Unconditionally secure distributed oblivious polynomial evaluation

2Citations
Citations of this article
11Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Oblivious polynomial evaluation (OPE) was first introduced by Naor and Pinkas in 1999. An OPE protocol involves a receiver, R who holds a value, α and a sender, S with a private polynomial, f(x). OPE allows R to compute fα without revealing either α or f(x). Since its inception, OPE has been established as an important building block in many distributed applications. In this article we investigate a method of achieving unconditionally secure distributed OPE (DOPE) in which the function of the sender is distributed amongst a set of n servers. Specifically, we introduce a model for DOPE based on the model for distributed oblivious transfer (DOT) described by Blundo et al. in 2002. We then describe a protocol that achieves the security defined by our model. Our DOPE protocol is efficient and achieves a high level of security. Furthermore, our proposed protocol can also be used as a DOT protocol with little to no modification.

Cite

CITATION STYLE

APA

Cianciullo, L., & Ghodosi, H. (2019). Unconditionally secure distributed oblivious polynomial evaluation. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 11396 LNCS, pp. 132–142). Springer Verlag. https://doi.org/10.1007/978-3-030-12146-4_9

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free