One-out-of-qq OT Combiners

Abstract

In 11-out-of-qq Oblivious Transfer (OT) protocols, a sender Alice is able to send one of q2q\ge 2 messages to a receiver Bob, all while being oblivious to which message was transferred. Moreover, the receiver learns only one of these messages. Oblivious Transfer combiners take nn instances of OT protocols as input, and produce an OT protocol that is secure if sufficiently many of the nn original OT instances are secure. We present new 11-out-of-qq OT combiners that are perfectly secure against active adversaries. Our combiners arise from secret sharing techniques. We show that given an Fq\mathbb{F}_q-linear secret sharing scheme on a set of nn participants and adversary structure A\mathcal{A}, we can construct nn-server, 11-out-of-qq OT combiners that are secure against an adversary corrupting either Alice and a set of servers in A\mathcal{A}, or Bob and a set of servers BB with BˉA\bar{B}\notin\mathcal{A}. If the normalized total share size of the scheme is \ell, then the resulting OT combiner requires \ell calls to OT protocols, and the total amount of bits exchanged during the protocol is (q2+q+1)logq(q^2+q+1)\ell\log q. We also present a construction based on 11-out-of-22 OT combiners that uses the protocol of Crépeau, Brassard and Robert (FOCS 1986). This construction provides smaller communication costs for certain adversary structures, such as threshold ones: For any prime power qnq\geq n, there are nn-server, 11-out-of-qq OT combiners that are perfectly secure against active adversaries corrupting either Alice or Bob, and a minority of the OT candidates, exchanging O(qnlogq)O(qn\log q) bits in total

    Similar works