【24h】

Optimal Reductions Between Oblivious Transfers Using Interactive Hashing

机译:使用交互式散列的遗忘传输之间的最佳减少

获取原文
获取原文并翻译 | 示例

摘要

We present an asymptotically optimal reduction of one-out-of-two String Oblivious Transfer to one-out-of-two Bit Oblivious Transfer using Interactive Hashing in conjunction with Privacy Amplification. Interactive Hashing is used in an innovative way to test the receiver's adherence to the protocol. We show that (1 + ε)k uses of Bit OT suffice to implement String OT for k-bit strings. Our protocol represents a two-fold improvement over the best constructions in the literature and is asymptotically optimal. We then show that our construction can also accommodate weaker versions of Bit OT, thereby obtaining a significantly lower expansion factor compared to previous constructions. Besides increasing efficiency, our constructions allow the use of any 2-universal family of Hash Functions for performing Privacy Amplification. Of independent interest, our reduction illustrates the power of Interactive Hashing as an ingredient in the design of cryptographic protocols.
机译:我们提出了使用交互式哈希结合隐私放大功能将渐进优化的二分之一字符串隐式传输减少为二分之一字节隐式传输的方法。交互式哈希以创新的方式用于测试接收者对协议的遵守情况。我们证明(1 +ε)k使用Bit OT足以为k位字符串实现String OT。我们的协议代表了文献中最佳结构的两倍改进,并且渐近最优。然后,我们证明我们的构造还可以容纳较弱版本的Bit OT,从而与以前的构造相比,获得了显着更低的扩展系数。除了提高效率外,我们的构造还允许使用任意2个通用的哈希函数系列来执行隐私放大。与我们息息相关的是,我们的还原说明了交互式哈希在加密协议设计中的作用。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号