首页> 外文会议>International Conference on Cryptology and Network Security >Black-Box Constructions for Fully-Simulatable Oblivious Transfer Protocols
【24h】

Black-Box Constructions for Fully-Simulatable Oblivious Transfer Protocols

机译:黑箱建筑,用于全模可忘记转移协议

获取原文

摘要

This paper studies constructions of ({under}k {down}1) - oblivious transfer protocols in a black-box way. The security of ({under}k {down}1) - oblivious transfer protocols is defined in the real/ideal world simulation paradigm (i.e., the security employs the real/ideal world paradigm for both senders and receivers and thus our construction is fully-simulatable). The idea behind of our constructions is that we first extend the notion of privacy for defensible adversaries in the context of bit-transfer protocols by Ishai, Kushilevitz, Lindell and Petrank at STOC'2006 to the notion of privacy for defensible adversaries in the context of ({under}k {down}1)-oblivious transfer protocols, and then propose black-box constructions of ({under}k {down}1)-oblivious transfer protocols secure against defensible adversaries. Finally, we boost the security of our protocols in order to obtain protocols that are secure against malicious adversaries in the fully-simulatable paradigm. We prove that there exist protocols for secure ({under}k {down}1) - oblivious transfer without an honest majority and in the presence of static malicious adversaries that rely only on black-box access to a homomorphic encryption scheme. By applying the well-known results of Kilian, we further claim that there exist protocols for secure computation without an honest majority and in the presence of static malicious adversaries that rely only on black-box access to a homomorphic encryption scheme.
机译:本文以黑匣子方式研究({} K {下} 1)的结构({} k {下} 1)的结构。 ({} k {down} 1)的安全性 - 不知情的转移协议是在真实/理想的世界模拟范例中定义的(即,安全使用真正的/理想的世界范式为发件人和接收者,因此我们的建筑完全完全 - 可估计)。我们的建设背后的想法是,我们首先在ISHI,Kushilevitz,Lindell和Petrank在STOC'2006在STOC'2006的概念中延长了可行的对手的隐私权的概念,以便在环境中为可行的对手的隐私概念概念({k {down} 1)-oblivious传输协议,然后提出了({k×oder} 1)的黑盒结构 - 无象的转移协议,防止卑鄙的对手。最后,我们提高了我们协议的安全性,以便获得对全部可模范的恶意对手安全的协议。我们证明存在安全的协议({} K {下} 1) - 没有诚实的大多数,并且在存在静态的恶意对手的情况下,依赖于黑盒访问同种式加密方案的静态反对派。通过应用Rilian的众所周知的结果,我们进一步宣称,在没有诚实的多数和静态恶意对手存在的情况下,依赖于黑盒访问的静态加密方案的静态恶意对手存在协议。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号