scholarly journals A Survey of Oblivious Transfer Protocol

2022 ◽  
Author(s):  
Vijay Kumar Yadav ◽  
Nitish Andola ◽  
Shekhar Verma ◽  
S Venkatesan

Oblivious transfer (OT) protocol is an essential tool in cryptography that provides a wide range of applications like secure multi-party computation, private information retrieval, private set intersection, contract signing, and privacy-preserving location-based services. The OT protocol has different variants such as one-out-of-2, one-out-of- n , k -out-of- n , and OT extension. In the OT (one-out-of-2, one-out-of- n , and OT extension) protocol, the sender has a set of messages, whereas the receiver has a key. The receiver sends that key to the sender in a secure way; the sender cannot get any information about the received key. The sender encrypts every message by operating on every message using the received key and sends all the encrypted messages to the receiver. The receiver is able to extract only the required message using his key. However, in the k -out-of- n OT protocol, the receiver sends a set of k keys to the sender, and in replay, the sender sends all the encrypted messages. The receiver uses his keys and extracts the required messages, but it cannot gain any information about the messages that it has not requested. Generally, the OT protocol requires high communication and computation cost if we transfer millions of oblivious messages. The OT extension protocol provides a solution for this, where the receiver transfers a set of keys to the sender by executing a few numbers of OT protocols. Then, the sender encrypts all the messages using cheap symmetric key cryptography with the help of a received set of keys and transfer millions of oblivious messages to the receiver. In this work, we present different variants of OT protocols such as one-out-of-2, one-out-of- n , k -out-of- n , and OT extension. Furthermore, we cover various aspects of theoretical security guarantees such as semi-honest and malicious adversaries, universally composable, used techniques, computation, and communication efficiency aspects. From the analysis, we found that the semi-honest adversary-based OT protocols required low communication and computation costs as compared to malicious adversary-based OT protocols.

Author(s):  
Yegireddi Ramesh ◽  
Kiran Kumar Reddi

With the enormous growth in the Internet and network, data security has become an inevitable concern for any organization. From antecedent security has attracted considerable attention from network researchers. In this perspective many possible fields of endeavour come to mind with many cryptographic algorithms in a broader way, each is highly worthy and lengthy. As society is moving towards digital information age we necessitate highly standard algorithms which compute faster when data size is of wide range or scope. On survey, numerous sequential approaches carried out by symmetric key algorithms on 128 bits as block size are ascertained to be highly in securable and resulting at a low speed. As in the course the commodities are immensely parallelized on multi core processors to solve computational problems, in accordance with, propound parallel symmetric key based algorithms to encrypt/decrypt large data for secure conveyance. The algorithm is aimed to prevail by considering 64 character (512 bits) plain text data, processed 16 characters separately by applying parallelism and finally combine each 16 character cipher data to form 64 character cipher text. The round function employed in the algorithm is very complex, on which improves efficacy.


Author(s):  
P. Branco ◽  
L. Fiolhais ◽  
M. Goulão ◽  
P. Martins ◽  
P. Mateus ◽  
...  

Oblivious Transfer (OT) is a fundamental primitive in cryptography, supporting protocols such as Multi-Party Computation and Private Set Intersection (PSI), that are used in applications like contact discovery, remote diagnosis and contact tracing. Due to its fundamental nature, it is utterly important that its execution is secure even if arbitrarily composed with other instances of the same, or other protocols. This property can be guaranteed by proving its security under the Universal Composability model. Herein, a 3-round Random Oblivious Transfer (ROT) protocol is proposed, which achieves high computational efficiency, in the Random Oracle Model. The security of the protocol is based on the Ring Learning With Errors assumption (for which no quantum solver is known). ROT is the basis for OT extensions and, thus, achieves wide applicability, without the overhead of compiling ROTs from OTs. Finally, the protocol is implemented in a server-class Intel processor and four application-class ARM processors, all with different architectures. The usage of vector instructions provides on average a 40% speedup. The implementation shows that our proposal is at least one order of magnitude faster than the state-of-the-art, and is suitable for a wide range of applications in embedded systems, IoT, desktop, and servers. From a memory footprint perspective, there is a small increase (16%) when compared to the state-of-the-art. This increase is marginal and should not prevent the usage of the proposed protocol in a multitude of devices. In sum, the proposal achieves up to 37k ROTs/s in an Intel server-class processor and up to 5k ROTs/s in an ARM application-class processor. A PSI application, using the proposed ROT, is up to 6.6 times faster than related art.


2020 ◽  
Vol 2 (3) ◽  
pp. 137-144
Author(s):  
Yegireddi Ramesh ◽  
Kiran Kumar Reddi

With the enormous growth in the Internet and network, data security has become an inevitable concern forany organization. From antecedent security has attracted considerable attention from network researchers. In thisperspective many possible fields of endeavour come to mind with many cryptographic algorithms in a broader way,each is highly worthy and lengthy. As society is moving towards digital information age we necessitate highlystandard algorithms which compute faster when data size is of wide range or scope. On survey, numerous sequentialapproaches carried out by symmetric key algorithms on 128 bits as block size are ascertained to be highly insecurable and resulting at a low speed. As in the course the commodities are immensely parallelized on multi coreprocessors to solve computational problems, in accordance with, propound parallel symmetric key based algorithmsto encrypt/decrypt large data for secure conveyance. The algorithm is aimed to prevail by considering 64 character(512 bits) plain text data, processed 16 characters separately by applying parallelism and finally combine each 16-character cipher data to form 64-character cipher text. The round function employed in the algorithm is verycomplex, on which improves efficacy.


2018 ◽  
Vol 2018 (4) ◽  
pp. 159-178 ◽  
Author(s):  
Daniel Demmler ◽  
Peter Rindal ◽  
Mike Rosulek ◽  
Ni Trieu

Abstract An important initialization step in many social-networking applications is contact discovery, which allows a user of the service to identify which of its existing social contacts also use the service. Naïve approaches to contact discovery reveal a user’s entire set of social/professional contacts to the service, presenting a significant tension between functionality and privacy. In this work, we present a system for private contact discovery, in which the client learns only the intersection of its own contact list and a server’s user database, and the server learns only the (approximate) size of the client’s list. The protocol is specifically tailored to the case of a small client set and large user database. Our protocol has provable security guarantees and combines new ideas with state-of-the-art techniques from private information retrieval and private set intersection. We report on a highly optimized prototype implementation of our system, which is practical on real-world set sizes. For example, contact discovery between a client with 1024 contacts and a server with 67 million user entries takes 1.36 sec (when using server multi-threading) and uses only 4.28 MiB of communication.


2007 ◽  
Vol 19 (01) ◽  
pp. 63-69 ◽  
Author(s):  
Jen-Chien Chien ◽  
Jeng-Pang Wang ◽  
Chien-Lung Cho ◽  
Fok-Ching Chong

In telemedicine, an insecure and vulnerability medicine information system is important for nursing staff and patients. Relatively private information stolen by others still can be corrected. However, if attacked by hackers, mistakes in diagnosis can threaten the patient's life. In order to simplify the procedures in the authentication of telemedicine and to emphasize security in the patient's data, this paper proposes utilizing the symmetric key cryptography and the biometric authentication. We use a face eigenvector to insert the patient's physiological signals and to combine symmetric key cryptography thus protecting the integrity of the patient's data and improving the mode of operations.


2019 ◽  
Author(s):  
Ira Nath ◽  
Renesha Ghosh ◽  
Sourav Ghosh ◽  
Pranati Rakshit ◽  
Dharmpal Singh

2019 ◽  
Author(s):  
Ira Nath ◽  
Pranati Rakshit ◽  
Renesha Ghosh ◽  
Sourav Ghosh ◽  
Dharmpal Singh

Author(s):  
Ou Ruan ◽  
Lixiao Zhang ◽  
Yuanyuan Zhang

AbstractLocation-based services are becoming more and more popular in mobile online social networks (mOSNs) for smart cities, but users’ privacy also has aroused widespread concern, such as locations, friend sets and other private information. At present, many protocols have been proposed, but these protocols are inefficient and ignore some security risks. In the paper, we present a new location-sharing protocol, which solves two issues by using symmetric/asymmetric encryption properly. We adopt the following methods to reduce the communication and computation costs: only setting up one location server; connecting social network server and location server directly instead of through cellular towers; avoiding broadcast encryption. We introduce dummy identities to protect users’ identity privacy, and prevent location server from inferring users’ activity tracks by updating dummy identities in time. The details of security and performance analysis with related protocols show that our protocol enjoys two advantages: (1) it’s more efficient than related protocols, which greatly reduces the computation and communication costs; (2) it satisfies all security goals; however, most previous protocols only meet some security goals.


Sign in / Sign up

Export Citation Format

Share Document