A Survey of Post-Quantum Oblivious Protocols
Abstract
1. Introduction
Contributions
- A systematic evaluation of recent post-quantum oblivious transfer and pseudorandom function constructions, using unified metrics (communication rounds, data size, and CPU cycles for the sender and receiver).
- The security of OT and OPRF protocols is examined within the universal composability framework, with adversaries considered in the malicious model. The evaluation encompasses both the random oracle model (ROM) and the quantum random oracle model (QROM).
- Based on the conducted analysis, recommendations are formulated regarding the selection of specific OT and OPRF protocols according to the requirements of the target system. Particular attention is given to scenarios in which protocol efficiency, communication overhead, or a combination thereof constitute critical performance factors.
- An illustrative, detailed comparative analysis of the considered oblivious protocols is presented, highlighting their respective application domains and clarifying distinctions from related primitives, such as PIR.
2. Methodology
- The work must explicitly address oblivious primitives designed to resist quantum adversaries and malicious adversaries. Studies on non-post-quantum constructions or unrelated primitives were excluded.
- The paper must provide either a formal security proof in a standard model with malicious adversaries or a rigorous empirical performance evaluation. Papers lacking provable security guarantees or substantive empirical data were excluded. Also, protocols with known successful attacks were excluded from the list.
- The paper must have been published or made available as a pre-print from 2015 onward.
- Number of communication rounds: a round is defined as either one-way data transfer or simultaneous two-way transfer, where messages are independent.
- Communication overhead: this assesses the data overhead required for protocol operation, excluding the size of transmitted messages.
- Computational complexity for the sender and the receiver: this metric captures the computational cost of the protocol’s execution on both sides, accounting for the most expensive operations as well as the estimated runtime in terms of CPU cycles.
- Arithmetic (addition, subtraction) and logical operations;
- Sampling of random elements from a given set;
- Random oracle calls.
3. Preliminaries
- is the input of S, and the output of S is ⊥.
- is the input of R, and the output of R is .
- Correctness: For any , the value is correctly computed.
- Receiver security: The sender S learns nothing about the receiver’s input y and output z. That is, for any adversary S, there exists a probabilistic polynomial time (PPT) simulator such that for all , the following computational indistinguishability holds:
- Sender security: The receiver R learns nothing about the sender’s input x. That is, for any adversary R, there exists a PPT simulator such that for all and , the following computational indistinguishability holds:
- Semi-honest adversary (also known as honest-but-curious): This adversary follows the protocol exactly as specified but attempts to extract additional information from the messages it receives or the protocol transcript. Strengths include a simpler defense strategy, particularly in scenarios involving trusted or cooperative parties where correct execution is assured. However, a key weakness is that this model fails to capture realistic threat scenarios where participants may exhibit actively malicious behavior.
- Malicious (active) adversary: This adversary can arbitrarily deviate from the protocol, including sending invalid messages, aborting early, or injecting faults to compromise security or privacy. It is “active” and more powerful, requiring robust mechanisms like zero-knowledge proofs or verifiable computations for security. This model provides robust security guarantees against malicious behavior, making it suitable for adversarial environments such as untrusted networks. However, these stronger assurances often result in increased protocol complexity and reduced efficiency due to the overhead of additional cryptographic checks and verifications.
4. Oblivious Transfer
4.1. Oblivious Transfer Construction
- Let the sets be defined as , where denotes the message space,
- Define the function , where , , for all and . The function f is one-way with respect to its first argument.
OT vs. PIR
4.2. Variants of Oblivious Transfer
- 1.
- Cryptographic primitives. This category is defined by the fundamental building blocks on which an OT protocol is constructed. It focuses on the types of cryptographic primitives that provide the security guarantees and computational foundation. This can include constructions based on public-key cryptography or quantum computing.
- 2.
- Functional variants. This group encompasses variations in the protocol’s behavior and capabilities, particularly how OT adapts to different use cases. The classification highlights differences in operational logic, regardless of implementation details. For example, random OT or correlated OT.
- 3.
- OT optimization techniques. This category groups methods aimed at improving the efficiency of the protocol, such as reducing computational or communication costs. The focus is on strategies that extend or simplify the basic OT without altering its core properties (e.g., OT extension, silent OT).
4.2.1. Random Oblivious Transfer Protocol
4.2.2. Correlated Oblivious Transfer
4.2.3. Adaptive Oblivious Transfer
4.2.4. Oblivious Transfer Extension
4.2.5. Silent Oblivious Transfer
4.2.6. Summary
4.3. Post-Quantum Oblivious Transfer Protocols
4.4. Analysis of Post-Quantum Oblivious Transfer Protocols
4.4.1. Qualitative Analysis
4.4.2. Quantitative Analysis
5. Oblivious Pseudorandom Function
5.1. Oblivious Pseudorandom Function Construction
- The input of S is , and its output is ⊥.
- The input of C is , and its output is .
- Correctness: For all , the output is computed correctly.
- Client security: The server S learns neither the client’s input v nor the output c. There exists a PPT simulator such that for all and , we have
- Server security: The client C learns nothing about the server’s key k. There exists a PPT simulator such that for all and , we have
5.2. Variants of Oblivious Pseudorandom Function
5.2.1. Verifiable Oblivious Pseudorandom Function
- The input of S is , and its output is ⊥.
- The input of C is , and its output is along with a proof , which certifies that c was correctly computed using the key k.
5.2.2. Threshold Oblivious Pseudorandom Function
- Each server , for , holds a share of the master key k, such that a threshold is required to evaluate the function. All servers receive no output.
- The client C provides an input and obtains the output , where k is reconstructed jointly by the threshold set of servers.
5.2.3. Shuffled Distributed Oblivious Pseudorandom Function
- Each server , for , holds a share of the master key k. All servers receive no output.
- The client C provides an input and obtains the output , where k is implicitly reconstructed from the server shares.
5.2.4. Multi-Point Oblivious Pseudorandom Function
- The input of S is , and its output is ⊥.
- The input of C is a vector , and its output is a vector .
5.2.5. Oblivious Programmable Pseudorandom Function
- The input of S is , and its output is ⊥.
- The client C provides an input and obtains the output:
5.2.6. Partially Oblivious Pseudorandom Function
- The input of S is , and its output is ⊥.
- The client C provides an input and a public input shared with the server. The client receives the output .
5.3. Post-Quantum Oblivious Pseudorandom Functions
- To prove security, the authors use Rényi divergence instead of statistical distance to analyze distribution indistinguishability. This approach allows for relaxing the bounds on the error vector, which in turn enables reducing the size of transmitted data.
5.4. Analysis of Post-Quantum Oblivious Pseudorandom Functions
5.4.1. Qualitative Analysis
5.4.2. Quantitative Analysis
6. Additional Oblivious Protocols and Schemes
6.1. Oblivious Signature
- Signature recipient (R): Sends a set of messages to the signer S and obtains a valid signature on one of these messages.
- Signer (S): Signs a set of messages without learning which specific message was chosen by the recipient.
- Verifier (V): Verifies the validity of the signature without requiring any secret information.
- Sets:is the set of signing keys, is the message space, and is the set of valid signatures.
- Function:represents the recipient’s choice, and k is the signer’s secret key.
6.2. Oblivious Data Structures
6.2.1. Oblivious Random Access Memory
ORAM vs. PIR
6.2.2. Oblivious Key–Value Store
6.3. Oblivious Polynomial Evaluation
Oblivious Linear Evaluation
7. Discussion and Future Prospects
- Stronger security analysis against quantum adversaries. Security proofs of post-quantum oblivious protocols should account for the full range of capabilities available to quantum adversaries. This can be achieved, for example, through the use of the QROM model. If QROM significantly reduces efficiency, then omitting it requires an additional risk assessment of potential quantum attacks on cryptographic hash functions and their consequences.
- Efficiency enhancement. Reducing runtime, communication rounds, and communication overhead remains a key objective in the design of post-quantum oblivious protocols.
- Practical design of new schemes. The construction of oblivious protocols should consider both qualitative and quantitative characteristics. Such evaluation is essential for their deployment in resource-constrained environments. A software implementation is a valuable addition to the description of a protocol. Implementation must also address randomness sources and resistance to side-channel attacks, including power analysis and timing attacks. Investigating the effect of side-channel attacks on oblivious protocols represents an important research direction.
- Synergy of quantum and post-quantum approaches. At present, quantum secure oblivious protocols, such as OT and OPRF, exist only in either quantum or post-quantum form. Exploring hybrid constructions that combine both approaches and exploit their advantages offers a promising research avenue.
- Framework-based protocol design. Future developments may render some post-quantum cryptographic assumptions insecure if novel efficient quantum algorithms are discovered. Designing oblivious protocols as flexible frameworks would enable the substitution of underlying cryptographic primitives. Such an approach enhances adaptability and resilience against potential advances in quantum algorithms.
Author Contributions
Funding
Institutional Review Board Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
Abbreviations
OLE | Oblivious Linear Evaluation |
OPE | Oblivious Polynomial Evaluation |
OPRF | Oblivious Pseudorandom Function |
ORAM | Oblivious Random Access Memory |
OS | Oblivious Signature |
OT | Oblivious Transfer |
OKVS | Oblivious Key–Value Store |
QROM | Quantum Random Oracle Model |
ROM | Random Oracle Model |
TEE | Trusted Execution Environment |
UC | Universal Composability |
VOLE | Vector Oblivious Linear Evaluation |
References
- Rabin, M.O. How To Exchange Secrets with Oblivious Transfer. Available online: https://eprint.iacr.org/2005/187 (accessed on 8 February 2025).
- Even, S.; Goldreich, O.; Lempel, A. A randomized protocol for signing contracts. Commun. ACM 1985, 28, 637–647. [Google Scholar] [CrossRef]
- Wiesner, S. Conjugate coding. ACM Sigact News 1983, 15, 78–88. [Google Scholar] [CrossRef]
- Kolesnikov, V.; Kumaresan, R.; Rosulek, M.; Trieu, N. Efficient batched oblivious PRF with applications to private set intersection. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; Association for Computing Machinery: New York, NY, USA, 2016; pp. 818–829. [Google Scholar]
- Pinkas, B.; Schneider, T.; Zohner, M. Scalable private set intersection based on OT extension. ACM Trans. Priv. Secur. (TOPS) 2018, 21, 1–35. [Google Scholar] [CrossRef]
- Pinkas, B.; Rosulek, M.; Trieu, N.; Yanai, A. SpOT-light: Lightweight private set intersection from sparse OT extension. In Proceedings of the Advances in Cryptology–CRYPTO 2019: 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2019; Proceedings, Part III 39. Springer: Cham, Switzerland, 2019; pp. 401–431. [Google Scholar]
- Burra, S.S.; Larraia, E.; Nielsen, J.B.; Nordholt, P.S.; Orlandi, C.; Orsini, E.; Scholl, P.; Smart, N.P. High-performance multi-party computation for binary circuits based on oblivious transfer. J. Cryptol. 2021, 34, 34. [Google Scholar] [CrossRef]
- Yao, A.C.C. How to generate and exchange secrets. In Proceedings of the 27th Annual Symposium on Foundations of Computer Science (FOCS), Toronto, ON, Canada, 27–29 October 1986; pp. 162–167. [Google Scholar]
- Bringer, J.; Chabanne, H.; Patey, A. Privacy-preserving biometric identification using secure multiparty computation: An overview and recent trends. IEEE Signal Process. Mag. 2013, 30, 42–52. [Google Scholar] [CrossRef]
- Xu, G.; Li, H.; Zhang, Y.; Xu, S.; Ning, J.; Deng, R.H. Privacy-preserving federated deep learning with irregular users. IEEE Trans. Dependable Secur. Comput. 2020, 19, 1364–1381. [Google Scholar] [CrossRef]
- Naor, M.; Pinkas, B. Oblivious transfer and polynomial evaluation. In Proceedings of the Thirty-First Annual ACM Symposium on Theory of Computing, Atlanta, GA, USA, 1–4 May 1999; Association for Computing Machinery: New York, NY, USA, 1999; pp. 245–254. [Google Scholar]
- Chen, L. Oblivious signatures. In Proceedings of the Computer Security-ESORICS 94: Third European Symposium on Research in Computer Security, Brighton, UK, 7–9 November 1994; Proceedings 3. Springer: Berlin/Heidelberg, Germany, 1994; pp. 161–172. [Google Scholar]
- Goldreich, O.; Ostrovsky, R. Software protection and simulation on oblivious RAMs. J. ACM 1996, 43, 431–473. [Google Scholar] [CrossRef]
- Garimella, G.; Pinkas, B.; Rosulek, M.; Trieu, N.; Yanai, A. Oblivious key-value stores and amplification for private set intersection. In Proceedings of the Advances in Cryptology–CRYPTO 2021: 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual, 16–20 August 2021; Proceedings, Part II 41. Springer: Berlin/Heidelberg, Germany, 2021; pp. 395–425. [Google Scholar]
- Freedman, M.J.; Ishai, Y.; Pinkas, B.; Reingold, O. Keyword search and oblivious pseudorandom functions. In Proceedings of the Theory of Cryptography: Second Theory of Cryptography Conference, TCC 2005, Cambridge, MA, USA, 10–12 February 2005; Proceedings 2. Springer: Berlin/Heidelberg, Germany, 2005; pp. 303–324. [Google Scholar]
- Branco, P.; Döttling, N.; Mateus, P. Two-round oblivious linear evaluation from learning with errors. In Proceedings of the IACR International Conference on Public-Key Cryptography, Virtual, 8–11 March 2022; Springer: Cham, Switzerland, 2022; pp. 379–408. [Google Scholar]
- Boyle, E.; Couteau, G.; Gilboa, N.; Ishai, Y. Compressing vector OLE. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; Association for Computing Machinery: New York, NY, USA, 2018; pp. 896–912. [Google Scholar]
- Chor, B.; Kushilevitz, E.; Goldreich, O.; Sudan, M. Private information retrieval. J. ACM 1998, 45, 965–981. [Google Scholar] [CrossRef]
- Di Crescenzo, G.; Malkin, T.; Ostrovsky, R. Single database private information retrieval implies oblivious transfer. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques—EUROCRYPT 2000, Bruges, Belgium, 14–18 May 2000; Springer: Berlin/Heidelberg, Germany, 2000; pp. 122–138. [Google Scholar]
- Mayberry, T.; Blass, E.O.; Chan, A.H. Efficient Private File Retrieval by Combining ORAM and PIR. Available online: https://eprint.iacr.org/2013/086 (accessed on 10 February 2025).
- Chase, M.; Miao, P. Private set intersection in the internet setting from lightweight oblivious PRF. In Proceedings of the Advances in Cryptology–CRYPTO 2020: 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, 17–21 August 2020; Proceedings, Part III 40. Springer: Berlin/Heidelberg, Germany, 2020; pp. 34–63. [Google Scholar]
- Nevo, O.; Trieu, N.; Yanai, A. Simple, fast malicious multiparty private set intersection. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual, 15–19 November 2021; Association for Computing Machinery: New York, NY, USA, 2021; pp. 1151–1165. [Google Scholar]
- Golle, P.; Staddon, J.; Waters, B. Secure conjunctive keyword search over encrypted data. In Proceedings of the International Conference on Applied Cryptography and Network Security: Second International Conference, ACNS 2004, Yellow Mountain, China, 8–11 June 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 31–45. [Google Scholar]
- Jarecki, S.; Krawczyk, H.; Resch, J. Updatable oblivious key management for storage systems. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; Association for Computing Machinery: New York, NY, USA, 2019; pp. 379–393. [Google Scholar]
- Davidson, A.; Goldberg, I.; Sullivan, N.; Tankersley, G.; Valsorda, F. Privacy pass: Bypassing internet challenges anonymously. Proc. Priv. Enhancing Technol. 2018, 2018, 164–180. [Google Scholar] [CrossRef]
- Jarecki, S.; Krawczyk, H.; Xu, J. OPAQUE: An asymmetric PAKE protocol secure against pre-computation attacks. In Proceedings of the Advances in Cryptology–EUROCRYPT 2018: 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, 29 April–3 May 2018; Proceedings, Part III 37. Springer: Berlin/Heidelberg, Germany, 2018; pp. 456–486. [Google Scholar]
- Davies, G.T.; Faller, S.; Gellert, K.; Handirk, T.; Hesse, J.; Horváth, M.; Jager, T. Security analysis of the whatsapp end-to-end encrypted backup protocol. In Proceedings of the Advances in Cryptology—CRYPTO 2023: 43rd Annual International Cryptology Conference, Santa Barbara, CA, USA, 20–24 August 2023; Proceedings, Part VII. Springer: Cham, Switzerland, 2023; pp. 330–361. [Google Scholar]
- Chiou, S.Y.; Chen, J.M. Design and Implementation of a Multiple-Choice E-voting Scheme on Mobile System using Novel t-out-of-n Oblivious Signature. J. Inf. Sci. Eng. 2018, 34, 135. [Google Scholar]
- Chen, J.; Gong, L.; Ma, X.; Wang, D. E-commerce Scheme Based on Proxy t-out-of-n Oblivious Signature. Int. J. Netw. Secur. 2024, 26, 851–860. [Google Scholar]
- Huang, Y.; Goldberg, I. Outsourced private information retrieval. In Proceedings of the 12th ACM Workshop on Workshop on Privacy in the Electronic Society, Berlin, Germany, 4 November 2013; Association for Computing Machinery: New York, NY, USA, 2013; pp. 119–130. [Google Scholar]
- Eskandarian, S.; Zaharia, M. Oblidb: Oblivious query processing for secure databases. arXiv 2017, arXiv:1710.00458. [Google Scholar] [CrossRef]
- Garg, S.; Mohassel, P.; Papamanthou, C. TWORAM: Efficient oblivious RAM in two rounds with applications to searchable encryption. In Proceedings of the Advances in Cryptology—CRYPTO 2016: 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2016; Proceedings, Part II. Springer: Berlin/Heidelberg, Germany, 2016; pp. 563–592. [Google Scholar]
- Döttling, N.; Ghosh, S.; Nielsen, J.B.; Nilges, T.; Trifiletti, R. TinyOLE: Efficient actively secure two-party computation from oblivious linear function evaluation. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, 30 October–3 November 2017; Association for Computing Machinery: New York, NY, USA, 2017; pp. 2263–2276. [Google Scholar]
- Shor, P.W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 1999, 41, 303–332. [Google Scholar] [CrossRef]
- Grover, L.K. A fast quantum mechanical algorithm for database search. In Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996; Association for Computing Machinery: New York, NY, USA, 1996; pp. 212–219. [Google Scholar]
- Santos, M.B.; Mateus, P.; Pinto, A.N. Quantum oblivious transfer: A short review. Entropy 2022, 24, 945. [Google Scholar] [CrossRef] [PubMed]
- Casacuberta, S.; Hesse, J.; Lehmann, A. SoK: Oblivious Pseudorandom Functions. In Proceedings of the 2022 IEEE European Symposium on Security and Privacy (EuroS&P), Genoa, Italy, 6–10 June 2022; IEEE: Piscataway, NJ, USA, 2022; pp. 625–646. [Google Scholar]
- Yadav, V.K.; Andola, N.; Verma, S.; Venkatesan, S. A Survey of Oblivious Transfer Protocol; ACM: New York, NY, USA, 2022; pp. 1–37. [Google Scholar]
- Barreto, P.S.; David, B.; Dowsley, R.; Morozov, K.; Nascimento, A.C. A framework for efficient adaptively secure composable oblivious transfer in the ROM. arXiv 2017, arXiv:1710.08256. [Google Scholar] [CrossRef]
- Lai, Y.F.; Galbraith, S.D.; Delpech de Saint Guilhem, C. Compact, efficient and UC-secure isogeny-based oblivious transfer. In Proceedings of the Advances in Cryptology—EUROCRYPT 2021: 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, 17–21 October 2021; Proceedings, Part I. Springer: Berlin/Heidelberg, Germany, 2021; pp. 213–241. [Google Scholar]
- Orsini, E.; Zanotto, R. Simple Two-Round OT in the Explicit Isogeny Model. Commun. Cryptol. 2024, 1, 1–34. [Google Scholar]
- Mansy, D.; Rindal, P. Endemic oblivious transfer. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; Association for Computing Machinery: New York, NY, USA, 2019; pp. 309–326. [Google Scholar]
- Dong, S.; Cui, H.; Zhang, K.; Yang, K.; Yu, Y. A Simple Post-Quantum Oblivious Transfer Protocol from Mod-LWR. Cryptology ePrint Archive, Report 2024/1116. 2024. Available online: https://eprint.iacr.org/2024/1116 (accessed on 12 March 2025).
- Naor, M.; Pinkas, B. Efficient oblivious transfer protocols. In Proceedings of the Twelfth Annual ACM-SIAM Symposium on Discrete Algorithms, Washington, DC, USA, 7–9 January 2001; Society for Industrial and Applied Mathematics: Philadelphia, PA, USA, 2001; Volume 1, pp. 448–457. [Google Scholar]
- Albrecht, M.R.; Davidson, A.; Deo, A.; Smart, N.P. Round-optimal Verifiable Oblivious Pseudorandom Functions From Ideal Lattices. In Proceedings of the IACR International Conference on Public-Key Cryptography, Virtual, 10–13 May 2021; Springer: Cham, Switzerland, 2021. [Google Scholar]
- Albrecht, M.R.; Gur, K.D. Verifiable oblivious pseudorandom functions from lattices: Practical-ish and thresholdisable. In Proceedings of the Advances in Cryptology—ASIACRYPT 2024: 30th International Conference on the Theory and Application of Cryptology and Information Security, Kolkata, India, 15–19 December 2024; Proceedings, Part VIII. Springer: Berlin/Heidelberg, Germany, 2024; pp. 205–237. [Google Scholar]
- Esgin, M.F.; Steinfeld, R.; Tairi, E.; Xu, J. LeOPaRd: Towards Practical Post-Quantum Oblivious PRFs via Interactive Lattice Problems.Cryptology ePrint Archive, Report 2024/1615. 2024. Available online: https://eprint.iacr.org/2024/1615 (accessed on 3 April 2025).
- Albrecht, M.R.; Davidson, A.; Deo, A.; Gardham, D. Crypto Dark Matter on the Torus: Oblivious Prfs from Shallow Prfs and Tfhe. In Proceedings of theAdvances in Cryptology—EUROCRYPT 2024: 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, 26–30 May 2024; Proceedings, Part I. Springer: Cham, Switzerland, 2024; pp. 447–476. [Google Scholar]
- Cheon, J.H.; Jang, D. Cryptanalysis on Lightweight Verifiable Homomorphic Encryption. arXiv 2025, arXiv:2502.12628. [Google Scholar]
- Basso, A. A post-quantum round-optimal oblivious PRF from isogenies. In Proceedings of the Selected Areas in Cryptography—SAC 2023: 29th International Conference, Saskatoon, SK, Canada, 15–16 August 2023; Revised Selected Papers. Springer: Cham, Switzerland, 2023; pp. 147–168. [Google Scholar]
- Beullens, W.; Dodgson, L.; Faller, S.; Hesse, J. The 2Hash OPRF framework and efficient post-quantum instantiations. In Proceedings of theAdvances in Cryptology—EUROCRYPT 2025: 44th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Ljubljana, Slovenia, 30 March–3 April 2025; Proceedings, Part I. Springer: Cham, Switzerland, 2025; pp. 332–362. [Google Scholar]
- Yang, Y.; Benhamouda, F.; Halevi, S.; Krawczyk, H.; Rabin, T. Gold OPRF: Post-quantum oblivious power-residue PRF. In Proceedings of the 2025 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 18–22 May 2025; IEEE: Piscataway, NJ, USA, 2025; pp. 259–278. [Google Scholar]
- Canetti, R. Universally composable security: A new paradigm for cryptographic protocols. In Proceedings of the 42nd Annual Symposium on Foundations of Computer Science, Las Vegas, NV, USA, 14–17 October 2001; IEEE: Piscataway, NJ, USA, 2001; pp. 136–145. [Google Scholar]
- Impagliazzo, R.; Rudich, S. Limits on the provable consequences of one-way permutations. In Proceedings of the Twenty-First Annual ACM Symposium on Theory of Computing, Seattle, WA, USA, 15–17 May 1989; Association for Computing Machinery: New York, NY, USA, 1989; pp. 44–61. [Google Scholar]
- Bellare, M.; Micali, S. Non-interactive oblivious transfer and applications. In Proceedings of the Advances in Cryptology—CRYPTO ’89: 9th Annual International Cryptology Conference, Santa Barbara, CA, USA, 20–24 August 1989; Proceedings. Springer: Berlin/Heidelberg, Germany, 1989; pp. 547–557. [Google Scholar]
- Branco, P.; Fiolhais, L.; Goulão, M.; Martins, P.; Mateus, P.; Sousa, L. Roted: Random oblivious transfer for embedded devices. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021, 4, 215–238. [Google Scholar] [CrossRef]
- Yang, K.; Weng, C.; Lan, X.; Zhang, J.; Wang, X. Ferret: Fast extension for correlated OT with small communication. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, Virtual, 9–13 November 2020; Association for Computing Machinery: New York, NY, USA, 2020; pp. 1607–1626. [Google Scholar]
- Camenisch, J.; Neven, G.; Shelat, A. Simulatable adaptive oblivious transfer. In Proceedings of the Advances in Cryptology—EUROCRYPT 2007: 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, 20–24 May 2007; Proceedings. Springer: Berlin/Heidelberg, Germany, 2007; pp. 573–590. [Google Scholar]
- Rial, A.; Kohlweiss, M.; Preneel, B. Universally composable adaptive priced oblivious transfer. In Proceedings of the Pairing-Based Cryptography–Pairing 2009: Third International Conference, Palo Alto, CA, USA, 12–14 August 2009; Proceedings 3. Springer: Berlin/Heidelberg, Germany, 2009; pp. 231–247. [Google Scholar]
- Coull, S.; Green, M.; Hohenberger, S. Controlling access to an oblivious database using stateful anonymous credentials. In Proceedings of the Public Key Cryptography–PKC 2009: 12th International Conference on Practice and Theory in Public Key Cryptography, Irvine, CA, USA, 18–20 March 2009; Proceedings 12. Springer: Berlin/Heidelberg, Germany, 2009; pp. 501–520. [Google Scholar]
- Beaver, D. Correlated pseudorandomness and the complexity of private computations. In Proceedings of theTwenty-Eighth Annual ACM Symposium on Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996; Association for Computing Machinery: New York, NY, USA, 1996; pp. 479–488. [Google Scholar]
- Ishai, Y.; Kilian, J.; Nissim, K.; Petrank, E. Extending oblivious transfers efficiently. In Proceedings of the Advances in Cryptology—CRYPTO 2003: 23rd Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2003; Proceedings. Springer: Berlin/Heidelberg, Germany, 2003; pp. 145–161. [Google Scholar]
- Kolesnikov, V.; Kumaresan, R. Improved OT extension for transferring short secrets. In Proceedings of the the Advances in Cryptology—ASIACRYPT 2013: 19th International Conference on the Theory and Application of Cryptology and Information Security, Bengaluru, India, 1–5 December 2013; Proceedings, Part II. Springer: Berlin/Heidelberg, Germany, 2013; pp. 54–70. [Google Scholar]
- Boyle, E.; Couteau, G.; Gilboa, N.; Ishai, Y.; Kohl, L.; Scholl, P. Efficient pseudorandom correlation generators: Silent OT extension and more. In Proceedings of the Advances in Cryptology–CRYPTO 2019: 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2019; Proceedings, Part III 39. Springer: Cham, Switzerland, 2019; pp. 489–518. [Google Scholar]
- Boyle, E.; Couteau, G.; Gilboa, N.; Ishai, Y.; Kohl, L.; Rindal, P.; Scholl, P. Efficient two-round OT extension and silent non-interactive secure computation. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; Association for Computing Machinery: New York, NY, USA, 2019; pp. 291–308. [Google Scholar]
- Orlandi, C.; Scholl, P.; Yakoubov, S. The rise of paillier: Homomorphic secret sharing and public-key silent OT. In Proceedings of the Advances in Cryptology–EUROCRYPT 2021: 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, 17–21 October 2021; Proceedings, Part I 40. Springer: Cham, Switzerland, 2021; pp. 678–708. [Google Scholar]
- Couteau, G.; Rindal, P.; Raghuraman, S. Silver: Silent VOLE and oblivious transfer from hardness of decoding structured LDPC codes. In Proceedings of the Advances in Cryptology—CRYPTO 2021: 41st Annual International Cryptology Conference, Virtual, 16–20 August 2021; Proceedings, Part I. Springer: Cham, Switzerland, 2021; pp. 502–534. [Google Scholar]
- Boyle, E.; Couteau, G.; Gilboa, N.; Ishai, Y.; Kohl, L.; Resch, N.; Scholl, P. Correlated pseudorandomness from expand-accumulate codes. In Proceedings of the Advances in Cryptology—CRYPTO 2022: 42nd Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 2022; Proceedings, Part II. Springer: Cham, Switzerland, 2022; pp. 603–633. [Google Scholar]
- Lemus, M.; Ramos, M.F.; Yadav, P.; Silva, N.A.; Muga, N.J.; Souto, A.; Paunković, N.; Mateus, P.; Pinto, A.N. Generation and distribution of quantum oblivious keys for secure multiparty computation. Appl. Sci. 2020, 10, 4080. [Google Scholar] [CrossRef]
- Santos, M.B.; Pinto, A.N.; Mateus, P. Quantum and classical oblivious transfer: A comparative analysis. IET Quantum Commun. 2021, 2, 42–53. [Google Scholar] [CrossRef]
- Avanzi, R.; Bos, J.; Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schanck, J.M.; Schwabe, P.; Seiler, G.; Stehlé, D.; et al. CRYSTALS-Kyber algorithm specifications and supporting documentation. NIST PQC Round 2019, 2, 1–43. [Google Scholar]
- Alagic, G.; Apon, D.; Cooper, D.; Dang, Q.; Dang, T.; Kelsey, J.; Lichtinger, J.; Miller, C.; Moody, D.; Peralta, R.; et al. Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process; Number NIST Internal or Interagency Report (NISTIR) 8413; National Institute of Standards and Technology (NIST): Gaithersburg, MD, USA, 2022. [CrossRef]
- Branco, P.; Ding, J.; Goulão, M.; Mateus, P. A framework for universally composable oblivious transfer from one-round key-exchange. In Proceedings of the Cryptography and Coding: 17th IMA International Conference, IMACC 2019, Oxford, UK, 16–18 December 2019; Proceedings 17. Springer: Cham, Switzerland, 2019; pp. 78–101. [Google Scholar]
- D’Anvers, J.P.; Karmakar, A.; Sinha Roy, S.; Vercauteren, F. Saber: Module-LWR based key exchange, CPA-secure encryption and CCA-secure KEM. In Proceedings of the Progress in Cryptology—AFRICACRYPT 2018: 10th International Conference on Cryptology in Africa, Marrakesh, Morocco, 7–9 May 2018; Proceedings. Springer: Cham, Switzerland, 2018; pp. 282–305. [Google Scholar]
- Barreto, P.; Nascimento, A.; Oliveira, G.; Benits, W. Supersingular Isogeny Oblivious Transfer (SIOT). arXiv 2018, arXiv:1805.06589. [Google Scholar]
- Castryck, W.; Decru, T. An efficient key recovery attack on SIDH. In Proceedings of theAdvances in Cryptology—EUROCRYPT 2023: 42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Lyon, France, 23–27 April 2023; Proceedings, Part III. Springer: Cham, Switzerland, 2023; pp. 423–447. [Google Scholar]
- Castryck, W.; Lange, T.; Martindale, C.; Panny, L.; Renes, J. CSIDH: An efficient post-quantum commutative group action. In Proceedings of the Advances in Cryptology–ASIACRYPT 2018: 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, 2–6 December 2018; Proceedings, Part III 24. Springer: Cham, Switzerland, 2018; pp. 395–427. [Google Scholar]
- Badrinarayanan, S.; Masny, D.; Mukherjee, P.; Patranabis, S.; Raghuraman, S.; Sarkar, P. Round-optimal oblivious transfer and MPC from computational CSIDH. In Proceedings of the Public-Key Cryptography—PKC 2023: 26th IACR International Conference on Public-Key Cryptography, Atlanta, GA, USA, 7–10 May 2023; Proceedings, Part I. Springer: Cham, Switzerland, 2023; pp. 376–405. [Google Scholar]
- Bernstein, D.J.; Chou, T.; Lange, T.; von Maurich, I.; Misoczki, R.; Niederhagen, R.; Persichetti, E.; Peters, C.; Schwabe, P.; Sendrier, N.; et al. Classic McEliece: Conservative code-based cryptography. NIST Submiss. 2017, 1, 1–25. [Google Scholar]
- Melchor, C.A.; Aragon, N.; Bettaieb, S.; Bidoux, L.; Blazy, O.; Deneuville, J.C.; Gaborit, P.; Persichetti, E.; Zémor, G.; Bos, J.; et al. HQC Supporting Documentation. 2025. Available online: http://pqc-hqc.org/resources.html (accessed on 4 June 2025).
- Campos, F.; Chavez-Saab, J.; Chi-Domínguez, J.-J.; Meyer, M.; Reijnders, K.; Rodríguez-Henríquez, F.; Schwabe, P.; Wiggers, T. Optimizations and Practicality of High-Security CSIDH. Cryptology ePrint Archive, Report 2023/793. 2023. Available online: https://eprint.iacr.org/2023/793 (accessed on 21 April 2025).
- Naor, M.; Reingold, O. Number-theoretic constructions of efficient pseudo-random functions. J. ACM 2004, 51, 231–262. [Google Scholar] [CrossRef]
- Dodis, Y.; Yampolskiy, A. A verifiable random function with short proofs and keys. In Proceedings of the Public Key Cryptography—PKC 2005: 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, 23–26 January 2005; Proceedings. Springer: Berlin/Heidelberg, Germany, 2005; pp. 416–431. [Google Scholar]
- Jarecki, S.; Kiayias, A.; Krawczyk, H. Round-optimal password-protected secret sharing and T-PAKE in the password-only model. In Proceedings of the Advances in Cryptology–ASIACRYPT 2014: 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, 7–11 December 2014; Proceedings, Part II 20. Springer: Berlin/Heidelberg, Germany, 2014; pp. 233–253. [Google Scholar]
- Miao, P.; Patel, S.; Raykova, M.; Seth, K.; Yung, M. Two-sided malicious security for private intersection-sum with cardinality. In Proceedings of theAdvances in Cryptology—CRYPTO 2020: 40th Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2020; Proceedings, Part I. Springer: Cham, Switzerland, 2020; pp. 3–33. [Google Scholar]
- Jarecki, S.; Liu, X. Efficient oblivious pseudorandom function with applications to adaptive OT and secure computation of set intersection. In Proceedings of the Theory of Cryptography: 6th Theory of Cryptography Conference, TCC 2009, San Francisco, CA, USA, 15–17 March 2009; Proceedings 6. Springer: Berlin/Heidelberg, Germany, 2009; pp. 577–594. [Google Scholar]
- Camenisch, J.; Shoup, V. Practical verifiable encryption and decryption of discrete logarithms. In Proceedings of the Advances in Cryptology—CRYPTO 2003: 23rd Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2003; Proceedings. Springer: Berlin/Heidelberg, Germany, 2003; pp. 126–144. [Google Scholar]
- Trieu, N.; Yanai, A.; Gao, J. Multiparty Private Set Intersection Cardinality and Its Applications. Available online: https://eprint.iacr.org/2022/735 (accessed on 2 May 2025).
- Ion, M.; Kreuter, B.; Nergiz, E.; Patel, S.; Saxena, S.; Seth, K.; Shanahan, D.; Yung, M. Private Intersection-Sum Protocol with Applications to Attributing Aggregate Ad Conversions. Cryptology ePrint Archive, Report 2017/738. 2017. Available online: https://eprint.iacr.org/2017/738 (accessed on 2 May 2025).
- Kolesnikov, V.; Matania, N.; Pinkas, B.; Rosulek, M.; Trieu, N. Practical multi-party private set intersection from symmetric-key techniques. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, 30 October–3 November 2017; Association for Computing Machinery: New York, NY, USA, 2017; pp. 1257–1272. [Google Scholar]
- Chandran, N.; Gupta, D.; Shah, A. Circuit-PSI with linear complexity via relaxed batch OPPRF. Proc. Priv. Enhancing Technol. 2022, 2022, 353–372. [Google Scholar] [CrossRef]
- Qin, S.; Xiao, Y.; Xin, Y.; Gao, B.; Zhang, R. Practical and veritable threshold multi-factor authentication for mobile devices. Comput. J. 2025, 7, 749–762. [Google Scholar] [CrossRef]
- Everspaugh, A.; Chaterjee, R.; Scott, S.; Juels, A.; Ristenpart, T. The pythia {PRF} service. In Proceedings of the 24th USENIX Security Symposium (USENIX Security 15), Washington, DC, USA, 12–14 August 2015; USENIX Association: Berkeley, CA, USA, 2015; pp. 547–562. [Google Scholar]
- Tyagi, N.; Celi, S.; Ristenpart, T.; Sullivan, N.; Tessaro, S.; Wood, C.A. A fast and simple partially oblivious PRF, with applications. In Proceedings of the Advances in Cryptology—EUROCRYPT 2022: 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, 30 May–3 June 2022; Proceedings, Part II. Springer: Cham, Switzerland, 2022; pp. 674–705. [Google Scholar]
- Banerjee, A.; Peikert, C. New and improved key-homomorphic pseudorandom functions. In Proceedings of the Advances in Cryptology–CRYPTO 2014: 34th Annual Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2014; Proceedings, Part I 34. Springer: Berlin/Heidelberg, Germany, 2014; pp. 353–370. [Google Scholar]
- Yang, R.; Au, M.H.; Zhang, Z.; Xu, Q.; Yu, Z.; Whyte, W. Efficient lattice-based zero-knowledge arguments with standard soundness: Construction and applications. In Proceedings of the Advances in Cryptology–CRYPTO 2019: 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2019; Proceedings, Part I 39. Springer: Cham, Switzerland, 2019; pp. 147–175. [Google Scholar]
- Lyubashevsky, V.; Nguyen, N.K.; Plançon, M. Lattice-based zero-knowledge proofs and applications: Shorter, simpler, and more general. In Proceedings of the Advances in Cryptology—CRYPTO 2022: 42nd Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 2022; Proceedings, Part II. Springer: Cham, Switzerland, 2022; pp. 71–101. [Google Scholar]
- Beullens, W.; Seiler, G. LaBRADOR: Compact proofs for R1CS from module-SIS. In Proceedings of the Advances in Cryptology—CRYPTO 2023: 43rd Annual International Cryptology Conference, Santa Barbara, CA, USA, 20–24 August 2023; Proceedings, Part VII. Springer: Cham, Switzerland, 2023; pp. 518–548. [Google Scholar]
- Chillotti, I.; Gama, N.; Georgieva, M.; Izabachène, M. TFHE: Fast fully homomorphic encryption over the torus. J. Cryptol. 2020, 33, 34–91. [Google Scholar] [CrossRef]
- Boneh, D.; Ishai, Y.; Passelègue, A.; Sahai, A.; Wu, D.J. Exploring crypto dark matter: New simple PRF candidates and their applications. In Proceedings of the Theory of Cryptography: 16th International Conference, TCC 2018, Panama City, Panama, 11–14 November 2018; Proceedings, Part II. Springer: Cham, Switzerland, 2018; pp. 699–729. [Google Scholar]
- Chen, H.; Huang, Z.; Laine, K.; Rindal, P. Labeled PSI from fully homomorphic encryption with malicious security. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; Association for Computing Machinery: New York, NY, USA, 2018; pp. 1223–1237. [Google Scholar]
- Baum, C.; Damgård, I.; Lyubashevsky, V.; Oechsner, S.; Peikert, C. More efficient commitments from structured lattice assumptions. In Proceedings of the Security and Cryptography for Networks: 11th International Conference, SCN 2018, Amalfi, Italy, 5–7 September 2018; Proceedings. Springer: Cham, Switzerland, 2018; pp. 368–385. [Google Scholar]
- Boneh, D.; Kogan, D.; Woo, K. Oblivious pseudorandom functions from isogenies. In Proceedings of the Advances in Cryptology–ASIACRYPT 2020: 26th International Conference on the Theory and Application of Cryptology and Information Security, Daejeon, Republic of Korea, 7–11 December 2020; Proceedings, Part II 26. Springer: Cham, Switzerland, 2020; pp. 520–550. [Google Scholar]
- Jao, D.; De Feo, L. Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. In Proceedings of the Post-Quantum Cryptography: 4th International Workshop, PQCrypto 2011, Taipei, Taiwan, 29 November–2 December 2011; Proceedings 4. Springer: Berlin/Heidelberg, Germany, 2011; pp. 19–34. [Google Scholar]
- Basso, A.; Kutas, P.; Merz, S.P.; Petit, C.; Sanso, A. Cryptanalysis of an oblivious PRF from supersingular isogenies. In Proceedings of the Advances in Cryptology—ASIACRYPT 2021: 27th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, 6–12 December 2021; Proceedings, Part IV 27. Springer: Cham, Switzerland, 2021; pp. 160–184. [Google Scholar]
- Damgård, I.B. On the randomness of Legendre and Jacobi sequences. In Proceedings of the Conference on the Theory and Application of Cryptography, Santa Barbara, CA, USA, 21–25 August 1988; Springer: Berlin/Heidelberg, Germany, 1988; pp. 163–172. [Google Scholar]
- Yang, K.; Sarkar, P.; Weng, C.; Wang, X. Quicksilver: Efficient and affordable zero-knowledge proofs for circuits and polynomials over any field. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual, 15–19 November 2021; Association for Computing Machinery: New York, NY, USA, 2021; pp. 2986–3001. [Google Scholar]
- Roy, L. SoftSpokenOT: Quieter OT extension from small-field silent VOLE in the minicrypt model. In Proceedings of the Advances in Cryptology—CRYPTO 2022: 42nd Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 2022; Proceedings, Part III. Springer: Cham, Switzerland, 2022; pp. 657–687. [Google Scholar]
- Tso, R.; Okamoto, T.; Okamoto, E. 1-out-of-n oblivious signatures. In Proceedings of the Information Security Practice and Experience: 4th International Conference, ISPEC 2008, Sydney, Australia, 21–23 April 2008; Proceedings 4. Springer: Berlin/Heidelberg, Germany, 2008; pp. 45–55. [Google Scholar]
- Song, C.; Yin, X.; Liu, Y. A practical electronic voting protocol based upon oblivious signature scheme. In Proceedings of the 2008 International Conference on Computational Intelligence and Security, Suzhou, China, 13–17 December 2008; IEEE: Piscataway, NJ, USA, 2008; Volume 1, pp. 381–384. [Google Scholar]
- Tso, R. Two-in-one oblivious signatures secure in the random oracle model. In Proceedings of the Network and System Security: 10th International Conference, NSS 2016, Taipei, Taiwan, 28–30 September 2016; Springer: Cham, Switzerland, 2016; pp. 143–155. [Google Scholar]
- Tso, R. Two-in-one oblivious signatures. Future Gener. Comput. Syst. 2019, 101, 467–475. [Google Scholar] [CrossRef]
- You, J.S.; Liu, Z.Y.; Tso, R.; Tseng, Y.F.; Mambo, M. Quantum-resistant 1-out-of-n oblivious signatures from lattices. In Proceedings of theInformation Security: 25th International Conference, ISC 2022, Bali, Indonesia, 18–20 December 2022; Springer: Cham, Switzerland, 2022; pp. 166–186. [Google Scholar]
- Khutsaeva, A.; Davydov, V.; Bezzateev, S. An Oblivious Signature Scheme Based on Isogenies of Supersingular Elliptic Curves. Probl. Informatsionnoy Bezop. Komp’yuternye Sist. 2023, 57, 116–121. (In Russian) [Google Scholar]
- Zhou, Y.; Liu, S.; Han, S. Generic Construction of 1-out-of-n Oblivious Signatures. IEICE Trans. Inf. Syst. 2022, 105, 1836–1844. [Google Scholar] [CrossRef]
- Tezuka, M.; Tanaka, K. 1-out-of-n Oblivious Signatures: Security Revisited and a Generic Construction with an Efficient Communication Cost. In Proceedings of the Information Security and Cryptology: 26th International Conference, ICISC 2023, Seoul, Republic of Korea, 29 November–1 December 2023; Springer: Cham, Switzerland, 2023; pp. 261–281. [Google Scholar]
- Zahur, S.; Evans, D. Circuit structures for improving efficiency of security and privacy tools. In Proceedings of the 2013 IEEE Symposium on Security and Privacy, San Francisco, CA, USA, 19–22 May 2013; IEEE: Piscataway, NJ, USA, 2013; pp. 493–507. [Google Scholar]
- Stefanov, E.; Shi, E.; Song, D. Towards Practical Oblivious RAM. arXiv 2011, arXiv:1106.3652. Available online: https://arxiv.org/abs/1106.3652 (accessed on 17 May 2025).
- Stefanov, E.; Dijk, M.v.; Shi, E.; Chan, T.H.H.; Fletcher, C.; Ren, L.; Yu, X.; Devadas, S. Path ORAM: An extremely simple oblivious RAM protocol. J. ACM 2018, 65, 1–26. [Google Scholar] [CrossRef]
- Li, X.; Luo, Y.; Gao, M. BULKOR: Enabling Bulk Loading for Path ORAM. In Proceedings of the2024 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 20–23 May 2024; IEEE: Piscataway, NJ, USA, 2024; pp. 4258–4276. [Google Scholar]
- Ostrovsky, R.; Shoup, V. Private information storage. In Proceedings of the Twenty-Ninth Annual ACM Symposium on Theory of Computing, El Paso, TX, USA, 4–6 May 1997; Association for Computing Machinery: New York, NY, USA, 1997; pp. 294–303. [Google Scholar]
- Gordon, S.D.; Katz, J.; Kolesnikov, V.; Krell, F.; Malkin, T.; Raykova, M.; Vahlis, Y. Secure two-party computation in sublinear (amortized) time. In Proceedings of the 2012 ACM Conference on Computer and Communications Security, Raleigh, NC, USA, 16–18 October 2012; Association for Computing Machinery: New York, NY, USA, 2012; pp. 513–524. [Google Scholar]
- Heath, D.; Kolesnikov, V.; Ostrovsky, R. Practical Garbled RAM: GRAM with O(log2n) Overhead. Cryptology ePrint Archive, Paper 2021/1519. 2021. Available online: https://eprint.iacr.org/2021/1519 (accessed on 12 July 2025).
- Park, A.; Lin, W.K.; Shi, E. NanoGRAM: Garbled RAM with O˜(logN) Overhead. Cryptology ePrint Archive, Paper 2022/191. 2022. Available online: https://eprint.iacr.org/2022/191 (accessed on 12 July 2025).
- Devadas, S.; Van Dijk, M.; Fletcher, C.W.; Ren, L.; Shi, E.; Wichs, D. Onion ORAM: A constant bandwidth blowup oblivious RAM. In Proceedings of the Theory of Cryptography: 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, 23–25 March 2015; Proceedings, Part I. Springer: Cham, Switzerland, 2015; pp. 145–174. [Google Scholar]
- Chen, H.; Chillotti, I.; Ren, L. Onion ring ORAM: Efficient constant bandwidth oblivious RAM from (leveled) TFHE. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; Association for Computing Machinery: New York, NY, USA, 2019; pp. 345–360. [Google Scholar]
- Cong, K.; Das, D.; Nicolas, G.; Park, J. Panacea: Non-Interactive and Stateless Oblivious RAM. In Proceedings of the 2024 IEEE 9th European Symposium on Security and Privacy (EuroS&P), Vienna, Austria, 8–12 July 2024; IEEE: Piscataway, NJ, USA, 2024; pp. 790–809. [Google Scholar]
- Gagliardoni, T.; Karvelas, N.P.; Katzenbeisser, S. ORAMs in a Quantum World. In Proceedings of the Post-Quantum Cryptography: 8th International Workshop, PQCrypto 2017, Utrecht, The Netherlands, 26–28 June 2017; Springer: Cham, Switzerland, 2017; pp. 303–322. [Google Scholar]
- Dong, C.; Chen, L.; Wen, Z. When private set intersection meets big data: An efficient and scalable protocol. In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, Berlin, Germany, 4–8 November 2013; Association for Computing Machinery: New York, NY, USA, 2013; pp. 789–800. [Google Scholar]
- Pinkas, B.; Rosulek, M.; Trieu, N.; Yanai, A. PSI from PaXoS: Fast, malicious private set intersection. In Proceedings of the the Advances in Cryptology–EUROCRYPT 2020: 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, 10–14 May 2020; Proceedings, Part II. Springer: Cham, Switzerland, 2020; pp. 739–767. [Google Scholar]
- Boneh, D. Finding smooth integers in short intervals using CRT decoding. In Proceedings of the Thirty-Second Annual ACM Symposium on Theory of Computing, Portland, OR, USA, 21–23 May 2000; Association for Computing Machinery: New York, NY, USA, 2000; pp. 265–272. [Google Scholar]
- Bleichenbacher, D.; Nguyen, P.Q. Noisy polynomial interpolation and noisy Chinese remaindering. In Proceedings of the Advances in Cryptology–EUROCRYPT 2000: International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, 14–18 May 2000; Springer: Berlin/Heidelberg, Germany, 2000; pp. 53–69. [Google Scholar]
- Hazay, C. Oblivious polynomial evaluation and secure set-intersection from algebraic PRFs. J. Cryptol. 2018, 31, 537–586. [Google Scholar] [CrossRef]
- Hazay, C.; Lindell, Y. Efficient Oblivious Polynomial Evaluation with Simulation-Based Security. Available online: https://eprint.iacr.org/2009/459 (accessed on 18 July 2025).
- Gajera, H.; Giraud, M.; Gérault, D.; Das, M.L.; Lafourcade, P. Verifiable and private oblivious polynomial evaluation. In Proceedings of the IFIP International Conference on Information Security Theory and Practice: 13th IFIP WG 11.2 International Conference, WISTP 2019, Paris, France, 11–12 December 2019; Springer: Cham, Switzerland, 2019; pp. 49–65. [Google Scholar]
- Izabachène, M.; Nitulescu, A.; de Perthuis, P.; Pointcheval, D. Myope: Malicious security for oblivious polynomial evaluation. In Proceedings of the Security and Cryptography for Networks: 13th International Conference, SCN 2022, Amalfi, Italy, 12–14 September 2022; Springer: Cham, Switzerland, 2022; pp. 663–686. [Google Scholar]
- Mohanty, T.; Srivastava, V.; Mesnager, S.; Debnath, S.K. A constant round quantum secure protocol for oblivious polynomial evaluation. J. Inf. Secur. Appl. 2023, 77, 103560. [Google Scholar] [CrossRef]
- Chang, Y.C.; Lu, C.J. Oblivious polynomial evaluation and oblivious neural learning. In Proceedings of the Advances in Cryptology-ASIACRYPT 2001: 7th International Conference on the Theory and Application of Cryptology and Information Security, Gold Coast, Australia, 9–13 December 2001; Proceedings 7. Springer: Berlin/Heidelberg, Germany, 2001; pp. 369–384. [Google Scholar]
- Cianciullo, L.; Ghodosi, H. Unconditionally secure oblivious polynomial evaluation: A survey and new results. J. Comput. Sci. Technol. 2022, 37, 443–458. [Google Scholar] [CrossRef]
- Baum, C.; Escudero, D.; Pedrouzo-Ulloa, A.; Scholl, P.; Troncoso-Pastoriza, J.R. Efficient protocols for oblivious linear function evaluation from ring-LWE. J. Comput. Secur. 2022, 30, 39–78. [Google Scholar] [CrossRef]
- de Castro, L.; Juvekar, C.; Vaikuntanathan, V. Fast vector oblivious linear evaluation from ring learning with errors. In Proceedings of the 9th Workshop on Encrypted Computing & Applied Homomorphic Cryptography, Seoul, Republic of Korea, 15 November 2021; Association for Computing Machinery: New York, NY, USA, 2021; pp. 29–41. [Google Scholar]
- Sun, Y.; Liu, H.; Yang, K.; Yu, Y.; Wang, X.; Weng, C. Committed Vector Oblivious Linear Evaluation and Its Applications. Available online: https://eprint.iacr.org/2025/1037 (accessed on 18 July 2025).
Protocol | Functionality | Data Privacy | Participants | Application |
---|---|---|---|---|
OT | Transfers one of two messages without revealing receiver’s choice | Receiver’s chosen index. Unchosen message remains secret to receiver | Sender (messages), receiver (index) | PSI, VOLE, OPRF |
OPRF | Computes PRF without revealing input and key | Client’s input, server’s key | Client (input), Server (key) | PSI, e-voting, authentication, private search |
OS | Obtains signature on message, hiding final (message, signature) pair from signer | Signer knows signed messages, but not final signature/message | Signer (key), client (choice) | Anonymous payments, e-voting, digital IDs |
ORAM | Performs memory operations without revealing access patterns | Addresses and operation types (read/write) | Client (access patterns), server (storage) | Cloud computing, secure databases |
OKVS | Accesses key–value store without revealing keys or operations | Keys, operation types, values (optional) | Client (access patterns), Server (storage) | Private DBs, distributed systems, anonymous transactions |
OPE | Evaluates polynomial at point without revealing point or polynomial | point, polynomial coefficients | Client (point), Server (polynomial) | Private DB queries, secure auctions |
OLE | Evaluates linear function at input without revealing function/input | point, polynomial coefficients | Client (point), Server (polynomial) | SMPC |
VOLE | Evaluates linear functions at inputs without revealing functions/inputs | vector, polynomial coefficients (vector, scalar) | Client (vector), Server (vector, scalar) | ZKP, OPRF |
Assumption | Year | Author | UC | Key Finding |
---|---|---|---|---|
framework | 2017 | Barreto et al. [39] | + | Generic framework; supports lattices, codes; UC against active adversaries |
isogeny-based | 2021 | Lai et al. [40] | + | Fixed isogeny computations; equivalence to CSIDH |
2024 | Orsini & Zanotto [41] | + | Constant-time isogenies; reduced rounds | |
lattice-based | 2019 | Mansy & Rindal [42] | + | “Endemic” model for efficiency; low overhead |
2024 | Dong et al. [43] | + | Outperforms [42]; combined with Naor–Pinkas [44] |
Assumption | Year | Author | UC | Key Finding |
---|---|---|---|---|
lattice-based | 2019 | Albrecht et al. [45] | — | First post-quantum OPRF; impractical overhead (>140 GB). |
2024 | Albrecht & Gur [46] | — | Improved [45] with Rényi divergence; 315 KB comm. | |
2024 | Esgin et al. [47] | — | iMLWE-RU for reuse; lowest online comm | |
2024 | Albrecht et al. [48] | — | TFHE + dark matter PRF; security under scrutiny [49] | |
isogeny-based | 2023 | Basso [50] | + | The SIDH fixed SIDH vulnerabilities; high-degree isogenies |
DSLS, DSPRS | 2025 | Beullens et al. [51] | + | 2Hash with Legendre PRF; non-black-box VOLE |
2025 | Yang et al. [52] | + | Improved [51] with Gold PRF; multi-bit output |
Year | Author | Key Finding |
---|---|---|
2017 | Barreto et al. [39] | Generic from PKE/KEM; strong composability; evolved to support multiple assumptions, focusing on security against active adaptive adversaries |
2018 | Barreto et al. [75] | Early isogeny-based OT; vulnerable to later attacks [76]; marked shift to isogenies for post-quantum security |
2019 | Mansy & Rindal [42] | Introduced an “endemic” security model for reduced overhead; efficient lattice-based instantiation; improved practicality over generic PKE-based designs |
2019 | Branco et al. [73] | One-round key agreement; high communication (four rounds); advanced lattice-based efficiency but traded for more interaction |
2021 | Lai et al. [40] | Fixed isogeny computations (independent of security level); introduced RecCSIDH hardness; major advance in isogeny efficiency and provable equivalence to CSIDH |
2023 | Badrinarayanan et al. [78] | Isogeny-based with linear scaling in security parameter; balanced computation and communication; evolved from SIDH by using CSIDH for better security |
2024 | Orsini & Zanotto [41] | Constant-time isogeny evaluations; reduced rounds compared to [40,78]; optimized computation but increased message sizes; refined isogeny designs |
2024 | Dong et al. [43] | Combined Naor–Pinkas [44] with Saber; outperformed [42] in performance; latest lattice-based optimization for reduced overhead |
Protocol | Assumption | Adversarial Model | Security Model | UC |
---|---|---|---|---|
Dong et al. [43] | MLWR | Active | ROM + CRS | + |
Mansy & Rindal [42] + Kyber | MLWE | Active | ROM | + |
Barreto et al. [39] + Kyber | MLWE | Active | ROM | + |
Barreto et al. [39] + Classic McEliece | SD | Active | ROM | + |
Barreto et al. [39] + HQC | SD | Active | ROM | + |
Orsini & Zanotto [41] | Vectorization-CSIDH | Active | ROM | + |
Lai et al. [40] | RecCSIDH | Active | ROM + TSC | + |
Protocol | Rounds | Data Size, KB | Sender Comp. Costs | Sender Comp. Costs (Cycles) | Receiver Comp. Costs | Receiver Comp. Costs (Cycles) |
---|---|---|---|---|---|---|
Dong et al. [43] (Saber) | 3 | |||||
Mansy & Rindal [42] + Kyber | 2 | |||||
Barreto et al. [39] + Kyber | 2 | |||||
Barreto et al. [39] + Classic McEliece | 2 | |||||
Barreto et al. [39] + HQC | 2 | |||||
Orsini & Zanotto [41] | 3 | |||||
Lai et al. [40] | 4 |
Year | Author | Key Finding |
---|---|---|
2019 (2021 full version) | Albrecht et al. [45] | First post-quantum OPRF; strong QROM proof, but impractical overhead (>140 GB communication); theoretical foundation. |
2020 | Boneh et al. [103] | Early isogeny-based OPRF; high communication (11 MB for SIDH, 424 KB for GAIP); vulnerable to attacks [76,105] |
2023 | Basso [50] | The SIDH vulnerabilities have been fixed; verifiable, round-optimal; improved security but high computation due to high-degree isogenies |
2024 | Albrecht & Gur [46] | Improved [45] with Rényi divergence and compressed ZKP [97,98]; reduced communication to 315 KB; added TOPRF for fault tolerance |
2024 | Esgin et al. [47] | Introduced iMLWE-RU for parameter reuse; lowest communication (206 KB online); generalizable to TOPRF |
2024 | Albrecht et al. [48] | POPRF using TFHE [99] and Dark Matter PRF [100]; NIZK with LaBRADOR [98]; evolved to homomorphic approaches; security under scrutiny post-attack [49] |
2025 | Beullens et al. [51] | 2Hash OPRF via Legendre PRF [106]; efficient for low rounds; non-black-box for VOLE |
2025 | Yang et al. [52] | Improved [51] with Gold PRF (multi-bit output); balanced efficiency with UC security |
Protocol | Assumption | PRF | Security Model | UC |
---|---|---|---|---|
Albrecht et al. 2021 [45] | RLWE, 1D-SIS | BP14 [95] | QROM + CRS | — |
Albrecht & Gur [46] | RLWE, SIS | BP14 [95] | ROM + CRS | — |
Albrecht et al. 2024 [48] | MLWE, matrixNTRU, heuristic | Dark Matter PRF [100] | ROM | — |
Basso [50] | masked-SIDH | BassoPRF [50] | ROM | + |
LeOPaRd [47] | MLWE + MSIS | BP14 [95] | ROM | — |
Beullens et al. [51] | DSLS | Legendre PRF [106] | ROM | + |
Yang et al. [52] | DSPRS, MLWE (OT) | GoldPRF [52] | ROM | + |
Protocol | Rounds | Data Size (Online + Offline), KB | Server Comp. Costs | Server Comp. Costs (Cycles) | Client Comp. Costs | Client Comp. Costs (Cycles) |
---|---|---|---|---|---|---|
Albrecht et al. 2021 [45] | 2 | > | NIZK.Prove [96] + NIZK.Verify [96] + | - | NIZK.Verify [96] + NIZK.Prove [96] + PRF [95] + | - |
Albrecht & Gur [46] | 2 | NIZK.Prove [97] + NIZK.Verify [97] | - | PRF [95] NIZK.Prove [97] + NIZK.Verify [97] | - | |
Albrecht et al. 2024 [48] | 2 | 675.7 + 43,622.4 | FHE.Enc [99] + PRF [100] + FHE.Bootstrap [99] + NIZK.Verify [97] | - | FHE.KeyGen [99] + FHE.Enc [99] + NIZK.Prove [97] + FHE.Dec [99] | - |
Basso [50] | 2 | - | - | |||
LeOPaRd. [47] | 2 | Commit + H + NIZK.Verify [97] + + NIZK.Prove [97] | - | + PRF [95] + NIZK.Prove [97] + NIZK.Verify [97] | - | |
Beullens et al. [51] | 9 | 748 | PRF + NIZK [107] + OT.Sender [42] + VOLE [108] | NIZK [107] + OT.Receiver [42] + VOLE [108] | ||
Yang et al. [52] | 5 | 970 | OT.Sender [42] + OT.Receiver [42] + LPZK.Prove [107] | OT.Receiver [42] + OT.Sender [42] + LPZK.Verify [107] |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Khutsaeva, A.; Leevik, A.; Bezzateev, S. A Survey of Post-Quantum Oblivious Protocols. Cryptography 2025, 9, 62. https://doi.org/10.3390/cryptography9040062
Khutsaeva A, Leevik A, Bezzateev S. A Survey of Post-Quantum Oblivious Protocols. Cryptography. 2025; 9(4):62. https://doi.org/10.3390/cryptography9040062
Chicago/Turabian StyleKhutsaeva, Altana, Anton Leevik, and Sergey Bezzateev. 2025. "A Survey of Post-Quantum Oblivious Protocols" Cryptography 9, no. 4: 62. https://doi.org/10.3390/cryptography9040062
APA StyleKhutsaeva, A., Leevik, A., & Bezzateev, S. (2025). A Survey of Post-Quantum Oblivious Protocols. Cryptography, 9(4), 62. https://doi.org/10.3390/cryptography9040062