logo
    Oblivious Transfer Protocols Based on Commutative Encryption
    2
    Citation
    9
    Reference
    10
    Related Paper
    Citation Trend
    Abstract:
    Oblivious transfer (OT) protocol is a fundamental building block of cryptography and can be applied widely in many fields. A secure oblivious transfer protocol is supposed to ensure the privacy of both senders and receivers. The privacy of receivers means that the information being selected by receivers would never be revealed to senders. On the other hand, the privacy of senders means that receivers have no further information except for the one that has been selected. In this case, senders are able to deceive receivers by sending same messages. Likewise, in existing 1-out-of-n OT protocols, malicious senders can make all the n messages the same, so that receivers will always get the specific one assigned by senders. This indicates that privacy of receivers wouldnt work under the 1-out-of-n OT protocol. To prevent this kind of attack, this paper provides a general framework on how to design a secure OT protocol based on commutative and ciphertext equality test and take RSA as an example to explain how the protocol is processed.
    Keywords:
    Oblivious transfer
    Due to the applicability of a wide range of cryptosystems in recently proposed applications, a large variety of cryptographic schemes have been developed. It can be claimed that proposing a cryptographic protocol to satisfy security and efficiency requirements is one of the significant challenging issues. Nevertheless, cryptographic research community suffers from non-existence of an integrated pattern to categorize and standardize possible challenges of mentioned concerns. These drawbacks could in turn lead to much confusion for the researchers who are not expert in this research area. Therefore, we paid particular attention to assemble a powerful document to fill this gap between the beginners and the experts. Our final goal is to make other researchers able to classify the challenges over Provably Secure cryptosystems or lightweight ones, analyze the proposed scheme based on the determined components and help them to find better solutions for the future researches.
    Confusion
    Cryptography is a necessary technology used to provide Internet security and privacy. The global nature of the Internet means that any cryptographic protocols to be used must be agreed globally. Standardisation allows this to be achieved and also provides an important link between theoretically well founded cryptographic schemes and practical cryptographic solutions. Different countries will have their own preferred protocols and so this is not just a matter of picking a single cryptographic protocol for each given task. There needs to be a process of harmonisation by which an agreed standard is defined. In this talk, we discuss how this is achieved by using examples from the ISO organisation and the Trusted Computing Group.
    Harmonization
    A significant design parameter for secure embedded systems is the performance of the cryptographic algorithms implementation. We present a performance analysis on the same hardware of the cryptographic libraries available on the Google Android 2.2 and Microsoft Windows Phone 7 smartphone platforms and show that they exhibit quite different characteristics. This is an important consideration for designing multi-platform, security-aware applications.
    Citations (3)
    We present the first idealized cryptographic library that can be used like the Dolev-Yao model for automated proofs of cryptographic protocols that use nested cryptographic operations, while coming with a cryptographic implementation that is provably secure under active attacks.
    Citations (265)
    Abstract : The objective of this research is to develop an adaptive cryptographic protocol, which allows users to select an optimal cryptographic strength and algorithm based upon the hardware and bandwidth available and allows users to reason about the level of security versus the system throughput. In this constantly technically-improving society, the ability to communicate via wireless technology provides an avenue for delivering information at anytime nearly anywhere. Sensitive or classified information can be transferred wirelessly across unsecured channels by using cryptographic algorithms. The research presented will focus on dynamically selecting optimal cryptographic algorithms and cryptographic strengths based upon the hardware and bandwidth available. The research will explore the performance of transferring information using various cryptographic algorithms and strengths using different CPU and bandwidths on various sized packets or files. This research will provide a foundation for dynamically selecting cryptographic algorithms and key sizes. The conclusion of the research provides a selection process for users to determine the best cryptographic algorithms and strengths to send desired information without waiting for information security personnel to determine the required method for transferring. This capability will be an important stepping stone towards the military's vision of future Net-Centric Warfare capabilities.
    Citations (0)
    The authors present some general techniques for establishing the cryptographic strength of a wide variety of games. As case studies, they analyze some weakened versions of the standard forms of oblivious transfer. They also consider variants of oblivious transfer that are motivated by coding theory and physics. Among their results, they show that a noisy telephone line is in fact a very sophisticated cryptographic device. They also present an application to quantum cryptography.< >
    Oblivious transfer
    Citations (274)
    Since the side-channel attacks arise as a huge threat for cryptographic schemes than previously realized, it is necessary to implement proven-secure leakage-resilient cryptographic schemes and use them for real-world purposes. In this work our effort is to implement two leakage-resilient cryptographic schemes, a leakage-resilient storage scheme and a refreshing protocol, which have been proven-secure and accepted by the cryptographic community since 2011 (ASIACRYPT 2011). Our aim is to open up the direction for implementing the useful leakage-resilient cryptographic schemes for future usage.
    Leakage (economics)
    We present the first idealized cryptographic library that can be used like the Dolev-Yao model for automated proofs of cryptographic protocols that use nested cryptographic operations, while coming with a cryptographic implementation that is provably secure under active attacks.
    Citations (35)