Dual-Mode Encryption for UC-Secure String OT from Learning with Errors

Universal composability (UC) is a primary security flavor for designing oblivious transfer (OT) due to its advantage of arbitrary composition. However, the study of UC-secure OT over lattices is still far behind compared with constructions over prequantum assumptions. Relying on the learning with er...

Full description

Bibliographic Details
Main Authors: Momeng Liu, Yupu Hu, Qiqi Lai, Shanshan Zhang, Huiwen Jia, Wen Gao, Baocang Wang
Format: Article
Language:English
Published: Hindawi-IET 2024-01-01
Series:IET Information Security
Online Access:http://dx.doi.org/10.1049/2024/5513292
_version_ 1797299826627444736
author Momeng Liu
Yupu Hu
Qiqi Lai
Shanshan Zhang
Huiwen Jia
Wen Gao
Baocang Wang
author_facet Momeng Liu
Yupu Hu
Qiqi Lai
Shanshan Zhang
Huiwen Jia
Wen Gao
Baocang Wang
author_sort Momeng Liu
collection DOAJ
description Universal composability (UC) is a primary security flavor for designing oblivious transfer (OT) due to its advantage of arbitrary composition. However, the study of UC-secure OT over lattices is still far behind compared with constructions over prequantum assumptions. Relying on the learning with errors (LWE) assumption, Quach proposes a dual-mode encryption scheme (SCN’20) for deriving a two-round OT whose security is provably UC-secure in the common reference string (CRS) model. Due to its use of a randomized rounding function proposed by Benhamouda et al. (PKC’18), this OT can only be limited to transmitting single-bit messages. Therefore, conducting trivial repetitions of Quach’s OT when transmitting multibit strings would be very costly. In this work, we put forward a modified dual-mode encryption cryptosystem under the decisional LWE assumption, from which we can derive a UC-secure string OT with both full-fledged dual-mode security and better efficiency on transmitting strings. The key technique we adopt is a key reconciliation scheme proposed by Jiang et al. (PKC’20), which is utilized to extend the single-bit symmetric encryption key (produced by the aforementioned rounding function) to a multibit case. Through a comprehensive performance analysis, we demonstrate that our proposal can indeed strike a balance between security and efficiency.
first_indexed 2024-03-07T22:57:15Z
format Article
id doaj.art-6cc968edaf79497595c278aa092bfe10
institution Directory Open Access Journal
issn 1751-8717
language English
last_indexed 2024-03-07T22:57:15Z
publishDate 2024-01-01
publisher Hindawi-IET
record_format Article
series IET Information Security
spelling doaj.art-6cc968edaf79497595c278aa092bfe102024-02-23T00:00:02ZengHindawi-IETIET Information Security1751-87172024-01-01202410.1049/2024/5513292Dual-Mode Encryption for UC-Secure String OT from Learning with ErrorsMomeng Liu0Yupu Hu1Qiqi Lai2Shanshan Zhang3Huiwen Jia4Wen Gao5Baocang Wang6Shaanxi Key Laboratory of Clothing IntelligenceState Key Laboratory of Integrated Service NetworksHenan Key Laboratory of Network Cryptography TechnologyState Key Laboratory of Integrated Service NetworksKey Laboratory of Information SecuritySchool of Cyberspace SecurityState Key Laboratory of Integrated Service NetworksUniversal composability (UC) is a primary security flavor for designing oblivious transfer (OT) due to its advantage of arbitrary composition. However, the study of UC-secure OT over lattices is still far behind compared with constructions over prequantum assumptions. Relying on the learning with errors (LWE) assumption, Quach proposes a dual-mode encryption scheme (SCN’20) for deriving a two-round OT whose security is provably UC-secure in the common reference string (CRS) model. Due to its use of a randomized rounding function proposed by Benhamouda et al. (PKC’18), this OT can only be limited to transmitting single-bit messages. Therefore, conducting trivial repetitions of Quach’s OT when transmitting multibit strings would be very costly. In this work, we put forward a modified dual-mode encryption cryptosystem under the decisional LWE assumption, from which we can derive a UC-secure string OT with both full-fledged dual-mode security and better efficiency on transmitting strings. The key technique we adopt is a key reconciliation scheme proposed by Jiang et al. (PKC’20), which is utilized to extend the single-bit symmetric encryption key (produced by the aforementioned rounding function) to a multibit case. Through a comprehensive performance analysis, we demonstrate that our proposal can indeed strike a balance between security and efficiency.http://dx.doi.org/10.1049/2024/5513292
spellingShingle Momeng Liu
Yupu Hu
Qiqi Lai
Shanshan Zhang
Huiwen Jia
Wen Gao
Baocang Wang
Dual-Mode Encryption for UC-Secure String OT from Learning with Errors
IET Information Security
title Dual-Mode Encryption for UC-Secure String OT from Learning with Errors
title_full Dual-Mode Encryption for UC-Secure String OT from Learning with Errors
title_fullStr Dual-Mode Encryption for UC-Secure String OT from Learning with Errors
title_full_unstemmed Dual-Mode Encryption for UC-Secure String OT from Learning with Errors
title_short Dual-Mode Encryption for UC-Secure String OT from Learning with Errors
title_sort dual mode encryption for uc secure string ot from learning with errors
url http://dx.doi.org/10.1049/2024/5513292
work_keys_str_mv AT momengliu dualmodeencryptionforucsecurestringotfromlearningwitherrors
AT yupuhu dualmodeencryptionforucsecurestringotfromlearningwitherrors
AT qiqilai dualmodeencryptionforucsecurestringotfromlearningwitherrors
AT shanshanzhang dualmodeencryptionforucsecurestringotfromlearningwitherrors
AT huiwenjia dualmodeencryptionforucsecurestringotfromlearningwitherrors
AT wengao dualmodeencryptionforucsecurestringotfromlearningwitherrors
AT baocangwang dualmodeencryptionforucsecurestringotfromlearningwitherrors