Reducing Complexity Assumptions for Oblivious Transfer

  • Authors:
  • K. Y. Cheong;Takeshi Koshiba

  • Affiliations:
  • Division of Mathematics, Electronics and Informatics, Graduate School of Science and Engineering, Saitama University, Saitama, Japan 338-8570;Division of Mathematics, Electronics and Informatics, Graduate School of Science and Engineering, Saitama University, Saitama, Japan 338-8570

  • Venue:
  • IWSEC '09 Proceedings of the 4th International Workshop on Security: Advances in Information and Computer Security
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

Reducing the minimum assumptions needed to construct various cryptographic primitives is an important and interesting task in theoretical cryptography. Oblivious transfer , one of the most basic cryptographic building blocks, could be also studied under this scenario. Reducing the minimum assumptions for oblivious transfer seems not an easy task, as there are a few impossibility results under black-box reductions. Until recently, it is widely believed that oblivious transfer can be constructed with trapdoor permutations. Goldreich pointed out some flaw in the folklore and introduced some enhancement to cope with the flaw. Haitner then revised the enhancement more properly. As a consequence they showed that some additional properties for trapdoor permutations are necessary to construct oblivious transfers. In this paper, we discuss possibilities of basing not on trapdoor permutations but on trapdoor functions in general. We generalize previous results and give an oblivious transfer protocol based on a collection of trapdoor functions with some extra properties with respect to the length-expansion and the pre-image size. We discuss that our reduced assumption is almost minimal and show the necessity for the extra properties.