scispace - formally typeset
Open AccessJournal ArticleDOI

“The simplest protocol for oblivious transfer” revisited

Ziya Alper Genç, +2 more
- 01 Sep 2020 - 
- Vol. 161, pp 105975
Reads0
Chats0
TLDR
In this paper, a decisional security proof for the case of a corrupt sender was provided and it was shown that the protocol of Chou and Orlandi cannot be instantiated securely with groups for which their decisional problem cannot be solved correctly with overwhelming probability.
About
This article is published in Information Processing Letters.The article was published on 2020-09-01 and is currently open access. It has received 4 citations till now. The article focuses on the topics: Universal composability & Oblivious transfer.

read more

Citations
More filters
Journal ArticleDOI

Revealing the landscape of privacy-enhancing technologies in the context of data markets for the IoT: A systematic literature review

TL;DR: A systematic literature review on privacy enhancement in data markets for the IoT, covering 50 publications dated up to July 2020, and provided updates with 24 publications up to May 2022, is presented in this paper .
Journal ArticleDOI

FedORAM: A Federated Oblivious RAM Scheme

TL;DR: The goal is to develop a model for a privacy preserving IM application, by designing an IM application that focuses on hiding metadata and discussion patterns, and proposes a new federated model, FedORAM, which is the first ORAM scheme that uses a federation of servers to hide metadata for an IM use case.
Book ChapterDOI

Endemic Oblivious Transfer via Random Oracles, Revisited

TL;DR: In this paper , the authors presented a 1-round UC-secure EOT protocol under a tailor-made and non-standard assumption, Choose-and-Open DDH, in the RO model.
Book ChapterDOI

Efficient Oblivious Evaluation Protocol and Conditional Disclosure of Secrets for DFA

TL;DR: In this article , an oblivious finite automata evaluation protocol via conditional disclosure of secrets (CDS), using one (potentially malicious) outsourcing server, was proposed, which results in a constant round protocol, and no heavy asymmetric-key primitives are needed.
References
More filters
Journal ArticleDOI

Identity-Based Encryption from the Weil Pairing

TL;DR: This work proposes a fully functional identity-based encryption (IBE) scheme based on bilinear maps between groups and gives precise definitions for secure IBE schemes and gives several applications for such systems.
Proceedings ArticleDOI

Universally composable security: a new paradigm for cryptographic protocols

TL;DR: The notion of universally composable security was introduced in this paper for defining security of cryptographic protocols, which guarantees security even when a secure protocol is composed of an arbitrary set of protocols, or more generally when the protocol is used as a component of a system.
Proceedings Article

How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority

TL;DR: Permission to copy without fee all or part of this material is granted provided that the copies are not made or Idistributed for direct commercial advantage, the ACM copyright notice and the title of the publication and its date appear, and notice is given that copying is by permission of the Association for Computing Machimery.
Journal ArticleDOI

Conjugate coding

TL;DR: It is shown that in compensation for this "quantum noise", quantum mechanics allows us novel forms of coding without analogue in communication channels adequately described by classical physics.
Proceedings Article

A Randomized Protocol for Signing Contracts.

TL;DR: Randomized protocols for signing contracts, certified mail, and flipping a coin are presented and an implementation of the 1-out-of-2 oblivious transfer, using any public key cryptosystem, is presented.
Related Papers (5)