Skip to main content

Actively Secure OT-Extension from q-ary Linear Codes

  • Conference paper
  • First Online:
Security and Cryptography for Networks (SCN 2018)

Abstract

We consider recent constructions of 1-out-of-N OT-extension from Kolesnikov and Kumaresan (CRYPTO 2013) and from Orrù et al. (CT-RSA 2017), based on binary error-correcting codes. We generalize their constructions such that q-ary codes can be used for any prime power q. This allows to reduce the number of base 1-out-of-2 OT’s that are needed to instantiate the construction for any value of N, at the cost of increasing the complexity of the remaining part of the protocol. We analyze these trade-offs in some concrete cases.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Of course, the elements of \(\{0,1\}\) could be identified with the elements of the field of two elements, \({\mathbb {F}}_2\). But for the sake of clarity, we will prefer to use \(\{0,1\}\) where we refer to bits and bitstrings and no algebraic properties are needed.

  2. 2.

    The code is linear over \({\mathbb {F}}_q\), but not the alphabet \({\mathbb {F}}_q^s\).

  3. 3.

    In Sect. 4, we show that this is still true if the protocol relies on a code over \({\mathbb {F}}_{p^r}\), and the consistency check is changed such that \(M'\in {\mathbb {F}}_p^{2s\times m}\).

  4. 4.

    Shortening a code at positions \(i_1,\dots ,i_t\) means first taking the subcode consisting of all codewords with \(0's\) at all those positions and then erasing those coordinates.

References

  1. Beaver, D.: Correlated pseudorandomness and the complexity of private computations. In: Proceedings of the Twenty-eighth Annual ACM Symposium on Theory of Computing STOC 1996, pp. 479–488. ACM (1996). https://doi.org/10.1145/237814.237996

  2. Cascudo, I., Damgård, I., David, B., Döttling, N., Nielsen, J.B.: Rate-1, linear time and additively homomorphic UC commitments. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9816, pp. 179–207. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53015-3_7

    Chapter  Google Scholar 

  3. Cascudo, I., Damgård, I., David, B., Giacomelli, I., Nielsen, J.B., Trifiletti, R.: Additively homomorphic UC commitments with optimal amortized overhead. In: Katz, J. (ed.) PKC 2015. LNCS, vol. 9020, pp. 495–515. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46447-2_22

    Chapter  Google Scholar 

  4. Frederiksen, T.K., Jakobsen, T.P., Nielsen, J.B., Trifiletti, R.: On the complexity of additively homomorphic UC commitments. In: Kushilevitz, E., Malkin, T. (eds.) TCC 2016. LNCS, vol. 9562, pp. 542–565. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49096-9_23

    Chapter  MATH  Google Scholar 

  5. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. In: Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing STOC 1987, pp. 218–229. ACM (1987). https://doi.org/10.1145/28395.28420

  6. Impagliazzo, R., Rudich, S.: Limits on the provable consequences of one-way permutations. In: Proceedings of the Twenty-first Annual ACM Symposium on Theory of Computing STOC 1989, pp. 44–61. ACM (1989). https://doi.org/10.1145/73007.73012

  7. Ishai, Y., Kilian, J., Nissim, K., Petrank, E.: Extending oblivious transfers efficiently. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 145–161. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45146-4_9

    Chapter  Google Scholar 

  8. Keller, M., Orsini, E., Scholl, P.: Actively secure OT extension with optimal overhead. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 724–741. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-47989-6_35

    Chapter  Google Scholar 

  9. Kilian, J.: Founding cryptography on oblivious transfer. In: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing STOC 1988, pp. 20–31. ACM (1988). https://doi.org/10.1145/62212.62215

  10. Kolesnikov, V., Kumaresan, R.: Improved OT extension for transferring short secrets. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8043, pp. 54–70. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40084-1_4

    Chapter  Google Scholar 

  11. MacWilliams, F., Sloane, N.: The Theory of Error-Correcting Codes, 1st edn. North Holland Mathematical Library, Oxford (1983)

    MATH  Google Scholar 

  12. Orrù, M., Orsini, E., Scholl, P.: Actively secure 1-out-of-N OT extension with application to private set intersection. In: Handschuh, H. (ed.) CT-RSA 2017. LNCS, vol. 10159, pp. 381–396. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-52153-4_22

    Chapter  Google Scholar 

  13. Yao, A.C.: Protocols for secure computations. In: Proceedings of the 23rd Annual Symposium on Foundations of Computer Science SFCS 1982, pp. 160–164. IEEE Computer Society, Washington, DC, USA (1982). https://doi.org/10.1109/SFCS.1982.88

Download references

Acknowledgements

The authors wish to thank Claudio Orlandi for providing helpful suggestions during the early stages of this work, and Peter Scholl for his valuable comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to René Bødker Christensen .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Cascudo, I., Christensen, R.B., Gundersen, J.S. (2018). Actively Secure OT-Extension from q-ary Linear Codes. In: Catalano, D., De Prisco, R. (eds) Security and Cryptography for Networks. SCN 2018. Lecture Notes in Computer Science(), vol 11035. Springer, Cham. https://doi.org/10.1007/978-3-319-98113-0_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-98113-0_18

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-98112-3

  • Online ISBN: 978-3-319-98113-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics