A weakness in some oblivious transfer and zero-knowledge protocols

  • Authors:
  • Ventzislav Nikov;Svetla Nikova;Bart Preneel

  • Affiliations:
  • Philips TASS;Department Electrical Engineering, ESAT/COSIC, Katholieke Universiteit Leuven, Heverlee-Leuven, Belgium;Department Electrical Engineering, ESAT/COSIC, Katholieke Universiteit Leuven, Heverlee-Leuven, Belgium

  • Venue:
  • ASIACRYPT'06 Proceedings of the 12th international conference on Theory and Application of Cryptology and Information Security
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

We consider oblivious transfer protocols and their applications that use underneath semantically secure homomorphic encryption scheme (e.g. Paillier's). We show that some oblivious transfer protocols and their derivatives such as private matching, oblivious polynomial evaluation and private shared scalar product could be subject to an attack. The same attack can be applied to some non-interactive zero-knowledge arguments which use homomorphic encryption schemes underneath. The roots of our attack lie in the additional property that some semantically secure encryption schemes possess, namely, the decryption also reveals the random coin used for the encryption, and that the (sender's or prover's) inputs may belong to a space, that is very small compared to the plaintext space. In this case it appears that even a semi-honest chooser (verifier) can derive from the random coin bounds for all or some of the sender's (prover's) private inputs with non-negligible probability. We propose a fix which precludes the attacks.