• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 6,438
Next 10 →

Efficient Oblivious Transfer Protocols

by Benny Pinkasy
"... 1 Introduction Oblivious Transfer (OT) protocols allow one party, the sender, to transmit part of its inputs to another party, the chooser, in a manner that protects both of them: the sender is assured that the chooser does not receive more information than it is entitled, while the chooser is assur ..."
Abstract - Add to MetaCart
1 Introduction Oblivious Transfer (OT) protocols allow one party, the sender, to transmit part of its inputs to another party, the chooser, in a manner that protects both of them: the sender is assured that the chooser does not receive more information than it is entitled, while the chooser

Oblivious Transfer Protocols

by Mummoorthy Murugesan, Wei Jiang, Erhan Nergiz, Serkan Uzunbaz, Mummoorthy Murugesan, Wei Jiang, Erhan Nergiz, Serkan Uzunbaz
"... Abstract. Oblivious Transfer (OT) is an important cryptographic tool, which has found its usage in many crypto protocols, such as Secure Multiparty Computations [9], Certified E-mail [2] and Simultaneous Contract Signing [20]. In this paper, we propose three k-out-of-n OT (OT n k) protocols based on ..."
Abstract - Add to MetaCart
Abstract. Oblivious Transfer (OT) is an important cryptographic tool, which has found its usage in many crypto protocols, such as Secure Multiparty Computations [9], Certified E-mail [2] and Simultaneous Contract Signing [20]. In this paper, we propose three k-out-of-n OT (OT n k) protocols based

A Secure Oblivious Transfer Protocol from Indistinguishing

by Mei Wang, Zheng Yuan xiao Feng
"... Abstract. We proposed a new secure oblivious transfer protocol from indistinguishability obfuscation in this paper. Our main technical tool is the candidate indistinguishability obfuscation introduced in [1] and a dual-mode cryptosystem proposed in [2]. Following their steps, we presents a new k-out ..."
Abstract - Add to MetaCart
Abstract. We proposed a new secure oblivious transfer protocol from indistinguishability obfuscation in this paper. Our main technical tool is the candidate indistinguishability obfuscation introduced in [1] and a dual-mode cryptosystem proposed in [2]. Following their steps, we presents a new k

An Oblivious Transfer Protocol with Log-Squared Communication

by Helger Lipmaa , 2004
"... We propose a -computationally-private information retrieval protocol (CPIR), based on the Damgard-Jurik public-key cryptosystem from PKC 2001, with total communication (log N) k. We show how to extend it to a four-round N)k. These protocols are, respectively, the first -CPIR ..."
Abstract - Cited by 107 (12 self) - Add to MetaCart
We propose a -computationally-private information retrieval protocol (CPIR), based on the Damgard-Jurik public-key cryptosystem from PKC 2001, with total communication (log N) k. We show how to extend it to a four-round N)k. These protocols are, respectively, the first

New communication-efficient oblivious transfer protocols based on pairings

by Helger Lipmaa - ISC 2008: 11th International Conference on Information Security, volume 5222 of Lecture Notes in Computer Science , 2008
"... Abstract. We construct two simple families of two-message (n, 1)-oblivious transfer protocols based on degree-t homomorphic cryptosystems with the communication of respectively 1 + ⌈n/t ⌉ and 3 + ⌈n/(t + 1)⌉ ciphertexts. The construction of both families relies on efficient cryptocomputable conditio ..."
Abstract - Cited by 5 (2 self) - Add to MetaCart
Abstract. We construct two simple families of two-message (n, 1)-oblivious transfer protocols based on degree-t homomorphic cryptosystems with the communication of respectively 1 + ⌈n/t ⌉ and 3 + ⌈n/(t + 1)⌉ ciphertexts. The construction of both families relies on efficient cryptocomputable

Quantum oblivious transfer protocols based on EPR states

by M. Ardehali , 1995
"... We describe efficient protocols for quantum oblivious transfer and for one-out-of-two quantum oblivious transfer. These protocols, which can be implemented with present technology, are secure against general attacks as long as the cheater can not store the bit for an arbitrarily long period of time. ..."
Abstract - Add to MetaCart
We describe efficient protocols for quantum oblivious transfer and for one-out-of-two quantum oblivious transfer. These protocols, which can be implemented with present technology, are secure against general attacks as long as the cheater can not store the bit for an arbitrarily long period of time.

• ARTICLES • Efficient k-out-of-n oblivious transfer protocol

by Wang Qinglong
"... Abstract: A new k-out-of-n oblivious transfer protocol is presented in this paper. The communication cost of our scheme are n+1 messages of sender to receiver and k messages from the receiver to sender. To the best knowledge of the authors, the communication complexity of our scheme is the least. Al ..."
Abstract - Add to MetaCart
Abstract: A new k-out-of-n oblivious transfer protocol is presented in this paper. The communication cost of our scheme are n+1 messages of sender to receiver and k messages from the receiver to sender. To the best knowledge of the authors, the communication complexity of our scheme is the least

Using probabilistic I/O automata to analyze an oblivious transfer protocol

by Ran Canetti, Ling Cheung, Dilsun Kaynar, Moses Liskov, Nancy Lynch, Olivier Pereira, Roberto Segala , 2005
"... We demonstrate how to carry out cryptographic security analysis of distributed protocols within the Probabilistic I/O Automata framework of Lynch, Segala, and Vaandrager. This framework provides tools for arguing rigorously about the concurrency and scheduling aspects of protocols, and about protoco ..."
Abstract - Cited by 8 (4 self) - Add to MetaCart
protocols presented at different levels of abstraction. Consequently, it can help in making cryptographic analysis more precise and less susceptible to errors. We concentrate on a relatively simple two-party Oblivious Transfer protocol, in the presence of a semi-honest adversary (essentially

k out of n Oblivious Transfer Protocols from Bilinear Pairings

by Qin Jing, Zhao Hua-wei
"... Abstract—Two non-interactive three parties k out of n oblivious transfer protocols knOT (where 0<k<n) from bilinear pairings are proposed in this paper. In these protocols, a sender can obliviously transfer n messages to a receiver without communication with him/her. The public keys that a sen ..."
Abstract - Cited by 1 (0 self) - Add to MetaCart
Abstract—Two non-interactive three parties k out of n oblivious transfer protocols knOT (where 0<k<n) from bilinear pairings are proposed in this paper. In these protocols, a sender can obliviously transfer n messages to a receiver without communication with him/her. The public keys that a

A Verifiable 1-out-of-n Distributed Oblivious Transfer Protocol ∗

by Christian L. F. Corniaux, Hossein Ghodosi , 2013
"... In the various 1-out-of-n distributed oblivious transfer protocols (DOT) designed in an unconditionally secure environment, a receiver contacts k out of m servers to obtain one of the n secrets held by a sender. After a protocol has been executed, the sender has no information on the choice of the r ..."
Abstract - Add to MetaCart
In the various 1-out-of-n distributed oblivious transfer protocols (DOT) designed in an unconditionally secure environment, a receiver contacts k out of m servers to obtain one of the n secrets held by a sender. After a protocol has been executed, the sender has no information on the choice
Next 10 →
Results 1 - 10 of 6,438
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University