Journal articles on the topic 'Oblivious transfer protocols'

To see the other types of publications on this topic, follow the link: Oblivious transfer protocols.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Oblivious transfer protocols.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Sikora, Jamie. "On the existence of loss-tolerant quantum oblivious transfer protocols." Quantum Information and Computation 12, no. 7&8 (July 2012): 609–19. http://dx.doi.org/10.26421/qic12.7-8-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Oblivious transfer is the cryptographic primitive where Alice sends one of two bits to Bob but is oblivious to the bit received. Using quantum communication, we can build oblivious transfer protocols with security provably better than any protocol built using classical communication. However, with imperfect apparatus, one needs to consider other attacks. In this paper, we present an oblivious transfer protocol which is impervious to lost messages.
2

Nikov, Ventzislav, Svetla Nikova, and Bart Preneel. "On Distributed Oblivious Transfer." Serdica Journal of Computing 1, no. 3 (September 26, 2007): 313–36. http://dx.doi.org/10.55630/sjc.2007.1.313-336.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
This paper is about unconditionally secure distributed protocols for oblivious transfer, as proposed by Naor and Pinkas and generalized by Blundo et al. In this setting a Sender has ζ secrets and a Receiver is interested in one of them. The Sender distributes the information about the secrets to n servers, and a Receiver must contact a threshold of the servers in order to compute the secret. We present a non-existence result and a lower bound for the existence of one-round, threshold, distributed oblivious transfer protocols, generalizing the results of Blundo et al. A threshold based construction implementing 1-out-of-ζ distributed oblivious transfer achieving this lower bound is described. A condition for existence of distributed oblivious transfer schemes based on general access structures is proven. We also present a general access structure protocol implementing 1-out-of-ζ distributed oblivious transfer.
3

Costa, Bruno, Pedro Branco, Manuel Goulão, Mariano Lemus, and Paulo Mateus. "Randomized Oblivious Transfer for Secure Multiparty Computation in the Quantum Setting." Entropy 23, no. 8 (July 31, 2021): 1001. http://dx.doi.org/10.3390/e23081001.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Secure computation is a powerful cryptographic tool that encompasses the evaluation of any multivariate function with arbitrary inputs from mutually distrusting parties. The oblivious transfer primitive serves is a basic building block for the general task of secure multi-party computation. Therefore, analyzing the security in the universal composability framework becomes mandatory when dealing with multi-party computation protocols composed of oblivious transfer subroutines. Furthermore, since the required number of oblivious transfer instances scales with the size of the circuits, oblivious transfer remains as a bottleneck for large-scale multi-party computation implementations. Techniques that allow one to extend a small number of oblivious transfers into a larger one in an efficient way make use of the oblivious transfer variant called randomized oblivious transfer. In this work, we present randomized versions of two known oblivious transfer protocols, one quantum and another post-quantum with ring learning with an error assumption. We then prove their security in the quantum universal composability framework, in a common reference string model.
4

Chailloux, Andre, Iordanis Kerenidis, and Jamie Sikora. "Lower bounds for quantum oblivious transfer." Quantum Information and Computation 13, no. 1&2 (January 2013): 158–77. http://dx.doi.org/10.26421/qic13.1-2-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Oblivious transfer is a fundamental primitive in cryptography. While perfect information theoretic security is impossible, quantum oblivious transfer protocols can limit the dishonest player's cheating. Finding the optimal security parameters in such protocols is an important open question. In this paper we show that every 1-out-of-2 oblivious transfer protocol allows a dishonest party to cheat with probability bounded below by a constant strictly larger than $1/2$. Alice's cheating is defined as her probability of guessing Bob's index, and Bob's cheating is defined as his probability of guessing both input bits of Alice. In our proof, we relate these cheating probabilities to the cheating probabilities of a bit commitment protocol and conclude by using lower bounds on quantum bit commitment. Then, we present an oblivious transfer protocol with two messages and cheating probabilities at most $3/4$. Last, we extend Kitaev's semidefinite programming formulation to more general primitives, where the security is against a dishonest player trying to force the outcome of the other player, and prove optimal lower and upper bounds for them.
5

Song, Yaqi, and Li Yang. "Practical Quantum Bit Commitment Protocol Based on Quantum Oblivious Transfer." Applied Sciences 8, no. 10 (October 19, 2018): 1990. http://dx.doi.org/10.3390/app8101990.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Oblivious transfer (OT) and bit commitment (BC) are two-party cryptographic protocols which play crucial roles in the construction of various cryptographic protocols. We propose three practical quantum cryptographic protocols in this paper. We first construct a practical quantum random oblivious transfer (R-OT) protocol based on the fact that non-orthogonal states cannot be reliably distinguished. Then, we construct a fault-tolerant one-out-of-two oblivious transfer ( O T 1 2 ) protocol based on the quantum R-OT protocol. Afterwards, we propose a quantum bit commitment (QBC) protocol which executes the fault-tolerant O T 1 2 several times. Mayers, Lo and Chau (MLC) no-go theorem proves that QBC protocol cannot be unconditionally secure. However, we find that computing the unitary transformation of no-go theorem attack needs so many resources that it is not realistically implementable. We give a definition of physical security for QBC protocols and prove that the practical QBC we proposed is physically secure and can be implemented in the real world.
6

Danoyan, D. H. "EXTENDING WHITE-BOX CRYPTOGRAPHY BASED OBLIVIOUS TRANSFER PROTOCOL." Proceedings of the YSU A: Physical and Mathematical Sciences 50, no. 1 (239) (March 18, 2016): 40–44. http://dx.doi.org/10.46991/psyu:a/2016.50.1.040.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Secure computation platforms are becoming one of the most demanded cryptographic tools utilized in diverse applications, where the performance is critical. This point makes important the optimization of every component of secure computation systems. Oblivious Transfer (OT) is a fundamental cryptographic primitive heavily used in such protocols. Most of the OT protocols used today are based on public-key cryptography, hence their efficiency suffers heavily from the number of modular exponentiation operations done. OT extensions were introduced to reduce the number of basic OT protocol execution rounds requiring public-key cryptography operations. Recently a white-box cryptography based OT protocol (WBOT) was introduced that avoids using expensive public-key operations. In this article extension protocols for WBOT are presented, that further improve the novel approach by dramatically decreasing the protocol invocation count required.
7

Kundu, Srijita, Jamie Sikora, and Ernest Y. Z. Tan. "A device-independent protocol for XOR oblivious transfer." Quantum 6 (May 30, 2022): 725. http://dx.doi.org/10.22331/q-2022-05-30-725.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Oblivious transfer is a cryptographic primitive where Alice has two bits and Bob wishes to learn some function of them. Ideally, Alice should not learn Bob's desired function choice and Bob should not learn any more than what is logically implied by the function value. While decent quantum protocols for this task are known, many become completely insecure if an adversary were to control the quantum devices used in the implementation of the protocol. In this work we give a fully device-independent quantum protocol for XOR oblivious transfer.
8

Li, Zengpeng, Can Xiang, and Chengyu Wang. "Oblivious Transfer via Lossy Encryption from Lattice-Based Cryptography." Wireless Communications and Mobile Computing 2018 (September 2, 2018): 1–11. http://dx.doi.org/10.1155/2018/5973285.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Authentication is the first defence line to prevent malicious entities to access smart mobile devices (or SMD). Essentially, there exist many available cryptographic primitives to design authentication protocols. Oblivious transfer (OT) protocol is one of the important cryptographic primitives to design authentication protocols. The first lattice-based OT framework under universal composability (UC) model was designed by dual mode encryption and promoted us to find an alternative efficient scheme. We note that “lossy encryption” scheme is an extension of the dual mode encryption and can be used to design UC-secure OT protocol, but the investigations of OT via lossy encryption over the lattice are absent. Hence, in order to obtain an efficient authentication protocol by improving the performance of the UC-secure OT protocol, in this paper, we first design a multibit lossy encryption under the decisional learning with errors (LWE) assumption and then design a new variant of UC-secure OT protocol for authenticated protocol via lossy encryption scheme. Additionally, our OT protocol is secure against semihonest (static) adversaries in the common reference string (CRS) model and within the UC framework.
9

Santos, Manuel B., Paulo Mateus, and Armando N. Pinto. "Quantum Oblivious Transfer: A Short Review." Entropy 24, no. 7 (July 7, 2022): 945. http://dx.doi.org/10.3390/e24070945.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Quantum cryptography is the field of cryptography that explores the quantum properties of matter. Generally, it aims to develop primitives beyond the reach of classical cryptography and to improve existing classical implementations. Although much of the work in this field covers quantum key distribution (QKD), there have been some crucial steps towards the understanding and development of quantum oblivious transfer (QOT). One can show the similarity between the application structure of both QKD and QOT primitives. Just as QKD protocols allow quantum-safe communication, QOT protocols allow quantum-safe computation. However, the conditions under which QOT is fully quantum-safe have been subject to intense scrutiny and study. In this review article, we survey the work developed around the concept of oblivious transfer within theoretical quantum cryptography. We focus on some proposed protocols and their security requirements. We review the impossibility results that daunt this primitive and discuss several quantum security models under which it is possible to prove QOT security.
10

INOUE, Daisuke, and Keisuke TANAKA. "Symmetricity of the Protocols Related to Oblivious Transfer." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E92-A, no. 1 (2009): 217–21. http://dx.doi.org/10.1587/transfun.e92.a.217.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Dowsley, Rafael, Jörn Müller-Quade, and Anderson C. A. Nascimento. "On the Composability of Statistically Secure Random Oblivious Transfer." Entropy 22, no. 1 (January 16, 2020): 107. http://dx.doi.org/10.3390/e22010107.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
We show that random oblivious transfer protocols that are statistically secure according to a definition based on a list of information-theoretical properties are also statistically universally composable. That is, they are simulatable secure with an unlimited adversary, an unlimited simulator, and an unlimited environment machine. Our result implies that several previous oblivious transfer protocols in the literature that were proven secure under weaker, non-composable definitions of security can actually be used in arbitrary statistically secure applications without lowering the security.
12

Schaffner, C., B. Terhal, and S. Wehner. "Robust cryptography in the noisy-quantum-storage model." Quantum Information and Computation 9, no. 11&12 (November 2009): 963–96. http://dx.doi.org/10.26421/qic9.11-12-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
It was shown that cryptographic primitives can be implemented based on the assumption that quantum storage of qubits is noisy. In this work we analyze a protocol for the universal task of oblivious transfer that can be implemented using quantum-key-distribution (QKD) hardware in the practical setting where honest participants are unable to perform noise-free operations. We derive trade-offs between the amount of storage noise, the amount of noise in the operations performed by the honest participants and the security of oblivious transfer which are greatly improved compared to the results in \cite{prl:noisy}. As an example, we show that for the case of depolarizing noise in storage we can obtain secure oblivious transfer as long as the quantum bit-error rate of the channel does not exceed 11% and the noise on the channel is strictly less than the quantum storage noise. This is optimal for the protocol considered. Finally, we show that our analysis easily carries over to quantum protocols for secure identification.
13

Tueno, Anselme, Florian Kerschbaum, and Stefan Katzenbeisser. "Private Evaluation of Decision Trees using Sublinear Cost." Proceedings on Privacy Enhancing Technologies 2019, no. 1 (January 1, 2019): 266–86. http://dx.doi.org/10.2478/popets-2019-0015.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Abstract Decision trees are widespread machine learning models used for data classification and have many applications in areas such as healthcare, remote diagnostics, spam filtering, etc. In this paper, we address the problem of privately evaluating a decision tree on private data. In this scenario, the server holds a private decision tree model and the client wants to classify its private attribute vector using the server’s private model. The goal is to obtain the classification while preserving the privacy of both – the decision tree and the client input. After the computation, only the classification result is revealed to the client, while nothing is revealed to the server. Many existing protocols require a constant number of rounds. However, some of these protocols perform as many comparisons as there are decision nodes in the entire tree and others transform the whole plaintext decision tree into an oblivious program, resulting in higher communication costs. The main idea of our novel solution is to represent the tree as an array. Then we execute only d – the depth of the tree – comparisons. Each comparison is performed using a small garbled circuit, which output secret-shares of the index of the next node. We get the inputs to the comparison by obliviously indexing the tree and the attribute vector. We implement oblivious array indexing using either garbled circuits, Oblivious Transfer or Oblivious RAM (ORAM). Using ORAM, this results in the first protocol with sub-linear cost in the size of the tree. We implemented and evaluated our solution using the different array indexing procedures mentioned above. As a result, we are not only able to provide the first protocol with sublinear cost for large trees, but also reduce the communication cost for the large real-world data set “Spambase” from 18 MB to 1[triangleright]2 MB and the computation time from 17 seconds to less than 1 second in a LAN setting, compared to the best related work.
14

Zhao, Shengnan, Xiangfu Song, Han Jiang, Ming Ma, Zhihua Zheng, and Qiuliang Xu. "An Efficient Outsourced Oblivious Transfer Extension Protocol and Its Applications." Security and Communication Networks 2020 (December 5, 2020): 1–12. http://dx.doi.org/10.1155/2020/8847487.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Oblivious transfer (OT) is a cryptographic primitive originally used to transfer a collection of messages from the sender to the receiver in an oblivious manner. OT extension protocol reduces expensive asymmetric operations by running a small number of OT instances first and then cheap symmetric operations. While most earlier works discussed security model or communication and computation complexity of OT in general case, we focus on concrete application scenarios, especially where the sender in the OT protocol is a database with less computation and limited interaction capability. In this paper, we propose a generic outsourced OT extension protocol ( O Tex ) that outsources all the asymmetric operations of the sender to a semihonest server so as to adapt to specific scenarios above. We give O Tex a standard security definition, and the proposed protocol is proven secure in the semihonest model. In O Tex , the sender works on the fly and performs only symmetric operations locally. Whatever the number of rounds OT to be executed and the length of messages in OT to be sent, our protocol realizes optimal complexity. Besides, O Tex can be used to construct high-level protocols, such as private membership test (PMT) and private set intersection (PSI). We believe our O Tex construction may be a building block in other applications as well.
15

Kiayias, Aggelos, Nikos Leonardos, Helger Lipmaa, Kateryna Pavlyk, and Qiang Tang. "Optimal Rate Private Information Retrieval from Homomorphic Encryption." Proceedings on Privacy Enhancing Technologies 2015, no. 2 (June 1, 2015): 222–43. http://dx.doi.org/10.1515/popets-2015-0016.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Abstract We consider the problem of minimizing the communication in single-database private information retrieval protocols in the case where the length of the data to be transmitted is large. We present first rate-optimal protocols for 1-out-of-n computationallyprivate information retrieval (CPIR), oblivious transfer (OT), and strong conditional oblivious transfer (SCOT). These protocols are based on a new optimalrate leveled homomorphic encryption scheme for large-output polynomial-size branching programs, that might be of independent interest. The analysis of the new scheme is intricate: the optimal rate is achieved if a certain parameter s is set equal to the only positive root of a degree-(m + 1) polynomial, where m is the length of the branching program. We show, by using Galois theory, that even when m = 4, this polynomial cannot be solved in radicals. We employ the Newton-Puiseux algorithm to find a Puiseux series for s, and based on this, propose a Θ (logm)-time algorithm to find an integer approximation to s.
16

Gancher, Joshua, Kristina Sojakova, Xiong Fan, Elaine Shi, and Greg Morrisett. "A Core Calculus for Equational Proofs of Cryptographic Protocols." Proceedings of the ACM on Programming Languages 7, POPL (January 9, 2023): 866–92. http://dx.doi.org/10.1145/3571223.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Many proofs of interactive cryptographic protocols (e.g., as in Universal Composability) operate by proving the protocol at hand to be observationally equivalent to an idealized specification. While pervasive, formal tool support for observational equivalence of cryptographic protocols is still a nascent area of research. Current mechanization efforts tend to either focus on diff-equivalence, which establishes observational equivalence between protocols with identical control structures, or require an explicit witness for the observational equivalence in the form of a bisimulation relation. Our goal is to simplify proofs for cryptographic protocols by introducing a core calculus, IPDL, for cryptographic observational equivalences. Via IPDL, we aim to address a number of theoretical issues for cryptographic proofs in a simple manner, including probabilistic behaviors, distributed message-passing, and resource-bounded adversaries and simulators. We demonstrate IPDL on a number of case studies, including a distributed coin toss protocol, Oblivious Transfer, and the GMW multi-party computation protocol. All proofs of case studies are mechanized via an embedding of IPDL into the Coq proof assistant.
17

Chou, Jue-Sam. "A Novelk-out-of-nOblivious Transfer Protocol from Bilinear Pairing." Advances in Multimedia 2012 (2012): 1–9. http://dx.doi.org/10.1155/2012/630610.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Oblivious transfer (OT) protocols mainly contain three categories: 1-out-of-2 OT, 1-out-of-nOT, andk-out-of-nOT. In most cases, they are treated as cryptographic primitives and are usually executed without consideration of possible attacks that might frequently occur in an open network, such as an impersonation, replaying, or man-in-the-middle attack. Therefore, when used in certain applications, such as mental poker games and fair contract signings, some extra mechanisms must be combined to ensure the security of the protocol. However, after a combination, we found that very few of the resulting schemes are efficient enough in terms of communicational cost, which is a significant concern for generic commercial transactions. Therefore, we propose a novelk-out-of-noblivious transfer protocol based on bilinear pairing, which not only satisfies the requirements of ak-out-of-nOT protocol, but also provides mutual authentication to resist malicious attacks. Meanwhile, it is efficient in terms of communication cost.
18

Salvail, Louis, Christian Schaffner, and Miroslava Sotáková. "Quantifying the leakage of quantum protocols for classical two-party cryptography." International Journal of Quantum Information 13, no. 04 (December 5, 2014): 1450041. http://dx.doi.org/10.1142/s0219749914500415.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
We study quantum protocols among two distrustful parties. By adopting a rather strict definition of correctness — guaranteeing that honest players obtain their correct outcomes only — we can show that every strictly correct quantum protocol implementing a non-trivial classical primitive necessarily leaks information to a dishonest player. This extends known impossibility results to all non-trivial primitives. We provide a framework for quantifying this leakage and argue that leakage is a good measure for the privacy provided to the players by a given protocol. Our framework also covers the case where the two players are helped by a trusted third party. We show that despite the help of a trusted third party, the players cannot amplify the cryptographic power of any primitive. All our results hold even against quantum honest-but-curious adversaries who honestly follow the protocol but purify their actions and apply a different measurement at the end of the protocol. As concrete examples, we establish lower bounds on the leakage of standard universal two-party primitives such as oblivious transfer.
19

Rührmair, Ulrich, and Marten van Dijk. "On the practical use of physical unclonable functions in oblivious transfer and bit commitment protocols." Journal of Cryptographic Engineering 3, no. 1 (March 26, 2013): 17–28. http://dx.doi.org/10.1007/s13389-013-0052-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Schmitt, Paul, Anne Edmundson, Allison Mankin, and Nick Feamster. "Oblivious DNS: Practical Privacy for DNS Queries." Proceedings on Privacy Enhancing Technologies 2019, no. 2 (April 1, 2019): 228–44. http://dx.doi.org/10.2478/popets-2019-0028.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Abstract Virtually every Internet communication typically involves a Domain Name System (DNS) lookup for the destination server that the client wants to communicate with. Operators of DNS recursive resolvers—the machines that receive a client’s query for a domain name and resolve it to a corresponding IP address—can learn significant information about client activity. Past work, for example, indicates that DNS queries reveal information ranging from web browsing activity to the types of devices that a user has in their home. Recognizing the privacy vulnerabilities associated with DNS queries, various third parties have created alternate DNS services that obscure a user’s DNS queries from his or her Internet service provider. Yet, these systems merely transfer trust to a different third party. We argue that no single party ought to be able to associate DNS queries with a client IP address that issues those queries. To this end, we present Oblivious DNS (ODNS), which introduces an additional layer of obfuscation between clients and their queries. To do so, ODNS uses its own authoritative namespace; the authoritative servers for the ODNS namespace act as recursive resolvers for the DNS queries that they receive, but they never see the IP addresses for the clients that initiated these queries. We present an initial deployment of ODNS; our experiments show that ODNS introduces minimal performance overhead, both for individual queries and for web page loads. We design ODNS to be compatible with existing DNS protocols and infrastructure, and we are actively working on an open standard with the IETF.
21

Mohanty, Suneeta, Prasant Kumar Pattnaik, and G. B. Mund. "Privacy Preserving Auction Based Virtual Machine Instances Allocation Scheme for Cloud Computing Environment." International Journal of Electrical and Computer Engineering (IJECE) 7, no. 5 (October 1, 2017): 2645. http://dx.doi.org/10.11591/ijece.v7i5.pp2645-2650.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
<p>Cloud Computing Environment provides computing resources in the form of Virtual Machines (VMs), to the cloud users through Internet. Auction-based VM instances allocation allows different cloud users to participate in an auction for a bundle of Virtual Machine instances where the user with the highest bid value will be selected as the winner by the auctioneer (Cloud Service Provider) to gain more. In this auction mechanism, individual bid values are revealed to the auctioneer in order to select the winner as a result of which privacy of bid values are lost. In this paper, we proposed an auction scheme to select the winner without revealing the individual bid values to the auctioneer to maintain privacy of bid values. The winner will get the access to the bundle of VM instances. This scheme relies on a set of cryptographic protocols including Oblivious Transfer (OT) protocol and Yao’s protocol to maintain privacy of bid values.</p>
22

Gutoski, Gus, Ansis Rosmanis, and Jamie Sikora. "Fidelity of quantum strategies with applications to cryptography." Quantum 2 (September 3, 2018): 89. http://dx.doi.org/10.22331/q-2018-09-03-89.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
We introduce a definition of the fidelity function for multi-round quantum strategies, which we call the strategy fidelity, that is a generalization of the fidelity function for quantum states. We provide many properties of the strategy fidelity including a Fuchs-van de Graaf relationship with the strategy norm. We also provide a general monotinicity result for both the strategy fidelity and strategy norm under the actions of strategy-to-strategy linear maps. We illustrate an operational interpretation of the strategy fidelity in the spirit of Uhlmann's Theorem and discuss its application to the security analysis of quantum protocols for interactive cryptographic tasks such as bit-commitment and oblivious string transfer. Our analysis is general in the sense that the actions of the protocol need not be fully specified, which is in stark contrast to most other security proofs. Lastly, we provide a semidefinite programming formulation of the strategy fidelity.
23

Wagh, Sameer. "Pika: Secure Computation using Function Secret Sharing over Rings." Proceedings on Privacy Enhancing Technologies 2022, no. 4 (October 2022): 351–77. http://dx.doi.org/10.56553/popets-2022-0113.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Machine learning algorithms crucially depend on non-linear mathematical functions such as division (for normalization), exponentiation (for softmax and sigmoid), tanh (as an activation function), logarithm (for crossentropy loss), and square root (for back-propagation of normalization layers). However, when machine learning is performed over secure computation, these protocols incur a large communication overhead and high round complexity. In this work, we propose new multi-party computation (MPC) protocols for such functions. Our protocols achieve constant round complexity (3 for semi-honest, 4 for malicious), an order of magnitude lower communication (54 − 121× lower than prior art), and high concrete efficiency (2−1163× faster runtime). We rely on recent advances in function secret sharing (FSS) to construct these protocols. Our contributions can be summarized as follows: (1) A constant round protocol to securely evaluate nonlinear functions such as division, exponentiation, logarithm, and tanh (in comparison to prior art which uses round complexity proportional to the rounds of iterative methods/required precision) with high accuracy. This construction largely follows prior work in look-up style secure computation. (2) Our main contribution is the extension of the above protocol to be secure in the presence of malicious adversaries in the honest majority setting. We provide a malicious sketching protocol for FSS schemes that works over rings and in order to prove its security, we extend (and prove) a corresponding form of SchwartzZippel lemma over rings. This is the first such extension of the lemma and it can be of independent interest in other domains of secure computation. (3) We implement our protocol and showcase order of magnitude improvements in runtime and communication. Given the low round complexity and substantially lower communication, our protocols achieve even better performance over network constrained environments such as WAN. Finally, we showcase how such functions can lead to scalability in machine learning. Note that techniques presented are applicable beyond the application of machine learning as the protocols effectively present an efficient 1-out-of-N oblivious transfer or an efficient private information retrieval protocol.
24

Li, Yang, Hongtao Song, Yunlong Zhao, Nianmin Yao, and Nianbin Wang. "Anonymous Data Reporting Strategy with Dynamic Incentive Mechanism for Participatory Sensing." Security and Communication Networks 2021 (June 1, 2021): 1–20. http://dx.doi.org/10.1155/2021/5518168.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Participatory sensing is often used in environmental or personal data monitoring, wherein a number of participants collect data using their mobile intelligent devices for earning the incentives. However, a lot of additional information is submitted along with the data, such as the participant’s location, IP and incentives. This multimodal information implicitly links to the participant’s identity and exposes the participant’s privacy. In order to solve the issue of these multimodal information associating with participants’ identities, this paper proposes a protocol to ensure anonymous data reporting while providing a dynamic incentive mechanism simultaneously. The proposed protocol first establishes a submission schedule by anonymously selecting a slot in a vector by each member where every member and system entities are oblivious of other members’ slots and then uses this schedule to submit the all members’ data in an encoded vector through bulk transfer and multiplayer dining cryptographers networks (DC-nets) . Hence, the link between the data and the member’s identity is broken. The incentive mechanism uses blind signature to anonymously mark the price and complete the micropayments transfer. Finally, the theoretical analysis of the protocol proves the anonymity, integrity, and efficiency of this protocol. We implemented and tested the protocol on Android phones. The experiment results show that the protocol is efficient for low latency tolerable applications, which is the cases with most participatory sensing applications, and they also show the advantage of our optimization over similar anonymous data reporting protocols.
25

Braun, Lennart, Daniel Demmler, Thomas Schneider, and Oleksandr Tkachenko. "MOTION – A Framework for Mixed-Protocol Multi-Party Computation." ACM Transactions on Privacy and Security 25, no. 2 (May 31, 2022): 1–35. http://dx.doi.org/10.1145/3490390.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
We present MOTION, an efficient and generic open-source framework for mixed-protocol secure multi-party computation (MPC) . MOTION is built in a user-friendly, modular, and extensible way, intended to be used as a tool in MPC research and to increase adoption of MPC protocols in practice. Our framework incorporates several important engineering decisions such as full communication serialization, which enables MPC over arbitrary messaging interfaces and removes the need of owning network sockets. MOTION also incorporates several performance optimizations that improve the communication complexity and latency, e.g., \( 2\times \) better online round complexity of precomputed correlated Oblivious Transfer (OT) . We instantiate our framework with protocols for N parties and security against up to \( N-1 \) passive corruptions: the MPC protocols of Goldreich-Micali-Wigderson (GMW) in its arithmetic and Boolean version and OT-based BMR (Ben-Efraim et al., CCS’16), as well as novel and highly efficient conversions between them, including a non-interactive conversion from BMR to arithmetic GMW. MOTION is highly efficient, which we demonstrate in our experiments. Compared to secure evaluation of AES-128 with \( N=3 \) parties in a high-latency network with OT-based BMR, we achieve a 16 \( \times \) better throughput of 16 AES evaluations per second using BMR. With this, we show that BMR is much more competitive than previously assumed. For \( N=3 \) parties and full-threshold protocols in a LAN, MOTION is \( 10\times \) – \( 18\times \) faster than the previous best passively secure implementation from the MP-SPDZ framework, and \( 190\times \) – \( 586\times \) faster than the actively secure SCALE-MAMBA framework. Finally, we show that our framework is highly efficient for privacy-preserving neural network inference.
26

Yang, Songtao, and Qingfeng Jiang. "Towards Region Queries with Strong Location Privacy in Mobile Network." Mobile Information Systems 2021 (November 18, 2021): 1–12. http://dx.doi.org/10.1155/2021/5972486.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
With the interaction of geographic data and social data, the inference attack has been mounting up, calling for new technologies for privacy protection. Although there are many tangible contributions of spatial-temporal cloaking technologies, traditional technologies are not enough to resist privacy intrusion. Malicious attackers still steal user-sensitive information by analyzing the relationship between location and query semantics. Reacting to many interesting issues, oblivious transfer (OT) protocols are introduced to guarantee location privacy. To our knowledge, OT is a cryptographic primitive between two parties and can be used as a building block for any arbitrary multiparty computation protocol. Armed with previous privacy-preserving technologies, for example, OT, in this work, we first develop a novel region queries framework that can provide robust privacy for location-dependent queries. We then design an OT-assist privacy-aware protocol (or OTPA) for location-based service with rigorous security analysis. In short, the common query of the client in our solution can be divided into two parts, the region query R q and the content query C q , to achieve location k -anonymity, location m -diversity, and query r -diversity, which ensure the privacy of two parties (i.e., client and server). Lastly, we instantiate our OTPA protocol, and experiments show that the proposed OTPA protocol is reasonable and effective.
27

Wagh, Sameer, Divya Gupta, and Nishanth Chandran. "SecureNN: 3-Party Secure Computation for Neural Network Training." Proceedings on Privacy Enhancing Technologies 2019, no. 3 (July 1, 2019): 26–49. http://dx.doi.org/10.2478/popets-2019-0035.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Abstract Neural Networks (NN) provide a powerful method for machine learning training and inference. To effectively train, it is desirable for multiple parties to combine their data – however, doing so conflicts with data privacy. In this work, we provide novel three-party secure computation protocols for various NN building blocks such as matrix multiplication, convolutions, Rectified Linear Units, Maxpool, normalization and so on. This enables us to construct three-party secure protocols for training and inference of several NN architectures such that no single party learns any information about the data. Experimentally, we implement our system over Amazon EC2 servers in different settings. Our work advances the state-of-the-art of secure computation for neural networks in three ways: 1. Scalability: We are the first work to provide neural network training on Convolutional Neural Networks (CNNs) that have an accuracy of > 99% on the MNIST dataset; 2. Performance: For secure inference, our system outperforms prior 2 and 3-server works (SecureML, MiniONN, Chameleon, Gazelle) by 6×-113× (with larger gains obtained in more complex networks). Our total execution times are 2 − 4× faster than even just the online times of these works. For secure training, compared to the only prior work (SecureML) that considered a much smaller fully connected network, our protocols are 79× and 7× faster than their 2 and 3-server protocols. In the WAN setting, these improvements are more dramatic and we obtain an improvement of 553×! 3. Security: Our protocols provide two kinds of security: full security (privacy and correctness) against one semi-honest corruption and the notion of privacy against one malicious corruption [Araki et al. CCS’16]. All prior works only provide semi-honest security and ours is the first system to provide any security against malicious adversaries for the secure computation of complex algorithms such as neural network inference and training. Our gains come from a significant improvement in communication through the elimination of expensive garbled circuits and oblivious transfer protocols.
28

LEE, N. Y. "Verifiable Oblivious Transfer Protocol." IEICE Transactions on Information and Systems E88-D, no. 12 (December 1, 2005): 2890–92. http://dx.doi.org/10.1093/ietisy/e88-d.12.2890.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Zheng, Yuan, Wang Mei, and Feng Xiao. "Secure oblivious transfer protocol from indistinguishability obfuscation." Journal of China Universities of Posts and Telecommunications 23, no. 3 (June 2016): 1–10. http://dx.doi.org/10.1016/s1005-8885(16)60026-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Genç, Ziya Alper, Vincenzo Iovino, and Alfredo Rial. "“The simplest protocol for oblivious transfer” revisited." Information Processing Letters 161 (September 2020): 105975. http://dx.doi.org/10.1016/j.ipl.2020.105975.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Song, Jiashuo, Dongfei Wang, Zhenzhen Zhang, Zhenzhen Li, Haiyang Ding, and Zichen Li. "Universally Composable Oblivious Transfer with Low Communication." Applied Sciences 13, no. 4 (February 6, 2023): 2090. http://dx.doi.org/10.3390/app13042090.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In this paper, a universally composable 1-out-of-N oblivious transfer protocol with low communication is built. This protocol obtained full simulation security based on the modulo learning with rounding (Mod-LWR) assumption. It can achieve universally composable security in the random oracle machine (ROM) model by combining random OT based on the key exchange protocol with the authentication encryption algorithm. It can be proven to resist static adversary attacks by simulating all corruption cases. Based on computer simulation and detailed mathematical derivation, this protocol was practicable and had better efficiency and lower communication.
32

Yu, Li, and Jun Yao Ye. "Analysis on A 1-out-n Security Protocol Based on Threshold Idea." Advanced Materials Research 605-607 (December 2012): 2329–32. http://dx.doi.org/10.4028/www.scientific.net/amr.605-607.2329.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In a 1-out-n oblivious transfer model, the sender sends n messages to the receiver. But the receiver can only get 1 message from the n messages, and the sender does not know which message the receiver has gotten. In this paper, we proposed a multiple-use 1-out-n oblivious transfer protocol based on threshold idea. It is more efficient than Naor-Pinkas protocol[1] and Tzeng protocol[2].
33

Lemus, Mariano, Mariana F. Ramos, Preeti Yadav, Nuno A. Silva, Nelson J. Muga, André Souto, Nikola Paunković, Paulo Mateus, and Armando N. Pinto. "Generation and Distribution of Quantum Oblivious Keys for Secure Multiparty Computation." Applied Sciences 10, no. 12 (June 12, 2020): 4080. http://dx.doi.org/10.3390/app10124080.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The oblivious transfer primitive is sufficient to implement secure multiparty computation. However, secure multiparty computation based on public-key cryptography is limited by the security and efficiency of the oblivious transfer implementation. We present a method to generate and distribute oblivious keys by exchanging qubits and by performing commitments using classical hash functions. With the presented hybrid approach of quantum and classical, we obtain a practical and high-speed oblivious transfer protocol. We analyse the security and efficiency features of the technique and conclude that it presents advantages in both areas when compared to public-key based techniques.
34

Guo, Xiao Qiang, Yan Yan, Hong Wang, and Yi Shuo Shi. "Study on Quantum Oblivious Transfer." Applied Mechanics and Materials 263-266 (December 2012): 3079–82. http://dx.doi.org/10.4028/www.scientific.net/amm.263-266.3079.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The Oblivious Transfer (OT) is a typical foundation agreement of secure multi-party computations. It can be used to solve the “ Millionaire” interesting question raised by the winner of the Turing Award in 1982, Mr. Yao , thus to build more complex secure multi-party computation protocol or to solve practical problems,such as electronic voting, elections, e-commerce. Using of the quantum channel and the principles of the quantum mechanics , Quantum Oblivious Transfer (QOT) can be solve the classic oblivious transfer problems. QOT can be achieved higher security and higher efficiency than the Classic Oblivious Transfer, while it also has a unique advantage in found eavesdropping. We had given a very novel QOT scheme based on three-particle entangled states. Although the use more particles , the process is better concise.
35

Li, Yan-Bing, Qiao-Yan Wen, Su-Juan Qin, Fen-Zhuo Guo, and Ying Sun. "Practical quantum all-or-nothing oblivious transfer protocol." Quantum Information Processing 13, no. 1 (February 26, 2013): 131–39. http://dx.doi.org/10.1007/s11128-013-0550-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Jia, Xi, and Meng Zhang. "Encrypted Packet Inspection Based on Oblivious Transfer." Security and Communication Networks 2022 (August 24, 2022): 1–13. http://dx.doi.org/10.1155/2022/4743078.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Deep packet inspection (DPI) is widely used in detecting abnormal traffic and suspicious activities in networks. With the growing popularity of secure hypertext transfer protocol (HyperText Transfer Protocol over Secure Socket Layer, HTTPS), inspecting the encrypted traffic is necessary. The traditional decryption-and-then-encryption method has the drawback of privacy leaking. Decrypting encrypted packets for inspection violates the confidentiality goal of HTTPS. Now, people are faced with a dilemma: choosing between the middlebox’s ability to perform detection functions and protecting the privacy of their communications. We propose OTEPI, a system that simultaneously provides both of those properties. The approach of OTEPI is to perform the deep packet inspection directly on the encrypted traffic. Unlike machine and deep learning methods that can only classify traffic, OTEPI is able to accurately identify which detection rule was matched by the encrypted packet. It can facilitate network managers to manage their networks at a finer granularity. OTEPI achieves the function through a new protocol and new encryption schemes. Compared with previous works, our approach achieves rule encryption with oblivious transfer (OT), which allows our work to achieve a better balance between communication traffic consumption and computational resource consumption. And our design of Oblivious Transfer and the use of Natural Language Processing tools make OTEPI outstanding in terms of computational consumption.
37

Yang, Penglin, Huizheng Geng, Li Su, Li Lu, and Tingting Yang. "BSOT: Bandwidth-saving oblivious transfer protocol with confidential computing." Journal of Physics: Conference Series 2387, no. 1 (November 1, 2022): 012008. http://dx.doi.org/10.1088/1742-6596/2387/1/012008.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Abstract Oblivious transfer is a private preserving algorithm for querying sensitive information without known by data owner. The disadvantage of this scheme is that the data owner needs to send amount of redundant data to puzzle the intended information, which will cause the waste of bandwidth. This paper introduces BSOT, a bandwidth-saving oblivious transfer protocol which uses query agent in confidential computing environment in the data source side to reduce bandwidth consumption. In this paper BSOT protocol is defined in CBOR format. Compared to the traditional OT method, this approach could push all the redundant data flow inside the data source instead of transferring by network, and could also restrict the private data from unnecessary leakage.
38

He, Guang-Ping. "Coherent attacks on a practical quantum oblivious transfer protocol." Chinese Physics B 27, no. 10 (October 2018): 100308. http://dx.doi.org/10.1088/1674-1056/27/10/100308.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Fischer, M. J., S. Micali, and C. Rackoff. "A secure protocol for the oblivious transfer (extended abstract)." Journal of Cryptology 9, no. 3 (June 1996): 191–95. http://dx.doi.org/10.1007/bf00208002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

SHINMYO, U., M. KURIBAYASHI, M. MORII, and H. TANAKA. "Fingerprinting Protocol Based on Distributed Providers Using Oblivious Transfer." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E89-A, no. 10 (October 1, 2006): 2597–602. http://dx.doi.org/10.1093/ietfec/e89-a.10.2597.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Fischer, M. J., S. Micali, and C. Rackoff. "A Secure Protocol for the Oblivious Transfer (Extended Abstract)." Journal of Cryptology 9, no. 3 (1996): 191. http://dx.doi.org/10.1007/s001459900011.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Ding, Hangchao, Han Jiang, and Qiuliang Xu. "Postquantum Cut-and-Choose Oblivious Transfer Protocol Based on LWE." Security and Communication Networks 2021 (September 8, 2021): 1–15. http://dx.doi.org/10.1155/2021/9974604.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
We propose postquantum universal composable (UC) cut-and-choose oblivious transfer (CCOT) protocol under the malicious adversary model. In secure two-party computation, we construct s copies’ garbled circuits, including half check circuit and half evaluation circuit. The sender can transfer the key to the receiver by CCOT protocol. Compared to PVW-OT [6] framework, we invoke WQ-OT [35] framework with reusability of common random string ( crs ) and better security. Relying on LWE’s assumption and the property of the Rounding function, we construct an UC-CCOT protocol, which can resist quantum attack in secure two-party computation.
43

Liu, Mo-meng, Juliane Krämer, Yu-pu Hu, and Johannes Buchmann. "Quantum security analysis of a lattice-based oblivious transfer protocol." Frontiers of Information Technology & Electronic Engineering 18, no. 9 (September 2017): 1348–69. http://dx.doi.org/10.1631/fitee.1700039.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Wang, Xiaotian, and Zichen Li. "Research on the security Oblivious Transfer protocol based on ECDDH." Journal of Physics: Conference Series 1549 (June 2020): 032152. http://dx.doi.org/10.1088/1742-6596/1549/3/032152.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Guan, Albert, and Wen-Guey Tzeng. "A light-weight oblivious transfer protocol based on channel noise." International Journal of Computer Mathematics: Computer Systems Theory 2, no. 1 (January 2, 2017): 28–38. http://dx.doi.org/10.1080/23799927.2017.1323798.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Jain, Ashwin, and C. Hari. "A New Efficient Protocol for k-out-of-n Oblivious Transfer." Cryptologia 34, no. 4 (September 21, 2010): 282–90. http://dx.doi.org/10.1080/01611194.2010.509284.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Mi, Bo, Darong Huang, Shaohua Wan, Yu Hu, and Kim-Kwang Raymond Choo. "A post-quantum light weight 1-out-n oblivious transfer protocol." Computers & Electrical Engineering 75 (May 2019): 90–100. http://dx.doi.org/10.1016/j.compeleceng.2019.01.021.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Yajun Jiang, and Bo Yang. "A Privacy-preserving Digital Rights Management Protocol based on Oblivious Transfer Scheme." International Journal of Digital Content Technology and its Applications 5, no. 5 (May 31, 2011): 337–41. http://dx.doi.org/10.4156/jdcta.vol5.issue5.37.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Rial, Alfredo, Josep Balasch, and Bart Preneel. "A Privacy-Preserving Buyer–Seller Watermarking Protocol Based on Priced Oblivious Transfer." IEEE Transactions on Information Forensics and Security 6, no. 1 (March 2011): 202–12. http://dx.doi.org/10.1109/tifs.2010.2095844.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Wang, Qinglong, and Jintai Ding. "Cryptanalysis and Improvement of a k-out-of-n Oblivious Transfer Protocol." Cryptologia 38, no. 4 (August 30, 2014): 370–76. http://dx.doi.org/10.1080/01611194.2014.915261.

Full text
APA, Harvard, Vancouver, ISO, and other styles

To the bibliography