Effective Oblivious Transfer Using a Probabilistic Encryption

Some novel effective 1-out-of-2, 1-out-of-n, n−1-out-of-n, andm-out-of-n interactive and non-interactive oblivious transfer protocols (OT protocols) using a probabilistic encryption are presented. Their key information is adapted from corresponding Bellare − Rivest fractional OT protocols and the encryption is carried out on ElGamal. They can be realized in a multiplicative as well as an additive group of prime order. It is shown that due to usage of different encryption keys this implementation can be simplified in such a way that single randomizer is sufficient for all encryptions. The proposal allows to increase the information rate by 2n/(n+1) times and to reduce by the same factor the computational complexity of the second round phase of interactive and of the communication phase of non-interactive m-out-of-n OT protocols explored probabilistic encryption. These propositions have potential applications in all cryptographic protocols based on the m-out-of-n oblivious transfer using probabilistic encryption including generalized oblivious transfer, in particular in electronic commerce.

[1]  Arto Salomaa,et al.  Public-Key Cryptography , 1991, EATCS Monographs on Theoretical Computer Science.

[2]  Information Security and Privacy , 1996, Lecture Notes in Computer Science.

[3]  N. Koblitz A Course in Number Theory and Cryptography , 1987 .

[4]  Moni Naor,et al.  Computationally Secure Oblivious Transfer , 2004, Journal of Cryptology.

[5]  Moni Naor,et al.  Oblivious Polynomial Evaluation , 2006, SIAM J. Comput..

[6]  Rainer A. Rueppel,et al.  Message Recovery for Signature Schemes Based on the Discrete Logarithm Problem , 1994, EUROCRYPT.

[7]  Neal Koblitz,et al.  Constructing Elliptic Curve Cryptosystems in Characteristic 2 , 1990, CRYPTO.

[8]  Tamir Tassa,et al.  Generalized oblivious transfer by secret sharing , 2011, Des. Codes Cryptogr..

[9]  Oded Goldreich,et al.  How to Solve any Protocol Problem - An Efficiency Improvement , 1987, CRYPTO.

[10]  Michael Rosing,et al.  Implementing elliptic curve cryptography , 1998 .

[11]  Mihir Bellare,et al.  Translucent Cryptography—An Alternative to Key Escrow, and Its Implementation via Fractional Oblivious Transfer , 1999, Journal of Cryptology.

[12]  Carl Pomerance,et al.  Advances in Cryptology — CRYPTO ’87 , 2000, Lecture Notes in Computer Science.

[13]  Yi Mu,et al.  m out of n Oblivious Transfer , 2002, ACISP.

[14]  Manuel Blum,et al.  How to exchange (secret) keys , 1983, TOCS.

[15]  Joe Kilian,et al.  Founding crytpography on oblivious transfer , 1988, STOC '88.

[16]  Oded Goldreich,et al.  A randomized protocol for signing contracts , 1985, CACM.

[17]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[18]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[19]  Rainer A. Rueppel,et al.  A new signature scheme based on the DSA giving message recovery , 1993, CCS '93.

[20]  Gilles Brassard,et al.  Oblivious transfers and intersecting codes , 1996, IEEE Trans. Inf. Theory.

[21]  Yuval Ishai,et al.  Private simultaneous messages protocols with applications , 1997, Proceedings of the Fifth Israeli Symposium on Theory of Computing and Systems.

[22]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.