We describe how to construct an oblivious transfer protocol which security is based on subset membership problems and smooth projective hash functions. A specific protocol based on the two-message oblivious transfer protocols of Kalai (2005) and the encryption schemes presented by Cramer and Shoup (2002) is presented. In addition, the protocol is modelled in EasyCrypt and we use the program to prove the security, which is based on the Decisional Diffie-Hellman assumption. We encountered challenges using the program, which is under development. The stability of EasyCrypt was a problem. Axioms that were important for our implementation were not available, and the necessary information on syntax needed to define new modules and lemmas was in...
Abstract Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In th...
Oblivious transfer (OT) is one of the most fundamental primitives in cryptography and is widely used...
Authentication is the first defence line to prevent malicious entities to access smart mobile device...
International audienceAn important problem in secure multi-party computation is the design of protoc...
This work examines the part of an asymmetric cryptography called an oblivious transfer. Our goal is ...
Abstract—We present a framework for fully-simulatable h-out-of-n oblivious transfer (OTnh) with secu...
We describe the basics of the proof-assistant \EasyCrypt{} and explain how to use \EasyCrypt{} to mo...
Abstract. We show how to construct a completely generic UC-secure oblivious transfer scheme from a c...
Abstract Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In th...
In 2015, Chou and Orlandi presented an oblivious transfer protocol that already drew a lot of attent...
Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In this paper ...
Over the years, cryptographic research has proposed solutions to many security problems. The securit...
This thesis studies isogeny-based cryptography and its applications to oblivious transfer protocols....
Protocols for secure two-party computation enable a pair of parties to compute a function of their i...
Abstract. This work describes distributed protocols for oblivious transfer, in which the role of the...
Abstract Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In th...
Oblivious transfer (OT) is one of the most fundamental primitives in cryptography and is widely used...
Authentication is the first defence line to prevent malicious entities to access smart mobile device...
International audienceAn important problem in secure multi-party computation is the design of protoc...
This work examines the part of an asymmetric cryptography called an oblivious transfer. Our goal is ...
Abstract—We present a framework for fully-simulatable h-out-of-n oblivious transfer (OTnh) with secu...
We describe the basics of the proof-assistant \EasyCrypt{} and explain how to use \EasyCrypt{} to mo...
Abstract. We show how to construct a completely generic UC-secure oblivious transfer scheme from a c...
Abstract Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In th...
In 2015, Chou and Orlandi presented an oblivious transfer protocol that already drew a lot of attent...
Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In this paper ...
Over the years, cryptographic research has proposed solutions to many security problems. The securit...
This thesis studies isogeny-based cryptography and its applications to oblivious transfer protocols....
Protocols for secure two-party computation enable a pair of parties to compute a function of their i...
Abstract. This work describes distributed protocols for oblivious transfer, in which the role of the...
Abstract Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In th...
Oblivious transfer (OT) is one of the most fundamental primitives in cryptography and is widely used...
Authentication is the first defence line to prevent malicious entities to access smart mobile device...