International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Two-Round Maliciously-Secure Oblivious Transfer with Optimal Rate

Authors:
Pedro Branco , Max Planck Institute for Security and Privacy
Nico Döttling , CISPA Helmholtz Center for Information Security
Akshayaram Srinivasan , University of Toronto
Download:
Search ePrint
Search Google
Conference: EUROCRYPT 2024
Abstract: We give a construction of a two-round batch oblivious transfer (OT) protocol in the CRS model that is UC-secure against malicious adversaries and has (near) optimal communication cost. Specifically, to perform a batch of $k$ oblivious transfers where the sender's inputs are bits, the sender and the receiver need to communicate a total of $3k + o(k) \cdot \mathsf{poly}(\lambda)$ bits. We argue that $3k$ bits are required by any protocol with a black-box and straight-line simulator. The security of our construction is proven assuming the hardness of Quadratic Residuosity (QR) and the Learning Parity with Noise (LPN).
BibTeX
@inproceedings{eurocrypt-2024-33855,
  title={Two-Round Maliciously-Secure Oblivious Transfer with Optimal Rate},
  publisher={Springer-Verlag},
  author={Pedro Branco and Nico Döttling and Akshayaram Srinivasan},
  year=2024
}