95
Views
4
CrossRef citations to date
0
Altmetric
Information Engineering

Efficient oblivious transfer construction via multiple bits dual-mode cryptosystem for secure selection in the cloud

ORCID Icon, , &
Pages 97-106 | Received 07 Aug 2017, Accepted 13 Jun 2018, Published online: 20 Feb 2019

References

  • Brakerski, Z., and V. Vaikuntanathan. 2014. “Efficient Fully Homomorphic Encryption from (Standard) LWE.” SIAM Journal on Computing 43 (2): 831–871. doi:10.1137/120868669.
  • Chou, T., and C. Orlandi. 2015. “The Simplest Protocol for Oblivious Transfer.” In Proceedings of International Conference on Cryptology and Information Security in Latin America- LATINCRYPT 15, Guadalajara, Mexico, 23–26 August 2015: 40–58. Cham: Springer.
  • David, B., A. Nascimento, and J. Müller-Quade. 2012. “Universally Composable Oblivious Transfer from Lossy Encryption and the Mceliece Assumptions.” In Proceedings of the 6th international conference on Information Theoretic- ICITS12, Montreal, QC, Canada, 15–17 November 2012: 80–99. Berlin: Springer.
  • David, B. M., A. C. Nascimento, and R. T. de Sousa Jr. 2012. “Efficient Fully Simulatable Oblivious Transfer from the Mceliece Assumptions.” IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences 95 (11): 2059–2066. doi:10.1587/transfun.E95.A.2059.
  • Gentry, C. 2009. “Fully Homomorphic Encryption Using Ideal Lattices.” In Proceedings of the 41st annual ACM symposium on theory of computing-STOC09, Bethesda, USA, 169. New York: ACM Press, May 31 June 31–02.
  • Gentry, C., A. Sahai, and B. Waters. 2013. “Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based.” In Proceedings of the 33rd Annual Cryptology Conference: Advances in Cryptology–CRYPTO 2013. Santa Barbara, USA, 18–22 August 2013: 75–92. Berlin: Springer.
  • Gentry, C., C. Peikert, and V. Vaikuntanathan. 2008. “Trapdoors for Hard Lattices and New Cryptographic Constructions.” In Proceedings of the 40th annual ACM symposium on theory of computing-STOC08, Victoria, British Columbia, Canada, 17–20 May 2008: 197–206. New York: ACM Press.
  • Gertner, Y., S. Kannan, T. Malkin, O. Reingold, and M. Viswanathan. 2000. “The Relationship between Public Key Encryption and Oblivious Transfer.” In Proceedings of the 41st Annual Symposium on Foundations of Computer Science, Redondo Beach, CA, USA, 12–14 November 2000, 325–335. Los Alamitos: IEEE.
  • Impagliazzo, R., L. A. Levin, and M. Luby. 1989. “Pseudo-Random Generation from One-Way Functions.” In Proceedings of the twenty-first annual ACM symposium on Theory of computing-STOC89, Seattle, Washington, USA, 12–24. New York: ACM, May 14–17.
  • Jaeger, P. T., J. Lin, and J. M. Grimes. 2008. “Cloud Computing and Information Policy: Computing in a Policy Cloud.” Journal of Information Technology & Politics 5 (3): 269–283. doi:10.1080/19331680802425479.
  • Li, Z., C. Ma, and D. Wang. 2017. “Towards Multi-Hop Homomorphic Identity-Based Proxy Re-Encryption via Branching Program.” IEEE Access 5: 16214–16228. doi: 10.1109/ACCESS.2017.2740720.
  • Li, Z., C. Xiang, and C. Wang. 2018. “Oblivious Transfer via Lossy Encryption from Lattice-based Cryptography.” Wireless Communications and Mobile Computing 2018: 11. doi: 10.1155/2018/5973285.
  • Liu, Z., K. K. R. Choo, and M. Zhao. 2016. “Practical-Oriented Protocols for Privacy-Preserving Outsourced Big Data Analysis: Challenges and Future Research Directions.” Computers & Security 69 (2017): 97–113. doi:10.1016/j.cose.2016.12.006.
  • Liu, Z., X. Huang, Z. Hu, M. K. Khan, H. Seo, and L. Zhou. 2017. “On Emerging Family of Elliptic Curves to Secure Internet of Things: ECC Comes of Age.” IEEE Transactions on Dependable and Secure Computing 14 (3): 237–248. doi:10.1109/TDSC.2016.2577022.
  • McEliece, R. J. 1978. “A Public-Key Cryptosystem Based on Algebraic Coding Theory.” Deep Space Network Progress Report 44: 114–116.
  • Micciancio, D., and C. Peikert. 2012. “Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller.” In Proceedings of the 3th Annual International Conference on the Theory and Applications of Cryptographic Techniques-EUROCRYPT12. Cambridge, UK, 15–19 April 2012: 700–718. Berlin: Springer.
  • Paquette, S., P. T. Jaeger, and S. C. Wilson. 2010. “Identifying the Security Risks Associated with Governmental Use of Cloud Computing.” Government Information Quarterly 27 (3): 245–253. doi:10.1016/j.giq.2010.01.002.
  • Peikert, C., V. Vaikuntanathan, and B. Waters. 2008. “A Framework for Efficient and Composable Oblivious Transfer.” In Proceedings of the 28th Annual International Cryptology Conference-CRYPTO08, Santa Barbara, CA, USA, 17–21 August 2008: 554–571. Berlin: Springer.
  • Rabin, M. O. 1980. “Probabilistic Algorithms in Finite Fields.” SIAM Journal on Computing 9 (2): 273–280. doi:10.1137/0209024.
  • Regev, O. 2009. “On Lattices, Learning with Errors, Random Linear Codes, and Cryptography.” Journal of the ACM (JACM) 56 (6): 34. doi:10.1145/1568318.1568324.
  • Yu, Y., and J. Zhang. 2016. “Cryptography with Auxiliary Input and Trapdoor from Constant-Noise LPN.” In Proceedings of the 36th Annual International Cryptology Conference-CRYPTO16, Santa Barbara, CA, USA, 14–18 August 2016: 214–243. Berlin: Springer.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.