Statistically secure linear-rate dimension extension for oblivious affine function evaluation

  • Authors:
  • Nico Döttling;Daniel Kraschewski;Jörn Müller-Quade

  • Affiliations:
  • Institute of Cryptography and Security, Department of Informatics, Karlsruhe Institute of Technology, Germany;Institute of Cryptography and Security, Department of Informatics, Karlsruhe Institute of Technology, Germany;Institute of Cryptography and Security, Department of Informatics, Karlsruhe Institute of Technology, Germany

  • Venue:
  • ICITS'12 Proceedings of the 6th international conference on Information Theoretic Security
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

Consider the following natural generalization of the well-known Oblivious Transfer (OT) primitive, which we call Oblivious Affine Function Evaluation (OAFE): Given some finite vector space ${\mathbb F}_q^k$, a designated sender party can specify an arbitrary affine function $f:{\mathbb F}_q\to{\mathbb F}_q^k$, such that a designated receiver party learns f(x) for a single argument $x\in{\mathbb F}_q$ of its choice. This primitive is of particular interest, since analogously to the construction of garbled boolean circuits based on OT one can construct garbled arithmetic circuits based on OAFE. In this work we treat the quite natural question, if general ${\mathbb F}_q^k$-OAFE can be efficiently reduced to ${\mathbb F}_q$-OAFE (i.e. the sender only inputs an affine function $f:{\mathbb F}_q\to{\mathbb F}_q$). The analogous question for OT has previously been answered positively, but the respective construction turns out to be not applicable to OAFE due to an unobvious, yet non-artificial security problem. Nonetheless, we are able to provide an efficient, information-theoretically secure reduction along with a formal security proof based on some specific algebraic properties of random ${\mathbb F}_q$-matrices.