Paper 2014/584

Universally Composable Efficient Priced Oblivious Transfer from a Flexible Membership Encryption

Pratish Datta, Ratna Dutta, and Sourav Mukhopadhyay

Abstract

Membership encryption is a newly developed cryptographic primitive that combines membership proof and encryption into an unified setting. This paper presents a new flexible membership encryption scheme which is provably secure and significantly more efficient than the previous scheme. Further we apply our proposed membership encryption to construct a round optimal 1-out-of-$n$ priced oblivious transfer (POT) protocol which, unlike the existing 1-out-of-n POT schemes,is proven secure under the universally composable (UC) security model and thus preserves security when it is executed with multiple protocol instances that run concurrently in an adversarily controlled way. Moreover, using our membership encryption, the POT protocol exhibits constant communication complexity on the buyer's side and $O(n)$ communication cost on the vendor's side, which is so far the best known in the literature.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Major revision. Acisp 2014
DOI
http://link.springer.com/chapter/10.1007%2F978-3-319-08344-5_7
Keywords
membership encryptionpriced oblivious transferuniversally composable securitybilinear mapsnon-interactive proof of knowledgeP-Signaturenon-interactive range proof.
Contact author(s)
pratishdatta @ gmail com
History
2014-07-30: received
Short URL
https://ia.cr/2014/584
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/584,
      author = {Pratish Datta and Ratna Dutta and Sourav Mukhopadhyay},
      title = {Universally Composable Efficient Priced Oblivious Transfer from a Flexible Membership Encryption},
      howpublished = {Cryptology ePrint Archive, Paper 2014/584},
      year = {2014},
      doi = {http://link.springer.com/chapter/10.1007%2F978-3-319-08344-5_7},
      note = {\url{https://eprint.iacr.org/2014/584}},
      url = {https://eprint.iacr.org/2014/584}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.