Título: More robust security specifications for 1 out of 2 Oblivious Transfer
Autores: Ahsan, Abdul Hannan.
Fecha: 2005
Publicador: McGill University - MCGILL
Fuente:
Tipo: Electronic Thesis or Dissertation
Tema: Computer Science.
Descripción: An 1 out of 2 Oblivious Transfer (( 21 )-OT) is a two-party computation in which a sender A owning two secret bits b0, b 1 can transfer one to them, bc, to receiver Bob who chooses c. This is done in such a way that Alice does not learn anything about c and Bob does not learn anything other than bit bc. Security specifications for ( 21 )-OT are defined in terms of privacy and correctness. Privacy constraint enforces that B gets the bit of his choice and gains no knowledge about the other input bit of A , and A does not gain any knowledge of c. Correctness constraint enforces that the output received by B is not corrupted by a dishonest A . Traditionally privacy and correctness have been defined as disjoint security specifications, and various attempts have been made to merge these two constraints.
We present a new set of security specifications for ( 21 ) -OT in which these two constraints are enforced concurrently. In addition, unlike the previous specifications, our new correctness constraint deals with the correct view of the protocol instead of output only. We also extend these security specifications to another variant of ( 21 )-OT called 1 out of 2 XOR Oblivious Transfer.
Idioma: en