Resource-Efficient OT Combiners with Active Security

An OT-combiner takes n candidate implementations of the oblivious transfer (OT) functionality, some of which may be faulty, and produces a secure instance of oblivious transfer as long as a large enough number of the candidates are secure. We see an OT-combiner as a 2-party protocol that can make several black-box calls to each of the n OT candidates, and we want to protect against an adversary that can corrupt one of the parties and a certain number of the OT candidates, obtaining their inputs and (in the active case) full control of their outputs.

[1]  Mitsuru Ito,et al.  Secret sharing scheme realizing general access structure , 1989 .

[2]  Vinod Vaikuntanathan,et al.  Secret Sharing and Statistical Zero Knowledge , 2015, ASIACRYPT.

[3]  Yuval Ishai,et al.  Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.

[4]  Jürg Wullschleger,et al.  Error-Tolerant Combiners for Oblivious Primitives , 2008, ICALP.

[5]  Claude Crépeau,et al.  Oblivious transfer with a memory-bounded receiver , 1998, Proceedings 39th Annual Symposium on Foundations of Computer Science (Cat. No.98CB36280).

[6]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[7]  Rafail Ostrovsky,et al.  Constant-Rate Oblivious Transfer from Noisy Channels , 2011, CRYPTO.

[8]  Yuval Ishai,et al.  OT-Combiners via Secure Computation , 2008, TCC.

[9]  Ignacio Cascudo,et al.  Bounds on the Threshold Gap in Secret Sharing and its Applications , 2013, IEEE Transactions on Information Theory.

[10]  Ivan Damgård,et al.  Secure Multiparty Computation and Secret Sharing , 2015 .

[11]  Hao Chen,et al.  Secure Computation from Random Error Correcting Codes , 2007, EUROCRYPT.

[12]  Matthias Fitzi,et al.  General Adversaries in Unconditional Multi-party Computation , 1999, ASIACRYPT.

[13]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[14]  Michael O. Rabin,et al.  How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..

[15]  Joe Kilian,et al.  Achieving Oblivious Transfer Using Weakened Security Assumptions (Extended Abstract) , 1988, FOCS 1988.

[16]  Moni Naor,et al.  On Robust Combiners for Oblivious Transfer and Other Primitives , 2005, EUROCRYPT.

[17]  Joe Kilian,et al.  Achieving oblivious transfer using weakened security assumptions , 1988, [Proceedings 1988] 29th Annual Symposium on Foundations of Computer Science.

[18]  Yuval Ishai,et al.  Founding Cryptography on Tamper-Proof Hardware Tokens , 2010, IACR Cryptol. ePrint Arch..

[19]  R. Cramer,et al.  Secure Multiparty Computation and Secret Sharing: Preliminaries , 2015 .

[20]  H. K. Maji,et al.  Single-Use Oblivious Transfer Combiners , 2013 .

[21]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[22]  Yuval Ishai,et al.  Single-use ot combiners with near-optimal resilience , 2014, 2014 IEEE International Symposium on Information Theory.

[23]  Joe Kilian,et al.  Founding crytpography on oblivious transfer , 1988, STOC '88.

[24]  Oded Goldreich,et al.  A randomized protocol for signing contracts , 1985, CACM.

[25]  Keith M. Martin,et al.  Multisecret Threshold Schemes , 1994, CRYPTO.

[26]  James L. Massey,et al.  Minimal Codewords and Secret Sharing , 1999 .

[27]  Yuval Ishai,et al.  Priced Oblivious Transfer: How to Sell Digital Goods , 2001, EUROCRYPT.

[28]  Silvio Micali,et al.  Non-Interactive Oblivious Transfer and Spplications , 1989, CRYPTO.

[29]  Yuval Ishai,et al.  On the power of nonlinear secret-sharing , 2001, Proceedings 16th Annual IEEE Conference on Computational Complexity.

[30]  Brent Waters,et al.  A Framework for Efficient and Composable Oblivious Transfer , 2008, CRYPTO.

[31]  Anderson C. A. Nascimento,et al.  Oblivious Transfer Based on the McEliece Assumptions , 2012 .

[32]  Rudolf Ahlswede,et al.  Founding Cryptography on Oblivious Transfer , 2016 .