A Light-weight Oblivious Transfer Protocol Based on Channel Noise

Slides:



Advertisements
Similar presentations
Private Inference Control David Woodruff MIT Joint work with Jessica Staddon (PARC)
Advertisements

Number Theory Algorithms and Cryptography Algorithms Prepared by John Reif, Ph.D. Analysis of Algorithms.
Intro to Quantum Cryptography Algorithms Andrew Hamel EECS 598 Quantum Computing FALL 2001.
Polling With Physical Envelopes A Rigorous Analysis of a Human–Centric Protocol Tal Moran Joint work with Moni Naor.
ITIS 6200/ Secure multiparty computation – Alice has x, Bob has y, we want to calculate f(x, y) without disclosing the values – We can only do.
Rational Oblivious Transfer KARTIK NAYAK, XIONG FAN.
CS555Topic 241 Cryptography CS 555 Topic 24: Secure Function Evaluation.
Digital Signatures and Hash Functions. Digital Signatures.
Introduction to Modern Cryptography, Lecture 12 Secure Multi-Party Computation.
Short course on quantum computing Andris Ambainis University of Latvia.
Yan Huang, Jonathan Katz, David Evans University of Maryland, University of Virginia Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose.
COVERT MULTI-PARTY COMPUTATION YINMENG ZHANG ALADDIN REU 2005 LUIS VON AHN MANUEL BLUM.
CS426Fall 2010/Lecture 351 Computer Security CS 426 Lecture 35 Commitment & Zero Knowledge Proofs.
Abdullah Sheneamer CS591-F2010 Project of semester Presentation University of Colorado, Colorado Springs Dr. Edward RSA Problem and Inside PK Cryptography.
Oblivious Transfer based on the McEliece Assumptions
The RSA Cryptosystem and Factoring Integers (II) Rong-Jaye Chen.
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
How to Share a Secret Amos Beimel. Secret Sharing [Shamir79,Blakley79,ItoSaitoNishizeki87] ? bad.
1 Introduction to Secure Computation Benny Pinkas HP Labs, Princeton.
Cryptography1 CPSC 3730 Cryptography Chapter 9 Public Key Cryptography and RSA.
1 Hidden Exponent RSA and Efficient Key Distribution author: He Ge Cryptology ePrint Archive 2005/325 PDFPDF 報告人:陳昱升.
Oblivious Signature-Based Envelope Ninghui Li, Stanford University Wenliang (Kevin) Du, Syracuse University Dan Boneh, Stanford University.
KAIS T A lightweight secure protocol for wireless sensor networks 윤주범 ELSEVIER Mar
1 CIS 5371 Cryptography 3. Private-Key Encryption and Pseudorandomness B ased on: Jonathan Katz and Yehuda Lindel Introduction to Modern Cryptography.
Topic 22: Digital Schemes (2)
Digital Signatures A primer 1. Why public key cryptography? With secret key algorithms Number of key pairs to be generated is extremely large If there.
Slide 1 Vitaly Shmatikov CS 380S Introduction to Secure Multi-Party Computation.
Secure two-party computation: a visual way by Paolo D’Arco and Roberto De Prisco.
Cryptography Lecture 7: RSA Primality Testing Piotr Faliszewski.
Introduction to Modern Cryptography Sharif University Spring 2015 Data and Network Security Lab Sharif University of Technology Department of Computer.
On the Communication Complexity of SFE with Long Output Daniel Wichs (Northeastern) joint work with Pavel Hubáček.
CS555Topic 251 Cryptography CS 555 Topic 25: Quantum Crpytography.
University of Massachusetts Amherst · Department of Computer Science Square Root Law for Communication with Low Probability of Detection on AWGN Channels.
Privacy Preserving Payments in Credit Networks By: Moreno-Sanchez et al from Saarland University Presented By: Cody Watson Some Slides Borrowed From NDSS’15.
Secure Computation (Lecture 9-10) Arpita Patra. Recap >> MPC with honest majority in i.t. settings > Protocol using (n,t)-sharing, proof of security---
Public-Key Cryptography ElGamal Public-Key Crypto-System
Cryptographic Protocols Secret sharing, Threshold Security
Topic 36: Zero-Knowledge Proofs
Public Key Encryption Major topics The RSA scheme was devised in 1978
Advanced Information Security 5 ECC Cryptography
Key Exchange References: Applied Cryptography, Bruce Schneier
CPS 512 Distributed Systems
Fast Actively Secure OT Extension For Short Secrets
網路環境中通訊安全技術之研究 Secure Communication Schemes in Network Environments
Information Security message M one-way hash fingerprint f = H(M)
Cryptographic Hash Function
Network Security.
RSA and El Gamal Cryptosystems
Foundations of Secure Computation
Laconic Oblivious Transfer and its Applications
Cryptography, part 2.
Quantum Cryptography Arjun Vinod S3 EC Roll No:17.
Oblivious Transfer and GMW MPC
Topic 14: Random Oracle Model, Hashing Applications
Information Security message M one-way hash fingerprint f = H(M)
Cryptography CS 555 Lecture 22
Cryptography Lecture 4.
SSH: SECURE LOGIN CONNECTIONS OVER THE INTERNET
Information Security message M one-way hash fingerprint f = H(M)
Cryptography: Basics (2)
Data Integrity: Applications of Cryptographic Hash Functions
Efficient State Update for Key Management
Network Security.
Date:2011/09/28 報告人:向峻霈 出處: Ren-Chiun Wang  Wen-Shenq Juang 
Chapter -5 PUBLIC-KEY CRYPTOGRAPHY AND RSA
Cryptology Design Fundamentals
Cryptology Design Fundamentals
Introduction to Cryptography
Oblivious Transfer.
Cryptographic Protocols Secret Sharing, Threshold Security
Presentation transcript:

A Light-weight Oblivious Transfer Protocol Based on Channel Noise Albert Guan

Outline Introduction Related Work Oblivious Transfer Protocol Comparison Conclusions

Introduction Design fundamental tools in cryptography Applications Oblivious transfer (OT) Applications Secure multiparty computation Private information retrieval

Secure Multiparty Computation Millionaires problem Suppose A has wealth x, B has wealth y They want to know whom is richer Without revealing their actual wealth f (x, y) = 1, if x > y f (x, y) = 0, otherwise

Secure Multiparty Computation Parties P1,…,Pn Parties Pi has private input xi The parties want to jointly compute a function y = f(x1,…, xn) Each parties Pi knows only y, nothing else.

Private Information Retrieval Server holds x1, x2,…, xn User wants to retrieve xi Server can’t learn which xi is retrieved. User only learn xi , nothing else.

Definition of the problem Oblivious-Transfer (OT) A: sender has two secrets m0 and m1 B: receiver has choice c Goal: B learns only mc, A doesn’t know c

Security Models Computationally secure Statistically secure Attacker does not have enough computing resources to break the system. If quantum computers are available, most of the commonly used public key cryptosystems (e. g. RSA) can be broken. Statistically secure The probability for the attacker to break the system is negligible even with unlimited computing resources. Our protocol is statistically secure.

Related Work Rabin's oblivious transfer protocol [Rabin 83] Based on computational hard problem Factoring large integer Computationally secure Heavy computation long integer arithmetic

Related Work Erasure channel model [Imai et al. 06] receiver either receives the bit or it was not received Channel delay model [Cheong et al. 11] Packets deliver with some delay Security doesn’t depend on computationally hard problems

Our Work Design protocols Security does not depends on computationally hard problems Only need XOR and hash operations Suitable for sensors or any devices with low computational power

Our Work Based on noise in communication channel Channel noise is a good random source Unpredictable

Binary Symmetric Channel b, with prob. 1 – p BSp(b) = 1 – b, with prob. p Pr[b’ = 0 | b = 0] = Pr[b’ = 1 | b = 1] = 1 – p Pr[b’ = 1 | b = 0] = Pr[b’ = 0 | b = 1] = p

Oblivious Transfer (OT) Beacon node M = A B X = Y = Z Z = { |1 ≤ i ≤ n/2} if |{i | }| < n/4 abort , , {1, 2,…, n/2} ∩ = ϕ, | | = | | = n/4 Sc = {i | }

Oblivious Transfer (OT) A B f, ,

Security of the oblivious transfer protocol Theorem 1 A has no information about B’s choice c. Proof This follows from the fact that the sets and give A no information on c since the bits are flipped by the channel independently. The sender A cannot control the bits received by B.

Security of the oblivious transfer protocol Theorem 2 B has no information about , the other secret he does not choose. Proof since the secret correspond to the index set , which is contain some inconsistent parity bits, thus B can’t reconstruct the string

Comparison (oblivious transfer) scheme Hao’s Cheong’s Crepeau’s Our Message 1 bit 1 bit 1 bit multi-bit Based on noise delay noise noise Overhead O(n²) O(n log n) O(n³) O(n) n : security parameter

Conclusions Design efficient and lightweight protocols for oblivious transfer. Security does not depends on computationally hard problems Suitable for sensors or any devices with low computational power