Oblivious Transfer (OT)

What is OT?

In cryptography, an Oblivious Transfer (OT) protocol is a type of protocol in which a sender transfers one of potentially many pieces of information to a receiver, but remains oblivious as to what piece (if any) has been transferred.

Rabin OT

The first form of oblivious transfer was introduced in 1981 by Michael O. Rabin. Rabin oblivious transfer is a kind of formalization of "noisy wire" communication. The objective is to simulate a random loss of information. Formally, a Rabin OT machine models the following behavior:

  • The sender SS sends a bit bb into the OT machine.

  • The machine then flips a coin, and with probability 12\frac{1}{2} sends bb to the receiver RR, and with probability 12\frac{1}{2} sends # to RR to signify that a bit was sent, but the information was lost in the transfer.

  • The result is, RR received either bb or # but S does not know which output RR received.

Note that this may be simulated by a sufficiently noisy wire, provided that the wire transmits faithfully a good proportion of bits and at the same time loses a good proportion of bits, replacing them with noise that is distinguishable from information.

1-2 OT

Even, Goldreich and Lempel formulated a notion of oblivious transfer that has proven useful in various applications. In this situation:

  • SS sends an ordered pair of bits (b0,b1)(b_0, b_1) into the 1-2-OT machine.

  • RR then gives the machine a bit ii, indicating which input he would like to receive.

  • The machine outputs the selected bit bib_i and discards the other bit b1ib_{1-i}.

  • SS knows that RR has one of the bits, but not which one.

Rabin OT == 1-2 OT

Theoretically, Rabin OT and 1-2 OT are equivalently. That is, given a black-box Rabin OT we can implement 1-2 OT, and vice versa.

Reference

http://web.cs.ucla.edu/~rafail/PUBLIC/OstrovskyDraftLecNotes2010.pdf

Last updated