Efficient oblivious transfer protocols achieving a non-zero rate from any non-trivial noisy correlation

2Citations
Citations of this article
4Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Oblivious transfer (OT) is a two-party primitive which is one of the cornerstones of modern cryptography. We focus on providing information-theoretic security for both parties, hence building OT assuming noisy resources (channels or correlations) available to them. This primitive is about transmitting two strings such that the receiver can obtain one (and only one) of them, while the sender remains ignorant of this choice. Recently, Winter and Nascimento proved that oblivious transfer capacity is positive for any non-trivial discrete memoryless channel or correlation in the case of passive cheaters. Their construction was inefficient. The OT capacity characterizes the maximal efficiency of constructing OT using a particular noisy primitive. Building on their result, we extend it in two ways: 1) we construct efficient passively-secure protocols achieving the same rates; 2) we show that an important class of noisy correlations actually allows to build OT with non-zero rate secure against active cheating (before, positive rates were only achieved for the erasure channel). © 2009 Springer-Verlag Berlin Heidelberg.

Cite

CITATION STYLE

APA

Imai, H., Morozov, K., & Nascimento, A. C. A. (2009). Efficient oblivious transfer protocols achieving a non-zero rate from any non-trivial noisy correlation. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 4883 LNCS, pp. 183–194). https://doi.org/10.1007/978-3-642-10230-1_16

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free