Sciweavers

27 search results - page 3 / 6
» Oblivious Transfer with a Memory-Bounded Receiver
Sort
View
CRYPTO
2001
Springer
106views Cryptology» more  CRYPTO 2001»
15 years 3 months ago
Oblivious Transfer in the Bounded Storage Model
Building on a previous important work of Cachin, Cr´epeau, and Marcil [15], we present a provably secure and more efficient protocol for 2 1 -Oblivious Transfer with a storage-bou...
Yan Zong Ding
ASIACRYPT
2009
Springer
15 years 5 months ago
Simple Adaptive Oblivious Transfer without Random Oracle
Adaptive oblivious transfer (adaptive OT) schemes have wide applications such as oblivious database searches, secure multiparty computation and etc. It is a two-party protocol whic...
Kaoru Kurosawa, Ryo Nojima
EUROCRYPT
1997
Springer
15 years 2 months ago
Oblivious Transfers and Privacy Amplification
Oblivious transfer (OT) is an important primitive in cryptography. In chosen one-out-of-two string OT, a sender offers two strings, one of which the other party, called the receive...
Gilles Brassard, Claude Crépeau
ASIACRYPT
2008
Springer
15 years 1 months ago
Universally Composable Adaptive Oblivious Transfer
In an oblivious transfer (OT) protocol, a Sender with messages M1, . . . , MN and a Receiver with indices 1, . . . , k [1, N] interact in such a way that at the end the Receiver ...
Matthew Green, Susan Hohenberger
ASIACRYPT
2000
Springer
15 years 3 months ago
Distributed Oblivious Transfer
The mobile agent is a fundamental building block of the mobile computing paradigm. In mobile agent security, oblivious transfer (OT) from a trusted party can be used to protect th...
Moni Naor, Benny Pinkas