Universally Composable Adaptive Oblivious Transfer

  • Authors:
  • Matthew Green;Susan Hohenberger

  • Affiliations:
  • Information Security Institute, The Johns Hopkins University, Baltimore, USA MD 21218;Information Security Institute, The Johns Hopkins University, Baltimore, USA MD 21218

  • Venue:
  • ASIACRYPT '08 Proceedings of the 14th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

In an oblivious transfer (OT) protocol, a Sender with messages M 1 ,...,M N and a Receiver with indices *** 1 ,...,*** k *** [1,N ] interact in such a way that at the end the Receiver obtains $M_{\sigma_1},\dots,M_{\sigma_k}$ without learning anything about the other messages and the Sender does not learn anything about *** 1 ,...,*** k . In an adaptive protocol, the Receiver may obtain $M_{\sigma_{i-1}}$ before deciding on *** i . Efficient adaptive OT protocols are interesting as a building block for secure multiparty computation and for enabling oblivious searches on medical and patent databases. Historically, adaptive OT protocols were analyzed with respect to a "half-simulation" definition which Naor and Pinkas showed to be flawed. In 2007, Camenisch, Neven, and shelat, and subsequent other works, demonstrated efficient adaptive protocols in the full-simulation model. These protocols, however, all use standard rewinding techniques in their proofs of security and thus are not universally composable. Recently, Peikert, Vaikuntanathan and Waters presented universally composable (UC) non-adaptive OT protocols for the 1-out-of-2 variant, in the static corruption model using certain trusted setup assumptions. However, it is not clear how to preserve UC security while extending these protocols to the adaptive k -out-of-N setting. Further, any such attempt would seem to require O (N ) computation per transfer for a database of size N . In this work, we present an efficient and UC-secure adaptive k -out-of-N OT protocol in the same model as Peikert et al. , where after an initial commitment to the database, the cost of each transfer is constant . Our construction is secure under bilinear assumptions in the standard model.