–1626. [Google Scholar] [CrossRef]
  11. Chase, M.; Grag, S.; Hajiabadi, M.; Li, J.; Miao, P. Amortizing rate-1 OT and applications to PIR and PSI. In Proceedings of the Theory of Cryptography Conference Cham, Raleigh, NC, USA, 8–11 November 2021; pp. 126–156. [Google Scholar] [CrossRef]
  12. Naor, M.; Pinkas, B. Efficient oblivious transfer protocols. In Proceedings of the 20th Annual ACM-SIAM Symposium on Discrete Algorithms, Washington, DC, USA, 7–9 January 2001; pp. 448–457. Available online: https://api.semanticscholar.org/CorpusID:9870028 (accessed on 23 March 2024).
  13. Yao, A.C.C. How to generate and exchange secrets. In Proceedings of the 27th Annual Symposium on Foundations of Computer Science, Toronto, ON, Canada, 27–29 October 1986; pp. 162–167. [Google Scholar] [CrossRef]
  14. Kiraz, M.S.; Schoenmakers, B. A protocol issue for the malicious case of Yao’s garbled circuit construction. In Proceedings of the 27th Symposium on Information Theory in the Benelux, Noordwijk, The Netherlands, 8–9 June 2006; pp. 283–290. Available online: https://api.semanticscholar.org/CorpusID:9024240 (accessed on 6 March 2024).
  15. Zhao, C.; Jiang, H.; Wei, X.C.; Xu, Q.L.; Zhao, M.H. Cut-and-choose bilateral oblivious transfer and its application. In Proceedings of the 2015 IEEE Trustcom/BigDataSE/ISPA, Helsinki, Finland, 20–22 August 2015; pp. 384–391. [Google Scholar] [CrossRef]
  16. Wei, X.; Jiang, H.; Zhao, C.; Zhao, M.; Xu, Q. Fast cut-and-choose bilateral oblivious transfer for malicious adversaries. In Proceedings of the 2016 IEEE Trustcom/BigDataSE/ISPA, Tianjin, China, 23–26 August 2016; pp. 418–425. [Google Scholar] [CrossRef]
  17. Wang, Y.J.; Xiong, K.; Tian, H.; Zhang, J.; Yan, X.X. Secure Two-Party Computation Based on Fast Cut-and-Choose Bilateral Oblivious Transfer. Secur. Commun. Netw. 2022, 10, 2022. [Google Scholar] [CrossRef]
  18. Shor, P.W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 1999, 41, 303–332. [Google Scholar] [CrossRef]
  19. Grover, L.K. A fast quantum mechanical algorithm for database search. In Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996; pp. 212–219. [Google Scholar] [CrossRef]
  20. Regev, O. On lattices, learning with errors, random linear codes, and cryptography. J. ACM 2009, 56, 1–40. [Google Scholar] [CrossRef]
  21. Peikert, C.; Vaikuntanathan, V.; Waters, B. A framework for efficient and composable oblivious transfer. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2008; pp. 554–571. [Google Scholar] [CrossRef]
  22. Lyubashevsky, V.; Palacio, A.; Segev, G. Public-key cryptographic primitives provably as secure as subset sum. In Proceedings of the 7th International Conference on Theory of Cryptography, Zurich, Switzerland, 9–11 February 2010; pp. 382–400. [Google Scholar] [CrossRef]
  23. Crépeau, C.; Kazmi, R.A. Oblivious Transfer from weakly Random Self-Reducible Public-Key Cryptosystem. In Proceedings of the 40th International Symposium on Mathematical Foundations of Computer Science, Milan, Italy, 24–28 August 2015; pp. 261–273. [Google Scholar] [CrossRef]
  24. Zeng, B.; Tartary, C.; Hsu, C. A Framework for Fully-Simulatable t-out-of-n Oblivious Transfer. Cryptol. ePrint Arch. 2010; preprint. Available online: https://eprint.iacr.org/2010/199 (accessed on 11 September 2024).
  25. Blazy, O.; Chevalier, C. Generic construction of uc-secure oblivious transfer. In Proceedings of the 13th Applied Cryptography and Network Security, New York, NY, USA, 2–5 June 2015; pp. 65–86. [Google Scholar] [CrossRef]
  26. Liu, M.M.; Hu, Y.P. Universally composable oblivious transfer from ideal lattice. Front. Comput. Sci. 2019, 13, 879–906. [Google Scholar] [CrossRef]
  27. Quach, W. UC-secure OT from LWE, revisited. Security and Cryptography for Networks. In Proceedings of the 12th International Conference, Amalfi, Italy, 14–16 September 2020; pp. 192–211. [Google Scholar] [CrossRef]
  28. Ding, H.C.; Jiang, H.; Xu, Q.L. Postquantum cut-and-choose oblivious transfer protocol based on LWE. Secur. Commun. Netw. 2021, 2021, 9974604. [Google Scholar] [CrossRef]
  29. Liu, M.M. Analysis and Design of Lattice-Based Oblivious Transfer Protocols. Ph.D. Thesis, Xidian University, Xi’an, China, 2018. Available online: https://kns.cnki.net/kcms2/article/abstract?v=gisQO9UvOsYh8WQQTMP2a-dLrjy20afwQxOIVz5JJqeQm557LfGHxw17MhoSwHgRFCVLqe0bf-k6Y2QAnAgjHN5qwIKX2_izezrK1Q123c1PYCW52YBz-ZxfKLNP4c53wNZYMr310yeyaSEXqGzlIvUaMT6AsohvdVgbW3Io_kabjCrNEBn99_L-YwvLQafk-9vk19xwpmo=&uniplatform=NZKPT&language=CHS (accessed on 8 April 2024).
  30. Yadav, V.K.; Verma, S.; Venkatesan, S. Efficient and secure location-based services scheme in VANET. IEEE Trans. Vehic. Technol. 2020, 69, 13567–13578. [Google Scholar] [CrossRef]
  31. Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. Fully homomorphic encryption without bootstrapping. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, Cambridge, MA, USA, 8–10 January 2012; pp. 309–325. [Google Scholar] [CrossRef]
  32. Langlois, A.; Stehlé, D. Worst-case to average-casereductions for modulelattices. Des. Codes Cryptogr. 2015, 75, 565–599. [Google Scholar] [CrossRef]
  33. Bos, J.; Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schanck, J.M.; Schwabe, P.; Seiler, G.; Stehle, D. Crystals-kyber: A cca-secure module-lattice-based kem. In Proceedings of the 2018 IEEE European Symposium on Security and Privacy (EuroS P), London, UK, 24–26 April 2018; pp. 353–367. [Google Scholar] [CrossRef]
  34. Ke, C.S.; Wu, W.Y.; Feng, Y. Low Expansion Rate Encryption Algorithm Based on MLWE. Comput. Sci. 2019, 46, 144–150. [Google Scholar] [CrossRef]
  35. Xiang, B.W.; Zhang, J.; Deng, Y. An overview on lattice-based public key encryption and key encapsulation mechanism in candidate schemes for post quantum cryptography standard of NIST. J. Cryptologic Res. 2023, 10, 20–45. [Google Scholar] [CrossRef]
  36. Huo, Y.C.; Zhao, Z.Q.; Qin, P.K.; Wang, S.J.; Zheng, C.F. Post-quantum secure two-party computing protocols against malicious adversaries. Concurr. Comput. Pract. Exp. 2024, 36, e7923. [Google Scholar] [CrossRef]
  37. Asharov, G.; Jain, A.; López-Alt, A.; Tromer, E.; Vaikuntanathan, V.; Wichs, D. Multiparty computation with low communication, computation and interaction via threshold FHE. In Proceedings of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; pp. 483–501. [Google Scholar] [CrossRef]
  38. Micciancio, D.; Regev, O. Worst-case to average-case reductions based on Gaussian measures. SIAM J. Comput. 2007, 37, 267–302. [Google Scholar] [CrossRef]
  39. Peikert, C. Limits on the hardness of lattice problems in p norms. SIAM J. Comput. 2008, 17, 300–351. [Google Scholar] [CrossRef]
  40. Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, Victoria, BC, Canada, 17–20 May 2008; pp. 197–206. [Google Scholar] [CrossRef]
  41. Benhamouda, F.; Blazy, O.; L’eo, D.; Quach, W. Hash proof systems over lattices revisited. In Proceedings of the 21st IACR International Conference on Practice and Theory of Public-Key Cryptography, Rio de Janeiro, Brazil, 25–29 March 2018; pp. 644–674. [Google Scholar] [CrossRef]
Figure 1. The OT protocol model.
Figure 1. The OT protocol model.
Entropy 26 00793 g001
Figure 2. The CCOT protocol model.
Figure 2. The CCOT protocol model.
Entropy 26 00793 g002
Table 1. Comparison of related protocols.
Table 1. Comparison of related protocols.
Scheme[25][21][26][28]Our Protocol
AssumptionLWELWELWELWEMLWE
ModelCRSCRSROMCRSCRS
Quantum attackYESYESYESYESYES
Communication round≥3≥2311
Selective failure attackNONONOYESYES
Computation overhead O ( n 1 2 c 1 + 1 n 2 l o g q 1 l o g q 2 + n 2 2 l o g q 2 ) ( ) ,
O ( n 1 2 c 1 + 1 n 2 l o g q 1 l o g q 2 + n 2 2 l o g q 2 ) ( + ) ,
O ( n 2 l o g q 2 ) ( )
O ( n 3 l o g n ) ( ) ,
O ( n 3 l o g n ) ( + )
O ( n 3 ) ( ) ,
O ( n 3 l o g n ) ( + )
O ( n 3 ) ( ) ,
O ( n 2 ) ( + ) ,
O ( n 2 ) ( )
O ( n 2 l o g n ) ( ) ,
O ( n ) ( + ) ,
O ( n ) ( )
Communication overhead O ( n 1 2 c 1 + 1 l o g q 1 + n 1 c 1 + 1 n 2 l o g q 1 l o g q 2 ) ( Z q 1 ) ,
O ( n 2 2 l o g q 2 ) Z q 2 ,
O ( n 1 + n 2 l o g q 2 ) ( Z 2 )
O ( n 2 l o g n ) Z q O ( n 2 ) ( Z q ) ,
O ( n 2 ) ( Z 2 )
O ( n 2 ) ( Z q ) ,
O ( n 2 ) ( Z 2 )
O ( n 2 ) ( Z q ) ,
O ( n ) ( Z 2 )
Table 2. Complexities of the protocol phases.
Table 2. Complexities of the protocol phases.
Phases of the ProtocolComputational ComplexityCommunication Complexity
The setup phase   O m 3 n l o g n + n , O m +   O m n Z q
Key generation   O m 3 n l o g n + n , O m +   O m n Z q
Encryption operation O m 3 n l o g n + n , O m + ,   O n   O n Z q ,   O n Z 2
Decryption operation O 3 n l o g n + n , O n -
Table 3. Comparison summary for different protocols.
Table 3. Comparison summary for different protocols.
ProtocolThe Literature [28]Ours
ProblemLWEMLWE
Security modelCRSCRS
Communication round11
Computational complexity   O m + 1 n 2 + m n ,   O m n + , O n 2   O m 3 n l o g n + n ,   O m + , O n
Communication complexity O n 2 + m n Z q ,   O n 2 Z 2 O n m + 1 Z q ,   O n Z 2
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Tang, Y.; Guo, M.; Huo, Y.; Zhao, Z.; Yu, J.; Qin, B. An MLWE-Based Cut-and-Choose Oblivious Transfer Protocol. Entropy 2024, 26, 793. https://doi.org/10.3390/e26090793

AMA Style

Tang Y, Guo M, Huo Y, Zhao Z, Yu J, Qin B. An MLWE-Based Cut-and-Choose Oblivious Transfer Protocol. Entropy. 2024; 26(9):793. https://doi.org/10.3390/e26090793

Chicago/Turabian Style

Tang, Yongli, Menghao Guo, Yachao Huo, Zongqu Zhao, Jinxia Yu, and Baodong Qin. 2024. "An MLWE-Based Cut-and-Choose Oblivious Transfer Protocol" Entropy 26, no. 9: 793. https://doi.org/10.3390/e26090793

APA Style

Tang, Y., Guo, M., Huo, Y., Zhao, Z., Yu, J., & Qin, B. (2024). An MLWE-Based Cut-and-Choose Oblivious Transfer Protocol. Entropy, 26(9), 793. https://doi.org/10.3390/e26090793

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop