Reducing complexity assumptions for oblivious transfer

0Citations
Citations of this article
24Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Reducing the minimum assumptions needed to construct various cryptographic primitives is an important and interesting task in theoretical cryptography. Oblivious transfer, one of the most basic cryptographic building blocks, could be also studied under this scenario. Reducing the minimum assumptions for oblivious transfer seems not an easy task, as there are a few impossibility results under black-box reductions. Until recently, it is widely believed that oblivious transfer can be constructed with trapdoor permutations. Goldreich pointed out some flaw in the folklore and introduced some enhancement to cope with the flaw. Haitner then revised the enhancement more properly. As a consequence they showed that some additional properties for trapdoor permutations are necessary to construct oblivious transfers. In this paper, we discuss possibilities of basing not on trapdoor permutations but on trapdoor functions in general. We generalize previous results and give an oblivious transfer protocol based on a collection of trapdoor functions with some extra properties with respect to the length-expansion and the pre-image size. We discuss that our reduced assumption is almost minimal and show the necessity for the extra properties. © 2009 Springer-Verlag Berlin Heidelberg.

Cite

CITATION STYLE

APA

Cheong, K. Y., & Koshiba, T. (2009). Reducing complexity assumptions for oblivious transfer. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 5824 LNCS, pp. 110–124). https://doi.org/10.1007/978-3-642-04846-3_8

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free