Adaptive Oblivious Transfer with Hidden Access Policy Realizing Disjunction

Vandana Guleria, Ratna Dutta

2014

Abstract

We propose an efficient adaptive oblivious transfer protocol with hidden access policies. This scheme allows a receiver to anonymously recover a message from a database which is protected by hidden attribute based access policy if the receiver’s attribute set satisfies the associated access policy implicitly. The proposed scheme is secure in the presence of malicious adversary under the q-Strong Diffie-Hellman (SDH), q-Power Decisional Diffie-Hellman (PDDH) and Decision Bilinear Diffie-Hellman (DBDH) assumption in full-simulation security model. The scheme covers disjunction of attributes. The proposed protocol outperforms the existing similar schemes in terms of both communication and computation.

References

  1. Abe, M., Fuchsbauer, G., Groth, J., Haralambiev, K., and Ohkubo, M. (2010). Structure-preserving signatures and commitments to group elements. In CRYPTO 2010, volume 6223 of LNCS, pages 209- 236. Springer.
  2. Beimel, A. (1996). Secure schemes for secret sharing and key distribution. PhD thesis, PhD thesis, Israel Institute of Technology, Technion, Haifa, Israel.
  3. Bellare, M. and Goldreich, O. (1993). On defining proofs of knowledge. In CRYPTO 1992, volume 740 of LNCS, pages 390-420. Springer.
  4. Boneh, D. and Boyen, X. (2004). Short signatures without random oracles. In EUROCRYPT 2004, LNCS, pages 56-73. Springer.
  5. Camenisch, J., Dubovitskaya, M., Enderlein, R. R., and Neven, G. (2012). Oblivious transfer with hidden access control from attribute-based encryption. In SCN 2012, volume 7485 of LNCS, pages 559-579. Springer.
  6. Camenisch, J., Dubovitskaya, M., and Neven, G. (2009). Oblivious transfer with access control. In ACM 2009, pages 131-140. ACM.
  7. Camenisch, J., Dubovitskaya, M., Neven, G., and Zaverucha, G. M. (2011). Oblivious transfer with hidden access control policies. In PKC 2011, volume 6571 of LNCS, pages 192-209. Springer.
  8. Camenisch, J. and Lysyanskaya, A. (2004). Signature schemes and anonymous credentials from bilinear maps. In CRYPTO 2004, volume 3152 of LNCS, pages 56-72. Springer.
  9. Camenisch, J., Neven, G., et al. (2007). Simulatable adaptive oblivious transfer. In EUROCRYPT 2007, volume 4515 of LNCS, pages 573-590. Springer.
  10. Camenisch, J. and Stadler, M. (1997). Efficient group signature schemes for large groups. In CRYPTO 1997, volume 1294 of LNCS, pages 410-424. Springer.
  11. Coull, S., Green, M., and Hohenberger, S. (2009). Controlling access to an oblivious database using stateful anonymous credentials. In PKC 2009, volume 5443 of LNCS, pages 501-520. Springer.
  12. Cramer, R., Damga°rd, I., and MacKenzie, P. (2000). Efficient zero-knowledge proofs of knowledge without intractability assumptions. In PKC 2000, volume 1751 of LNCS, pages 354-372. Springer.
  13. Goyal, V., Pandey, O., Sahai, A., and Waters, B. (2006). Attribute-based encryption for fine-grained access control of encrypted data. In ACM 2006, pages 89- 98. ACM.
  14. Green, M. and Hohenberger, S. (2007). Blind identitybased encryption and simulatable oblivious transfer. In ASIACRYPT 2007, volume 4833 of LNCS, pages 265-282. Springer.
  15. Groth, J. and Sahai, A. (2008). Efficient non-interactive proof systems for bilinear groups. In EUROCRYPT 2008, volume 4965 of LNCS, pages 415-432. Springer.
  16. Ibraimi, L., Tang, Q., Hartel, P., and Jonker, W. (2009). Efficient and provable secure ciphertext-policy attributebased encryption schemes. In ISPEC 2009, volume 5451 of LNCS, pages 1-12. Springer.
  17. Naor, M. and Pinkas, B. (1999). Oblivious transfer with adaptive queries. In CRYPTO 1999, volume 1666 of LNCS, pages 573-590. Springer.
  18. Nishide, T., Yoneyama, K., and Ohta, K. (2008). Attributebased encryption with partially hidden encryptorspecified access structures. In ACNS 2008, volume 5037 of LNCS, pages 111-129. Springer.
  19. Zhang, Y., Au, M. H., Wong, D. S., Huang, Q., Mamoulis, N., Cheung, D. W., and Yiu, S.-M. (2010). Oblivious transfer with access control: realizing disjunction without duplication. In Pairing 2010, volume 6487 of LNCS, pages 96-115. Springer.
Download


Paper Citation


in Harvard Style

Guleria V. and Dutta R. (2014). Adaptive Oblivious Transfer with Hidden Access Policy Realizing Disjunction . In Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014) ISBN 978-989-758-045-1, pages 43-54. DOI: 10.5220/0005016900430054


in Bibtex Style

@conference{secrypt14,
author={Vandana Guleria and Ratna Dutta},
title={Adaptive Oblivious Transfer with Hidden Access Policy Realizing Disjunction},
booktitle={Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014)},
year={2014},
pages={43-54},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005016900430054},
isbn={978-989-758-045-1},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014)
TI - Adaptive Oblivious Transfer with Hidden Access Policy Realizing Disjunction
SN - 978-989-758-045-1
AU - Guleria V.
AU - Dutta R.
PY - 2014
SP - 43
EP - 54
DO - 10.5220/0005016900430054