Supersingular Isogeny Oblivious Transfer

  • Paulo Barreto Universidade de Washington
  • Gláucio Oliveira IME
  • Waldyr Benits CASNAV-MB
  • Anderson Nascimento Universidade de Washington

Resumo


Neste artigo, apresentamos um protocolo Oblivious Transfer (OT) que combina um esquema OT juntamente com a primitiva do protocolo Supersingular Isogeny Diffie-Hellman (SIDH). Nossa proposta é um candidato para segurança pós-quântica OT e demonstra que o SIDH naturalmente suporta a funcionalidade OT. Consideramos o protocolo na configuração mais simples de (cid:0)2 1 (cid:1)-SIOT e analisamos a sua segurança.

Referências

Azarderakhsh, R., Koziel, B., Jalali, A., Kermani, M. M., and Jao, D. (2016). Neonsidh: Efcient implementation of supersingular isogeny diffe - hellman key exchange protocol on arm. Cryptology ePrint Archive, Report 2016/669.

Barak, B. (2007). Oblivious transfer and private information retrieval. https://www.cs.princeton.edu/courses/archive/fall07/cos433/lec19.pdf.

Bennett, C. H., Brassard, G., Crépeau, C., and Skubiszewska, M.-H. (1992). Pratical In Feigenbaum, J., editor, Advances in Cryptology — quantum oblivious transfer.

CRYPTO '91: Proceedings, pages 351–366, Berlin, Heidelberg. Springer Berlin Hei- delberg.

Chou, T. and Orlandi, C. (2015). The simplest protocol for oblivious transfer. In Lauter, K. and Rodríguez-Henríquez, F., editors, Progress in Cryptology – LATINCRYPT 2015: 4th International Conference on Cryptology and Information Security in Latin America, Guadalajara, Mexico, August 23-26, 2015, Proceedings. Springer International Publishing.

Crepeau, C. and Kilian, J. (1988). Achieving oblivious transfer using weakened security assumptions. In 29th Annual Symposium on Foundations of Computer Science, pages 42–52.

Even, S., Goldreich, O., and Lempel, A. (1985). A randomized protocol for signing contracts. ACM, 28(6):637–647.

Feo, L. D., Jao, D., and Plût, J. (2014). Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. Journal of Mathematical Cryptology, 8(3):209– 247.

Galbraith., S. D. (2012). Mathematics of public key cryptography. Cambridge University Press, Cambridge.

Hazay, C. and Lindell., Y. (2010). Efcient Secure Two - Party Protocols - Techniques and Constructions. Springer Berlin Heidelberg.

Hoffstein, J., Pipher, J., and Silverman, J. H. (2014). An introduction to mathematical cryptography. Undergraduate Texts in Mathematics. Springer, New York, second edition edition.

Kalai, Y. T. (2005). Smooth projective hashing and two-message oblivious transfer. Advances in Cryptology – EUROCRYPT 2005., 3494.

Kazmi, R. A. (2015). Cryptography from Post-quantum Assumptions. McGill theses. McGill University Libraries. Archive, Report 2005/187. Berlin and Heidelberg, 3321.

Rabin, M. O. (1981). How to exchange secrets with oblivious transfer. Cryptology ePrint Rogaway, P. (2004). On the role of denitions in and beyond cryptography. Springer and Silvermann, J. H. (2009). The arithmetic of elliptic curves, volume 106 of Graduate Texts in Mathematics. Springer, Dordrecht, second. edition.

Vitse, V. (2019). Simple oblivious transfer protocols compatible with kummer and super- singular isogenies. hal-01981552.

Wagner, D. (2016). Technical perspective: Fairness and the coin ip. Communications of the ACM., 59(4):75.

Washington., L. C. (2008). Elliptic curves - Number Theory and Cryptography. Taylor & Francis Group. LLC, second edition. edition.
Publicado
02/09/2019
Como Citar

Selecione um Formato
BARRETO, Paulo; OLIVEIRA, Gláucio; BENITS, Waldyr; NASCIMENTO, Anderson. Supersingular Isogeny Oblivious Transfer. In: SIMPÓSIO BRASILEIRO DE SEGURANÇA DA INFORMAÇÃO E DE SISTEMAS COMPUTACIONAIS (SBSEG), 19. , 2019, São Paulo. Anais [...]. Porto Alegre: Sociedade Brasileira de Computação, 2019 . p. 99-112. DOI: https://doi.org/10.5753/sbseg.2019.13965.