Oblivious transfer with access control: Realizing disjunction without duplication

15Citations
Citations of this article
25Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Oblivious Transfer with Access Control (AC-OT) is a protocol which allows a user to obtain a database record with a credential satisfying the access policy of the record while the database server learns nothing about the record or the credential. The only AC-OT construction that supports policy in disjunctive form requires duplication of records in the database, each with a different conjunction of attributes (representing one possible criterion for accessing the record). In this paper, we propose a new AC-OT construction secure in the standard model. It supports policy in disjunctive form directly, without the above duplication issue. Due to the duplication issue in the previous construction, the size of an encrypted record is in O(Πi=1t ni) for a CNF policy (A1,1 ∨ ... ∨ A1,n1) ∧ ... ∧ (At,1 ∨...∨ At,nt) and in O((kn)) for a k-of-n threshold gate. In our construction, the encrypted record size can be reduced to O(Σ i=1t ni) for CNF form and O(n) for threshold case. © 2010 Springer-Verlag Berlin Heidelberg.

Cite

CITATION STYLE

APA

Zhang, Y., Au, M. H., Wong, D. S., Huang, Q., Mamoulis, N., Cheung, D. W., & Yiu, S. M. (2010). Oblivious transfer with access control: Realizing disjunction without duplication. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 6487 LNCS, pp. 96–115). https://doi.org/10.1007/978-3-642-17455-1_7

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free