Efficient oblivious transfer schemes

In this paper we propose a very efficient (string) OT 1 n scheme for any n ≥ 2. We build our OT 1 n scheme from fundamental cryptographic techniques directly. It achieves optimal efficiency in the number of rounds and the total number of exchanged messages for the case that the receiver’s choice is unconditionally secure. The computation time of our

[1]  Moni Naor,et al.  Efficient oblivious transfer protocols , 2001, SODA '01.

[2]  Jeroen van de Graaf,et al.  Committed Oblivious Transfer and Private Multi-Party Computation , 1995, CRYPTO.

[3]  Donald Beaver,et al.  How to Break a "Secure" Oblivious Transfer Protocol , 1992, EUROCRYPT.

[4]  Rafail Ostrovsky,et al.  Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[5]  Lila Kari,et al.  Secret Selling of Secrets with Several Buyers , 1990, Bull. EATCS.

[6]  Gilles Brassard,et al.  Information theoretic reductions among disclosure problems , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[7]  Silvio Micali,et al.  Non-Interactive Oblivious Transfer and Applications , 1989, CRYPTO.

[8]  Eyal Kushilevitz,et al.  Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.

[9]  Oded Goldreich,et al.  How to Solve any Protocol Problem - An Efficiency Improvement , 1987, CRYPTO.

[10]  Gilles Brassard,et al.  All-or-Nothing Disclosure of Secrets , 1986, CRYPTO.

[11]  Christian Cachin On the Foundations of Oblivious Transfer , 1998, EUROCRYPT.

[12]  Alfredo De Santis,et al.  Public-Randomness in Public Key Cryptography , 1990, EUROCRYPT.

[13]  Moni Naor,et al.  Distributed Oblivious Transfer , 2000, ASIACRYPT.

[14]  Joe Kilian,et al.  Achieving oblivious transfer using weakened security assumptions , 1988, [Proceedings 1988] 29th Annual Symposium on Foundations of Computer Science.

[15]  Silvio Micali,et al.  Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.

[16]  Claude Cripeaut Equivalence Between Two Flavours of Oblivious Transfers , 1988 .

[17]  Moni Naor,et al.  Oblivious transfer and polynomial evaluation , 1999, STOC '99.

[18]  Valtteri Niemi,et al.  Cryptographic Protocols and Voting , 1994, Results and Trends in Theoretical Computer Science.

[19]  Gilles Brassard,et al.  Oblivious transfers and intersecting codes , 1996, IEEE Trans. Inf. Theory.

[20]  Richard Berger,et al.  A Provably Secure Oblivious Transfer Protocol , 1985, EUROCRYPT.

[21]  Donald Beaver,et al.  Equivocable Oblivious Transfer , 1996, EUROCRYPT.

[22]  Moni Naor,et al.  Oblivious Transfer with Adaptive Queries , 1999, CRYPTO.

[23]  InitializerRonald L. RivestLaboratory Unconditionally Secure Commitment and Oblivious Transfer Schemes Using Private Channels and a Trusted Initializer , 1999 .

[24]  Bert den Boer Oblivous Transfer Protecting Secrecy , 1991, EUROCRYPT.

[25]  Julien P. Stern A new and efficient all-or-nothing disclosure of secrets protocol , 1998 .

[26]  Eyal Kushilevitz,et al.  Private information retrieval , 1998, JACM.

[27]  Gilles Brassard,et al.  Oblivious Transfers and Privacy Amplification , 1997, EUROCRYPT.

[28]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[29]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[30]  Oded Goldreich,et al.  A randomized protocol for signing contracts , 1985, CACM.

[31]  Rafail Ostrovsky,et al.  Single Database Private Information Retrieval Implies Oblivious Transfer , 2000, EUROCRYPT.

[32]  Claude CrrZpeau Verifiable Disclosure of Secrets and Applications , 2022 .