International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Computational Oblivious Transfer and Interactive Hashing

Authors:
Kirill Morozov
George Savvides
Download:
URL: http://eprint.iacr.org/2009/074
Search ePrint
Search Google
Abstract: We present a simple approach for constructing oblivious transfer (OT) using a trapdoor function (TDF) and interactive hashing (IH). In a nutshell, an OT-receiver inputs a (randomly chosen) function index (encoded as a binary string) into IH. The resulting output strings are interpreted by an OT-sender and used to encrypt his private inputs. Two functions are shown to be eligible: 1) A specific candidate function: a coding based McEliece PKC; 2) A collection of TDF with some special properties, loosely speaking: succinctly representable index set and a unique trapdoor for each index. The aim of this presentation is to show a proof of concept in two ways: 1) Introduction of an apparent connection between OT and IH; 2) Emphasizing importance of IH as a cryptographic primitive in its own right and bringing up some aspects in which the further development of IH may be required.
BibTeX
@misc{eprint-2009-18260,
  title={Computational Oblivious Transfer and Interactive Hashing},
  booktitle={IACR Eprint archive},
  keywords={cryptographic protocols / Oblivious transfer, interactive hashing, McEliece assumptions, special contrived trapdoor function},
  url={http://eprint.iacr.org/2009/074},
  note={ kirill.morozov@aist.go.jp 14288 received 13 Feb 2009},
  author={Kirill Morozov and George Savvides},
  year=2009
}