Abstract

Oblivious Transfer (OT) is an important cryptographic tool, which has found its usage in many crypto protocols, such as Secure Multiparty Computations, Certified E-mail and Simultaneous Contract Signing. in this paper, we propose three k-out-of-n OT (OTkn) protocols based on additive homomorphic encryption. Two of these protocols prohibit malicious behaviors from a receiver. We also achieve efficient communication complexity bounded by O(l·n) in bits, where l is the size of the encryption key. the computational complexity is comparable to the most efficient existing protocols. Due to the semantic security property, the sender cannot get receiver's selection. When the receiver tries to retrieve more than k values, the receiver is caught cheating with 1-(1/m) probability (Protocol II) or the receiver is unable to get any value at all (Protocol III). We introduce a novel technique based on the solvability of linear equations, which could find its way into other applications. We also provide an experimental analysis to compare the efficiency of the protocols. Copyright 2011 ACM.

Department(s)

Computer Science

Keywords and Phrases

Cryptographic protocol; Oblivious transfer

International Standard Book Number (ISBN)

978-145030466-5

Document Type

Article - Conference proceedings

Document Version

Citation

File Type

text

Language(s)

English

Rights

© 2024 Association for Computing Machinery, All rights reserved.

Publication Date

24 Mar 2011

Share

 
COinS