2021
DOI: 10.1155/2021/9974604
|View full text |Cite
|
Sign up to set email alerts
|

Postquantum Cut-and-Choose Oblivious Transfer Protocol Based on LWE

Abstract: We propose postquantum universal composable (UC) cut-and-choose oblivious transfer (CCOT) protocol under the malicious adversary model. In secure two-party computation, we construct s copies’ garbled circuits, including half check circuit and half evaluation circuit. The sender can transfer the key to the receiver by CCOT protocol. Compared to PVW-OT [6] framework, we invoke WQ-OT [35] framework with reusability of common r… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
6
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
3

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(6 citation statements)
references
References 31 publications
0
6
0
Order By: Relevance
“…This paper proposes an LWE-based BSCCOT sub-protocol for Yao's protocol, which is based on Ding et al protocol. 25 In the protocol of literature, 25 P 1 (the sender) inputs the s-pair garbled key {(y 0,j , y 1,j )} s j=1 ∈ {0, 1} n , which corresponds to the same input wire of P 2 (the receiver) in all gate circuits (GCs). P 2 inputs the selection bits 𝜎 1 , … , 𝜎 s ∈ {0, 1} and a set of check circuit indexes  ⊂ [s] of size s∕2.…”
Section: Lwe-based Cut-and-choose Oblivious Transfermentioning
confidence: 99%
See 3 more Smart Citations
“…This paper proposes an LWE-based BSCCOT sub-protocol for Yao's protocol, which is based on Ding et al protocol. 25 In the protocol of literature, 25 P 1 (the sender) inputs the s-pair garbled key {(y 0,j , y 1,j )} s j=1 ∈ {0, 1} n , which corresponds to the same input wire of P 2 (the receiver) in all gate circuits (GCs). P 2 inputs the selection bits 𝜎 1 , … , 𝜎 s ∈ {0, 1} and a set of check circuit indexes  ⊂ [s] of size s∕2.…”
Section: Lwe-based Cut-and-choose Oblivious Transfermentioning
confidence: 99%
“…In this way, the protocol is able to ensure that it remains secure in the post‐quantum era. This paper proposes an LWE‐based BSCCOT sub‐protocol for Yao's protocol, which is based on Ding et al protocol 25 . In the protocol of literature, 25 P1$$ {P}_1 $$(the sender) inputs the s$$ s $$‐pair garbled key false{false(bold-italicy0,j,bold-italicy1,jfalse)false}j=1sfalse{0,1false}n$$ {\left\{\left({\boldsymbol{y}}_{0,j},{\boldsymbol{y}}_{1,j}\right)\right\}}_{j=1}^s\in {\left\{0,1\right\}}^n $$, which corresponds to the same input wire of P2$$ {P}_2 $$(the receiver) in all gate circuits (GCs).…”
Section: Lwe‐based Cut‐and‐choose Oblivious Transfermentioning
confidence: 99%
See 2 more Smart Citations
“…Nevertheless, these early ORAM solutions are not viewed favorably by most researchers due to the poor efficiency. Since then, a large number of ORAM solutions [7][8][9][10][11][12][13][14][15][16][17][18][19][20][21][22][23][24][25][26] have been put forward to make the efficiency better. Among them, Path ORAM [13] algorithm is very simple and very efficient in logarithmic bandwidth overhead, so it is excellent.…”
Section: Introductionmentioning
confidence: 99%