On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions

We consider the problem of basing Oblivious Transfer (OT) and Bit Commitment (BC), with information theoretic security, on seemingly weaker primitives.We introduce a general model for describing such primitives, called Weak Generic Transfer (WGT). This model includes as important special cases Weak Oblivious Transfer (WOT), where both the sender and receiver may learn too much about the other party's input, and a new, more realistic model of noisy channels, called unfair noisy channels. An unfair noisy channel has a known range of possible noise levels; protocols must work for any level within this range against adversaries who know the actual noise level. We give a precise characterization for when one can base OT on WOT. When the deviation of the WOT from the ideal is above a certain threshold, we show that no information-theoretic reductions from OT (even against passive adversaries) and BC exist; when the deviation is below this threshold, we give a reduction from OT (and hence BC) that is information-theoretically secure against active adversaries. For unfair noisy channels we show a similar threshold phenomenon for bit commitment. If the upper bound on the noise is above a threshold (given as a function of the lower bound) then no information-theoretic reduction from OT (even against passive adversaries) or BC exist; when it is below this threshold we give a reduction from BC. As a partial result, we give a reduction from OT to UNC for smaller noise intervals.

[1]  Ivan Damgård,et al.  Verifiable Encryption and Applications to Group Signatures and Signature Sharing , 1998, IACR Cryptol. ePrint Arch..

[2]  Claude Cripeaut Equivalence Between Two Flavours of Oblivious Transfers , 1988 .

[3]  Leonid A. Levin,et al.  A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..

[4]  Claude Crépeau,et al.  Efficient Cryptographic Protocols Based on Noisy Channels , 1997, EUROCRYPT.

[5]  John Rompel,et al.  Techniques for computing with low-independence randomness , 1990 .

[6]  Olivier Danvy,et al.  An Operational Investigation of the CPS Hierarchy , 1999, ESOP.

[7]  Ueli Maurer,et al.  Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.

[8]  Ivan Damgård,et al.  On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions , 1998 .

[9]  Silvio Micali,et al.  Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.

[10]  Gilles Brassard,et al.  Oblivious transfers and intersecting codes , 1996, IEEE Trans. Inf. Theory.

[11]  Rafail Ostrovsky,et al.  Perfect Zero-Knowledge Arguments for NP Using Any One-Way Permutation , 1998, Journal of Cryptology.

[12]  Gilles Brassard,et al.  Oblivious Transfers and Privacy Amplification , 1997, EUROCRYPT.

[13]  Claude CrrZpeau Verifiable Disclosure of Secrets and Applications , 2022 .

[14]  Ronald Cramer,et al.  Efficient Multiparty Computations with Dishonest Minority , 1998 .

[15]  Joe Kilian,et al.  Achieving oblivious transfer using weakened security assumptions , 1988, [Proceedings 1988] 29th Annual Symposium on Foundations of Computer Science.

[16]  Claude Crépeau,et al.  Equivalence Between Two Flavours of Oblivious Transfers , 1987, CRYPTO.

[17]  Christian Cachin On the Foundations of Oblivious Transfer , 1998, EUROCRYPT.

[18]  C. Crepeau,et al.  "Efficient cryptographic protocols based on noisy channels," Advances in Cryptology-EUROCRYPT'97 , 1997 .

[19]  Larry Carter,et al.  Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..

[20]  Peter Bro Miltersen,et al.  The Complexity of Identifying Large Equivalence Classes , 1998, Fundam. Informaticae.

[21]  Joe Kilian,et al.  A general completeness theorem for two party games , 1991, STOC '91.

[22]  Jan Camenisch,et al.  Proving in Zero-Knowledge that a Number Is the Product of Two Safe Primes , 1998, EUROCRYPT.

[23]  Claude Crépeau,et al.  Verifiable Disclosure of Secrets and Applications (Abstract) , 1990, EUROCRYPT.