2020
DOI: 10.1007/978-3-030-57990-6_10
|View full text |Cite
|
Sign up to set email alerts
|

UC-Secure OT from LWE, Revisited

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
46
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 20 publications
(46 citation statements)
references
References 20 publications
0
46
0
Order By: Relevance
“…Some lattice-based oblivious transfer protocols are proposed in postquantum era; most of these protocols are based on LWE's assumption under the semihonest, malicious, or covert adversary model [7][8][9]. In 2020, Quach [10] proposed a UC-secure OT protocol based on LWE's assumption and rounding function, which can be seen as a modified framework of PVW-OT, called WQ-OT. In WQ-OT protocol, the rounding function is applied on constructing UC-OT.…”
Section: Related Referencementioning
confidence: 99%
See 3 more Smart Citations
“…Some lattice-based oblivious transfer protocols are proposed in postquantum era; most of these protocols are based on LWE's assumption under the semihonest, malicious, or covert adversary model [7][8][9]. In 2020, Quach [10] proposed a UC-secure OT protocol based on LWE's assumption and rounding function, which can be seen as a modified framework of PVW-OT, called WQ-OT. In WQ-OT protocol, the rounding function is applied on constructing UC-OT.…”
Section: Related Referencementioning
confidence: 99%
“…Apply the WQ-OT scheme [10] for our CCOT's construction. WQ-OT is a two-round UC-OT based on Common References String (crs), and it is based on LWE assumption with subexponential modulus-to-noise ratio.…”
Section: Dual-mode Wq-pke and Related Wq-ot Protocolmentioning
confidence: 99%
See 2 more Smart Citations
“…The LWE-based construction of [PVW08] does not suffice for our purpose since a CRS can be reused only bounded times in their construction. Recently, Quach [Qua20] resolved this issue, and proposed an efficient fully-simulatable 1-out-of-2 oblivious transfer based on the LWE assumption. 4 We can extend his construction to a fully-simulatable 1-out-of-N oblivious transfer efficiently.…”
Section: Technical Overviewmentioning
confidence: 99%