Skip to main content

New Communication-Efficient Oblivious Transfer Protocols Based on Pairings

  • Conference paper
Information Security (ISC 2008)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 5222))

Included in the following conference series:

Abstract

We construct two simple families of two-message (n,1)-oblivious transfer protocols based on degree-t homomorphic cryptosystems with the communication of respectively 1 + ⌈n/t⌉ and 3 + ⌈n/(t + 1)⌉ ciphertexts. The construction of both families relies on efficient cryptocomputable conditional disclosure of secret protocols; the way this is done may be of independent interest. The currently most interesting case t = 2 can be based on the Boneh-Goh-Nissim cryptosystem. As an important application, we show how to reduce the communication of virtually any existing oblivious transfer protocols by proposing a new related communication-efficient generic transformation from computationally-private information retrieval protocols to oblivious transfer protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  • Aiello, W., Ishai, Y., Reingold, O.: Priced Oblivious Transfer: How to Sell Digital Goods. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 119–135. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  • Boneh, D., Franklin, M.K.: Identity-Based Encryption from The Weil Pairing. SIAM Journal of Computing 32(3), 586–615 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  • Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF Formulas on Ciphertexts. In: Kilian [Kil05], pp. 325–341

    Google Scholar 

  • Damgård, I., Jurik, M.: A Generalisation, A Simplification And Some Applications of Pailliers Probabilistic Public-Key System. In: Kim, K. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119–136. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  • Freedman, M.J., Ishai, Y., Pinkas, B., Reingold, O.: Keyword Search And Oblivious Pseudorandom Functions. In: Kilian [Kil05], pp. 303–324.

    Google Scholar 

  • Gertner, Y., Ishai, Y., Kushilevitz, E., Malkin, T.: Protecting Data Privacy in Private Information Retrieval Schemes. Journal of Computer and System Sciences 60(3), 592–629 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  • Groth, J., Ostrovsky, R., Sahai, A.: Perfect Non-Interactive Zero-Knowledge for NP. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 338–359. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  • Gentry, C., Ramzan, Z.: Single-Database Private Information Retrieval with Constant Communication Rate. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 803–815. Springer, Heidelberg (2005)

    Google Scholar 

  • Ishai, Y., Paskin, A.: Evaluating Branching Programs on Encrypted Data. In: Vadhan, S. (ed.) TCC 2007. LNCS, vol. 4392, pp. 575–594. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  • Kilian, J.: Founding Cryptography on Oblivious Transfer. In: Proceedings of the Twentieth Annual ACM Symposiumon Theory of Computing, Chicago, Illinois, USA, 2-4 May 1988, pp. 20–31. ACM Press, New York (1988)

    Chapter  Google Scholar 

  • Kilian, J. (ed.): TCC 2005. LNCS, vol. 3378. Springer, Heidelberg (2005)

    MATH  Google Scholar 

  • Lipmaa, H.: An Oblivious Transfer Protocol with Log-Squared Communication. In: Zhou, J., López, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, vol. 3650, pp. 314–328. Springer, Heidelberg (2005)

    Google Scholar 

  • Lipmaa, H.: Private Branching Programs: On Communication-Efficient Cryptocomputing. Technical Report 2008/107, International Association for Cryptologic Research (2008), http://eprint.iacr.org/2008/107

  • Laur, S., Lipmaa, H.: A New Protocol for Conditional Disclosure of Secrets And Its Applications. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 207–225. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  • Naor, M., Pinkas, B.: Computationally Secure Oblivious Transfer. Journal of Cryptology 18(1), 1–35 (2005)

    Article  MATH  MathSciNet  Google Scholar 

  • Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Google Scholar 

  • Stern, J.P.: A New And Efficient All Or Nothing Disclosure of Secrets Protocol. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 357–371. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  • Yao, A.C.-C.: Protocols for Secure Computations (Extended Abstract). In: 23rd Annual Symposium onFoundations of Computer Science, Chicago, Illinois, USA, 3–5 November 1982, pp. 160–164. IEEE Computer Society Press, Los Alamitos (1982)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Tzong-Chen Wu Chin-Laung Lei Vincent Rijmen Der-Tsai Lee

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Lipmaa, H. (2008). New Communication-Efficient Oblivious Transfer Protocols Based on Pairings. In: Wu, TC., Lei, CL., Rijmen, V., Lee, DT. (eds) Information Security. ISC 2008. Lecture Notes in Computer Science, vol 5222. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-85886-7_30

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-85886-7_30

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-85884-3

  • Online ISBN: 978-3-540-85886-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics