On the reversibility of oblivious transfer

  • Authors:
  • Claude Crépeau;Miklós Sántha

  • Affiliations:
  • Laboratoire de Recherche en Informatique, Université de Paris-Sud, Orsay, France;Laboratoire de Recherche en Informatique, Université de Paris-Sud, Orsay, France

  • Venue:
  • EUROCRYPT'91 Proceedings of the 10th annual international conference on Theory and application of cryptographic techniques
  • Year:
  • 1991

Quantified Score

Hi-index 0.00

Visualization

Abstract

A(2 1)-OT2, (one-out-of-two Bit Oblivious Transfer) is a technique by which a party S owning two secret bits b0, b1, can transfer one of them bc, to another party R, who chooses c. This is done in a way that does not release any bias about bt to R nor any bias about c to S. How can one build a 2TO-(2 1) ((2 1)-OT2 from R to S) given a (2 1)-OT2, (from S to R)? This question is interesting because in many scenarios, one of the two parties will be much more powerful than the other. In the current paper we answer this question and show a number of related extensions. One interesting extension of this transfer is the (2 1)-OT2k (one-out-of-two String O.T.) in which the two secrets q0, q1 are elements of GFk(2) instead of bits. We show that 2kTO-(2 1) can be obtained at about the same cost as (2 1)-OT2k, in terms of number of calls to (2 1)-OT2.