Paper 2013/840

(Efficient) Universally Composable Oblivious Transfer Using a Minimal Number of Stateless Tokens

Seung Geol Choi, Jonathan Katz, Dominique Schröder, Arkady Yerukhimovich, and Hong Sheng Zhou

Abstract

We continue the line of work initiated by Katz (Eurocrypt 2007) on using tamper-proof hardware tokens for universally composable secure computation. As our main result, we show an oblivious-transfer (OT) protocol in which two parties each create and exchange a single, stateless token and can then run an unbounded number of OTs. We also show a more efficient protocol, based only on standard symmetric-key primitives (block ciphers and collision-resistant hash functions), that can be used if a bounded number of OTs suffice. Motivated by this result, we investigate the number of stateless tokens needed for universally composable OT. We prove that our protocol is optimal in this regard for constructions making black-box use of the tokens (in a sense we define). We also show that nonblack-box techniques can be used to obtain a construction using only a single stateless token.

Note: This is the full version, to appear in the Journal of Cryptology

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
A major revision of an IACR publication in TCC 2014
Contact author(s)
jkatz @ cs umd edu
History
2018-01-24: last of 3 revisions
2013-12-16: received
See all versions
Short URL
https://ia.cr/2013/840
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/840,
      author = {Seung Geol Choi and Jonathan Katz and Dominique Schröder and Arkady Yerukhimovich and Hong Sheng Zhou},
      title = {(Efficient) Universally Composable Oblivious Transfer Using a Minimal Number of Stateless Tokens},
      howpublished = {Cryptology ePrint Archive, Paper 2013/840},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/840}},
      url = {https://eprint.iacr.org/2013/840}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.