Laconic Oblivious Transfer and its Applications

  • Chongwon Cho ,
  • Nico Doettling ,
  • Sanjam Garg ,
  • ,
  • Peihan Miao ,
  • Antigoni Polychroniadou

CRYPTO |

In this work, we introduce a novel technique for secure computation over large inputs. Specifically, we provide a new oblivious transfer (OT) protocol with a laconic receiver. Laconic OT allows a receiver to commit to a large input D">D (of length M">M) via a short message. Subsequently, a single short message by a sender allows the receiver to learn m_{D[L]}, where the messages m0,m1">m_0, m_1 and the location L[M]">L\in[M] are dynamically chosen by the sender. All prior constructions of OT required the receiver’s outgoing message to grow with D">D.

Our key contribution is an instantiation of this primitive based on the Decisional Diffie-Hellman (DDH) assumption in the common reference string (CRS) model. The technical core of this construction is a novel use of somewhere statistically binding (SSB) hashing in conjunction with hash proof systems. Next, we show applications of laconic OT to non-interactive secure computation on large inputs and multi-hop homomorphic encryption for RAM programs.