Essentially Optimal Universally Composable Oblivious Transfer

  • Authors:
  • Ivan Damgård;Jesper Buus Nielsen;Claudio Orlandi

  • Affiliations:
  • BRICS, Department of Computer Science, Aarhus University, Århus, Denmark 8200;BRICS, Department of Computer Science, Aarhus University, Århus, Denmark 8200;BRICS, Department of Computer Science, Aarhus University, Århus, Denmark 8200

  • Venue:
  • Information Security and Cryptology --- ICISC 2008
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

Oblivious transfer is one of the most important cryptographic primitives, both for theoretical and practical reasons and several protocols were proposed during the years. We propose a protocol which is simultaneously optimal on the following list of parameters: Security: it has universal composition. Trust in setup assumptions: only one of the parties needs to trust the setup (and some setup is needed for UC security). Trust in computational assumptions: only one of the parties needs to trust a computational assumption. Round complexity: it uses only two rounds. Communication complexity: it communicates $\mathcal{O}(1)$ group elements to transfer one out of two group elements. The Big-O notation hides 32, meaning that the communication is probably not optimal, but is essentially optimal in that the overhead is at least constant. Our construction is based on pairings, and we assume the presence of a key registration authority.