on the feasibility of extending oblivious transfer
play

ON THE FEASIBILITY OF EXTENDING OBLIVIOUS TRANSFER Yehuda Lindell - PowerPoint PPT Presentation

ON THE FEASIBILITY OF EXTENDING OBLIVIOUS TRANSFER Yehuda Lindell Yehuda Lindell Hila Zarosim Hila Zarosim TCC 2013 Obli i Oblivious Transfer T f The other message message remains secret to the the receiver Obli i Oblivious


  1. ON THE FEASIBILITY OF EXTENDING OBLIVIOUS TRANSFER Yehuda Lindell Yehuda Lindell Hila Zarosim Hila Zarosim TCC 2013

  2. Obli i Oblivious Transfer T f The other message message remains secret to the the receiver

  3. Obli i Oblivious Transfer T f • One of the most important primitives in secure computation • Used in essentially all constructions of secure computation Used in essentially all constructions of secure computation protocols • Requires strong hardness assumptions • Enhanced TDP ; homomorphic encryption • PKE ; OWF

  4. Obli i Oblivious Transfer T f • OT is expensive and a secure protocol usually needs many executions of oblivious transfer • In 1996 Beaver asked the following question: • Is it possible to use a small number of OT’s and a weak assumption I it ibl t ll b f OT’ d k ti to obtain many OT’s?

  5. OT-Extensions i OT E •

  6. OT-Extensions i OT E •

  7. Effi i Efficient OT-Extension OT E i • The original construction of Beaver is not efficient • In 2003, an efficient OT-extension protocol was presented [IKNP03] • Efficient OT-extension are widely used to speed-up protocols that use many OTs protocols that use many OTs

  8. d OT Extensions - Background k B i OT E •

  9. PRG YAO YAO

  10. A Th A Theoretical Study of OT Extension i l S d f OT E i • We know that OT extensions exist assuming OWFs • We know that OT extensions cannot be computed i f information theoretically [B96] ti th ti ll [B96] • WE DON’T KNOW ANYTHING ELSE! WE DON’T KNOW ANYTHING ELSE! • This paper: we initiate a theoretical feasibility study of OT Thi i i i h i l f ibili d f OT extensions • What can and cannot be achieved and under what assumptions? • What can and cannot be achieved and under what assumptions?

  11. O On the feasibility of OT-extension h f ibili f OT i • We ask the following questions: What is the minimal assumption required for What is the minimal assumption required for constructing OT-extensions? Is it possible to extend a logarithmic number of oblivious transfers? Can oblivious transfer be extended with adaptive Can oblivious transfer be extended with adaptive security?

  12. O On the feasibility of OT-extension h f ibili f OT i • We ask the following questions: What is the minimal assumption required for What is the minimal assumption required for constructing OT-extensions? Is it possible to extend a logarithmic number of oblivious transfers? Can oblivious transfer be extended with adaptive Can oblivious transfer be extended with adaptive security?

  13. Mi i Minimal Assumptions l A i Theorem: The existence of a secure OT-extension implies the existence of one-way functions. y • Corollary: One-way functions are sufficient and necessary for (statistically secure) OT-extensions

  14. Proof Idea f Id P •

  15. Proof Idea f Id P •

  16. O On the feasibility of OT-extension h f ibili f OT i • We ask the following questions: What is the minimal assumption required for What is the minimal assumption required for constructing OT-extensions? Is it possible to extend a logarithmic number of oblivious transfers? oblivious transfers? Can oblivious transfer be extended with adaptive C bli i t f b t d d ith d ti security?

  17. O On the number of initial OT’s h b f i i i l OT’ Secure against malicious malicious adversaries

  18. Proof Idea f Id P •

  19. P Proof Idea f Id • We obtain OT with weak correctness • Weak correctness can be amplified by multiple executions • Malicious security guarantees that the receiver learns nothing • This is needed because the receiver “deviates” from the protocol Thi i d d b h i “d i ” f h l • It guesses the output rather than taking the output from the OT calls

  20. O On the feasibility of OT-extension h f ibili f OT i • We ask the following questions: What is the minimal assumption required for What is the minimal assumption required for constructing OT-extensions? Is it possible to extend a logarithmic number of oblivious transfers? oblivious transfers? Can oblivious transfer be extended with adaptive security?

  21. Ad Adaptive Security i S i • The adversary chooses who to corrupt and when based on its view during the execution • Corruptions can be made also at the end of the execution (“post execution phase”) when the transcript is fixed ( post-execution phase ), when the transcript is fixed • Once a party is corrupted, the adversary receives its input Once a party is corrupted the adversary receives its input and random tape

  22. Th Ch ll The Challenge in Adaptive Security i Ad i S i

  23. Th Ch ll The Challenge in Adaptive Security i Ad i S i • Assume that Alice is corrupted at the outset. • The simulator has to generate a simulated view for Alice.

  24. Th Ch ll The Challenge in Adaptive Security i Ad i S i • Assume that Alice is corrupted at the outset. • The simulator has to generate a simulated view for Alice. • Assume that Bob is corrupted at the post execution A th t B b i t d t th t ti phase.

  25. Th Ch ll The Challenge in Adaptive Security i Ad i S i • Assume that Alice is corrupted at the outset. • The simulator has to generate a simulated view for Alice. • Assume that Bob is corrupted at the post execution A th t B b i t d t th t ti phase. • The simulator learns the input of Bob and has to generate a view • The simulator learns the input of Bob and has to generate a view for Bob that is consistent with the input of Bob and the already fixed view of Alice . • Hence, the simulated view of Alice should be such that it can later be “explained” as consistent with any possible input of Bob .

  26. Extensions with Adaptive Security E i i h Ad i S i Theorem: The existence of an adaptively secure OT-extension implies the existence of a statically secure OT protocol . p y p

  27. Proof Idea f Id P •

  28. Proof Idea f Id P •

  29. 0 0 1 Proof Idea f Id P

  30. 0 0 1 Proof Idea f Id P •

  31. 0 0 1 Proof Idea f Id P •

  32. 0 0 1 Proof Idea f Id P •

  33. 0 0 1 Proof Idea f Id P •

  34. Proof Idea f Id P •

  35. Summary • In this work, we study the feasibility of extending OT • We show that OWF are necessary for extending OT • To extend only a logarithmic number of oblivious transfers, one has to construct an OT protocol from scratch scratch • Adaptive OT extensions based on a weaker assumption than static oblivious transfer do not exist than static oblivious transfer do not exist

  36. Open Questions i Q O •

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend