Oblivious transfer and Garbled circuits

本文介绍了密码学中的两种协议:Oblivious Transfer(尤其是1-2 oblivious transfer)及其Even, Goldreich, and Lempel的实现协议,以及Yao的加混淆电路(Garbled Circuits)用于安全多方计算。1-2 oblivious transfer允许发送者无意识地传输一个消息,而接收者只能解码一个。Garbled Circuits通过加混淆电路和AND门的示例解释了如何实现安全计算,其中使用了Oblivious Transfer解决密钥交换问题。" 102682799,9047403,模糊控制模型与计算智能应用,"['计算智能', '模糊逻辑', '控制系统', '算法', '模型']
摘要由CSDN通过智能技术生成

Oblivious transfer

OT是指发送方sender传输给接收方receiver n个数据,但是不知道receiver收到了n中的哪一个,而receiver也只能解码其中一个。假如需要k个数据,那么至少需要k次interaction。

In cryptography, an oblivious transfer protocol (often abbreviated OT) is a type of protocol in which a sender transfers one of potentially many pieces of information to a receiver, but remains oblivious as to what piece (if any) has been transferred.

1-2 oblivious transfer

In a 1-2 oblivious transfer protocol, the sender has two messages m0 and m1, and the receiver has a bit b, and the receiver wishes to receive mb, without the sender learning b, while the sender wants to ensure that the receiver receives only one of the two messages. The protocol of Even, Goldreich, and Lempel (which the authors attribute partially to Silvio Micali), is general, but can be instantiated using RSA encryption as follows.

Protocol of Even, Goldreich, and Lempel

  1. Alice has two messages, m0,m1 , and wants to send exactly one of them to Bob, but does not want to know which one Bob receives.
  2. Alice generates an RSA key pair, comprising the modulus N , the public exponent e and the private exponent d . She also generates two random values, x0,x1 and sends them to Bob along with her public modulus and exponent.
  3. Bob picks b to be either 0 or 1(基于想要 m0 还是 m1 ). He generates a random value k and sends xb by computing v=(
  • 0
    点赞
  • 5
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值