Oblivious transfer
|
In cryptography, an oblivious transfer scheme is a protocol in which Alice sends a bit to Bob in such a way that Bob receives it with probability 0.5, without Alice knowing whether or not Bob received the bit. Equivalently, it is a protocol in which Alice has two bits and Bob receives one of them, without Alice knowing which bit Bob received. Like much of modern cryptography, the feasibility of such a protocol in practice is dependent on assumptions about computational difficulty.
Oblivious transfer is a fundamental cryptographic primitive and forms the basis for many cryptographic protocols. It is known that oblivious transfer is a sufficient primitive to enable general secure multiparty computation.
Oblivious transfer protocols can be constructed using any trapdoor permutation.
See also
References
- Michael Rabin. How to exchange secrets by oblivious transfer. Technical Report TR-81, Aiken Computation Laboratory, Harvard University, 1981.
External links
- Helger Lipmaa's collection of Web links on the topic (http://www.cs.ut.ee/~helger/crypto/link/protocols/oblivious.php)