【24h】

Universally Composable Adaptive Oblivious Transfer

机译:普遍可组合的自适应令人沮丧的转移

获取原文

摘要

In an oblivious transfer (OT) protocol, a Sender with messages M{sub}i,..., M{sub}n and a Receiver with indices σ{sub}1,...,σ{sub}k∈[1, N] interact in such a way that at the end the Receiver obtains M{sub}(σ1),..., M{sub}(σk) without learning anything about the other messages and the Sender does not learn anything about σ{sub}1,...,σ{sub}k. In an adaptive protocol, the Receiver may obtain M{sub}σ{sub}(i-1) before deciding on σ{sub}i. Efficient adaptive OT protocols are interesting as a building block for secure multiparty computation and for enabling oblivious searches on medical and patent databases. Historically, adaptive OT protocols were analyzed with respect to a "half-simulation" definition which Naor and Pinkas showed to be flawed. In 2007, Camenisch, Neven, and shelat, and subsequent other works, demonstrated efficient adaptive protocols in the full-simulation model. These protocols, however, all use standard rewinding techniques in their proofs of security and thus are not universally composable. Recently, Peikert, Vaikuntanathan and Waters presented universally composable (UC) non-adaptive OT protocols for the l-out-of-2 variant, in the static corruption model using certain trusted setup assumptions. However, it is not clear how to preserve UC security while extending these protocols to the adaptive k-out-of-N setting. Further, any such attempt would seem to require O(N) computation per transfer for a database of size N. In this work, we present an efficient and UC-secure adaptive k-out-of-N OT protocol in the same model as Peikert et al., where after an initial commitment to the database, the cost of each transfer is constant. Our construction is secure under bilinear assumptions in the standard model.
机译:在不知情的转移(OT)协议中,具有消息M {sub} i,...,m {sub} n的发件人和具有索引σ{sub} 1的接收器,...,σ{sub}k∈[ 1,n]以这样的方式交互,即在接收器获得m {sub}(σ1),...,m {sub}(σk)的情况下,而不学习其他消息,并且发件人没有学习任何内容Σ{sub} 1,...,σ{sub} k。在自适应协议中,接收器可以在决定σ{sub} i之前获得M {sub}Σ{sub}(i-1)。有效的自适应OT协议是有趣的,作为安全多方计算的构建块,并用于在医疗和专利数据库上启用忽视搜索。历史上,关于N NAOR和PINKAS显示出缺陷的“半仿真”定义分析了自适应OT协议。 2007年,Camenisch,Neven和Shelat以及随后的其他作品,在全仿真模型中展示了高效的自适应协议。然而,这些协议均在其安全性证明中使用标准倒带技术,因此不可批准。最近,Peikert,Vaikuntanathan和Waters在静态腐败模型中介绍了L-Out-2变量的普遍合作(UC)非自适应OT协议,使用某些可信的设置假设。但是,目前尚不清楚如何在将这些协议扩展到Adaptive K-Out-N设置时保留UC安全性。此外,任何此类尝试似乎需要每次传输到大小N的数据库的O(n)计算。在这项工作中,我们在同一模型中提出了一种高效和UC安全的自适应k-OUT-NOT协议作为Peikert等人,其中,在初步承诺到数据库之后,每个传输的成本是恒定的。我们的建筑在标准模型中的双线性假设下是安全的。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号