Efficient oblivious transfer protocols

  • Authors:
  • Moni Naor;Benny Pinkas

  • Affiliations:
  • Dept. of Computer Science and Applied Math, Weizmann Institute of Science, Rehovot, Israel;STAR Lab, Intertrust Technologies

  • Venue:
  • SODA '01 Proceedings of the twelfth annual ACM-SIAM symposium on Discrete algorithms
  • Year:
  • 2001

Quantified Score

Hi-index 0.01

Visualization

Abstract

1 Introduction Oblivious Transfer (OT) protocols allow one party, the sender,to transmit part of its inputs to another party, the chooser, in amanner that protects both of them: the sender is assured that thechooser does not receive more information than it is entitled,while the chooser is assured that the sender does not learn whichpart of the inputs it received. OT is used as a key component inmany applications of cryptography. Its computational requirementsare quite demanding and they are likely to be the bottleneck inmany applications that invoke it.1.1 Contributions. This paper presents several significant improvements tooblivious transfer (OT) protocols of strings, and in particular:(i) Improving the efficiency of applications which many invocationsof oblivious transfer. (ii) Providing the first two-round OTprotocol whose security analysis does not invoke the random oraclemodel.