Abstract

We construct a universal composable framework for two-message oblivious transfer protocols based on lattice-assumption. Compared with the paper proposed by Liu and Hu, we modify a framework proposed by Liu and Hu by adding three tools, which are XOR, Bit Commitment and Smooth Projective Hash Function (SPHF). We instantiate Hash Function as SPHF, which can be more secure in practical application and can achieve full-simulatable in security proof. Compared with Hash Function used as Random Oracle in security proof, this construction is more secure and efficient in security proof. In particular, we mainly consider full-simulatable in simulation, which simulator can simulate any corruption cases. So we mainly consider non-adaptively malicious adversary in Oblivious Transfer protocols.

Highlights

  • Oblivious Transfer was proposed by Rabin in 1981 [1], which is based on integer factoring

  • Hangchao et al.: Post-Quantum Universal Composable Oblivious Transfer (OT) Based on Key Exchange efficient oblivious transfer protocols

  • This PKE schemes combined with Smooth Projective Hash Function (SPHF) to construct password-based authenticated key exchange (PAKE) based on lattice [42]

Read more

Summary

INTRODUCTION

Oblivious Transfer was proposed by Rabin in 1981 [1], which is based on integer factoring. D. Hangchao et al.: Post-Quantum Universal Composable OT Based on Key Exchange efficient oblivious transfer protocols. Hangchao et al.: Post-Quantum Universal Composable OT Based on Key Exchange efficient oblivious transfer protocols They constructed a two round protocol based on DDH assumption, whose security proof wasn’t based on random oracles [10]. Mu and Zhang proposed OTmn based on DL assumption, which have better completeness, robustness and flexibility Katz and Vaikuntanathan proposed an public key encryption scheme based on LWE assumption This PKE schemes combined with SPHF to construct password-based authenticated key exchange (PAKE) based on lattice [42]. Canetti proposed an universally composable security model for cryptographic protocols [53] in 2001, which was based on simulation technique. Protocols based on RO model is insecure than protocols based on standard model

ORGANIZATION
PRELIMINARIES
BASIC NOTATION
LATTICE
IDEAL LATTICE
ZERO-KNOWLEDGE PROOF
OBLIVIOUS TRANSFER
APPROXIMATE SPH SYSTEM
SECURITY PROOF
KEY INITIALIZATION AND SELECTION PHASE
SIMULATION
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call