Article ID Journal Published Year Pages File Type
457068 Journal of Information Security and Applications 2014 6 Pages PDF
Abstract

Oblivious transfer protocol (OT) is one of the key components in various cryptographic applications. Construction of OT assumes that local secret state of honest party is perfectly hidden from adversary. However, recently one primary focus of the cryptographic community is to build cryptographic tools resilient to side channel attacks. Such attacks exploit various forms of unintended information leakage which are inherent to almost all physical implementations. In this paper, we initiate a study of oblivious transfer protocol against malicious adversary in the presence of side channel attacks. Specifically, we consider a setting where a cheating sender is allowed to obtain leakage on secret state of the receiver during the protocol execution. We formalize the Definition and propose a construction of a one-sided leakage-resilient privacy only two-message oblivious transfer protocol against malicious adversary. The construction is based on Naor-Pinkas (SODA-2001) two message oblivious transfer protocol. Security of the protocol is based on k-DDH assumption. The proposed protocol can tolerate a constant fraction of leakage from the memory of the receiver. To achieve the proposed Definition, we assume leak free input encoding phase in the proposed construction.

Related Topics
Physical Sciences and Engineering Computer Science Computer Networks and Communications
Authors
, ,