Oblivious Transfer(OT) protocol allows a client retrieving one or multiple records from a server without letting the server know about the choice of the client. OT has been one of the emerging research areas for last several years. There exist many practical applications of OT, especially in digital media subscription. In this paper, we propose a fully homomorphic encryption based secure k out of n oblivious transfer protocol. This novel protocol, first ever to use fully homomorphic encryption mechanism for integers numbers, allows the client choosing its desired records by sending encrypted indexes to the server, server works on encrypted indexes and sends back encrypted result without knowing which records the client was interested in. Fr...
[[abstract]]Due to the rapid development of the Internet, an increasing number of applications can b...
In this paper, we propose a two-round k-out-of-n oblivious transfer scheme with the minimum communic...
Abstract. The most efficient previously proposed oblivious transfer schemes require t calls of 1-out...
Security is a major issue for electronic commerce. Crytography is the foundation of security and obl...
Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In this paper ...
Oblivious transfer (OT) is a fundamental problem in cryptography where it is required that a sender ...
Oblivious transfer (OT) is a cryptographic primitive originally used to transfer a collection of mes...
In a t-out-n oblivious transfer, the receiver can only receive t messages out of n messages sent by ...
Abstract Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In th...
Abstract Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In th...
In this paper, we introduce Oblivious Homomorphic Encryption (OHE) which provably separates the comp...
Abstract: A new k-out-of-n oblivious transfer protocol is presented in this paper. The communication...
Abstract. We propose a one-round 1-out-of-n computationally-private information retrieval protocol f...
Abstract—We consider the primitive of restricted oblivious transfer: the owner of a database wants t...
In this thesis, we study Private Information Retrieval and Oblivious Transfer, two strong cryptograp...
[[abstract]]Due to the rapid development of the Internet, an increasing number of applications can b...
In this paper, we propose a two-round k-out-of-n oblivious transfer scheme with the minimum communic...
Abstract. The most efficient previously proposed oblivious transfer schemes require t calls of 1-out...
Security is a major issue for electronic commerce. Crytography is the foundation of security and obl...
Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In this paper ...
Oblivious transfer (OT) is a fundamental problem in cryptography where it is required that a sender ...
Oblivious transfer (OT) is a cryptographic primitive originally used to transfer a collection of mes...
In a t-out-n oblivious transfer, the receiver can only receive t messages out of n messages sent by ...
Abstract Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In th...
Abstract Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In th...
In this paper, we introduce Oblivious Homomorphic Encryption (OHE) which provably separates the comp...
Abstract: A new k-out-of-n oblivious transfer protocol is presented in this paper. The communication...
Abstract. We propose a one-round 1-out-of-n computationally-private information retrieval protocol f...
Abstract—We consider the primitive of restricted oblivious transfer: the owner of a database wants t...
In this thesis, we study Private Information Retrieval and Oblivious Transfer, two strong cryptograp...
[[abstract]]Due to the rapid development of the Internet, an increasing number of applications can b...
In this paper, we propose a two-round k-out-of-n oblivious transfer scheme with the minimum communic...
Abstract. The most efficient previously proposed oblivious transfer schemes require t calls of 1-out...