Design secure two party protocol based on expanded cut and choose bilateral oblivious transfer

Document Type : Original Article

Authors

1 Assistant Professor, Imam Hossein University, Tehran, Iran

2 Master student, Imam Hossein University, Tehran, Iran

Abstract

In the secure two-party computation, two parties wish to jointlycompute a function with of their private inputs,while
revealing only the output.Yao’s garbled circuit protocol is a classic and solutionto this problem.It is well-known that Yao’s protocol is vulnerable to malicious behavior by its participants. The general approach as cut-and-choose techniques that proposes to solve this vulnerables, but cut-and-choose techniques creates new problems within itself including of selective failure attack and consisitecy inputs.
In this paper we present a secure two party computation based onexpanded cut‑and‑choose bilateral oblivious transfer protocol and show that proposed protocol solve selective failure attack and  consisitecy inputs in addition our protocol is significantly more efficient and far simpler than previous works in computation complexity, symmetric encryption operations,bandwidth, and  error probability  by input recovery achive.

Keywords


[1]           T. P. Jakobsen, “Practical aspects of secure multiparty computation,” Department of Computer Science, Aarhus University, 2015.##
[2]           A. C. Yao, “Protocols for secure computations,” in 23rd annual symposium on foundations of computer science, pp. 160-164, 1982.##
[3]           Y. Lindell and B. Pinkas, “A proof of security of Yao’s protocol for two-party computation,” Journal of cryptology, vol. 22, pp. 161-188, 2009.##
[4]           A. C.-C. Yao, “How to generate and exchange secrets,” in 27th Annual Symposium on Foundations of Computer Science (sfcs 1986), pp. 162-167, 1986.##
[5]           O. Goldreich, S. Micali, and A. Wigderson, “How to play any mental game," in Proceedings of the nineteenth annual ACM symposium on Theory of computing, pp. 218-229, 1987.##
[6]           S. Goldwasser, S. Micali, and C. Rackoff, “The knowledge complexity of interactive proof systems,” SIAM Journal on computing, vol. 18, pp. 186-208, 1989.##
[7]           P. Mohassel and M. Franklin, “Efficiency tradeoffs for malicious two-party computation,” in International Workshop on Public Key Cryptography, pp. 458-473, 2006.##
[8]           D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella, “Fairplay-Secure Two-Party Computation System,” in USENIX Security Symposium, p. 9, 2004.##
[9]           C. Hazay and Y. Lindell, “Efficient secure two-party protocols: Techniques and constructions,” Springer Science & Business Media, 2010.##
[10]         Y. Lindell, “Fast cut-and-choose-based protocols for malicious and covert adversaries,” Journal of Cryptology, vol. 29, pp. 456-490, 2016.##
[11]         C. Peikert, V. Vaikuntanathan, and B. Waters, “A framework for efficient and composable oblivious transfer,” in Annual international cryptology conference, pp. 554-571, 2008.##
[12]         Y. Lindell and B. Pinkas, “Secure two-party computation via cut-and-choose oblivious transfer,” Journal of cryptology, vol. 25, pp. 680-722, 2012.##
[13]         H. Jiang, Q. Xu, C. Liu, Z. Zheng, Y. Tang, and M. Wang, “Cut-and-choose bilateral oblivious transfer protocol based on DDH assumption,” Journal of Ambient Intelligence and Humanized Computing, pp. 1-11, 2018.##
[14]         X. Wang, A. J. Malozemoff, and J. Katz, “Faster secure two-party computation in the single-execution setting,” in Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp.       399-424, 2017.##
[15]         A. J. Menezes, J. Katz, P. C. Van Oorschot, and S. A. Vanstone, Handbook of applied cryptography: CRC press, 1996.##
[16]         Y. Lindell and B. Pinkas, “An efficient protocol for secure two-party computation in the presence of malicious adversaries,” in Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 52-78, 2007.##
Volume 9, Issue 3 - Serial Number 35
Serial No. 35, Autumn Quarterly
December 2021
Pages 21-37
  • Receive Date: 12 September 2020
  • Revise Date: 18 January 2021
  • Accept Date: 22 February 2021
  • Publish Date: 22 November 2021