DocumentCode :
2734838
Title :
Concurrent oblivious transfer
Author :
Garay, Juan A. ; Mackenzie, Philip
Author_Institution :
Lucent Technol. Bell Labs., Murray Hill, NJ, USA
fYear :
2000
fDate :
2000
Firstpage :
314
Lastpage :
324
Abstract :
We consider the problem of designing an efficient oblivious transfer (OT) protocol that is provably secure in a concurrent setting, i.e., where many OT sessions may be running concurrently with their messages interleaved arbitrarily. Known OT protocols use zero-knowledge proofs, and no concurrent zero-knowledge proofs are known that use less than a poly-logarithmic number of rounds (at least without requiring a pre-processing phase, a public random string, an auxiliary string, timing constraints, or pre-distributed public keys). We introduce a model for proving security of concurrent OT protocols, and present a protocol that is proven secure in this model based on the decisional Diffie-Hellman problem. The protocol is efficient, requiring only a slightly non-constant number of rounds
Keywords :
cryptography; protocols; timing; auxiliary string; concurrent oblivious transfer; concurrent setting; decisional Diffie-Hellman problem; poly-logarithmic number; protocol; public random string; timing constraints; zero-knowledge proofs; Authentication; Cryptographic protocols; Helium; Ice; Internet; Polynomials; Public key; Public key cryptography; Security; Timing;
fLanguage :
English
Publisher :
ieee
Conference_Titel :
Foundations of Computer Science, 2000. Proceedings. 41st Annual Symposium on
Conference_Location :
Redondo Beach, CA
ISSN :
0272-5428
Print_ISBN :
0-7695-0850-2
Type :
conf
DOI :
10.1109/SFCS.2000.892120
Filename :
892120
Link To Document :
بازگشت