An oblivious transfer with access control protocol (OTAC) allows us to protect privacy of accesses to a database while enforcing access control policies. Existing OTAC have several shortcomings. First, their design is not modular. Typically, to create an OTAC, an adaptive oblivious transfer protocol (OT) is extended ad-hoc. Consequently, the security of the OT is reanalyzed when proving security of the OTAC, and it is not possible to instantiate the OTAC with any secure OT. Second, existing OTAC do not allow for policy updates. Finally, in practical applications, many messages share the same policy. However, existing OTAC cannot take advantage of that to improve storage efficiency. We propose an UC-secure OTAC that addresses the aforementi...
AbstractIn this work we consider the following primitive, that we call restricted adaptive oblivious...
As recently realized, meta-data of communications are more important than the content itself. As a c...
Oblivious transfer (OT) is a fundamental problem in cryptography where it is required that a sender ...
An oblivious transfer with access control protocol (OTAC) allows us to protect privacy of accesses t...
peer reviewedOblivious transfer with access control (OTAC) is an extension of oblivious transfer whe...
The notion of oblivious transfer with hidden access control policies (HACOT) was recently proposed b...
International audienceOblivious Transfer (OT) protocols were introduced in the seminal paper of Rabi...
peer reviewedWe define an ideal functionality $\Functionality_{\UD}$ and a construction $\mathrm{\Pi...
LNCS v. 6487 is conference proceedings of Pairing 2010Oblivious Transfer with Access Control (AC-OT)...
AbstractOblivious transfer (OT) is a protocol where a receiver can obtain t-out-of-n services from t...
Adaptive security embodies one of the strongest notions of security that allows an adversary to corr...
Oblivious Transfer (OT) is a fundamental cryptographic protocol that finds a number of applications,...
Oblivious Transfer (OT) is a simple, yet fundamental primitive which suffices to achieve almost ever...
Oblivious transfer (OT) is a powerful primitive in modern cryptography, often used in a context of s...
We define an ideal functionality $\Functionality_{\DB}$ and a protocol $\mathrm{\Pi_{\DB}}$ for an u...
AbstractIn this work we consider the following primitive, that we call restricted adaptive oblivious...
As recently realized, meta-data of communications are more important than the content itself. As a c...
Oblivious transfer (OT) is a fundamental problem in cryptography where it is required that a sender ...
An oblivious transfer with access control protocol (OTAC) allows us to protect privacy of accesses t...
peer reviewedOblivious transfer with access control (OTAC) is an extension of oblivious transfer whe...
The notion of oblivious transfer with hidden access control policies (HACOT) was recently proposed b...
International audienceOblivious Transfer (OT) protocols were introduced in the seminal paper of Rabi...
peer reviewedWe define an ideal functionality $\Functionality_{\UD}$ and a construction $\mathrm{\Pi...
LNCS v. 6487 is conference proceedings of Pairing 2010Oblivious Transfer with Access Control (AC-OT)...
AbstractOblivious transfer (OT) is a protocol where a receiver can obtain t-out-of-n services from t...
Adaptive security embodies one of the strongest notions of security that allows an adversary to corr...
Oblivious Transfer (OT) is a fundamental cryptographic protocol that finds a number of applications,...
Oblivious Transfer (OT) is a simple, yet fundamental primitive which suffices to achieve almost ever...
Oblivious transfer (OT) is a powerful primitive in modern cryptography, often used in a context of s...
We define an ideal functionality $\Functionality_{\DB}$ and a protocol $\mathrm{\Pi_{\DB}}$ for an u...
AbstractIn this work we consider the following primitive, that we call restricted adaptive oblivious...
As recently realized, meta-data of communications are more important than the content itself. As a c...
Oblivious transfer (OT) is a fundamental problem in cryptography where it is required that a sender ...