Universally composable oblivious transfer from lossy encryption and the mceliece assumptions

  • Authors:
  • Bernardo Machado David;Anderson C. A. Nascimento;Jörn Müller-Quade

  • Affiliations:
  • Department of Electrical Engineering, University of Brasilia, Brazil;Department of Electrical Engineering, University of Brasilia, Brazil;Institute of Cryptography and Security, Faculty of Informatics, Karlsruhe Institute of Technology, Germany

  • Venue:
  • ICITS'12 Proceedings of the 6th international conference on Information Theoretic Security
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

Oblivious transfer (OT) is a primitive of great importance in two-party and multi-party computation. We introduce a general construction of universally composable (UC) oblivious transfer protocols based on lossy cryptosystems in the common reference string (CRS) model, yielding protocols under several assumptions. In order to achieve this, we show that for most known lossy encryption constructions it is possible to distinguish between lossy and injective public keys given the corresponding secret key, similarly to dual-mode encryption in messy mode. Furthermore, we adapt the techniques of our general construction to obtain the first UC secure OT protocol based on the McEliece assumptions, which are coding theory based assumptions that until now have resisted quantum attacks, thus introducing the first UC secure OT protocol based on coding assumptions. However, differently from previous results based on dual-mode encryption, our scheme does not require a trapdoor for opening lossy ciphertexts, relying instead on CRS manipulation and cut-and-choose techniques to construct the simulators. In both constructions we circumvent the need for universally composable string commitment schemes, which are required by previous black-box compilers.