Oblivious Transfer from Any Non-trivial Elastic Noisy Channel via Secret Key Agreement

A $$\gamma ,\delta $$ γ,i¾?-elastic channel is a binary symmetric channel between a sender and a receiver where the error rate of an honest receiver is $$\delta $$ i¾? while the error rate of a dishonest receiver lies within the interval $$[\gamma , \delta ]$$ [γ,i¾?]. In this paper, we show that from any non-trivial elastic channel i.e., $$0<\gamma<\delta <\frac{1}{2}$$ 0<γ<i¾?<12 we can implement oblivious transfer with information-theoretic security. This was previously Khurana et al., Eurocrypt 2016 only known for a subset of these parameters. Our technique relies on a new way to exploit protocols for information-theoretic key agreement from noisy channels. We also show that information-theoretically secure commitments where the receiver commits follow from any non-trivial elastic channel.

[1]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[2]  Claude Crépeau,et al.  Efficient Cryptographic Protocols Based on Noisy Channels , 1997, EUROCRYPT.

[3]  Moni Naor,et al.  On Robust Combiners for Oblivious Transfer and Other Primitives , 2005, EUROCRYPT.

[4]  Joe Kilian,et al.  Achieving oblivious transfer using weakened security assumptions , 1988, [Proceedings 1988] 29th Annual Symposium on Foundations of Computer Science.

[5]  Ueli Maurer,et al.  Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free , 2000, EUROCRYPT.

[6]  Amit Sahai,et al.  Secure Computation from Elastic Noisy Channels , 2016, EUROCRYPT.

[7]  Renato Renner,et al.  Security of quantum key distribution , 2005, Ausgezeichnete Informatikdissertationen.

[8]  Gregory Estren,et al.  Universally Composable Committed Oblivious Transfer and Multi-Party Computation Assuming Only Basic Black-Box Primitives , 2004 .

[9]  Joe Kilian,et al.  Achieving Oblivious Transfer Using Weakened Security Assumptions (Extended Abstract) , 1988, FOCS 1988.

[10]  Gilles Brassard,et al.  Privacy Amplification by Public Discussion , 1988, SIAM J. Comput..

[11]  Rafail Ostrovsky,et al.  Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..

[12]  Jeroen van de Graaf,et al.  Committed Oblivious Transfer and Private Multi-Party Computation , 1995, CRYPTO.

[13]  David Chaum,et al.  Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..

[14]  Kirill Morozov,et al.  Efficient Unconditional Oblivious Transfer from Almost Any Noisy Channel , 2004, SCN.

[15]  Ivan Damgård,et al.  Unfair Noisy Channels and Oblivious Transfer , 2003, TCC.

[16]  Gilles Brassard,et al.  Oblivious transfers and intersecting codes , 1996, IEEE Trans. Inf. Theory.

[17]  Joe Kilian,et al.  Founding crytpography on oblivious transfer , 1988, STOC '88.

[18]  Claude Crépeau,et al.  Optimal Reductions Between Oblivious Transfers Using Interactive Hashing , 2006, EUROCRYPT.

[19]  Gilles Brassard,et al.  Secret-Key Reconciliation by Public Discussion , 1994, EUROCRYPT.

[20]  Kirill Morozov,et al.  Achieving Oblivious Transfer Capacity of Generalized Erasure Channels in the Malicious Model , 2011, IEEE Transactions on Information Theory.

[21]  Rafail Ostrovsky,et al.  Constant-Rate Oblivious Transfer from Noisy Channels , 2011, CRYPTO.

[22]  Ivan Damgård,et al.  On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions , 1998, EUROCRYPT.

[23]  Silvio Micali,et al.  How to Prove all NP-Statements in Zero-Knowledge, and a Methodology of Cryptographic Protocol Design , 1986, CRYPTO.

[24]  R. Cramer,et al.  Linear Zero-Knowledgde. A Note on Efficient Zero-Knowledge Proofs and Arguments , 1996 .

[25]  Ivan Damgård,et al.  Linear zero-knowledge—a note on efficient zero-knowledge proofs and arguments , 1997, STOC '97.

[26]  Joe Kilian,et al.  A note on efficient zero-knowledge proofs and arguments (extended abstract) , 1992, STOC '92.

[27]  M. Maurer,et al.  Secret Key Agreement by Public Discussion from Common Information , 2004 .

[28]  Yuval Ishai,et al.  Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.

[29]  Ueli Maurer,et al.  Linking information reconciliation and privacy amplification , 1997, Journal of Cryptology.

[30]  Thomas Holenstein,et al.  On the Randomness of Independent Experiments , 2006, IEEE Transactions on Information Theory.

[31]  Renato Renner,et al.  Simple and Tight Bounds for Information Reconciliation and Privacy Amplification , 2005, ASIACRYPT.