Efficient committed oblivious transfer of bit strings

  • Authors:
  • Mehmet S. Kiraz;Berry Schoenmakers;José Villegas

  • Affiliations:
  • Dept. of Mathematics and Computer Science, TU Eindhoven, Eindhoven, The Netherlands;Dept. of Mathematics and Computer Science, TU Eindhoven, Eindhoven, The Netherlands;Dept. of Mathematics and Computer Science, TU Eindhoven, Eindhoven, The Netherlands

  • Venue:
  • ISC'07 Proceedings of the 10th international conference on Information Security
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

Oblivious transfer (OT) is a powerful primitive in modern cryptography, often used in a context of semi-honest adversaries. Committed oblivious transfer (COT) is an enhancement involving the use of commitments, which can be used in many applications of OT covering particular malicious adversarial behavior. For OT, many protocols are known that cover the transfer of bit strings rather than just single bits. For COT, though, the known protocols only cover the transfer of bits. In this paper, we thus present efficient COT protocols for transferring (long) bit strings, which perform quite well in comparison to the most efficient COT protocols for bits. We prove the security of our protocols following the simulation paradigm in the cryptographic model, also assuming the random oracle model for efficient non-interactive proofs. Also, as a motivation for the use of COT instead of OT, we point out that a protocol which uses OT as a subprotocol may have subtle security issues in the presence of malicious adversaries.