International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Efficient k-out-of-n Oblivious Transfer Schemes with Adaptive and Non-Adaptive Queries

Authors:
Cheng-Kang Chu
Wen-Guey Tzeng
Download:
URL: http://eprint.iacr.org/2004/041
Search ePrint
Search Google
Abstract: In this paper we propose a very efficient two-round k-out-of-n oblivious transfer scheme, in which R sends O(k) messages to S, and S sends O(n) messages back to R. The computation cost of R and S is reasonable as R needs O(k) operations and S needs O(n)operations. The choices of R are unconditionally secure and the secrecy of unchosen messages is guaranteed as well if the decisional bilinear Diffie-Hellman problem is hard. When k=1, our scheme is as efficient as the most efficient 1-out-of-n oblivious transfer scheme up to now. Our scheme has the nice property of universal parameters. That is, each pair of R and S need neither hold any secret key nor perform any prior setup. The system parameters can be used by all senders and receivers without any trapdoor specification. Our k-out-of-n oblivious transfer scheme is the most efficient one in terms of the communication cost, in both rounds and the number of messages. Moreover, our scheme can be extended in a straightforward way to an adaptive k-out-of-n oblivious transfer scheme, which allows the receiver R to choose the secrets one by one adaptively. In our scheme, S sends O(n) messages to R in one round in the commitment phase. For each query of R, only O(1) messages are exchanged and O(1) operations (in elliptic curves) are performed. In fact, the number k of queries need not be pre-fixed or known beforehand. This makes our scheme highly flexible.
BibTeX
@misc{eprint-2004-12017,
  title={Efficient k-out-of-n Oblivious Transfer Schemes with Adaptive and Non-Adaptive Queries},
  booktitle={IACR Eprint archive},
  keywords={cryptographic protocols / Oblivious Transfer},
  url={http://eprint.iacr.org/2004/041},
  note={PKC 2005 ckchu@cis.nctu.edu.tw 12746 received 14 Feb 2004, last revised 23 Nov 2004},
  author={Cheng-Kang Chu and Wen-Guey Tzeng},
  year=2004
}