Skip to main content

Oblivious Transfer from Rerandomizable PKE

  • Conference paper
  • First Online:
Information and Communications Security (ICICS 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14252))

Included in the following conference series:

  • 630 Accesses

Abstract

The relationship between oblivious transfer (OT) and public-key encryption (PKE) has been studied by Gertner et al. (FOCS 2000). They showed that OT can be constructed from special types of PKE, i.e., PKE with oblivious sampleability of public keys or ciphertexts. In this work, we give new black-box constructions of OT from PKE without any oblivious sampleability. Instead, we require that the PKE scheme is rerandomizable, meaning that one can use the public key to rerandomize a ciphertext into a fresh ciphertext. We give two different OT protocols with different efficiency features based on rerandomizable PKE. For 1-out-of-n OT, in our first OT protocol, the sender has sublinear (in n) cost, and in our second OT protocol, the cost of the receiver is independent of n. As a comparison, in the PKE-based OT protocols of Gertner et al., both the sender and receiver have linear cost.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    This scheme achieves a slightly weaker variant of IND-CCA security called replayable CCA (RCCA) security, which is introduced by [5]. As stated in [5], RCCA security is sufficient for many applications of IND-CCA secure PKE (authentication, key exchange, etc.).

  2. 2.

    In the works of [6, 7, 9], the authors studied private set intersection (PSI) in a similar setting where one party may limited resources for computation and storage.

  3. 3.

    Each j is viewed as a bitstring and \(j_i\) is the i-th bit of j.

  4. 4.

    Recall that though this protocol has exponential cost, it is still efficient for small n.

References

  1. Ali, A., et al.: Communication-computation trade-offs in PIR. In: USENIX Security 2021 (2021). https://www.usenix.org/conference/usenixsecurity21/presentation/ali

  2. Angel, S., Chen, H., Laine, K., Setty, S.T.V.: PIR with compressed queries and amortized query processing. In: 2018 IEEE Symposium on Security and Privacy, SP 2018, Proceedings, San Francisco, California, USA, 21–23 May 2018, pp. 962–979. IEEE Computer Society (2018). https://doi.org/10.1109/SP.2018.00062

  3. Brassard, G., Crepeau, C., Robert, J.-M.: All-or-nothing disclosure of secrets. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 234–238. Springer, Heidelberg (1987). https://doi.org/10.1007/3-540-47721-7_17

    Chapter  Google Scholar 

  4. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: 42nd Annual Symposium on Foundations of Computer Science, FOCS 2001, Las Vegas, Nevada, USA, 14–17 October 2001, pp. 136–145. IEEE Computer Society (2001). https://doi.org/10.1109/SFCS.2001.959888

  5. Canetti, R., Krawczyk, H., Nielsen, J.B.: Relaxing chosen-ciphertext security. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 565–582. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45146-4_33

    Chapter  Google Scholar 

  6. Chen, H., Huang, Z., Laine, K., Rindal, P.: Labeled PSI from fully homomorphic encryption with malicious security. In: Lie, D., Mannan, M., Backes, M., Wang, X. (eds.) Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, CCS 2018, Toronto, ON, Canada, 15–19 October 2018, pp. 1223–1237. ACM (2018). https://doi.org/10.1145/3243734.3243836

  7. Chen, H., Laine, K., Rindal, P.: Fast private set intersection from homomorphic encryption. In: Thuraisingham, B., Evans, D., Malkin, T., Xu, D. (eds.) Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS 2017, Dallas, TX, USA, 30 October–03 November 2017, pp. 1243–1255. ACM (2017). https://doi.org/10.1145/3133956.3134061

  8. Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private information retrieval. In: 36th Annual Symposium on Foundations of Computer Science, Milwaukee, Wisconsin, USA, 23–25 October 1995, pp. 41–50. IEEE Computer Society (1995). https://doi.org/10.1109/SFCS.1995.492461

  9. Cong, K., et al.: Labeled PSI from homomorphic encryption with reduced computation and communication. In: Kim, Y., Kim, J., Vigna, G., Shi, E. (eds.) CCS 2021: 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, Republic of Korea, 15–19 November 2021, pp. 1135–1150. ACM (2021). https://doi.org/10.1145/3460120.3484760

  10. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10–18. Springer, Heidelberg (1985). https://doi.org/10.1007/3-540-39568-7_2

    Chapter  Google Scholar 

  11. Gertner, Y., Ishai, Y., Kushilevitz, E., Malkin, T.: Protecting data privacy in private information retrieval schemes. In: Vitter, J.S. (ed.) Proceedings of the Thirtieth Annual ACM Symposium on the Theory of Computing, Dallas, Texas, USA, 23–26 May 1998, pp. 151–160. ACM (1998). https://doi.org/10.1145/276698.276723

  12. Gertner, Y., Kannan, S., Malkin, T., Reingold, O., Viswanathan, M.: The relationship between public key encryption and oblivious transfer. In: 41st Annual Symposium on Foundations of Computer Science, FOCS 2000, Redondo Beach, California, USA, 12–14 November 2000, pp. 325–335. IEEE Computer Society (2000). https://doi.org/10.1109/SFCS.2000.892121

  13. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: Aho, A.V. (ed.) Proceedings of the 19th Annual ACM Symposium on Theory of Computing, pp. 218–229. ACM, New York (1987). https://doi.org/10.1145/28395.28420

  14. Henzinger, A., Hong, M.M., Corrigan-Gibbs, H., Meiklejohn, S., Vaikuntanathan, V.: One server for the price of two: simple and fast single-server private information retrieval. IACR Cryptology ePrint Archive, p. 949 (2022). https://eprint.iacr.org/2022/949

  15. Lin, C., Liu, Z., Malkin, T.: XSPIR: efficient symmetrically private information retrieval from Ring-LWE. In: Atluri, V., Pietro, R.D., Jensen, C.D., Meng, W. (eds.) ESORICS 2022, Part I. LNCS, vol. 13554, pp. 217–236. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-17140-6_11

    Chapter  Google Scholar 

  16. Melchor, C.A., Barrier, J., Fousse, L., Killijian, M.: XPIR: private information retrieval for everyone. Proc. Priv. Enhancing Technol. 2016(2), 155–174 (2016). https://doi.org/10.1515/popets-2016-0010

    Article  Google Scholar 

  17. Menon, S.J., Wu, D.J.: SPIRAL: fast, high-rate single-server PIR via FHE composition. In: SP 2022 (2022). https://doi.org/10.1109/SP46214.2022.9833700

  18. Mughees, M.H., Chen, H., Ren, L.: OnionPIR: response efficient single-server PIR. In: CCS 2021 (2021). https://doi.org/10.1145/3460120.3485381

  19. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_16

    Chapter  Google Scholar 

  20. Park, J., Tibouchi, M.: SHECS-PIR: somewhat homomorphic encryption-based compact and scalable private information retrieval. In: Chen, L., Li, N., Liang, K., Schneider, S. (eds.) ESORICS 2020. LNCS, vol. 12309, pp. 86–106. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-59013-0_5

    Chapter  Google Scholar 

  21. Prabhakaran, M., Rosulek, M.: Rerandomizable RCCA encryption. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 517–534. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74143-5_29

    Chapter  Google Scholar 

  22. Rabin, M.O.: How to exchange secrets with oblivious transfer (1981)

    Google Scholar 

  23. Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Gabow, H.N., Fagin, R. (eds.) Proceedings of the 37th Annual ACM Symposium on Theory of Computing, Baltimore, MD, USA, 22–24 May 2005, pp. 84–93. ACM (2005). https://doi.org/10.1145/1060590.1060603

  24. Stern, J.P.: A new and efficient all-or-nothing disclosure of secrets protocol. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 357–371. Springer, Heidelberg (1998). https://doi.org/10.1007/3-540-49649-1_28

    Chapter  Google Scholar 

  25. Yao, A.C.: Protocols for secure computations (extended abstract). In: 23rd Annual Symposium on Foundations of Computer Science, Chicago, Illinois, USA, 3–5 November 1982, pp. 160–164. IEEE Computer Society (1982). https://doi.org/10.1109/SFCS.1982.38

Download references

Acknowledgement

We are grateful for the helpful comments from the anonymous reviewers. This work was supported by the National Key Research and Development Program of China (No. 2020YFB1805402) and the National Natural Science Foundation of China (Grants No. 61872359 and No. 61936008).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dongdai Lin .

Editor information

Editors and Affiliations

A From Bit-OT to String-OT

A From Bit-OT to String-OT

Our OT protocols are designed for bit-OT where each item is a bit. In this section, we show how to extend our protocols to string-OT where each item is a bitstring. Concretely, we use the idea of [8]. Let \(x_1,\dots ,x_n\in \{0,1\}^l\) be the bitstrings held by the sender where each \(x_j=(x_{j,1},\dots ,x_{j,l})\), and let i be the index held by the receiver. The sender first defines \(X_k=(x_{1,k},\dots ,x_{n,k})\) for each \(k\in [l]\), then a naive string-OT protocol is that the sender and receiver direct invoke a bit-OT protocol l times, where the sender uses \(X_k\) as its input in the k-th invocation. However, the authors in [8] observed that some messages of the receiver may be used for multiples invocations because the receiver has the same input in every invocation, which allows us to reduce the communication cost. For the sake of completeness, we present the detailed descriptions of our PKE-based string-OT protocols in this section. We note that the security proofs of our string-OT protocols will be much like the security proofs of our bit-OT protocols, and we omit the details about the security proofs.

1.1 A.1 Sender-Friendly 1-out-of-n String-OT

In this section, we give the description of our sender-friendly string-OT protocol. Similar to our bit-OT protocol, we first give an inefficient string-OT protocol.

figure e

Complexity of \(\textsf{sOT}^{\textsf{sen}}_{\textsf{rpke}}{\mathbf {.}}\) The protocol \(\textsf{sOT}^{\textsf{sen}}_{\textsf{rpke}}\) requires the sender to send l ciphertexts and the receiver to send \(2^n-2\) ciphertexts (and a public key). The reduction from long OT to short OT described in Sect. 3.2 also applies to string-OT. By a similar discussion in Sect. 3.3, we could obtain an efficient string-OT protocol where the costs of the sender and receiver are \(O(ln/\log n)\) and \(O(n^{1+\varepsilon }/\log n)\) for a positive constant \(\varepsilon \), respectively.

1.2 A.2 Receiver-Friendly 1-out-of-n String-OT

This section presents the description of our receiver-friendly string-OT protocol.

figure f

Complexity of \(\textsf{sOT}^{\textsf{rec}}_{\textsf{rpke}}{\mathbf {.}}\) The protocol \(\textsf{sOT}^{\textsf{rec}}_{\textsf{rpke}}\) requires the sender to send 2ln ciphertexts and l plaintexts (and a public key) and the receiver to send l ciphertexts. Namely, the costs of the sender and receiver are O(ln) and O(l), respectively.

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Li, S., Zhang, C., Lin, D. (2023). Oblivious Transfer from Rerandomizable PKE. In: Wang, D., Yung, M., Liu, Z., Chen, X. (eds) Information and Communications Security. ICICS 2023. Lecture Notes in Computer Science, vol 14252. Springer, Singapore. https://doi.org/10.1007/978-981-99-7356-9_8

Download citation

  • DOI: https://doi.org/10.1007/978-981-99-7356-9_8

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-99-7355-2

  • Online ISBN: 978-981-99-7356-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics