Skip to main content

Unconditionally Secure Oblivious Transfer from Real Network Behavior.

Palmieri, P. and Pereira, O., 2013. Unconditionally Secure Oblivious Transfer from Real Network Behavior. In: Advances in Information and Computer Security - 8th International Workshop on Security (IWSEC 2013), 18--20 November 2013, Okinawa, Japan, 168 - 182 .

Full text available as:

[img]
Preview
PDF
Palmieri_Pereira_IWSEC2013.pdf - Accepted Version

309kB

DOI: 10.1007/978-3-642-41383-4_11

Abstract

Secure multi-party computation (MPC) deals with the problem of shared computation between parties that do not trust each other: they are interested in performing a joint task, but they also want to keep their respective inputs private. In a world where an ever-increasing amount of computation is outsourced, for example to the cloud, MPC is a subject of crucial importance. However, unconditionally secure MPC protocols have never found practical application: the lack of realistic noisy channel models, that are required to achieve security against computationally unbounded adversaries, prevents implementation over real-world, standard communication protocols. In this paper we show for the first time that the inherent noise of wireless communication can be used to build multi-party protocols that are secure in the information-theoretic setting. In order to do so, we propose a new noisy channel, the Delaying-Erasing Channel (DEC), that models network communication in both wired and wireless contexts. This channel integrates erasures and delays as sources of noise, and models reordered, lost and corrupt packets. We provide a protocol that uses the properties of the DEC to achieve Oblivious Transfer (OT), a fundamental primitive in cryptography that implies any secure computation. In order to show that the DEC reflects the behavior of wireless communication, we run an experiment over a 802.11n wireless link, and gather extensive experimental evidence supporting our claim. We also analyze the collected data in order to estimate the level of security that such a network can provide in our model. We show the flexibility of our construction by choosing for our implementation of OT a standard communication protocol, the Real-time Transport Protocol (RTP). Since the RTP is used in a number of multimedia streaming and teleconference applications, we can imagine a wide variety of practical uses and application settings for our construction.

Item Type:Conference or Workshop Item (Paper)
ISSN:0302-9743
Uncontrolled Keywords:Oblivious transfer ; Secure multi-party computation ; Information-theoretic security
Group:Faculty of Science & Technology
ID Code:22164
Deposited By: Symplectic RT2
Deposited On:06 Jul 2015 13:28
Last Modified:14 Mar 2022 13:51

Downloads

Downloads per month over past year

More statistics for this item...
Repository Staff Only -