【24h】

Efficient Oblivious Transfer in the Bounded-Storage Model

机译:有界存储模型中的有效遗忘转移

获取原文
获取原文并翻译 | 示例

摘要

In this paper we propose an efficient OT_1~N scheme in the bounded storage model, which is provably secure without complexity assumptions. Under the assumption that a public random string of M bits is broadcasted, the protocol is secure against any computationally unbounded dishonest receiver who can store τM bits, τ < 1. The protocol requires the sender and the receiver to store N · O((kM)~(1/2)) bits, where k is a security parameter. When N = 2, our protocol is similar to that of Ding but has more efficient round and communication complexities. Moreover, in case of N > 2, if the sender and receiver can store N·O((kM)~(1/2)) bits, we are able to construct a protocol for OT_1~N which has almost the same complexity as in OT_1~2 scheme. Ding's protocol was constructed by using the interactive hashing protocol which is introduced by Noar, Ostrovsky, Venkatesan and Yung with very large round-complexity. We propose an efficiently extended interactive hashing and analyze its security. This protocol answers partially an open problem raised in.
机译:在本文中,我们提出了一种有界存储模型中的有效OT_1〜N方案,该方案在没有复杂性假设的情况下被证明是安全的。在广播M位的公共随机字符串的假设下,该协议对于任何可以存储τM位τ<1的,计算上不受限制的不诚实接收者都是安全的。该协议要求发送者和接收者存储N·O((kM )〜(1/2))位,其中k是安全参数。当N = 2时,我们的协议类似于Ding的协议,但具有更有效的回合和通信复杂性。此外,在N> 2的情况下,如果发送方和接收方可以存储N·O((kM)〜(1/2))位,我们就可以为OT_1〜N构造一个协议,该协议的复杂度几乎与在OT_1〜2方案中。丁的协议是使用Noar,Ostrovsky,Venkatesan和Yung引入的具有非常大的圆形复杂度的交互式哈希协议构造的。我们提出一种有效扩展的交互式哈希,并分析其安全性。该协议部分回答了提出的一个开放问题。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号