22
Views
0
CrossRef citations to date
0
Altmetric
Original Articles

Robust non-interactive t-out-of-n oblivious transfer based on the RSA cryptosystem

, &
Pages 93-109 | Received 01 Sep 2005, Published online: 03 Jun 2013

References

  • Aiello , B. , Ishai , Y. and Reingold , O. 2001 . “ Priced oblivious transfer: how to sell digital goods ” . In Advances in Cryptology: Eurocrypt 2001 , Vol. 2045 , 119 – 135 . Germany : Springer-Verlag .
  • Bellare , M. and Micali , S. 1989 . “ Non-interactive obvious transfer and application ” . In Advances in Cryptology: Crypto’89 , Vol. 435 , 119 – 135 . Germany : Springer-Verlag .
  • den Boer , B. 1990 . “ Oblivious transfer protecting secrecy ” . In Advances in Cryptology: Eurocrypt’90 , Vol. 473 , 31 – 46 . Germany : Springer-Verlag .
  • Chang , Y. F. and Chang , C. C. 2005 . An efficient authentication protocol for mobile satellite communication systems . ACM Operating Systems Review , 39 ( 1 ) January : 70 – 84 .
  • Chaum , D. 1983 . “ Blind signatures for untraceable payment ” . In Advances in Cryptology: Crypto’82 , 199 – 203 . New York : Plenum Press .
  • Crepeau , C. 1987 . “ Equivalence between two flavors of oblivious transfer ” . In Advances in Cryptology: Crypto’87 , Vol. 293 , 350 – 354 . Germany : Springer-Verlag .
  • Crepeau , C. and Kilian , J. “ Weakening security assumptions and oblivious transfer ” . In Advances in Cryptology: Crypto’88 , Vol. 403 , 2 – 7 . Germany : Springer-Verlag .
  • Even , S. , Goldreich , O. and Lempel , A. 1982 . “ A randomized protocol for signing contracts ” . In Advanced in Cryptology: Crypto’82 , 205 – 210 . New York : Plenum Press .
  • Lee , N. Y. and Wu , C. N. 2004 . Comment on traceability analysis on Chaum blind signature scheme . IEICE Transactions on Fundamentals , E87-A ( 2 ) February : 511 – 512 .
  • Mu , Y. , Zhang , J. , Varadharajan , V. and Lin , Y. X. 2003 . Robust non-interactive oblivious transfer . IEEE Communications Letters , 7 ( 4 ) April : 153 – 156 .
  • Naor , M. and Pinkas , B. Efficient oblivious transfer protocols . Proceedings of SIAM Symposium on Discrete Algorithms 2001 . Washington , USA . January . pp. 448 – 457 . in
  • Rabin , M. O. 1981 . “ How to exchange secrets by oblivious transfer ” . In Technical Report TR-81 , Harvard Aiken Computation Laboratory .
  • Saint , A. D. and Persiano , G. 1990 . “ Public-randomness in public-key cryptography ” . In Advances in Cryptology: Eurocrypt’90 , Vol. 473 , 46 – 61 . Germany : Springer-Verlag .
  • Sutherland , P. 1996 . Applied Cryptography, Protocols, Algorithms, and Source Code in C Bruce Schneier , 2nd , USA : John Wiley & Sons Inc .
  • Wakaha , O. and Ryota , S. 2004 . k out of n oblivious transfer without random oracle . IEICE Transactions on Fundamentals of Electronics, Communication and Computer Sciences , E87-A ( 1 ) January : 147 – 151 .

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.