Skip to main content

Unconditionally Secure Oblivious Transfer from Real Network Behavior

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8231))

Abstract

Secure multi-party computation (MPC) deals with the problem of shared computation between parties that do not trust each other: they are interested in performing a joint task, but they also want to keep their respective inputs private. In a world where an ever-increasing amount of computation is outsourced, for example to the cloud, MPC is a subject of crucial importance. However, unconditionally secure MPC protocols have never found practical application: the lack of realistic noisy channel models, that are required to achieve security against computationally unbounded adversaries, prevents implementation over real-world, standard communication protocols.

In this paper we show for the first time that the inherent noise of wireless communication can be used to build multi-party protocols that are secure in the information-theoretic setting. In order to do so, we propose a new noisy channel, the Delaying-Erasing Channel (DEC), that models network communication in both wired and wireless contexts. This channel integrates erasures and delays as sources of noise, and models reordered, lost and corrupt packets. We provide a protocol that uses the properties of the DEC to achieve Oblivious Transfer (OT), a fundamental primitive in cryptography that implies any secure computation. In order to show that the DEC reflects the behavior of wireless communication, we run an experiment over a 802.11n wireless link, and gather extensive experimental evidence supporting our claim. We also analyze the collected data in order to estimate the level of security that such a network can provide in our model. We show the flexibility of our construction by choosing for our implementation of OT a standard communication protocol, the Real-time Transport Protocol (RTP). Since the RTP is used in a number of multimedia streaming and teleconference applications, we can imagine a wide variety of practical uses and application settings for our construction.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Cheong, K.-Y., Miyaji, A.: Unconditionally secure oblivious transfer based on channel delays. In: Qing, S., Susilo, W., Wang, G., Liu, D. (eds.) ICICS 2011. LNCS, vol. 7043, pp. 112–120. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  2. Coron, J.-S.: On the security of random sources. In: Imai, H., Zheng, Y. (eds.) PKC 1999. LNCS, vol. 1560, pp. 29–42. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  3. Coron, J.-S., Naccache, D.: An accurate evaluation of maurer’s universal test. In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol. 1556, pp. 57–71. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  4. Crépeau, C., Kilian, J.: Achieving oblivious transfer using weakened security assumptions (extended abstract). In: FOCS, pp. 42–52. IEEE (1988)

    Google Scholar 

  5. Damgård, I., Fehr, S., Morozov, K., Salvail, L.: Unfair noisy channels and oblivious transfer. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 355–373. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  6. Damgård, I., Kilian, J., Salvail, L.: On the (Im)possibility of basing oblivious transfer and bit commitment on weakened security assumptions. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 56–73. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  7. Group, A.V.T.W., Schulzrinne, H., Casner, S., Frederick, R., Jacobson, V.: RTP: A Transport Protocol for Real-Time Applications. RFC 1889 (Proposed Standard) (January 1996), http://www.ietf.org/rfc/rfc1889.txt , obsoleted by RFC 3550

  8. Haitner, I.: Semi-honest to malicious oblivious transfer—The black-box way. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 412–426. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  9. IEEE-SA: Ieee 802.11n-2009 amendment 5: Enhancements for higher throughput (October 2009)

    Google Scholar 

  10. Ishai, Y., Kushilevitz, E., Lindell, Y., Petrank, E.: Black-box constructions for secure computation. In: Kleinberg, J.M. (ed.) STOC, pp. 99–108. ACM (2006)

    Google Scholar 

  11. Menezes, A.J., Vanstone, S.A., Oorschot, P.C.V.: Handbook of Applied Cryptography, 1st edn. CRC Press, Inc., Boca Raton (1996)

    Book  Google Scholar 

  12. Palmieri, P., Pereira, O.: Building oblivious transfer on channel delays. In: Lai, X., Yung, M., Lin, D. (eds.) Inscrypt 2010. LNCS, vol. 6584, pp. 125–138. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  13. Palmieri, P., Pereira, O.: Implementing information-theoretically secure oblivious transfer from packet reordering. In: Kim, H. (ed.) ICISC 2011. LNCS, vol. 7259, pp. 332–345. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  14. Salyers, D., Striegel, A., Poellabauer, C.: Wireless reliability: Rethinking 802.11 packet loss. In: WOWMOM, pp. 1–4. IEEE (2008)

    Google Scholar 

  15. Schulzrinne, H., Casner, S., Frederick, R., Jacobson, V.: RTP: A Transport Protocol for Real-Time Applications. RFC 3550 (Standard) (July 2003), http://www.ietf.org/rfc/rfc3550.txt

  16. Schulzrinne, H., Rao, A., Lanphier, R.: Real Time Streaming Protocol (RTSP). RFC 2326 (Proposed Standard) (April 1998), http://www.ietf.org/rfc/rfc2326.txt

  17. Walker, J.: Ent: A pseudorandom number sequence test program, http://www.fourmilab.ch/random/

  18. Willems, F.M.J.: The context-tree weighting method: Extensions. IEEE Transactions on Information Theory 44(2), 792–798 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  19. Willems, F.M.J., Shtarkov, Y.M., Tjalkens, T.J.: The context-tree weighting method: basic properties. IEEE Transactions on Information Theory 41(3), 653–664 (1995)

    Article  MATH  Google Scholar 

  20. Wolf, S., Wullschleger, J.: Oblivious transfer is symmetric. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 222–232. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  21. Wullschleger, J.: Oblivious-transfer amplification. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 555–572. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  22. Wullschleger, J.: Oblivious transfer from weak noisy channels. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 332–349. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Palmieri, P., Pereira, O. (2013). Unconditionally Secure Oblivious Transfer from Real Network Behavior. In: Sakiyama, K., Terada, M. (eds) Advances in Information and Computer Security. IWSEC 2013. Lecture Notes in Computer Science, vol 8231. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-41383-4_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-41383-4_11

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-41382-7

  • Online ISBN: 978-3-642-41383-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics