2017
DOI: 10.1007/978-3-319-70694-8_19
|View full text |Cite
|
Sign up to set email alerts
|

Adaptive Oblivious Transfer with Access Control from Lattice Assumptions

Abstract: Adaptive oblivious transfer (OT) is a protocol where a sender initially commits to a database {Mi} N i=1 . Then, a receiver can query the sender up to k times with private indexes ρ1, . . . , ρ k so as to obtain Mρ 1 , . . . , Mρ k and nothing else. Moreover, for each i ∈ [k], the receiver's choice ρi may depend on previously obtained messages {Mρ j }j Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
6
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
5
1

Relationship

1
5

Authors

Journals

citations
Cited by 13 publications
(6 citation statements)
references
References 59 publications
(163 reference statements)
0
6
0
Order By: Relevance
“…In addition to POT and PPB, (non-)updatable databases are implicitly used as building blocks of other protocols. For example, many oblivious transfer with access control [1,8,16,30] protocols and other privacy preserving access control protocols [28] use a database that associates the index i of messages m i with an access control policy ACP i (∀i ∈ [1, N]). As another example, privacy-preserving client-side profiling protocols [18] use a database that stores a codification of a profiling algorithm.…”
Section: Discussionmentioning
confidence: 99%
“…In addition to POT and PPB, (non-)updatable databases are implicitly used as building blocks of other protocols. For example, many oblivious transfer with access control [1,8,16,30] protocols and other privacy preserving access control protocols [28] use a database that associates the index i of messages m i with an access control policy ACP i (∀i ∈ [1, N]). As another example, privacy-preserving client-side profiling protocols [18] use a database that stores a codification of a profiling algorithm.…”
Section: Discussionmentioning
confidence: 99%
“…ere exist some cryptographic protocols based on lattice's assumption, which can resist quantum attack with the specific construction of lattice. Reduction from worst case to average case in lattice, trapdoors algorithm and some lattice theory are mentioned in [29][30][31][32].…”
Section: Related Referencementioning
confidence: 99%
“…Π OTAC supports any policies that can be represented by tuples of values. In [23], policies are represented by branching programs. If the ZK proof for a policy committed in com i,j ∀j∈[1,L] requires R k to hide the indices j that are used from the policy, the proof for F R ACP ZK can follow an approach similar to Π UUD to compute an OR proof.…”
Section: Instantiation and Efficiency Analysismentioning
confidence: 99%
“…In the initialization phase, U computes N ciphertexts c i that encrypt m i . Some OTAC [8,1,23] use a signature that binds ACP i to c i , while others [30,31,32,27] use fuzzy identity-based encryption (IBE) or ciphertext-policy attribute-based encryption (CP-ABE) to encrypt m i under ACP i . The receivers obtain (c i , ACP i ) ∀i∈ [1,N ] .…”
Section: Introductionmentioning
confidence: 99%