Oblivious polynomial evaluation

  • Authors:
  • Hong-Da Li;Dong-Yao Ji;Deng-Guo Feng;Bao Li

  • Affiliations:
  • State Key Lab of Information Security, Graduate School of Chinese Academy of Sciences, Beijing 100039 P.R. China;State Key Lab of Information Security, Graduate School of Chinese Academy of Sciences, Beijing 100039 P.R. China;State Key Lab of Information Security, Graduate School of Chinese Academy of Sciences, Beijing 100039 P.R. China;State Key Lab of Information Security, Graduate School of Chinese Academy of Sciences, Beijing 100039 P.R. China

  • Venue:
  • Journal of Computer Science and Technology
  • Year:
  • 2004

Quantified Score

Hi-index 0.00

Visualization

Abstract

The problem of two-party oblivious polynomial evaluation (OPE) is studied, where one party (Alice) has a polynomial P(x) and the other party (Bob) with an input x wants to learn P(x) in such an oblivious way that Bob obtains P(x) without learning any additional information about P except what is implied by P(x) and Alice does not know Bob's input x. The former OPE protocols are based on an intractability assumption except for OT protocols. In fact, evaluating P(x) is equivalent to computing the product of the coefficient vectors (a0,..., an) and (1,..., xn). Using this idea, an efficient scale product protocol of two vectors is proposed first and then two OPE protocols are presented which do not need any other cryptographic assumption except for OT protocol. Compared with the existing OPE protocol, another characteristic of the proposed protocols is the degree of the polynomial is private. Another OPE protocol works in case of existence of untrusted third party.