Abstract

Oblivious transfer (OT) is a significant primitive with wide use in secure two-party computation, private set intersection private and other cryptographic schemes. In the past ten years, different variants of OT primitive like cut-and-choose OT (CCOT) and outsourced OT (OOT), have been proposed so as to satisfy various emerging models. In this paper, we firstly propose and formalize a new primitive called permutable cut-and-choose OT (PCCOT) which generalizes the original CCOT functionality. Furthermore, we construct an efficient PCCOT protocol in the presence of malicious adversaries using the Decisional Diffie-Hellman (DDH) hard assumption. It is worth mentioning that we apply the PCCOT primitive to the efficient construction of secure wildcard pattern matching (WPM) protocol. The WPM functionality allows a party to determine the locations of its pattern with wildcard characters occurs in a long text of another party while revealing nothing to either party in addition to the length of their own inputs. Our proposed secure WPM protocol via PCCOT is secure against semi-honest adversary with 2 rounds and has identical communication cost as the the state-of-the-art scheme.

Highlights

  • Afterwards, the works [17], [18] extended the functionality of cut-and-choose OT (CCOT) and proposed cut-and-choose bilateral Oblivious transfer (OT) (CCBOT) which can be used for constructing secure two-party protocol based on Garbled Circuit (GC) with optimal rounds complexity

  • CONTRIBUTIONS In this paper, we firstly propose and formalize a brand new cryptographic primitive denoted as permutable cut-andchoose oblivious transfer (PCCOT) which generalizes the original CCOT functionality

  • We found that the newly proposed permutable cut-and-choose OT (PCCOT) satisfies miraculously the above requirements such that we construct a secure wildcard pattern matching protocol in semi-honest model based on PCCOT and another primitive called zero-sharing

Read more

Summary

INTRODUCTION

Afterwards, the works [17], [18] extended the functionality of CCOT and proposed cut-and-choose bilateral OT (CCBOT) which can be used for constructing secure two-party protocol based on GC with optimal rounds complexity. This new primitive enables that the circuits check and circuits evaluation can be accomplished in an one-off way. The OOT functionality involves three parties called sender, receiver and cloud where the cloud obtains the output values related to the receiver’s choice We emphasize that this new extension enables participants to outsource their work to an untrusted cloud while preserving their own privacy.

SECURITY MODEL AND DEFINITION
SECURITY PROOF
PROTOCOL DESCRIPTION
CONCLUSION AND FUTURE WORK
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call