Academic literature on the topic 'Oblivious transfer protocols'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Oblivious transfer protocols.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Oblivious transfer protocols":

1

Sikora, Jamie. "On the existence of loss-tolerant quantum oblivious transfer protocols." Quantum Information and Computation 12, no. 7&8 (July 2012): 609–19. http://dx.doi.org/10.26421/qic12.7-8-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Oblivious transfer is the cryptographic primitive where Alice sends one of two bits to Bob but is oblivious to the bit received. Using quantum communication, we can build oblivious transfer protocols with security provably better than any protocol built using classical communication. However, with imperfect apparatus, one needs to consider other attacks. In this paper, we present an oblivious transfer protocol which is impervious to lost messages.
2

Nikov, Ventzislav, Svetla Nikova, and Bart Preneel. "On Distributed Oblivious Transfer." Serdica Journal of Computing 1, no. 3 (September 26, 2007): 313–36. http://dx.doi.org/10.55630/sjc.2007.1.313-336.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
This paper is about unconditionally secure distributed protocols for oblivious transfer, as proposed by Naor and Pinkas and generalized by Blundo et al. In this setting a Sender has ζ secrets and a Receiver is interested in one of them. The Sender distributes the information about the secrets to n servers, and a Receiver must contact a threshold of the servers in order to compute the secret. We present a non-existence result and a lower bound for the existence of one-round, threshold, distributed oblivious transfer protocols, generalizing the results of Blundo et al. A threshold based construction implementing 1-out-of-ζ distributed oblivious transfer achieving this lower bound is described. A condition for existence of distributed oblivious transfer schemes based on general access structures is proven. We also present a general access structure protocol implementing 1-out-of-ζ distributed oblivious transfer.
3

Costa, Bruno, Pedro Branco, Manuel Goulão, Mariano Lemus, and Paulo Mateus. "Randomized Oblivious Transfer for Secure Multiparty Computation in the Quantum Setting." Entropy 23, no. 8 (July 31, 2021): 1001. http://dx.doi.org/10.3390/e23081001.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Secure computation is a powerful cryptographic tool that encompasses the evaluation of any multivariate function with arbitrary inputs from mutually distrusting parties. The oblivious transfer primitive serves is a basic building block for the general task of secure multi-party computation. Therefore, analyzing the security in the universal composability framework becomes mandatory when dealing with multi-party computation protocols composed of oblivious transfer subroutines. Furthermore, since the required number of oblivious transfer instances scales with the size of the circuits, oblivious transfer remains as a bottleneck for large-scale multi-party computation implementations. Techniques that allow one to extend a small number of oblivious transfers into a larger one in an efficient way make use of the oblivious transfer variant called randomized oblivious transfer. In this work, we present randomized versions of two known oblivious transfer protocols, one quantum and another post-quantum with ring learning with an error assumption. We then prove their security in the quantum universal composability framework, in a common reference string model.
4

Chailloux, Andre, Iordanis Kerenidis, and Jamie Sikora. "Lower bounds for quantum oblivious transfer." Quantum Information and Computation 13, no. 1&2 (January 2013): 158–77. http://dx.doi.org/10.26421/qic13.1-2-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Oblivious transfer is a fundamental primitive in cryptography. While perfect information theoretic security is impossible, quantum oblivious transfer protocols can limit the dishonest player's cheating. Finding the optimal security parameters in such protocols is an important open question. In this paper we show that every 1-out-of-2 oblivious transfer protocol allows a dishonest party to cheat with probability bounded below by a constant strictly larger than $1/2$. Alice's cheating is defined as her probability of guessing Bob's index, and Bob's cheating is defined as his probability of guessing both input bits of Alice. In our proof, we relate these cheating probabilities to the cheating probabilities of a bit commitment protocol and conclude by using lower bounds on quantum bit commitment. Then, we present an oblivious transfer protocol with two messages and cheating probabilities at most $3/4$. Last, we extend Kitaev's semidefinite programming formulation to more general primitives, where the security is against a dishonest player trying to force the outcome of the other player, and prove optimal lower and upper bounds for them.
5

Song, Yaqi, and Li Yang. "Practical Quantum Bit Commitment Protocol Based on Quantum Oblivious Transfer." Applied Sciences 8, no. 10 (October 19, 2018): 1990. http://dx.doi.org/10.3390/app8101990.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Oblivious transfer (OT) and bit commitment (BC) are two-party cryptographic protocols which play crucial roles in the construction of various cryptographic protocols. We propose three practical quantum cryptographic protocols in this paper. We first construct a practical quantum random oblivious transfer (R-OT) protocol based on the fact that non-orthogonal states cannot be reliably distinguished. Then, we construct a fault-tolerant one-out-of-two oblivious transfer ( O T 1 2 ) protocol based on the quantum R-OT protocol. Afterwards, we propose a quantum bit commitment (QBC) protocol which executes the fault-tolerant O T 1 2 several times. Mayers, Lo and Chau (MLC) no-go theorem proves that QBC protocol cannot be unconditionally secure. However, we find that computing the unitary transformation of no-go theorem attack needs so many resources that it is not realistically implementable. We give a definition of physical security for QBC protocols and prove that the practical QBC we proposed is physically secure and can be implemented in the real world.
6

Danoyan, D. H. "EXTENDING WHITE-BOX CRYPTOGRAPHY BASED OBLIVIOUS TRANSFER PROTOCOL." Proceedings of the YSU A: Physical and Mathematical Sciences 50, no. 1 (239) (March 18, 2016): 40–44. http://dx.doi.org/10.46991/psyu:a/2016.50.1.040.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Secure computation platforms are becoming one of the most demanded cryptographic tools utilized in diverse applications, where the performance is critical. This point makes important the optimization of every component of secure computation systems. Oblivious Transfer (OT) is a fundamental cryptographic primitive heavily used in such protocols. Most of the OT protocols used today are based on public-key cryptography, hence their efficiency suffers heavily from the number of modular exponentiation operations done. OT extensions were introduced to reduce the number of basic OT protocol execution rounds requiring public-key cryptography operations. Recently a white-box cryptography based OT protocol (WBOT) was introduced that avoids using expensive public-key operations. In this article extension protocols for WBOT are presented, that further improve the novel approach by dramatically decreasing the protocol invocation count required.
7

Kundu, Srijita, Jamie Sikora, and Ernest Y. Z. Tan. "A device-independent protocol for XOR oblivious transfer." Quantum 6 (May 30, 2022): 725. http://dx.doi.org/10.22331/q-2022-05-30-725.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Oblivious transfer is a cryptographic primitive where Alice has two bits and Bob wishes to learn some function of them. Ideally, Alice should not learn Bob's desired function choice and Bob should not learn any more than what is logically implied by the function value. While decent quantum protocols for this task are known, many become completely insecure if an adversary were to control the quantum devices used in the implementation of the protocol. In this work we give a fully device-independent quantum protocol for XOR oblivious transfer.
8

Li, Zengpeng, Can Xiang, and Chengyu Wang. "Oblivious Transfer via Lossy Encryption from Lattice-Based Cryptography." Wireless Communications and Mobile Computing 2018 (September 2, 2018): 1–11. http://dx.doi.org/10.1155/2018/5973285.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Authentication is the first defence line to prevent malicious entities to access smart mobile devices (or SMD). Essentially, there exist many available cryptographic primitives to design authentication protocols. Oblivious transfer (OT) protocol is one of the important cryptographic primitives to design authentication protocols. The first lattice-based OT framework under universal composability (UC) model was designed by dual mode encryption and promoted us to find an alternative efficient scheme. We note that “lossy encryption” scheme is an extension of the dual mode encryption and can be used to design UC-secure OT protocol, but the investigations of OT via lossy encryption over the lattice are absent. Hence, in order to obtain an efficient authentication protocol by improving the performance of the UC-secure OT protocol, in this paper, we first design a multibit lossy encryption under the decisional learning with errors (LWE) assumption and then design a new variant of UC-secure OT protocol for authenticated protocol via lossy encryption scheme. Additionally, our OT protocol is secure against semihonest (static) adversaries in the common reference string (CRS) model and within the UC framework.
9

Santos, Manuel B., Paulo Mateus, and Armando N. Pinto. "Quantum Oblivious Transfer: A Short Review." Entropy 24, no. 7 (July 7, 2022): 945. http://dx.doi.org/10.3390/e24070945.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Quantum cryptography is the field of cryptography that explores the quantum properties of matter. Generally, it aims to develop primitives beyond the reach of classical cryptography and to improve existing classical implementations. Although much of the work in this field covers quantum key distribution (QKD), there have been some crucial steps towards the understanding and development of quantum oblivious transfer (QOT). One can show the similarity between the application structure of both QKD and QOT primitives. Just as QKD protocols allow quantum-safe communication, QOT protocols allow quantum-safe computation. However, the conditions under which QOT is fully quantum-safe have been subject to intense scrutiny and study. In this review article, we survey the work developed around the concept of oblivious transfer within theoretical quantum cryptography. We focus on some proposed protocols and their security requirements. We review the impossibility results that daunt this primitive and discuss several quantum security models under which it is possible to prove QOT security.
10

INOUE, Daisuke, and Keisuke TANAKA. "Symmetricity of the Protocols Related to Oblivious Transfer." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E92-A, no. 1 (2009): 217–21. http://dx.doi.org/10.1587/transfun.e92.a.217.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Oblivious transfer protocols":

1

Zhang, Jun Qi, University of Western Sydney, of Science Technology and Environment College, and School of Computing and Information Technology. "Oblivious transfer protocols for securing electronic commerce." THESIS_CSTE_CIT_Zhang_J.xml, 2002. http://handle.uws.edu.au:8081/1959.7/289.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Security is a major issue for electronic commerce. Crytography is the foundation of security and oblivious transfer (OT) protocols are one primitive of modern cryptography. The main goal of this dissertation is to develop new and more efficient OT protocols and explore their applications in electronic commerce. A new m out of n OT scheme is proposed, its implementation, security and efficiency are discussed, and it is compared with a previous OT scheme. The analysis shows that the previous OT protocol can be regarded as a special case of the new proposed OT scheme. The new OT scheme's applicability in blind signatures is explored. A new non-interactive m out of n OT scheme is proposed that includes a newly developed public keys generation algorithm based on the discrete log problem and an OT protocol based on the Diffie-Hellman problem. The security of this scheme is discussed. A new buying digital goods scheme is proposed using the new m out of n priced OT which is based on the priced OT protocol developed by Bill Aiello, Yuval Isahai, and Omer Reingold. Tools used in this scheme are discussed and its security is analyzed. A concrete homomorphic protocol is given
Master of Science (Hons)
2

Zhang, Jun Qi. "Oblivious transfer protocols for securing electronic commerce." Thesis, View thesis View thesis, 2002. http://handle.uws.edu.au:8081/1959.7/289.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Security is a major issue for electronic commerce. Crytography is the foundation of security and oblivious transfer (OT) protocols are one primitive of modern cryptography. The main goal of this dissertation is to develop new and more efficient OT protocols and explore their applications in electronic commerce. A new m out of n OT scheme is proposed, its implementation, security and efficiency are discussed, and it is compared with a previous OT scheme. The analysis shows that the previous OT protocol can be regarded as a special case of the new proposed OT scheme. The new OT scheme's applicability in blind signatures is explored. A new non-interactive m out of n OT scheme is proposed that includes a newly developed public keys generation algorithm based on the discrete log problem and an OT protocol based on the Diffie-Hellman problem. The security of this scheme is discussed. A new buying digital goods scheme is proposed using the new m out of n priced OT which is based on the priced OT protocol developed by Bill Aiello, Yuval Isahai, and Omer Reingold. Tools used in this scheme are discussed and its security is analyzed. A concrete homomorphic protocol is given
3

Zhang, Jun Qi. "Oblivious transfer protocols for securing electronic commerce /." View thesis View thesis, 2002. http://library.uws.edu.au/adt-NUWS/public/adt-NUWS20030417.113506/index.html.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Vega, Enrique Larraia de. "Universally composable protocols for multi-party computation and oblivious transfer." Thesis, University of Bristol, 2015. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.689689.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The problem of secure computation considers a set of parties who do not trust each other and yet want to perform public computations on data sets held privately by each individual. The most important property of secure computations is that they are input-privacy preserving. Intuitively this means that after the computation has finished no party can say something meaningful about the inputs of the other parties -beyond what is implicit in the outcome of the computation. This thesis focuses on the design and analysis of protocols in the pre-processing model with a majority of dishonest parties. This model presupposes an initial set-up that produces a large number of independent data to be used as auxiliary input at a later stage, when the actual secure computation takes place. The' current state of the art for producing such precomputed data employs homomorphic encryption and techniques derived from oblivious transfer. As a side effect we also dwell on the problem of extending oblivious transfer.
5

Chailloux, André. "Quantum coin flipping and bit commitment : optimal bounds, pratical constructions and computational security." Thesis, Paris 11, 2011. http://www.theses.fr/2011PA112121/document.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
L'avènement de l'informatique quantique permet de réétudier les primitives cryptographiques avec une sécurité inconditionnelle, c'est à dire sécurisé même contre des adversaires tout puissants. En 1984, Bennett et Brassard ont construit un protocole quantique de distribution de clé. Dans ce protocole, deux joueurs Alice et Bob coopèrent pour partager une clé secrète inconnue d'une tierce personne Eve. Ce protocole a une sécurité inconditionnelle et n'a pasd'équivalent classique.Dans ma thèse, j'ai étudié les primitives cryptographiques à deux joueurs où ces joueurs ne se font pas confiance. J'étudie principalement le pile ou face quantique et la mise-en-gage quantique de bit. En informatique classique, ces primitivessont réalisables uniquement avec des hypothèses calculatoires, c'est-à-dire en supposant la difficulté d'un problème donné. Des protocoles quantiques ont été construits pour ces primitives où un adversaire peut tricher avec une probabilité constante strictement inférieure à 1, ce qui reste impossible classiquement. Néanmoins, Lo et Chau ont montré l'impossibilité de créer ces primitives parfaitement même en utilisant l'informatique quantique. Il reste donc à déterminer quelles sont les limites physiques de ces primitives.Dans une première partie, je construis un protocole quantique de pile ou face où chaque joueur peut tricher avec probabilité au plus 1/racine(2) + eps pour tout eps > 0. Ce résultat complète un résultat de Kitaev qui dit que dans un jeu de pile ou face quantique, un joueur peut toujours tricher avec probabilité au moins 1/racine(2). J'ai également construit un protocole de mise-en-gage de bit quantique optimal où un joueur peut tricher avec probabilité au plus 0,739 + eps pour tout eps > 0 puis ai montré que ce protocole est en fait optimal. Finalement, j'ai dérivé des bornes inférieures et supérieures pour une autre primitive: la transmission inconsciente, qui est une primitive universelle.Dans une deuxième partie, j'intègre certains aspects pratiques dans ces protocoles. Parfois les appareils de mesure ne donnent aucun résultat, ce sont les pertes dans la mesure. Je construis un protocole de lancer de pièce quantique tolérant aux pertes avec une probabilité de tricher de 0,859. Ensuite, j'étudie le modèle dispositif-indépendant où on ne suppose plus rien sur les appareils de mesure et de création d'état quantique.Finalement, dans une troisième partie, j'étudie ces primitives cryptographiques avec un sécurité computationnelle. En particulier, je fais le lien entre la mise en gage de bit quantique et les protocoles zero-knowledge quantiques
Quantum computing allows us to revisit the study of quantum cryptographic primitives with information theoretic security. In 1984, Bennett and Brassard presented a protocol of quantum key distribution. In this protocol, Alice and Bob cooperate in order to share a common secret key k, which has to be unknown for a third party that has access to the communication channel. They showed how to perform this task quantumly with an information theoretic security; which is impossible classically.In my thesis, I study cryptographic primitives with two players that do not trust each other. I study mainly coin flipping and bit commitment. Classically, both these primitives are impossible classically with information theoretic security. Quantum protocols for these primitives where constructed where cheating players could cheat with probability stricly smaller than 1. However, Lo, Chau and Mayers showed that these primitives are impossible to achieve perfectly even quantumly if one requires information theoretic security. I study to what extent imperfect protocols can be done in this setting.In the first part, I construct a quantum coin flipping protocol with cheating probabitlity of 1/root(2) + eps for any eps > 0. This completes a result by Kitaev who showed that in any quantum coin flipping protocol, one of the players can cheat with probability at least 1/root(2). I also constructed a quantum bit commitment protocol with cheating probability 0.739 + eps for any eps > 0 and showed that this protocol is essentially optimal. I also derived some upper and lower bounds for quantum oblivious transfer, which is a universal cryptographic primitive.In the second part, I study some practical aspects related to these primitives. I take into account losses than can occur when measuring a quantum state. I construct a Quantum Coin Flipping and Quantum Bit Commitment protocols which are loss-tolerant and have cheating probabilities of 0.859. I also construct these primitives in the device independent model, where the players do not trust their quantum device. Finally, in the third part, I study these cryptographic primitives with information theoretic security. More precisely, I study the relationship between computational quantum bit commitment and quantum zero-knowledge protocols
6

JYUN-YI-LI and 李俊毅. "Oblivious Transfer Protocols Based on Elliptic Curve Cryptography." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/69881759803951037443.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
碩士
南台科技大學
資訊管理系
96
Oblivious transfer protocol is an important research topic in the field of cryptography. It includes two parties: Sender and Receiver, where sender wants to convey secret values to receiver, and receiver can choose the secret value he wanted. But the sender cannot know which secret value the receiver chose. Moreover, the receiver cannot get any secret values that he did not choose. According to the amount of secret values that the sender holds and the receiver can choose, oblivious transfer protocols can be classified as all or nothing oblivious transfer protocols, 1 out of 2 oblivious transfer protocols, 1 out of n oblivious transfer protocols and t out of n oblivious transfer protocols. However, only 1 out of 2 oblivious transfer protocols based on elliptic curve cryptography are designed. Therefore, this essay will propose 1 out of n oblivious transfer protocol and t out of n oblivious transfer protocol based on elliptic curve cryptography to enhance the effects and extend the applied environments.
7

Lin, Chi-Shin, and 林其新. "Design and Analysis of Efficient k-out-of-n Oblivious Transfer and Priced Oblivious Transfer Protocols." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/06460745449799663255.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
碩士
國立嘉義大學
資訊工程研究所
93
The oblivious transfer has a critical problem on the sender’s communication complexity. Therefore, in this thesis, we develop an efficient k-out-of-n Oblivious Transfer whose result is superior to all previous solutions in terms of sender’s communication complexity. In our k-out-of-n Oblivious Transfer protocol, the sender cannot determine which k secret messages the receiver received, and the receiver cannot get the other remaining n-k secret messages if solving the factorization problem is hard. When k=1, we particularly suggest an efficient solution. The priced oblivious transfer which can be applied to sell digital goods, was introduced by Aiello et al. However, in the previous work, such as Aiello et al.’s and Tobias’s papers, a customer buys only one item in each transaction but must receive n ciphertexts from the vendor, which is inefficient because of increasing n-1 non-essential transmissions. For this reason, we present an efficient priced k-out-of-n scheme. In our scheme, the communication cost of the vendor can be greatly reduced.
8

Corniaux, Christian L. F. "Exploratory designs of unconditionally secure distributed oblivious transfer protocols." Thesis, 2016. https://researchonline.jcu.edu.au/43771/1/43771-corniaux-2016-thesis.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The security of digital goods buyers and sellers is unbalanced. Of course, the property of sellers is protected; for example, when customers acquire digital books or films from Internet's merchants, they only receive the products they have paid for. Unfortunately, the buyers' privacy is rarely respected: purchases are often — without the buyers' knowledge — monitored, recorded, analysed, and sometimes sold to marketing companies. As a consequence, even if the customers do not intend to acquire additional products, their computer screens are later invaded with targeted advertisements. The main purpose of this thesis is to propose some methods to restore the balance and guarantee the buyers' privacy, while protecting the interests of the sellers. To this end, it is worth looking into the area of cryptography and more specifically, it is worth studying and designing some protocols called distributed oblivious transfer (DOT) protocols. A DOT protocol allows a party A to obtain one of the secret pieces of information (a secret for short) held by a party B so that the following two fundamental conditions are satisfied: • A chooses the secrets she wishes to obtain and does not obtain anything on the secrets she has not chosen, • B does not learn which secret was obtained by A. Furthermore, to improve the availability of the information, the protocol is distributed. That is, the party B transmits his secret information to m servers and the party A needs to contact at least k of these servers to obtain the chosen secret. The servers are not fully trusted, neither by A, nor by B. Therefore, from the information exchanged with A and B, no coalition of servers should be able to learn the secrets of B or the choice of A. The results of a preliminary literature review are surprising. In fact, the number of publications on DOT protocols is small (fewer than 20) compared to, for example, the number of publications on a similar concept, secret sharing (100s of publications). And yet, oblivious transfer is a fundamental component of more complex cryptographic protocols such as multi-party computation protocols, which allow a group of participants to securely calculate any function of their joint secret inputs. So, one could expect many variants, for example of the original DOT protocol introduced in 2002 by Naor and Pinkas [74], to fulfil the requirements of specific scenarios. The design of variants of DOT protocols in traditional cryptography has been the guiding thread of my research. My contribution mainly consists in (a) a critical analysis of the existing protocols, demonstrating their limitations, weaknesses, and in some cases, flaws; and (b) the design of the following protocols,well adapted to some specific situations: A Strongly Secure DOT Protocol. This DOT protocol addresses the most important weakness of unconditionally secure, one-round, polynomial interpolation-based DOT protocols: after the protocol has been executed, if the party A corrupts only one server, she can learn all the secrets of the party B. The protocol is secure even if A corrupts up to k - 1 servers. A Verifiable DOT Protocol. The party A should obtain the secret she has chosen, even when some servers are controlled by a malicious adversary whose objective is to sabotage the protocol. This is the case with this protocol, assuming that the adversary cannot control more than k - 1 servers. A Multiple Secrets DOT Protocol. When the party A wishes to obtain n > 1 secrets, the current protocols have to be executed n times. In this context, they are inefficient. The DOT protocol introduced here allows the party A, by contacting in the same session k - 1 + n servers, to collect n secrets. Adaptive DOT Protocols. The previous protocol allows the party A to request several secrets. However, the request of one secret may depend on the values of secrets already obtained. Two efficient protocols are presented in this scenario. The first one allows A to receive a limited number of secrets and therefore, is well adapted to a single receiver. For several receivers, a second protocol is proposed. This second protocol accepts an unlimited number of queries, but requires communications amongst the servers. A Threshold DOT protocol. Most existing DOT protocols rely on threshold secret sharing schemes. In a k-threshold protocol or scheme, security is guaranteed not only when k parties are contacted, but also when more than k parties are contacted. However, the existing DOT protocols based on k-threshold secret sharing schemes require an additional mechanism to control that exactly k servers are contacted, which is an under-utilisation of the underlying functionality. The proposed protocol is the first k-threshold DOT protocol which allows the party A to contact as many servers as she wishes to obtain the chosen secret, provided that at least k servers are contacted. This research is limited to unconditionally secure protocols, i.e., protocols whose security does not depend on mathematical (unproven) assumptions; within the limits of the given security models, the protocols are secure even against an adversary with unlimited computing power and time. In brief, the results presented in this thesis are a significant advance to the state of the art research on DOT protocols because on one hand, they point out the weaknesses of the DOT protocols most commonly accepted by the cryptographic community and on the other hand, they contribute to the cryptographic field through the design of new protocols, secure and efficient.
9

Chang, Tyng-Kwei, and 張庭魁. "Researches of Quantum Key Distribution and Quantum Oblivious Transfer Protocols." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/88826602125242601048.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
碩士
南台科技大學
資訊管理系
93
Due to the rapid development of information technology, data communication is more frequent in the network. When two parties need to communicate in secret, they have to share a secret key in advance. The sender encrypts data, and then delivers it to the receiver. The receiver decrypts it using the same secret key. They can share the secret key by public key cryptography. In order to against breaking, the length of the secret key has to be increased. However, even the length of the secret key is long, they still cannot against the attacks of quantum computers. Fortunately, Bennett and Brassard in 1984 proposed a BB84 quantum key distribution protocol, which is secure from the attack of quantum computers. Since BB84 protocol, the communication security has stepped forward to a new milestone. However, the key sharing efficiency is only 50% in BB84 protocol. Therefore, this master thesis will propose two new protocols: The first one is Bases Probability Adjustment (BPA); The second one is Preset Bases Quantum Key Distribution Protocol. These two protocols can improve the key sharing efficiency without affecting the security of BB84. Another research topic of this master thesis is quantum oblivious transfer. It will introduce Crépeau’s 1-out-of-2 quantum oblivious transfer protocol in 1994, and show how to use quantum bit commitment mechanism to prevent the storage attack. This thesis also proposes 1-out-of-2, 1-out-of-n, and m-out-of-n quantum oblivious transfer protocols.
10

Lin, Chi-Hsuan, and 林季玄. "Reusable Oblivious Transfer Protocol." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/62876393658199007448.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
碩士
南台科技大學
資訊管理系
94
Oblivious transfer is an important and basic technique in the field of cryptography. Basically, an oblivious transfer protocol includes two parties, Sender and Receiver. Sender has many secrets, and Receiver can freely choose one from those secrets. However, Receiver’s choice is a secret to Sender; Receiver learns nothing from the other secrets. Oblivious transfer protocols can be applied to private information retrieval, exchange secret, fair electronic contract signing, and Internet auction. Oblivious transfer protocols often need to be reused in many applications. After the initial phase of oblivious transfer protocols is completed and the initial parameters can be used repeatedly, the computation cost and transmission cost will be reduced. However, some security problems could be appeared because of reuse. In 2005, Huang and Chang proposed an efficient t-out-of-n oblivious transfer protocol, but this protocol suffers from the un-chosen message replay attack. This thesis will propose a reusable oblivious transfer protocol, which can resist the un-chosen message replay attack. Besides, Wu, Zhang, and Wang in 2003 proposed another t-out-of-n oblivious transfer protocol, which mentioned it cannot efficiently prevent the man-in-the-middle attack in an insecure channel. Hence, this study proposes two authenticated oblivious transfer protocols. One is an oblivious transfer protocol with explicated user authentication, and the other is an oblivious transfer protocol with implicated user authentication. Both protocols can efficiently avoid man-in-the-middle attack.

Book chapters on the topic "Oblivious transfer protocols":

1

Hazay, Carmit, and Yehuda Lindell. "Oblivious Transfer and Applications." In Efficient Secure Two-Party Protocols, 177–212. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-14303-8_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Zhu, Huafei. "Round Optimal Universally Composable Oblivious Transfer Protocols." In Provable Security, 328–34. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-88733-1_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Li, Baiyu, and Daniele Micciancio. "Equational Security Proofs of Oblivious Transfer Protocols." In Public-Key Cryptography – PKC 2018, 527–53. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-76578-5_18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Goyal, Vipul, Abhishek Jain, Zhengzhong Jin, and Giulio Malavolta. "Statistical Zaps and New Oblivious Transfer Protocols." In Advances in Cryptology – EUROCRYPT 2020, 668–99. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-45727-3_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Yao, Gang, Feng Bao, and Robert H. Deng. "Security Analysis of Three Oblivious Transfer Protocols." In Coding, Cryptography and Combinatorics, 385–96. Basel: Birkhäuser Basel, 2004. http://dx.doi.org/10.1007/978-3-0348-7865-4_27.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Li, Jing, Xiong Li, Licheng Wang, Debiao He, and Xinxin Niu. "Oblivious Transfer Protocols Based on Group Factoring Problem." In Advances on Broad-Band Wireless Computing, Communication and Applications, 885–92. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-49106-6_90.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Zhu, Huafei, and Feng Bao. "Adaptive and Composable Oblivious Transfer Protocols (Short Paper)." In Information and Communications Security, 483–92. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-11145-7_38.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Korjik, Valeri, and Kirill Morozov. "Generalized Oblivious Transfer Protocols Based on Noisy Channels." In Information Assurance in Computer Networks, 219–29. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-45116-1_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Vitse, Vanessa. "Simple Oblivious Transfer Protocols Compatible with Supersingular Isogenies." In Progress in Cryptology – AFRICACRYPT 2019, 56–78. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-23696-0_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Zhu, Huafei. "Black-Box Constructions for Fully-Simulatable Oblivious Transfer Protocols." In Cryptology and Network Security, 214–25. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-89641-8_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Oblivious transfer protocols":

1

Pinto, Adriana C. B., Bernardo Machado David, Jeroen van de Graaf, and Anderson C. A. Nascimento. "Universally Composable Committed Oblivious Transfer With A Trusted Initializer." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2012. http://dx.doi.org/10.5753/sbseg.2012.20541.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Committed Oblivious Transfer (COT) is a two-party primitive that combines one-out-of-two oblivious transfer with bit commitment. In the beginning of COT, a sender is committed to bits b0, b1 and a receiver to a choice bit c. In the end, the receiver is committed to bc without learning anything about b1-c, while the sender learns nothing about c. This primitive implies secure multi-party computation assuming that a broadcast channel is available. In this paper, we introduce the first universally composable unconditionally secure committed oblivious transfer protocol based on a Trusted Initializer (TI), which pre-distributes data to the parties. Our protocol builds on simple bit commitment and oblivious transfer protocols, using XOR commitments to prove simple relations in zero-knowledge. Besides providing very high security guarantees, our protocols are significantly simpler and more efficient than previous results, since they rely on pre-computed operations distributed by the TI.
2

Qin, Jing, Zhao Hua-wei, and Wang Ming-Qiang. "Non-interactive Oblivious Transfer Protocols." In 2009 International Forum on Information Technology and Applications (IFITA). IEEE, 2009. http://dx.doi.org/10.1109/ifita.2009.180.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

David, Bernardo M., Anderson C. A. Nascimento, and Rafael Tonicelli. "Obtaining Efficient Fully Simulatable Oblivious Transfer from General Assumptions." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2011. http://dx.doi.org/10.5753/sbseg.2011.20567.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
We introduce a general construction of fully simulatable oblivious transfer based on lossy encryption. Furthermore, we extend the common definition of lossy encryption by introducing the notion of computationally lossy encryption. If the cryptosystem used is computationally lossy, our general construction yields oblivious transfer protocols with computational security for both parties. Otherwise, when regular statistically lossy cryptosystems are employed in this construction, it yields oblivious transfer protocols with statistical security for the sender. The construction introduced in this paper is realizable from rerandomizable, homomorphic and lossy cryptosystems in general. Thus, it yields specific constructions based on different assumptions, such as DDH, LWE and McEliece. Moreover, it proves the equivalence of fully simulatable oblivious transfer and lossy encryption.
4

Hsu, Jen-Chieh, Raylin Tso, Yu-Chi Chen, and Mu-En Wu. "Oblivious Transfer Protocols Based on Commutative Encryption." In 2018 9th IFIP International Conference on New Technologies, Mobility and Security (NTMS). IEEE, 2018. http://dx.doi.org/10.1109/ntms.2018.8328707.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Qin, J., J. Hu, and H. Zhao. "Simulatable Oblivious Transfer Protocols Based on Blind Signature." In 2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). IEEE, 2012. http://dx.doi.org/10.1109/trustcom.2012.263.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Wang, Shiuh-Jeng, Yuh-Ren Tsai, and Chien-Chih Shen. "Varied Oblivious Transfer Protocols Enabling Multi-receiver and Applications." In 2010 International Conference on Broadband, Wireless Computing, Communication and Applications (BWCCA 2010). IEEE, 2010. http://dx.doi.org/10.1109/bwcca.2010.103.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Barreto, Paulo, Gláucio Oliveira, Waldyr Benits, and Anderson Nascimento. "Supersingular Isogeny Oblivious Transfer." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação, 2019. http://dx.doi.org/10.5753/sbseg.2019.13965.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Neste artigo, apresentamos um protocolo Oblivious Transfer (OT) que combina um esquema OT juntamente com a primitiva do protocolo Supersingular Isogeny Diffie-Hellman (SIDH). Nossa proposta é um candidato para segurança pós-quântica OT e demonstra que o SIDH naturalmente suporta a funcionalidade OT. Consideramos o protocolo na configuração mais simples de (cid:0)2 1 (cid:1)-SIOT e analisamos a sua segurança.
8

Yao Gang and Feng Dengguo. "Proxy oblivious transfer protocol." In First International Conference on Availability, Reliability and Security (ARES'06). IEEE, 2006. http://dx.doi.org/10.1109/ares.2006.101.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Parakh, Abhishek. "A quantum oblivious transfer protocol." In SPIE Optical Engineering + Applications, edited by Chandrasekhar Roychoudhuri, Al F. Kracklauer, and Hans De Raedt. SPIE, 2013. http://dx.doi.org/10.1117/12.2024305.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

David, Bernardo M., Anderson C. A. Nascimento, and Rodrigo B. Nogueira. "Oblivious Transfer Based on the McEliece Assumptions with Unconditional Security for the Sender." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2010. http://dx.doi.org/10.5753/sbseg.2010.20584.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In this paper we propose the first code-based oblivious transfer protocol with perfect (unconditional) security for one of the parties. To obtain this result we show that the McEliece cryptosystem is rerandomizable, a property that might be of independent interest.

To the bibliography