Paper 2008/420

Oblivious Transfer from Weak Noisy Channels

Jürg Wullschleger

Abstract

Various results show that oblivious transfer can be implemented using the assumption of noisy channels. Unfortunately, this assumption is not as weak as one might think, because in a cryptographic setting, these noisy channels must satisfy very strong security requirements. Unfair noisy channels, introduced by Damgard, Kilian and Salvail [Eurocrypt '99], reduce these limitations: They give the adversary an unfair advantage over the honest player, and therefore weaken the security requirements on the noisy channel. However, this model still has many shortcomings: For example, the adversary's advantage is only allowed to have a very special form, and no error is allowed in the implementation. In this paper we generalize the idea of unfair noisy channels. We introduce two new models of cryptographic noisy channels that we call the weak erasure channel and the weak binary symmetric channel, and show how they can be used to implement oblivious transfer. Our models are more general and use much weaker assumptions than unfair noisy channels, which makes implementation a more realistic prospect. For example, these are the first models that allows the parameters to come from experimental evidence.

Note: Full version of the TCC 2009 paper.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. TCC 2009
Keywords
oblivious transferbit commitmentnoisy channels
Contact author(s)
j wullschleger @ bristol ac uk
History
2009-04-09: revised
2008-10-02: received
See all versions
Short URL
https://ia.cr/2008/420
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2008/420,
      author = {Jürg Wullschleger},
      title = {Oblivious Transfer from Weak Noisy Channels},
      howpublished = {Cryptology ePrint Archive, Paper 2008/420},
      year = {2008},
      note = {\url{https://eprint.iacr.org/2008/420}},
      url = {https://eprint.iacr.org/2008/420}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.