Constructing Universally Composable Oblivious Transfers from Double Trap-Door Encryptions

  • Authors:
  • Huafei Zhu;Feng Bao

  • Affiliations:
  • C&S, I2R, A-star, Singapore;C&S, I2R, A-star, Singapore

  • Venue:
  • AFRICACRYPT '09 Proceedings of the 2nd International Conference on Cryptology in Africa: Progress in Cryptology
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper, a new implementation of universally composable, 1-out-of-2 oblivious transfer in the presence of static adversaries is presented and analyzed. Our scheme is constructed from the state-of-the-art Bresson-Catalano-Pointcheval's double trap-door public-key encryption scheme, where a trapdoor string comprises a master key and local keys. The idea behind our implementation is that the master key is used to extract input messages of a corrupted sender (as a result, a simulator designated for the corrupted sender is constructed) while the local keys are used to extract input messages of a corrupted receiver (as a result, a simulator designated for the corrupted receiver is defined). We show that the proposed oblivious transfer protocol realizes universally composable security in the presence of static adversaries in the common reference model assuming that the decisional Diffie-Hellman problem over a squared composite modulus of the form N =pq is hard.