Universally Composable Oblivious Transfer with Low Communication
Abstract
:1. Introduction
- Most existing OT protocols are based on the number theory and cannot resist quantum computer attacks.
- Most existing OT protocols can only achieve full or half simulation security in the stand-alone model.
- The efficient MPC protocols with low communication costs [25] have become the research focus.
1.1. Our Contribution
1.2. Organization
2. Preliminaries
2.1. Notations
2.2. MOD-LWR Problems
2.3. Universally Composable Security Model
3. Constitutions of Protocol
3.1. Key Exchange Protocol
- The parties can finally agree on a unanimous key.
- The final key is indistinguishable from random strings.
3.2. Hash Function
3.3. Symmetric Encryption Function
4. UC-Secure 1-out-of-2 OT Protocol
4.1. Random Oblivious Transfer
4.1.1. Correctness of the Protocol
4.1.2. The Privacy of the Receiver
- andare indistinguishable.
- andare independent of each other.
- andare indistinguishable.
- Assuming that the adversary corrupts , the corrupted sender is denoted as .
- 2.
- sent to the sender is computed by the receiver and the sender can obtainfrom Assuming thecan get from, then the can distinguish betweenand, and finally get. Therefore, it is necessary to prove that and are independent of each other by showing that the possibility of obtaining from is negligible.
- 3.
- 1 and 3 are based on the same assumption, so contradiction can be used. If a PPT adversary can distinguish between and on input , he can distinguish between and to obtain Assuming the adversary can solve problem 3, the adversary must be able to solve problem 1, which contradicts problem 1. Hence, and are indistinguishable. □
4.1.3. The Privacy of the Sender
4.2. Oblivious Transfer Protocol
- The adversary only performs static attacks.
- The random oracle machine simulates the hash function.
- Neither the nor the is corrupted.
- Only the is corrupted.
- Only the is corrupted.
- Both the and the are corrupted.
- When neither the nor the is corrupted, the adversary can attack the procession of data transmission. To demonstrate the universally composable security of the protocol, we build a simulator . The simulation for the ideal environment is built as follows:
- The simulates the for parameter selection. The chooses , ; generates the key and then computes.
- The simulates theto make a choice. Thechooses and calculates, ,.
- The generates by random sampling from the ciphertext space.
- The outputs , and
- 2.
- When the adversary corrupts the , denoteas We build a simulatorto prove that the ideal environment and the real execution are indistinguishable. First, the interacts with the to get the real input then plays the role of the to interact with the ideal function , which finally enables the to get As the responds to queries using a random oracle machine, it is possible to decrypt the ciphertext using query records and get the sender’s real input. The is constructed as follows:
- The uses the random oracle machine to answer queries randomly before interacting with the .
- After receiving from the , the generates the parameters by seed; chooses; calculates , ; and sends to the . From this moment on, the records all queries of the form from the
- After receiving from the , the computes for each wheredenotes all the queries records of the , and records thethat can be decrypted successfully from .
- The sends to
- 3.
- When only the adversarycorrupts the R, denote R as. We build a simulator to prove the indistinguishability. The needs to play the‘s role to interact with the to obtain the , then uses to interact with to obtain to make the R decrypt correctly, and finally generates based on . The can obtain the value of by the queries records because the runs the hash function and the protocol guarantees the sender’s privacy. The is constructed as follows:
- The chooses , and ; then generates key ; and finally computes.
- uses the random oracle machine to answer the query and records queries of the form before interacting with .
- looks for records of the form and judges if the output of the function is equal toafter receivingfrom the If equal, records the value ofas and interacts with the function to obtain; otherwise, the fails and sets the value of to null.
- The starts to generate after interacting with the If the value of is null, the randomly samples in the ciphertext space and uses it as ; otherwise, the sets the value of to the query result and computes Finally, the randomly generates and sends to the .
- The continues to answer queries at random after outputting . If the continues with an inquiry of the form, the answer is as follows. If the value of is not null, the outputs that the protocol has ended. Otherwise, the gets the value of like the above method. Finally, the encrypts the using the generated key and sends to the .
- 4.
- When both the and the are corrupted, the simulator directly copies the adversary’s input as its input and outputs the adversary’s output to achieve indistinguishability in view. □
5. UC-Secure 1-out-of-N OT Protocol
Proof of Security
- The first step is to prove that the protocol can guarantee the parties’ privacy. From Theorem 1, it is clear that and are indistinguishable, so the receiver’s privacy is secure. From Theorem 2, the receiver only gets the information he chooses, so the sender’s privacy is secure.
- The next step is to prove that the protocol can be simulated as . When the is corrupted, the records the random oracle machine queries in the specific format. Then, the uses these records to obtain the real input from the sender and inputs it into the ideal function. When the is corrupted, the receives the real input from the receiver through the records of the random oracle machine. Then, the inputs it to the ideal function. Finally, in the same way as Theorem 3, the real execution and the ideal environment from the perspective of are indistinguishable. Hence, the OT protocol can be simulated as
6. Discussion
7. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Huang, Z.; Lu, W.; Hong, C.; Ding, J. Cheetah: Lean and fast secure two-party deep neural network inference. Cryptol. ePrint Arch. 2022, 207, 1–20. [Google Scholar]
- Yang, J.; Wang, T.; Li, N.; Cheng, X.; Su, S. Answering Multi-Dimensional Range Queries under Local Differential Privacy. arXiv 2020, arXiv:2009.06538. [Google Scholar] [CrossRef]
- Hong, C.; Katz, J.; Kolesnikov, V.; Lu, W.-J.; Wang, X. Covert Security with Public Verifiability: Faster, Leaner, and Simpler. In Proceedings of the 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, 19–23 May 2019; pp. 97–121. [Google Scholar] [CrossRef]
- Pan, J.-S.; Liu, T.; Yan, B.; Yang, H.-M.; Chu, S.-C. Using color QR codes for QR code secret sharing. Multimedia Tools Appl. 2022, 81, 15545–15563. [Google Scholar] [CrossRef]
- Wang, X.; Luo, T.; Li, J. An Efficient Fully Homomorphic Encryption Scheme for Private Information Retrieval in the Cloud. Int. J. Pattern Recognit. Artif. Intell. 2019, 34, 2055008. [Google Scholar] [CrossRef]
- Rackoff, C.; Simon, D.R. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack. In Advances in Cryptology—CRYPTO ’91; Springer: Berlin/Heidelberg, Germany, 1992; pp. 433–444. [Google Scholar] [CrossRef]
- Chailloux, A.; Kerenidis, I. Optimal Bounds for Quantum Bit Commitment. In Proceedings of the 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, Washington, DC, USA, 22–25 October 2011; pp. 354–362. [Google Scholar] [CrossRef]
- Pinkas, B.; Schneider, T.; Zohner, M.; Segev, G. Phasing: Private Set Intersection using Permutation-based Hashing. In Proceedings of the 24th USENIX Security Symposium, Austin, TX, USA, 10–12 August 2012; p. 17. [Google Scholar]
- Weiguo, Z.; Man, S.U.N.; Zhenhua, C.; Wei, C. Secure Multi-party Computation of Spatial Relationship and Its Application. JEIT 2016, 38, 2294–2300. [Google Scholar] [CrossRef]
- Rabin, M.O. How to Exchange Secrets with Oblivious Transfer. IACR Cryptol. ePrint Arch. 2005, 187. Available online: https://www.semanticscholar.org/paper/How-To-Exchange-Secrets-with-Oblivious-Transfer-Rabin/772cdcc8a67cc878b39409230cbf2488a1117e62 (accessed on 15 November 2022).
- Even, S.; Goldreich, O.; Lempel, A. A Randomized Protocol for Signing Contracts. Commun. ACM 1983, 28, 637–647. [Google Scholar] [CrossRef]
- Brassard, G.; Crepeau, C.; Robert, J.-M. All-or-nothing disclosure of secrets. In Advances in Cryptology—CRYPTO’ 86; Springer: Berlin/Heidelberg, Germany, 1987; pp. 234–238. [Google Scholar]
- Tzeng, W.-G. Efficient 1-Out-n Oblivious Transfer Schemes. In Public Key Cryptography; Springer: Berlin/Heidelberg, Germany, 2002; pp. 159–171. [Google Scholar] [CrossRef]
- Naor, M.; Pinkas, B. Efficient Oblivious Transfer Protocols. 2001. Available online: https://xueshu.baidu.com/usercenter/paper/show?paperid=be727901097ac71cc01239a43ca4e160 (accessed on 5 August 2022).
- Damgård, I.; Nielsen, J.B.; Orlandi, C. Essentially Optimal Universally Composable Oblivious Transfer. In Information Security and Cryptology—ICISC 2008; Springer: Berlin/Heidelberg, Germany, 2009; pp. 318–335. [Google Scholar]
- Lindell, A.Y. Efficient fully-simulatable oblivious transfer. In Topics in Cryptology—CT-RSA 2008; Springer: Berlin/Heidelberg, Germany, 2008; pp. 52–70. [Google Scholar]
- Canetti, R. Universally Composable Security: A New Paradigm for Cryptographic Protocols. Cryptology ePrint Archive. 2000. Available online: https://eprint.iacr.org/2000/067 (accessed on 5 August 2022).
- Peikert, C.; Vaikuntanathan, V.; Waters, B. A Framework for Efficient and Composable Oblivious Transfer. In Advances in Cryptology—CRYPTO 2008; Springer: Berlin/Heidelberg, Germany, 2008; pp. 554–571. [Google Scholar] [CrossRef] [Green Version]
- Lai, Y.-F.; Galbraith, S.D.; de Saint Guilhem, C.D. Compact, efficient and UC-Secure isogeny-based oblivious transfer. In Advances in Cryptology—EUROCRYPT 2021; Springer: Cham, Switzerland, 2021; pp. 213–241. [Google Scholar]
- Branco, P.; Ding, J.; Goulão, M.; Mateus, P. A framework for universally composable oblivious transfer from one-round key-exchange. In Cryptography and Coding; Springer: Cham, Switzerland, 2019; pp. 78–101. [Google Scholar]
- Chou, T.; Orlandi, C. The Simplest Protocol for Oblivious Transfer. In Progress in Cryptology—LATINCRYPT 2015; Lauter, K., Rodríguez-Henríquez, F., Eds.; Springer: Cham, Switzerland, 2015; Volume 9230, pp. 40–58. [Google Scholar] [CrossRef]
- Liu, M.; Hu, Y. Universally composable oblivious transfer from ideal lattice. Front. Comput. Sci. 2018, 13, 879–906. [Google Scholar] [CrossRef]
- Xing, Y.; Li, S. An Efficient Implementation of the NewHope Key Exchange on FPGAs. IEEE Trans. Circuits Syst. I: Regul. Pap. 2020, 67, 866–878. [Google Scholar] [CrossRef]
- Quach, W. UC-Secure OT from LWE, Revisited. In Proceedings of the SCN 2020: Security and Cryptography for Networks, Amalfi, Italy, 14–16 September 2020; pp. 192–211. [Google Scholar] [CrossRef]
- Couteau, G.; Rindal, P.; Raghuraman, S. Silver: Silent VOLE and Oblivious Transfer from Hardness of Decoding Structured LDPC Codes. In Advances in Cryptology—CRYPTO 2021; Springer: Berlin/Heidelberg, Germany, 2021; pp. 502–534. [Google Scholar] [CrossRef]
- D’Anvers, J.-P.; Karmakar, A.; Roy, S.S.; Vercauteren, F. Saber: Modulo-LWR based key exchange, CPA-Secure encryption and CCA-Secure KEM. In Progress in Cryptology—AFRICACRYPT 2018; Springer: Cham, Switzerland, 2018; pp. 282–305. [Google Scholar]
- Wu, H.; Preneel, B. AEGIS: A fast authenticated encryption algorithm. In Selected Areas in Cryptography—SAC 2013; Springer: Berlin/Heidelberg, Germany, 2014; pp. 185–201. [Google Scholar]
Alice | Bob | |
---|---|---|
Alice | Bob | |
---|---|---|
Parameter Generation: | ||
Make a choice: | ||
Key derivation: |
Game0: | Game1: | Game2: | ||
---|---|---|---|---|
Game 0: | Game 1: | |
---|---|---|
Alice | Bob | |
---|---|---|
Parameter Generation: | ||
Make a choice: | ||
Key derivation: | ||
Encryption: | Decryption: |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Song, J.; Wang, D.; Zhang, Z.; Li, Z.; Ding, H.; Li, Z. Universally Composable Oblivious Transfer with Low Communication. Appl. Sci. 2023, 13, 2090. https://doi.org/10.3390/app13042090
Song J, Wang D, Zhang Z, Li Z, Ding H, Li Z. Universally Composable Oblivious Transfer with Low Communication. Applied Sciences. 2023; 13(4):2090. https://doi.org/10.3390/app13042090
Chicago/Turabian StyleSong, Jiashuo, Dongfei Wang, Zhenzhen Zhang, Zhenzhen Li, Haiyang Ding, and Zichen Li. 2023. "Universally Composable Oblivious Transfer with Low Communication" Applied Sciences 13, no. 4: 2090. https://doi.org/10.3390/app13042090
APA StyleSong, J., Wang, D., Zhang, Z., Li, Z., Ding, H., & Li, Z. (2023). Universally Composable Oblivious Transfer with Low Communication. Applied Sciences, 13(4), 2090. https://doi.org/10.3390/app13042090