On the Composability of Statistically Secure Random Oblivious Transfer
Abstract
:1. Introduction
Related Work
2. Preliminaries
2.1. Notation
2.2. The UC Framework
- One formalizes the framework, i.e., the process of executing a protocol in the presence of an adversary and an environment machine.
- One formalizes an ideal protocol for carrying out the task in an ideal protocol using a “trusted party”. In the ideal protocol, the trusted party captures the requirements of the desired task and the parties do not communicate among themselves.
- One proves that the real protocol emulates the ideal protocol, i.e., for every adversary in the real model, there exists an ideal adversary (also known as the simulator) in the ideal model such that no environment machine can distinguish if it is interacting with the real or the ideal world.
- The ideal functionality describes intuitively the desired properties of the protocol.
- The protocols are secure under composition.
- The security is retained when the protocol is used as a sub-protocol to replace an ideal functionality that it emulates.
2.2.1. The Ideal World
2.2.2. The Real World
2.2.3. The Adversarial Model
2.2.4. Realizing an Ideal Functionality
2.2.5. The Oblivious Transfer Functionality
2.3. Setup Assumption
3. Random Oblivious Transfer Based on Statistically Secure Two Party Stateless Functionalities
- a bidirectional authenticated noiseless channel denoted as , and
- the functionality .
4. UC-Security Implication
- When only is corrupted, ’s view in the real and ideal worlds are equal if: (1) succeeds to extract both of ’s outputs bits to forward to ; and (2) does not learn the choice bit in the simulated protocol execution. By Lemma 1, the extraction works with overwhelming probability. By the security definitions of Section 3, with overwhelming probability does not learn .
- When only is corrupted, ’s view in the real and ideal worlds are equal if: (1) succeeds to extract the bit c and finish the protocol in such way that the received bit in the simulated protocol execution is equal to ; and (2) cannot learn in the simulated protocol execution. By Lemma 2, the first condition is satisfied with overwhelming probability. By the security definitions of Section 3, with overwhelming probability cannot learn
- When neither party is corrupted, ’s procedures statistically emulate the hybrid execution for the adversary , as cannot learn from the noiseless messages alone.
- When both parties are corrupted, ’s procedures perfectly emulate the hybrid execution for the adversary .
5. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- Rabin, M.O. How to Exchange Secrets by Oblivious Transfer; Technical Report Technical Memo TR-81; Aiken Computation Laboratory, Harvard University: Cambridge, MA, USA, 1981. [Google Scholar]
- Goldreich, O.; Micali, S.; Wigderson, A. How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority. In Proceedings of the 19th Annual ACM Symposium on Theory of Computing, New York, NY, USA, 25–27 May 1987; Aho, A., Ed.; ACM Press: New York, NY, USA, 1987; pp. 218–229. [Google Scholar]
- Kilian, J. Founding Cryptography on Oblivious Transfer. In Proceedings of the 20th Annual ACM Symposium on Theory of Computing, Chicago, IL, USA, 2–4 May 1988; ACM Press: New York, NY, USA, 1988; pp. 20–31. [Google Scholar]
- Crépeau, C. Equivalence Between Two Flavours of Oblivious Transfers. In Proceedings of the Advances in Cryptology–CRYPTO’87, Santa Barbara, CA, USA, 21–25 August 1988; Lecture Notes in Computer Science. Pomerance, C., Ed.; Springer: Berlin/Heidelberg, Germany, 1988; Volume 293, pp. 350–354. [Google Scholar]
- Goldwasser, S.; Micali, S.; Rackoff, C. The Knowledge Complexity of Interactive Proof Systems. SIAM J. Comput. 1989, 18, 186–208. [Google Scholar] [CrossRef]
- Beaver, D. Foundations of Secure Interactive Computing. In Proceedings of the Advances in Cryptology—CRYPTO’91, Santa Barbara, CA, USA, 16–20 August 1992; Lecture Notes in Computer Science. Feigenbaum, J., Ed.; Springer: Berlin/Heidelberg, Germany, 1992; Volume 576, pp. 377–391. [Google Scholar]
- Canetti, R. Security and Composition of Multiparty Cryptographic Protocols. J. Cryptol. 2000, 13, 143–202. [Google Scholar] [CrossRef]
- Canetti, R. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science, Newport Beach, CA, USA, 8–11 October 2001; IEEE Computer Society Press: Washington, DC, USA, 2001; pp. 136–145. [Google Scholar]
- Kushilevitz, E.; Lindell, Y.; Rabin, T. Information-theoretically secure protocols and security under composition. In Proceedings of the 38th Annual ACM Symposium on Theory of Computing, Seattle, WA, USA, 21–23 May 2006; Kleinberg, J.M., Ed.; ACM Press: New York, NY, USA, 2006; pp. 109–118. [Google Scholar]
- Backes, M.; Müller-Quade, J.; Unruh, D. On the Necessity of Rewinding in Secure Multiparty Computation. In Proceedings of the TCC 2007: 4th Theory of Cryptography Conference, Amsterdam, The Netherlands, 21–24 February 2007; Lecture Notes in Computer Science. Vadhan, S.P., Ed.; Springer: Berlin/Heidelberg, Germany, 2007; Volume 4392, pp. 157–173. [Google Scholar]
- Beaver, D. Commodity-Based Cryptography (Extended Abstract). In Proceedings of the 29th Annual ACM Symposium on Theory of Computing, El Paso, TX, USA, 4–6 May 1997; ACM Press: New York, NY, USA, 1997; pp. 446–455. [Google Scholar]
- Wolf, S.; Wullschleger, J. Oblivious Transfer Is Symmetric. In Proceedings of the Advances in Cryptology—EUROCRYPT 2006, St. Petersburg, Russia, 28 May–1 June 2006; Lecture Notes in Computer Science. Vaudenay, S., Ed.; Springer: Berlin/Heidelberg, Germany, 2006; Volume 4004, pp. 222–232. [Google Scholar]
- Crépeau, C.; Kilian, J. Achieving Oblivious Transfer Using Weakened Security Assumptions (Extended Abstract). In Proceedings of the 29th Annual Symposium on Foundations of Computer Science, White Plains, NY, USA, 24–26 October 1988; IEEE Computer Society Press: Washington, DC, USA, 1988; pp. 42–52. [Google Scholar]
- Crépeau, C. Efficient Cryptographic Protocols Based on Noisy Channels. In Proceedings of the Advances in Cryptology—EUROCRYPT’97, Konstanz, Germany, 11–15 May 1997; Lecture Notes in Computer Science. Fumy, W., Ed.; Springer: Berlin/Heidelberg, Germany, 1997; Volume 1233, pp. 306–317. [Google Scholar]
- Damgård, I.; Kilian, J.; Salvail, L. On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions. In Proceedings of the Advances in Cryptology—EUROCRYPT’99, Prague, Czech Republic, 2–6 May 1999; Lecture Notes in Computer Science. Stern, J., Ed.; Springer: Berlin/Heidelberg, Germany, 1999; Volume 1592, pp. 56–73. [Google Scholar]
- Stebila, D.; Wolf, S. Efficient oblivious transfer from any non-trivial binary-symmetric channel. In Proceedings of the IEEE International Symposium on Information Theory, Lausanne, Switzerland, 30 June–5 July 2002; p. 293. [Google Scholar] [CrossRef]
- Crépeau, C.; Morozov, K.; Wolf, S. Efficient Unconditional Oblivious Transfer from Almost Any Noisy Channel. In Proceedings of the SCN 04: 4th International Conference on Security in Communication Networks, Amalfi, Italy, 8–10 September 2004; Lecture Notes in Computer Science. Blundo, C., Cimato, S., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; Volume 3352, pp. 47–59. [Google Scholar]
- Nascimento, A.C.A.; Winter, A. On the Oblivious-Transfer Capacity of Noisy Resources. IEEE Trans. Inf. Theory 2008, 54, 2572–2581. [Google Scholar] [CrossRef]
- Pinto, A.C.B.; Dowsley, R.; Morozov, K.; Nascimento, A.C.A. Achieving Oblivious Transfer Capacity of Generalized Erasure Channels in the Malicious Model. IEEE Trans. Inf. Theory 2011, 57, 5566–5571. [Google Scholar] [CrossRef] [Green Version]
- Ahlswede, R.; Csiszár, I. On Oblivious Transfer Capacity. In Information Theory, Combinatorics, and Search Theory; Lecture Notes in Computer Science; Aydinian, H., Cicalese, F., Deppe, C., Eds.; Springer: Berlin/Heidelberg, Germany, 2013; Volume 7777, pp. 145–166. [Google Scholar] [CrossRef]
- Dowsley, R.; Nascimento, A.C.A. On the Oblivious Transfer Capacity of Generalized Erasure Channels Against Malicious Adversaries: The Case of Low Erasure Probability. IEEE Trans. Inf. Theory 2017, 63, 6819–6826. [Google Scholar] [CrossRef]
- Kilian, J. More general completeness theorems for secure two-party computation. In Proceedings of the 32nd Annual ACM Symposium on Theory of Computing, Portland, OR, USA, 21–23 May 2000; ACM Press: New York, NY, USA, 2000; pp. 316–324. [Google Scholar]
- Beimel, A.; Malkin, T.; Micali, S. The All-or-Nothing Nature of Two-Party Secure Computation. In Proceedings of the Advances in Cryptology—CRYPTO’99, Santa Barbara, CA, USA, 15–19 August 1999; Lecture Notes in Computer Science. Wiener, M.J., Ed.; Springer: Berlin/Heidelberg, Germany, 1999; Volume 1666, pp. 80–97. [Google Scholar]
- Rivest, R.L. Unconditionally Secure Commitment and Oblivious Transfer Schemes Using Private Channels and a Trusted Initializer. Available online: http://people.csail.mit.edu/rivest/Rivest-commitment.pdf (accessed on 1 October 2019).
- Döttling, N.; Kraschewski, D.; Müller-Quade, J. Unconditional and Composable Security Using a Single Stateful Tamper-Proof Hardware Token. In Proceedings of the TCC 2011: 8th Theory of Cryptography Conference, Providence, RI, USA, 28–30 March 2011; Lecture Notes in Computer Science. Ishai, Y., Ed.; Springer: Berlin/Heidelberg, Germany, 2011; Volume 6597, pp. 164–181. [Google Scholar]
- Dowsley, R.; Müller-Quade, J.; Nilges, T. Weakening the Isolation Assumption of Tamper-Proof Hardware Tokens. In Proceedings of the ICITS 15: 8th International Conference on Information Theoretic Security, Lugano, Switzerland, 2–5 May 2015; Lecture Notes in Computer Science. Lehmann, A., Wolf, S., Eds.; Springer: Berlin/Heidelberg, Germany, 2015; Volume 9063, pp. 197–213. [Google Scholar] [CrossRef] [Green Version]
- Even, S.; Goldreich, O.; Lempel, A. A Randomized Protocol for Signing Contracts. Commun. ACM 1985, 28, 637–647. [Google Scholar] [CrossRef]
- Goldreich, O. Foundations of Cryptography: Basic Applications; Cambridge University Press: Cambridge, UK, 2004; Volume 2. [Google Scholar]
- Bellare, M.; Micali, S. Non-Interactive Oblivious Transfer and Spplications. In Proceedings of the Advances in Cryptology—CRYPTO’89, Santa Barbara, CA, USA, 20–24 August 1989; Lecture Notes in Computer Science. Brassard, G., Ed.; Springer: Berlin/Heidelberg, Germany, 1990; Volume 435, pp. 547–557. [Google Scholar]
- Naor, M.; Pinkas, B. Efficient Oblivious Transfer Protocols. In Proceedings of the 12th Annual ACM-SIAM Symposium on Discrete Algorithms, Washington, DC, USA, 7–9 January 2001; Kosaraju, S.R., Ed.; ACM-SIAM: New York, NY, USA, 2001; pp. 448–457. [Google Scholar]
- Peikert, C.; Vaikuntanathan, V.; Waters, B. A Framework for Efficient and Composable Oblivious Transfer. In Proceedings of the Advances in Cryptology—CRYPTO 2008, Santa Barbara, CA, USA, 17–21 August 2008; Lecture Notes in Computer Science. Wagner, D., Ed.; Springer: Berlin/Heidelberg, Germany, 2008; Volume 5157, pp. 554–571. [Google Scholar]
- David, B.; Dowsley, R.; Nascimento, A.C.A. Universally Composable Oblivious Transfer Based on a Variant of LPN. In Proceedings of the CANS 14: 13th International Conference on Cryptology and Network Security, Heraklion, Crete, Greece, 22–24 October 2014; Lecture Notes in Computer Science. Gritzalis, D., Kiayias, A., Askoxylakis, I.G., Eds.; Springer: Berlin/Heidelberg, Germany, 2014; Volume 8813, pp. 143–158. [Google Scholar] [CrossRef]
- Dowsley, R.; van de Graaf, J.; Müller-Quade, J.; Nascimento, A.C.A. Oblivious Transfer Based on the McEliece Assumptions. In Proceedings of the ICITS 08: 3rd International Conference on Information Theoretic Security, Calgary, AB, Canada, 10–13 August 2008; Lecture Notes in Computer Science. Safavi-Naini, R., Ed.; Springer: Berlin/Heidelberg, Germany, 2008; Volume 5155, pp. 107–117. [Google Scholar] [CrossRef] [Green Version]
- Dowsley, R.; van de Graaf, J.; Müller-Quade, J.; Nascimento, A.C.A. Oblivious Transfer Based on the McEliece Assumptions. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2012, E95-A, 567–575. [Google Scholar] [CrossRef] [Green Version]
- Cachin, C.; Crépeau, C.; Marcil, J. Oblivious Transfer with a Memory-Bounded Receiver. In Proceedings of the 39th Annual Symposium on Foundations of Computer Science, Palo Alto, CA, USA, 8–11 November 1998; IEEE Computer Society Press: Washington, DC, USA, 1998; pp. 493–502. [Google Scholar]
- Dowsley, R.; Lacerda, F.; Nascimento, A.C.A. Oblivious transfer in the bounded storage model with errors. In Proceedings of the 2014 IEEE International Symposium on Information Theory, Honolulu, HI, USA, 29 June–4 July 2014; pp. 1623–1627. [Google Scholar] [CrossRef]
- Ding, Y.Z.; Harnik, D.; Rosen, A.; Shaltiel, R. Constant-Round Oblivious Transfer in the Bounded Storage Model. In Proceedings of the TCC 2004: 1st Theory of Cryptography Conference, Cambridge, MA, USA, 19–21 February 2004; Lecture Notes in Computer Science. Naor, M., Ed.; Springer: Berlin/Heidelberg, Germany, 2004; Volume 2951, pp. 446–472. [Google Scholar]
- Dowsley, R.; Lacerda, F.; Nascimento, A.C.A. Commitment and Oblivious Transfer in the Bounded Storage Model With Errors. IEEE Trans. Inf. Theory 2018, 64, 5970–5984. [Google Scholar] [CrossRef] [Green Version]
- Canetti, R.; Fischlin, M. Universally Composable Commitments. In Proceedings of the Advances in Cryptology—CRYPTO 2001, Santa Barbara, CA, USA, 19–23 August 2001; Lecture Notes in Computer Science. Kilian, J., Ed.; Springer: Berlin/Heidelberg, Germany, 2001; Volume 2139, pp. 19–40. [Google Scholar]
- Canetti, R.; Lindell, Y.; Ostrovsky, R.; Sahai, A. Universally composable two-party and multi-party secure computation. In Proceedings of the 34th Annual ACM Symposium on Theory of Computing, Montreal, QC, Canada, 19–21 May 2002; ACM Press: New York, NY, USA, 2002; pp. 494–503. [Google Scholar]
- Garay, J.A. Efficient and Universally Composable Committed Oblivious Transfer and Applications. In Proceedings of the TCC 2004: 1st Theory of Cryptography Conference, Cambridge, MA, USA, 19–21 February 2004; Lecture Notes in Computer Science. Naor, M., Ed.; Springer: Berlin/Heidelberg, Germany, 2004; Volume 2951, pp. 297–316. [Google Scholar]
- Damgård, I.; Nielsen, J.B. Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption. In Proceedings of the Advances in Cryptology–CRYPTO 2003, Santa Barbara, CA, USA, 17–21 August 2003; Lecture Notes in Computer Science. Boneh, D., Ed.; Springer: Berlin/Heidelberg, Germany, 2003; Volume 2729, pp. 247–264. [Google Scholar]
- Katz, J. Universally Composable Multi-party Computation Using Tamper-Proof Hardware. In Proceedings of the Advances in Cryptology—EUROCRYPT 2007, Barcelona, Spain, 20–24 May 2007; Lecture Notes in Computer Science. Naor, M., Ed.; Springer: Berlin/Heidelberg, Germany, 2007; Volume 4515, pp. 115–128. [Google Scholar]
- Crépeau, C.; Savvides, G.; Schaffner, C.; Wullschleger, J. Information-Theoretic Conditions for Two-Party Secure Function Evaluation. In Proceedings of the Advances in Cryptology—EUROCRYPT 2006, St. Petersburg, Russia, 28 May–1 June 2006; Lecture Notes in Computer Science. Vaudenay, S., Ed.; Springer: Berlin/Heidelberg, Germany, 2006; Volume 4004, pp. 538–554. [Google Scholar]
- Crépeau, C.; Wullschleger, J. Statistical Security Conditions for Two-Party Secure Function Evaluation. In Proceedings of the ICITS 08: 3rd International Conference on Information Theoretic Security, Calgary, AB, Canada, 10–13 August 2008; Lecture Notes in Computer Science. Safavi-Naini, R., Ed.; Springer: Berlin/Heidelberg, Germany, 2008; Volume 5155, pp. 86–99. [Google Scholar] [CrossRef] [Green Version]
- Dowsley, R.; van de Graaf, J.; Müller-Quade, J.; Nascimento, A.C.A. On the Composability of Statistically Secure Bit Commitments. J. Internet Technol. 2013, 14, 509–516. [Google Scholar]
- Khurana, D.; Kraschewski, D.; Maji, H.K.; Prabhakaran, M.; Sahai, A. All Complete Functionalities are Reversible. In Proceedings of the Advances in Cryptology–EUROCRYPT 2016, Part II, Vienna, Austria, 8–12 May 2016; Lecture Notes in Computer Science. Fischlin, M., Coron, J.S., Eds.; Springer: Berlin/Heidelberg, Germany, 2016; Volume 9666, pp. 213–242. [Google Scholar] [CrossRef]
- Maji, H.K.; Prabhakaran, M.; Rosulek, M. A unified characterization of completeness and triviality for secure function evaluation. In Proceedings of the International Conference on Cryptology in India, Kolkata, India, 9–12 December 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 40–59. [Google Scholar]
- Kraschewski, D.; Maji, H.K.; Prabhakaran, M.; Sahai, A. A full characterization of completeness for two-party randomized function evaluation. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, Denmark, 11–15 May 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 659–676. [Google Scholar]
© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Dowsley, R.; Müller-Quade, J.; Nascimento, A.C.A. On the Composability of Statistically Secure Random Oblivious Transfer. Entropy 2020, 22, 107. https://doi.org/10.3390/e22010107
Dowsley R, Müller-Quade J, Nascimento ACA. On the Composability of Statistically Secure Random Oblivious Transfer. Entropy. 2020; 22(1):107. https://doi.org/10.3390/e22010107
Chicago/Turabian StyleDowsley, Rafael, Jörn Müller-Quade, and Anderson C. A. Nascimento. 2020. "On the Composability of Statistically Secure Random Oblivious Transfer" Entropy 22, no. 1: 107. https://doi.org/10.3390/e22010107