Paper 2013/099
Constant-round secure two-party computation from a linear number of oblivious transfer
Samuel Ranellucci and Alain Tapp
Abstract
We construct a protocol for constant round Two-Party Secure Function Evaluation in the standard model which improves previous protocols in several ways. We are able to reduce the number of calls to Oblivious Transfer by a factor proportional to the security parameter. In addition to being more efficient than previous instantiations, our protocol only requires black box calls to OT and Commitment. This is achieved by the use of a faulty variant of the Cut-and-Choose OT. The concepts of Garbling Schemes, faulty Cut-and-Choose Oblivious Transfer and Privacy Amplification are combined using the Cut-and-Choose paradigm to obtain the final protocol.
Note: More efficient protocol.
Metadata
- Available format(s)
- Category
- Cryptographic protocols
- Publication info
- Published elsewhere. Unknown status
- Keywords
- Secure Function EvaluationOblivious TransferPrivacy AmplificationUniversal ComposabilityGarbling Schemes
- Contact author(s)
- alain tapp @ gmail com
- History
- 2013-09-18: last of 3 revisions
- 2013-02-27: received
- See all versions
- Short URL
- https://ia.cr/2013/099
- License
-
CC BY
BibTeX
@misc{cryptoeprint:2013/099, author = {Samuel Ranellucci and Alain Tapp}, title = {Constant-round secure two-party computation from a linear number of oblivious transfer}, howpublished = {Cryptology {ePrint} Archive, Paper 2013/099}, year = {2013}, url = {https://eprint.iacr.org/2013/099} }