Adaptively Secure Oblivious Transfer

  • Authors:
  • Donald Beaver

  • Affiliations:
  • -

  • Venue:
  • ASIACRYPT '98 Proceedings of the International Conference on the Theory and Applications of Cryptology and Information Security: Advances in Cryptology
  • Year:
  • 1998

Quantified Score

Hi-index 0.00

Visualization

Abstract

Oblivious Transfer (OT) is a ubiquitous cryptographic tool that is of fundamental importance in secure protocol design. Despite extensive research into the design and verification of secure and efficient solutions, existing OT protocols enjoy "provable" security only against static attacks, in which an adversary must choose in advance whom it will corrupt. This model severely limits the applicability of OT, since it provides no verifiable security against attackers who choose their victims adaptively (anytime during or after the protocol) or may even corrupt both players (which is not a moot point in a larger network protocol). This issue arises even if the communication model provides absolutely secure channels. Recent attention has been given to accomplishing adaptive security for encryption, multiparty protocols (for n 3 participants, with faulty minority), and zero-knowledge proofs. Our work fills the remaining gap by demonstrating the first (provably) adaptively secure protocol for OT, and consequently for fully general two-party interactive computations. Based on the intractability of discrete logarithms, or more generally on a minimally restricted type of one-way trapdoor permutation, our protocols provably withstand attacks that may compromise Alice or Bob, or both, at any time.