k-out-of-n oblivious transfer based on homomorphic encryption and solvability of linear equations

  • Authors:
  • Mummoorthy Murugesan;Wei Jiang;Ahmet Erhan Nergiz;Serkan Uzunbaz

  • Affiliations:
  • Teradata Corporation, El Segundo, CA, USA;Missouri University of Science and Technology, Rolla, MO, USA;Purdue University, W. Lafayette, IN, USA;Purdue University, W. Lafayette, IN, USA

  • Venue:
  • Proceedings of the first ACM conference on Data and application security and privacy
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Oblivious Transfer (OT) is an important cryptographic tool, which has found its usage in many crypto protocols, such as Secure Multiparty Computations, Certified E-mail and Simultaneous Contract Signing . In this paper, we propose three k-out-of-n OT (OT_k^n) protocols based on additive homomorphic encryption. Two of these protocols prohibit malicious behaviors from a receiver. We also achieve efficient communication complexity bounded by O(l* n) in bits, where l is the size of the encryption key. The computational complexity is comparable to the most efficient existing protocols. Due to the semantic security property, the sender cannot get receiver's selection. When the receiver tries to retrieve more than k values, the receiver is caught cheating with 1-(1/m) probability (Protocol II) or the receiver is unable to get any value at all (Protocol III). We introduce a novel technique based on the solvability of linear equations, which could find its way into other applications. We also provide an experimental analysis to compare the efficiency of the protocols.