Black-Box Constructions for Fully-Simulatable Oblivious Transfer Protocols

  • Authors:
  • Huafei Zhu

  • Affiliations:
  • C&S Department, I2R, A-STAR, Singapore

  • Venue:
  • CANS '08 Proceedings of the 7th International Conference on Cryptology and Network Security
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

This paper studies constructions of $k \choose 1$ - oblivious transfer protocols in a black-box way. The security of $k \choose 1$ - oblivious transfer protocols is defined in the real/ideal world simulation paradigm (i.e., the security employs the real/ideal world paradigm for both senders and receivers and thus our construction is fully-simulatable). The idea behind of our constructions is that we first extend the notion of privacy for defensible adversaries in the context of bit-transfer protocols by Ishai, Kushilevitz, Lindell and Petrank at STOC'2006 to the notion of privacy for defensible adversaries in the context of $k \choose 1$-oblivious transfer protocols, and then propose black-box constructions of $k \choose 1$- oblivious transfer protocols secure against defensible adversaries. Finally, we boost the security of our protocols in order to obtain protocols that are secure against malicious adversaries in the fully-simulatable paradigm. We prove that there exist protocols for secure $k \choose 1$ - oblivious transfer without an honest majority and in the presence of static malicious adversaries that rely only on black-box access to a homomorphic encryption scheme. By applying the well-known results of Kilian, we further claim that there exist protocols for secure computation without an honest majority and in the presence of static malicious adversaries that rely only on black-box access to a homomorphic encryption scheme.