ACKNOWLEDGMENTS
This work was supported in part by the French ANR
projects IDFIX (ANR-16-CE39-0004) and CBCrypt
(ANR-17-CE39-0007).
REFERENCES
Abdalla, M., Benhamouda, F., Blazy, O., Chevalier, C.,
and Pointcheval, D. (2013). SPHF-friendly non-
interactive commitments. In Sako, K. and Sarkar,
P., editors, ASIACRYPT 2013, Part I, volume 8269 of
LNCS, pages 214–234. Springer, Heidelberg.
Aguilar Melchor, C., Aragon, N., Bettaieb, S., Bidoux,
L., Blazy, O., Deneuville, J.-C., Gaborit, P., Per-
sichetti, E., and Zémor, G. (2017a). HQC. Techni-
cal report, National Institute of Standards and Tech-
nology. available at https://csrc.nist.gov/projects/
post-quantum-cryptography/round-1-submissions.
Aguilar Melchor, C., Aragon, N., Bettaieb, S., Bidoux,
L., Blazy, O., Deneuville, J.-C., Gaborit, P.,
and Zémor, G. (2017b). RQC. Technical re-
port, National Institute of Standards and Tech-
nology. available at https://csrc.nist.gov/projects/
post-quantum-cryptography/round-1-submissions.
Bardet, M., Briaud, P., Bros, M., Gaborit, P., Neiger, V.,
Ruatta, O., and Tillich, J.-P. (2019). An algebraic at-
tack on rank metric code-based cryptosystems. arXiv
preprint cs/1910.00810.
Barreto, P. S. L. M., David, B., Dowsley, R., Morozov, K.,
and Nascimento, A. C. A. (2017). A framework for ef-
ficient adaptively secure composable oblivious trans-
fer in the ROM. Cryptology ePrint Archive, Report
2017/993. http://eprint.iacr.org/2017/993.
Bellare, M. and Rogaway, P. (1993). Random oracles are
practical: A paradigm for designing efficient proto-
cols. In Denning, D. E., Pyle, R., Ganesan, R.,
Sandhu, R. S., and Ashby, V., editors, ACM CCS 93,
pages 62–73. ACM Press.
Benhamouda, F., Blazy, O., Ducas, L., and Quach, W.
(2018). Hash proof systems over lattices revisited.
In Abdalla, M. and Dahab, R., editors, PKC 2018,
Part II, volume 10770 of LNCS, pages 644–674.
Springer, Heidelberg.
Blazy, O. and Chevalier, C. (2015). Generic construc-
tion of UC-secure oblivious transfer. In Malkin, T.,
Kolesnikov, V., Lewko, A. B., and Polychronakis, M.,
editors, ACNS 15, volume 9092 of LNCS, pages 65–
86. Springer, Heidelberg.
Blazy, O. and Chevalier, C. (2016). Structure-preserving
smooth projective hashing. In Cheon, J. H. and Tak-
agi, T., editors, ASIACRYPT 2016, Part II, volume
10032 of LNCS, pages 339–369. Springer, Heidelberg.
Blazy, O., Chevalier, C., and Germouty, P. (2017). Almost
optimal oblivious transfer from QA-NIZK. In Goll-
mann, D., Miyaji, A., and Kikuchi, H., editors, ACNS
17, volume 10355 of LNCS, pages 579–598. Springer,
Heidelberg.
Blazy, O., Chevalier, C., and Vu, Q. H. (2019). Post-
quantum uc-secure oblivious transfer in the standard
model with adaptive corruptions. In Proceedings of
the 14th International Conference on Availability, Re-
liability and Security, ARES 2019, Canterbury, UK,
August 26-29, 2019, pages 28:1–28:6. ACM.
Byali, M., Patra, A., Ravi, D., and Sarkar, P. (2017).
Fast and universally-composable oblivious transfer
and commitment scheme with adaptive security. Cryp-
tology ePrint Archive, Report 2017/1165. https://
eprint.iacr.org/2017/1165.
Canetti, R. (2001). Universally composable security: A new
paradigm for cryptographic protocols. In 42nd FOCS,
pages 136–145. IEEE Computer Society Press.
Canetti, R., Lindell, Y., Ostrovsky, R., and Sahai, A. (2002).
Universally composable two-party and multi-party se-
cure computation. In 34th ACM STOC, pages 494–
503. ACM Press.
Canetti, R. and Rabin, T. (2003). Universal composition
with joint state. In Boneh, D., editor, CRYPTO 2003,
volume 2729 of LNCS, pages 265–281. Springer, Hei-
delberg.
Choi, S. G., Katz, J., Wee, H., and Zhou, H.-S. (2013). Ef-
ficient, adaptively secure, and composable oblivious
transfer with a single, global CRS. In Kurosawa, K.
and Hanaoka, G., editors, PKC 2013, volume 7778 of
LNCS, pages 73–88. Springer, Heidelberg.
Chou, T. and Orlandi, C. (2015). The simplest protocol for
oblivious transfer. In Lauter, K. E. and Rodríguez-
Henríquez, F., editors, LATINCRYPT 2015, volume
9230 of LNCS, pages 40–58. Springer, Heidelberg.
Garay, J. A., Wichs, D., and Zhou, H.-S. (2009). Some-
what non-committing encryption and efficient adap-
tively secure oblivious transfer. In Halevi, S., editor,
CRYPTO 2009, volume 5677 of LNCS, pages 505–
523. Springer, Heidelberg.
Halevi, S. and Kalai, Y. T. (2012). Smooth projective hash-
ing and two-message oblivious transfer. Journal of
Cryptology, 25(1):158–193.
Horvitz, O. and Katz, J. (2007). Universally-composable
two-party computation in two rounds. In Menezes, A.,
editor, CRYPTO 2007, volume 4622 of LNCS, pages
111–129. Springer, Heidelberg.
Ishai, Y., Prabhakaran, M., and Sahai, A. (2008). Found-
ing cryptography on oblivious transfer - efficiently. In
Wagner, D., editor, CRYPTO 2008, volume 5157 of
LNCS, pages 572–591. Springer, Heidelberg.
Katz, J. and Vaikuntanathan, V. (2009). Smooth projec-
tive hashing and password-based authenticated key
exchange from lattices. In Matsui, M., editor, ASI-
ACRYPT 2009, volume 5912 of LNCS, pages 636–
652. Springer, Heidelberg.
Kilian, J. (1988). Founding cryptography on oblivious
transfer. In 20th ACM STOC, pages 20–31. ACM
Press.
Kobara, K., Morozov, K., and Overbeck, R. (2008).
Coding-Based Oblivious Transfer, pages 142–156.
Springer Berlin Heidelberg, Berlin, Heidelberg.
SECRYPT 2020 - 17th International Conference on Security and Cryptography
84