File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Oblivious transfer with access control: Realizing disjunction without duplication

TitleOblivious transfer with access control: Realizing disjunction without duplication
Authors
KeywordsAccess policies
Data-base servers
Database records
Oblivious transfer
The standard model
Issue Date2010
PublisherSpringer Verlag. The Journal's web site is located at http://springerlink.com/content/105633/
Citation
The 4th International Conference on Pairing-based Cryptography (Pairing 2010), Ishikawa, Japan, 13-15 December 2010. In Lecture Notes in Computer Science, 2010, v. 6487, p. 96-115 How to Cite?
AbstractOblivious Transfer with Access Control (AC-OT) is a protocol which allows a user to obtain a database record with a credential satisfying the access policy of the record while the database server learns nothing about the record or the credential. The only AC-OT construction that supports policy in disjunctive form requires duplication of records in the database, each with a different conjunction of attributes (representing one possible criterion for accessing the record). In this paper, we propose a new AC-OT construction secure in the standard model. It supports policy in disjunctive form directly, without the above duplication issue. Due to the duplication issue in the previous construction, the size of an encrypted record is in O(Πi=1 t ni) for a CNF policy (A1,1 ∨ ... ∨ A1,n1) ∧ ... ∧ (At,1 ∨...∨ At,nt) and in O((k n)) for a k-of-n threshold gate. In our construction, the encrypted record size can be reduced to O(Σ i=1 t ni) for CNF form and O(n) for threshold case. © 2010 Springer-Verlag Berlin Heidelberg.
DescriptionLNCS v. 6487 is conference proceedings of Pairing 2010
Persistent Identifierhttp://hdl.handle.net/10722/137645
ISSN
2020 SCImago Journal Rankings: 0.249
References

 

DC FieldValueLanguage
dc.contributor.authorZhang, Yen_HK
dc.contributor.authorAu, MHen_HK
dc.contributor.authorWong, DSen_HK
dc.contributor.authorHuang, Qen_HK
dc.contributor.authorMamoulis, Nen_HK
dc.contributor.authorCheung, DWen_HK
dc.contributor.authorYiu, SMen_HK
dc.date.accessioned2011-08-26T14:30:30Z-
dc.date.available2011-08-26T14:30:30Z-
dc.date.issued2010en_HK
dc.identifier.citationThe 4th International Conference on Pairing-based Cryptography (Pairing 2010), Ishikawa, Japan, 13-15 December 2010. In Lecture Notes in Computer Science, 2010, v. 6487, p. 96-115en_HK
dc.identifier.issn0302-9743en_HK
dc.identifier.urihttp://hdl.handle.net/10722/137645-
dc.descriptionLNCS v. 6487 is conference proceedings of Pairing 2010-
dc.description.abstractOblivious Transfer with Access Control (AC-OT) is a protocol which allows a user to obtain a database record with a credential satisfying the access policy of the record while the database server learns nothing about the record or the credential. The only AC-OT construction that supports policy in disjunctive form requires duplication of records in the database, each with a different conjunction of attributes (representing one possible criterion for accessing the record). In this paper, we propose a new AC-OT construction secure in the standard model. It supports policy in disjunctive form directly, without the above duplication issue. Due to the duplication issue in the previous construction, the size of an encrypted record is in O(Πi=1 t ni) for a CNF policy (A1,1 ∨ ... ∨ A1,n1) ∧ ... ∧ (At,1 ∨...∨ At,nt) and in O((k n)) for a k-of-n threshold gate. In our construction, the encrypted record size can be reduced to O(Σ i=1 t ni) for CNF form and O(n) for threshold case. © 2010 Springer-Verlag Berlin Heidelberg.en_HK
dc.languageengen_US
dc.publisherSpringer Verlag. The Journal's web site is located at http://springerlink.com/content/105633/en_HK
dc.relation.ispartofLecture Notes in Computer Science)en_HK
dc.rightsThe original publication is available at www.springerlink.com-
dc.subjectAccess policies-
dc.subjectData-base servers-
dc.subjectDatabase records-
dc.subjectOblivious transfer-
dc.subjectThe standard model-
dc.titleOblivious transfer with access control: Realizing disjunction without duplicationen_HK
dc.typeConference_Paperen_HK
dc.identifier.openurlhttp://library.hku.hk:4550/resserv?sid=HKU:IR&issn=0302-9743&volume=6487&spage=96&epage=115&date=2010&atitle=Oblivious+transfer+with+access+control:+Realizing+disjunction+without+duplication-
dc.identifier.emailMamoulis, N:nikos@cs.hku.hken_HK
dc.identifier.emailCheung, DW:dcheung@cs.hku.hken_HK
dc.identifier.emailYiu, SM:smyiu@cs.hku.hken_HK
dc.identifier.authorityMamoulis, N=rp00155en_HK
dc.identifier.authorityCheung, DW=rp00101en_HK
dc.identifier.authorityYiu, SM=rp00207en_HK
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1007/978-3-642-17455-1_7en_HK
dc.identifier.scopuseid_2-s2.0-78650299015en_HK
dc.identifier.hkuros190929en_US
dc.relation.referenceshttp://www.scopus.com/mlt/select.url?eid=2-s2.0-78650299015&selection=ref&src=s&origin=recordpageen_HK
dc.identifier.volume6487 LNCSen_HK
dc.identifier.spage96en_HK
dc.identifier.epage115en_HK
dc.publisher.placeGermanyen_HK
dc.description.otherThe 4th International Conference on Pairing-based Cryptography (Pairing 2010), Ishikawa, Japan, 13-15 December 2010. In Lecture Notes in Computer Science, 2010, v. 6487, p. 96-115-
dc.identifier.scopusauthoridZhang, Y=36681041300en_HK
dc.identifier.scopusauthoridAu, MH=13611295300en_HK
dc.identifier.scopusauthoridWong, DS=7401536102en_HK
dc.identifier.scopusauthoridHuang, Q=35315867100en_HK
dc.identifier.scopusauthoridMamoulis, N=6701782749en_HK
dc.identifier.scopusauthoridCheung, DW=34567902600en_HK
dc.identifier.scopusauthoridYiu, SM=7003282240en_HK
dc.identifier.issnl0302-9743-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats