DOI: 10.1007/978-3-540-85230-8_8
|View full text |Cite
|
Sign up to set email alerts
|

Generalized Non-Interactive Oblivious Transfer Using Count-Limited Objects with Applications to Secure Mobile Agents

Abstract: Abstract. Oblivious transfer (OT) is a fundamental primitive used in many cryptographic protocols, including general secure function evaluation (SFE) protocols. However, interaction is a primary feature of any OT protocol. In this paper, we show how to remove the interaction requirement in an OT protocol when parties participating in the protocol have access to slightly modified Trusted Platform Modules, as defined by Sarmenta et al. in proposing the notion of count-limited objects (clobs) [8]. Specifically, w… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
21
0

Publication Types

Select...
6

Relationship

2
4

Authors

Journals

citations
Cited by 14 publications
(21 citation statements)
references
References 9 publications
0
21
0
Order By: Relevance
“…Our approach is in the opposite direction: removing all interaction (other than transfer of the device) from the protocol. (c) Prior to OTP being proposed, Gunupudi and Tate [21] proposed count-limited private key usage for realizing non-interactive oblivious transfer using a TPM. Their so-lution requires changes in the TPM design (due to lack of a TEE).…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Our approach is in the opposite direction: removing all interaction (other than transfer of the device) from the protocol. (c) Prior to OTP being proposed, Gunupudi and Tate [21] proposed count-limited private key usage for realizing non-interactive oblivious transfer using a TPM. Their so-lution requires changes in the TPM design (due to lack of a TEE).…”
Section: Related Workmentioning
confidence: 99%
“…For these reasons, we decide to use Frigate for implementing the garbled circuit components of our GC-based OTP. 21 Battleship. Battleship, developed by the same group, separates out the interpreter and execution functionalities of Frigate.…”
Section: The Frigate Gc Compilermentioning
confidence: 99%
“…For example, with k = 1 and K(i) = 1 for all i, we capture a scheme in which all shares are encrypted with the key of a single trusted authority and shares are distributed (either to a single party or multiple parties) so that decryption of shares is allowed based on some criteria determined by the trusted authority. For example, Γ might be a threshold structure with threshold t, and trusted hardware controls how many shares may be decrypted at any particular time (this is the case in Gunupudi and Tate's generalized oblivious transfer scheme based on trusted hardware [10]). As another example, consider k = n escrow authorities, all with their own keys, and K(i) = i for all i.…”
Section: Secret Sharing With Encrypted Shares and Limited Decryptionmentioning
confidence: 99%
“…B) Efficiency Improvements for Specific Functionalities. Efficient protocols with a tamper-proof token trusted by both players have been proposed for specific functionalities such as set intersection and oblivious database search (ODBS) [HL08], non-interactive oblivious transfer (OT) [GT08], and verifiable encryption and fair exchange [TV09]. In contrast, we solve the general SFE problem.…”
Section: Related Workmentioning
confidence: 99%