Skip to main content
Log in

Cut-and-choose bilateral oblivious transfer protocol based on DDH assumption

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

In secure two-party computation protocols, the cut-and-choose paradigm is used to prevent the malicious party who constructs the garbled circuits from cheating. In previous realization of the cut-and-choose technique on the garbled circuits, the delivery of the random keys is divided into multiple stages. Thus, the round complexity is high and the consistency of cut-and-choose challenge should be proved. Based on DDH assumption, we build a so-called cut-and-choose bilateral oblivious transfer protocol, which transfers all necessary keys of garbled circuits in one process. Specifically, in our oblivious transfer protocol, the sender inputs two pairs \((k_0^1,k_1^1)\), \((k_0^2,k_1^2)\) and a bit \(\tau\); the receiver inputs two bits \(\sigma\) and j. After the protocol execution, the receiver obtains \(k_{\tau }^1,k_{\sigma }^2\) for \(j=1\), and \(k_0^1,k_1^1,k_0^2,k_1^2\) for \(j=0\). The protocol inherit the cut-and-choose OT protocol in Lindell and Pinkas (Proceedings of the 8th conference on theory of cryptography, Springer, 2011), and can be applied into the state-of-the-art cut-and-choose secure two party computation protocol without any obstacles. By the cut-and-choose bilateral oblivious transfer protocol, the cut-and-choose challenge j is no need to be opened anymore, therefore the consistency proof of j is omitted, and the round complexity of secure two-party computation protocol can be decreased.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  • Afshar A, Mohassel P, Pinkas B, Riva B (2014) Non-interactive secure computation based on cut-and-choose. In: Advances in cryptology–EUROCRYPT 2014, Springer, pp 387–404

  • Brandão LT (2013) Secure two-party computation with reusable bit-commitments, via a cut-and-choose with forge-and-lose technique. In: Advances in cryptology-ASIACRYPT 2013, Springer, pp 441–463

  • Choi SG, Katz J, Malozemoff AJ, Zikas V (2014) Efficient three-party computation from cut-and-choose. In: Advances in cryptology–CRYPTO 2014, Springer, pp 513–530

  • Chuan Z, Han J, Xiaochao W, Qiuliang X, Zhao M (2015) Cut-and-choose bilateral oblivious transfer and its application. In: Proceedings of the 14th IEEE international conference on trust security and privacy in computing and communications, IEEE Computer Society, pp 384–391

  • Frederiksen TK, Jakobsen TP, Nielsen JB, Nordholt PS, Orlandi C (2013) Minilego: efficient secure two-party computation from general assumptions. In: Advances in cryptology–EUROCRYPT 2013, Springer, pp 537–556

  • Goldreich O (2004) Foundations of cryptography: volume 2, basic applications. Cambridge University Press, Cambridge

    Book  Google Scholar 

  • Goldreich O, Micali S, Wigderson A (1987) How to play any mental game. In: Proceedings of the nineteenth annual ACM symposium on Theory of computing, ACM, pp 218–229

  • Hazay C, Lindell Y (2010) Efficient secure two-party protocols: Techniques and constructions. Springer Science & Business Media, Berlin

    Book  Google Scholar 

  • Huang Y, Katz J, Evans D (2013) Efficient secure two-party computation using symmetric cut-and-choose. In: Advances in cryptology–CRYPTO 2013, Springer, pp 18–35

  • Huang Y, Katz J, Kolesnikov V, Kumaresan R, Malozemoff AJ (2014) Amortizing garbled circuits. In: Advances in cryptology–CRYPTO 2014, Springer, pp 458–475

  • Kiraz M, Schoenmakers B (2006) A protocol issue for the malicious case of yaos garbled circuit construction. In: 27th symposium on information theory in the Benelux, pp 283–290

  • Lindell Y (2013) Fast cut-and-choose based protocols for malicious and covert adversaries. In: Advances in cryptology–CRYPTO 2013, Springer, pp 1–17

  • Lindell Y (2016) Fast cut-and-choose-based protocols for malicious and covert adversaries. J Cryptol 29(2):456–490

    Article  MathSciNet  Google Scholar 

  • Lindell Y, Pinkas B (2007) An efficient protocol for secure two-party computation in the presence of malicious adversaries. In: Advances in cryptology-EUROCRYPT 2007, Springer, pp 52–78

  • Lindell Y, Pinkas B (2011) Secure two-party computation via cut-and-choose oblivious transfer. In: Proceedings of the 8th conference on theory of cryptography, Springer, pp 329–346

  • Lindell Y, Riva B (2014) Cut-and-choose yao-based secure computation in the online/offline and batch settings. In: Advances in cryptology–CRYPTO 2014, Springer, pp 476–494

  • Mohassel P, Riva B (2013) Garbled circuits checking garbled circuits: more efficient and secure two-party computation. In: Advances in cryptology–CRYPTO 2013, Springer, pp 36–53

  • Mohassel P, Rosulek M (2017) Non-interactive secure 2pc in the offline/online and batch settings. In: Annual international conference on the theory and applications of cryptographic techniques, Springer, pp 425–455

  • Nielsen JB, Orlandi C (2009) Lego for two-party secure computation. In: Theory of cryptography, Springer, pp 368–386

  • Peikert C, Vaikuntanathan V, Waters B (2008) A framework for efficient and composable oblivious transfer. In: Advances in cryptology–CRYPTO 2008, Springer, pp 554–571

  • Pinkas B (2003) Fair secure two-party computation. In: Advances in cryptologyEurocrypt 2003, Springer, pp 87–105

  • Shen Ch, et al (2011) Two-output secure computation with malicious adversaries. In: Advances in cryptology–EUROCRYPT 2011, Springer, pp 386–405

  • Shen Ch, et al (2013) Fast two-party secure computation with minimal assumptions. In: Proceedings of the 2013 ACM SIGSAC conference on computer & communications security, ACM, pp 523–534

  • Vladimir K, Ranjit K (2015) On cut-and-choose oblivious transfer and its variants. In: Advances in cryptology–ASIACRYPT 2015, Springer

  • Yao A (1986) How to generate and exchange secrets. In: Foundations of computer science, 1986., 27th annual symposium on, IEEE, pp 162–167

  • Zhu R, Huang Y, Katz J, Shelat A (2016) The cut-and-choose game and its application to cryptographic protocols. In: USENIX security symposium, pp 1085–1100

Download references

Acknowledgements

This work is supported by the National Natural Science Foundation of China under Grant no. 61572294, Natural Science Foundation of Shandong Province under Grant no. ZR2017MF021, State Key Program of National Natural Science of China under Grant no. 61632020, and the Fundamental Research Funds of Shandong University under Grant no. 2017JC019 and 2016JC029.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Han Jiang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Jiang, H., Xu, Q., Liu, C. et al. Cut-and-choose bilateral oblivious transfer protocol based on DDH assumption. J Ambient Intell Human Comput 15, 1327–1337 (2024). https://doi.org/10.1007/s12652-018-0713-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-018-0713-7

Keywords

Navigation