We present two practical frameworks for $h$-out-of-$n$ oblivious transfer ($OT^{n}_{h}$). The first one is secure against covert adversaries who are not always willing to cheat at any price. The security is proven under the ideal/real simulation paradigm (call such security fully simulatable security). The second one is secure against malicious adversaries who are always willing to cheat. It provides fully simulatable security and privacy respectively for the sender and the receiver (call such security one-sided simulatable security). The two frameworks can be implemented from the decisional Diffie-Hellman (DDH) assumption, the decisional $N$-th residuosity assumption, the decisional quadratic residuosity assumption and so on. The DDH-...
We show a new general approach for constructing maliciously-secure two-round oblivious transfer (OT...
We proposed a new secure oblivious transfer protocol from indistinguishability obfuscation in this p...
In many practical settings, participants are willing to deviate from the protocol only if they remai...
Abstract—We present a framework for fully-simulatable h-out-of-n oblivious transfer (OTnh) with secu...
Oblivious transfer (OT) is a fundamental primitive in cryptography. Halevi-Kalai OT (Halevi, S. and ...
Abstract: Oblivious transfer is an important cryptographic protocol in various security applications...
Oblivious transfer is an important cryptographic protocol in various security applications. For exam...
Oblivious Transfer (OT) is a simple, yet fundamental primitive which suffices to achieve almost ever...
: We construct a two-message oblivious transfer (OT) protocol without setup that guarantees statisti...
In a seminal work, Katz (Eurocrypt 2007) showed that parties being able to issue tamper-proof hardwa...
Adaptive security embodies one of the strongest notions of security that allows an adversary to corr...
Secure two-party computation allows two parties to evaluate a function on their private inputs while...
Oblivious Transfer (OT) is a fundamental cryptographic protocol that finds a number of applications,...
We show how to construct a completely generic UC-secure oblivious transfer scheme from a collision-r...
Oblivious transfer (OT) is one of the most fundamental primitives in cryptography and is widely used...
We show a new general approach for constructing maliciously-secure two-round oblivious transfer (OT...
We proposed a new secure oblivious transfer protocol from indistinguishability obfuscation in this p...
In many practical settings, participants are willing to deviate from the protocol only if they remai...
Abstract—We present a framework for fully-simulatable h-out-of-n oblivious transfer (OTnh) with secu...
Oblivious transfer (OT) is a fundamental primitive in cryptography. Halevi-Kalai OT (Halevi, S. and ...
Abstract: Oblivious transfer is an important cryptographic protocol in various security applications...
Oblivious transfer is an important cryptographic protocol in various security applications. For exam...
Oblivious Transfer (OT) is a simple, yet fundamental primitive which suffices to achieve almost ever...
: We construct a two-message oblivious transfer (OT) protocol without setup that guarantees statisti...
In a seminal work, Katz (Eurocrypt 2007) showed that parties being able to issue tamper-proof hardwa...
Adaptive security embodies one of the strongest notions of security that allows an adversary to corr...
Secure two-party computation allows two parties to evaluate a function on their private inputs while...
Oblivious Transfer (OT) is a fundamental cryptographic protocol that finds a number of applications,...
We show how to construct a completely generic UC-secure oblivious transfer scheme from a collision-r...
Oblivious transfer (OT) is one of the most fundamental primitives in cryptography and is widely used...
We show a new general approach for constructing maliciously-secure two-round oblivious transfer (OT...
We proposed a new secure oblivious transfer protocol from indistinguishability obfuscation in this p...
In many practical settings, participants are willing to deviate from the protocol only if they remai...