2016
DOI: 10.1007/s00145-016-9236-6
|View full text |Cite
|
Sign up to set email alerts
|

More Efficient Oblivious Transfer Extensions

Abstract: Oblivious transfer (OT) is one of the most fundamental primitives in cryptography and is widely used in protocols for secure two-party and multi-party computation. As secure computation becomes more practical, the need for practical large-scale OT protocols is becoming more evident. OT extensions are protocols that enable a relatively small number of "base-OTs" to be utilized to compute a very large number of OTs at low cost. In the semi-honest setting, Ishai et al. (Advances in cryptology-CRYPTO'03, vol 2729 … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
42
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
5
2

Relationship

1
6

Authors

Journals

citations
Cited by 40 publications
(42 citation statements)
references
References 52 publications
(194 reference statements)
0
42
0
Order By: Relevance
“…Our results show that, we are not only able to provide the first sublinear communication cost for large trees, but also reduce the computation and communication costs for mid-size to large real-world data set compared to the best related work. In future work, we intend to evaluate our scheme with other frameworks such as JustGarble [6], SCAPI [25], SPDZ [21], MASCOT [39] and efficient OT extension protocols [2,3,38,41,56].…”
Section: Resultsmentioning
confidence: 99%
See 3 more Smart Citations
“…Our results show that, we are not only able to provide the first sublinear communication cost for large trees, but also reduce the computation and communication costs for mid-size to large real-world data set compared to the best related work. In future work, we intend to evaluate our scheme with other frameworks such as JustGarble [6], SCAPI [25], SPDZ [21], MASCOT [39] and efficient OT extension protocols [2,3,38,41,56].…”
Section: Resultsmentioning
confidence: 99%
“…In [36] the authors describe a hybrid cryptographic technique to extend a constant number of OTs to polynomially many OTs using symmetric cryptography. Recently, the OT extension protocol was improved by [2,3,38]. There are also number of 1-out-of-n OT protocols (OT 1 n ).…”
Section: Oblivious Transfermentioning
confidence: 99%
See 2 more Smart Citations
“…cious client: Since the only messages sent by the client are in the OTs, one can use OT extension with security against malicious clients, e.g., [ALSZ15, KOS15,ALSZ17], which are only slightly less efficient than OT extension with passive security. This adds little overhead, whereas securing the other solutions against malicious clients needs more expensive conditional OTs or zero-knowledge proofs, e.g., as for HHH [TMZC17].…”
Section: Hhh: Sel H + Comp H + Pathmentioning
confidence: 99%