2015
DOI: 10.1007/978-3-319-22174-8_3
|View full text |Cite
|
Sign up to set email alerts
|

The Simplest Protocol for Oblivious Transfer

Abstract: Oblivious Transfer (OT) is one of the fundamental building blocks of cryptographic protocols. In this paper we describe the simplest and most efficient protocol for 1-out-of-n OT to date, which is obtained by tweaking the Diffie-Hellman key-exchange protocol. The protocol allows to perform m 1-out-of-n OTs using only 2 + 3m full exponentiations (2m for the receiver, 2 + m for the sender) and, sending only m + 1 group elements and 2mn ciphertexts. We also report on an implementation of the protocol using ellipt… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
101
0
3

Year Published

2015
2015
2019
2019

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 128 publications
(119 citation statements)
references
References 25 publications
0
101
0
3
Order By: Relevance
“…There are also chosen-key settings where the adversary is allowed to entirely choose the keys. For example, certain MPC protocols [CO15] rely on AE schemes that need to be committing against malicious adversaries, which can choose all inputs and thus also the keys. This has lead to the formalizations of committing [GLR17] and key-robust [FOR17] authenticated encryption.…”
Section: Motivationmentioning
confidence: 99%
“…There are also chosen-key settings where the adversary is allowed to entirely choose the keys. For example, certain MPC protocols [CO15] rely on AE schemes that need to be committing against malicious adversaries, which can choose all inputs and thus also the keys. This has lead to the formalizations of committing [GLR17] and key-robust [FOR17] authenticated encryption.…”
Section: Motivationmentioning
confidence: 99%
“…Oblivious transfer (OT) (1-out-of-) [34] enables one party the sender S to send one element out of , to a receiver R in such a way that the sender does not know which element is received by R. Furthermore, R does not find out anything about the other − 1 elements. If we consider the elements to be the stored (encrypted) biometric templates, we see that OT essentially allows one to search in the database, without revealing which item (i.e., biometric template) is selected for the matching process.…”
Section: Boxmentioning
confidence: 99%
“…Accordingly, the efficient instantiation of OT is of crucial importance as is evident in many recent works that focus on efficiency, e.g., [8,11,14,15,22,24,[27][28][29]32,33,43,46,49,52,56,56,60,64]. The best known OT protocol in the semi-honest and malicious case is that of [12], which achieves around 10,000 1-out-of-2 OTs per second using one thread. However, if millions or even billions of oblivious transfers need to be carried out, this will become prohibitively expensive.…”
Section: Oblivious Transfer and Extensionsmentioning
confidence: 99%