We consider oblivious transfer protocols and their applications that use underneath semantically secure homomorphic encryption scheme (e.g. Paillier's). We show that some oblivious transfer protocols and their derivatives such as private matching, oblivious polynomial evaluation and private shared scalar product could be subject to an attack. The same attack can be applied to some non-interactive zero-knowledge arguments which use homomorphic encryption schemes underneath. The roots of our attack lie in the additional property that some semantically secure encryption schemes possess, namely, the decryption also reveals the random coin used for the encryption, and that the (sender's or prover's) inputs may belong to a space, that is very sma...
This work examines the part of an asymmetric cryptography called an oblivious transfer. Our goal is ...
Abstract. Oblivious transfer (OT) is a cryptographic primitive of cen-tral importance, in particular...
Vanishree et.al proposed a novel unconditionally oblivious polynomial evaluation protocol and they c...
We consider oblivious transfer protocols and their applications that use underneath semantically se...
In this paper, we introduce Oblivious Homomorphic Encryption (OHE) which provably separates the comp...
Homomorphic encryption primitives have the potential to be the main enabler of privacy preserving co...
Homomorphic encryption primitives have the potential to be the main enabler of privacy preserving co...
Homomorphic encryption primitives have the potential to be the main enabler of privacy preserving co...
Homomorphic encryption primitives have the potential to be the main enabler of privacy preserving co...
Homomorphic encryption primitives have the potential to be the main enabler of privacy preserving co...
Abstract. In the setting of secure computation, a set of parties wish to securely compute some funct...
In the setting of secure computation, a set of parties wish to securely compute some function of the...
In an unconditionally secure Distributed Oblivious Transfer (DOT) protocol, a receiver contacts at l...
In this paper, we study the question of whether or not it is possible to construct protocols for gen...
Formalization and modeling are important topics in cryptography. They are crucial for precisely def...
This work examines the part of an asymmetric cryptography called an oblivious transfer. Our goal is ...
Abstract. Oblivious transfer (OT) is a cryptographic primitive of cen-tral importance, in particular...
Vanishree et.al proposed a novel unconditionally oblivious polynomial evaluation protocol and they c...
We consider oblivious transfer protocols and their applications that use underneath semantically se...
In this paper, we introduce Oblivious Homomorphic Encryption (OHE) which provably separates the comp...
Homomorphic encryption primitives have the potential to be the main enabler of privacy preserving co...
Homomorphic encryption primitives have the potential to be the main enabler of privacy preserving co...
Homomorphic encryption primitives have the potential to be the main enabler of privacy preserving co...
Homomorphic encryption primitives have the potential to be the main enabler of privacy preserving co...
Homomorphic encryption primitives have the potential to be the main enabler of privacy preserving co...
Abstract. In the setting of secure computation, a set of parties wish to securely compute some funct...
In the setting of secure computation, a set of parties wish to securely compute some function of the...
In an unconditionally secure Distributed Oblivious Transfer (DOT) protocol, a receiver contacts at l...
In this paper, we study the question of whether or not it is possible to construct protocols for gen...
Formalization and modeling are important topics in cryptography. They are crucial for precisely def...
This work examines the part of an asymmetric cryptography called an oblivious transfer. Our goal is ...
Abstract. Oblivious transfer (OT) is a cryptographic primitive of cen-tral importance, in particular...
Vanishree et.al proposed a novel unconditionally oblivious polynomial evaluation protocol and they c...