Paper 2004/053

Efficient and Universally Composable Committed Oblivious Transfer and Applications

Juan Garay, Philip MacKenzie, and Ke Yang

Abstract

Committed Oblivious Transfer (COT) is a useful cryptographic primitive that combines the functionalities of bit commitment and oblivious transfer. In this paper, we introduce an extended version of COT (ECOT) which additionally allows proofs of relations among committed bits, and we construct an efficient protocol that securely realizes an ECOT functionality in the universal-composability (UC) framework in the common reference string (CRS) model. Our construction is more efficient than previous (non-UC) constructions of COT, involving only a constant number of exponentiations and communication rounds. Using the ECOT functionality as a building block, we construct efficient UC protocols for general two-party and multi-party functionalities (in the CRS model), each gate requiring a constant number of ECOT's.

Metadata
Available format(s)
PDF PS
Category
Public-key cryptography
Publication info
Published elsewhere. An extended abstract of this paper appeared in the Proceedsing of the first Theory of Cryptography Conference, 2004.
Keywords
oblivious transferbit commitmentuni
Contact author(s)
yangke @ cs cmu edu
History
2004-02-23: last of 5 revisions
2004-02-22: received
See all versions
Short URL
https://ia.cr/2004/053
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2004/053,
      author = {Juan Garay and Philip MacKenzie and Ke Yang},
      title = {Efficient and Universally Composable Committed Oblivious Transfer and Applications},
      howpublished = {Cryptology ePrint Archive, Paper 2004/053},
      year = {2004},
      note = {\url{https://eprint.iacr.org/2004/053}},
      url = {https://eprint.iacr.org/2004/053}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.