File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Article: AAC-OT: Accountable Oblivious Transfer with Access Control

TitleAAC-OT: Accountable Oblivious Transfer with Access Control
Authors
KeywordsAccountability
Privacy
Oblivious Transfer
Revocation
Security
Issue Date2015
Citation
IEEE Transactions on Information Forensics and Security, 2015, v. 10, n. 12, p. 2502-2514 How to Cite?
Abstract© 2015 IEEE. To prevent illegal users accessing the database and protect users' privacy, oblivious transfer with access control (AC-OT) was proposed. In an AC-OT scheme, the database provider can encrypt the records and publish corresponding access control lists (ACLs). Prior to accessing the records, a user needs to obtain anonymous credentials from the issuer. Subsequently, an authorized user can obtain the intended records without the database provider knowing its choices. Although AC-OT schemes have shown a lot of merits, there are some practical issues: 1) one of the inherited problems in anonymous credentials is timely revocation and 2) how to prevent malicious users overusing the records. In this paper, we propose an accountable AC-OT scheme to address these issues. In our scheme, an authorized user can access the protected records without the database provider knowing his personal information and choices if: 1) he has obtained the required credentials listed in the ACLs and 2) the number of the access times for each record is no more than the specified bound. Notably, the database provider can trace and revoke the user who overused the records even in the lifetime of his credentials. To the best of our knowledge, it is the first AC-OT scheme where timely revocation and overuse detection are considered.
Persistent Identifierhttp://hdl.handle.net/10722/280575
ISSN
2023 Impact Factor: 6.3
2023 SCImago Journal Rankings: 2.890
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorHan, Jinguang-
dc.contributor.authorSusilo, Willy-
dc.contributor.authorMu, Yi-
dc.contributor.authorAu, Man Ho-
dc.contributor.authorCao, Jie-
dc.date.accessioned2020-02-17T14:34:23Z-
dc.date.available2020-02-17T14:34:23Z-
dc.date.issued2015-
dc.identifier.citationIEEE Transactions on Information Forensics and Security, 2015, v. 10, n. 12, p. 2502-2514-
dc.identifier.issn1556-6013-
dc.identifier.urihttp://hdl.handle.net/10722/280575-
dc.description.abstract© 2015 IEEE. To prevent illegal users accessing the database and protect users' privacy, oblivious transfer with access control (AC-OT) was proposed. In an AC-OT scheme, the database provider can encrypt the records and publish corresponding access control lists (ACLs). Prior to accessing the records, a user needs to obtain anonymous credentials from the issuer. Subsequently, an authorized user can obtain the intended records without the database provider knowing its choices. Although AC-OT schemes have shown a lot of merits, there are some practical issues: 1) one of the inherited problems in anonymous credentials is timely revocation and 2) how to prevent malicious users overusing the records. In this paper, we propose an accountable AC-OT scheme to address these issues. In our scheme, an authorized user can access the protected records without the database provider knowing his personal information and choices if: 1) he has obtained the required credentials listed in the ACLs and 2) the number of the access times for each record is no more than the specified bound. Notably, the database provider can trace and revoke the user who overused the records even in the lifetime of his credentials. To the best of our knowledge, it is the first AC-OT scheme where timely revocation and overuse detection are considered.-
dc.languageeng-
dc.relation.ispartofIEEE Transactions on Information Forensics and Security-
dc.subjectAccountability-
dc.subjectPrivacy-
dc.subjectOblivious Transfer-
dc.subjectRevocation-
dc.subjectSecurity-
dc.titleAAC-OT: Accountable Oblivious Transfer with Access Control-
dc.typeArticle-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1109/TIFS.2015.2464781-
dc.identifier.scopuseid_2-s2.0-84960379547-
dc.identifier.volume10-
dc.identifier.issue12-
dc.identifier.spage2502-
dc.identifier.epage2514-
dc.identifier.isiWOS:000370000800003-
dc.identifier.issnl1556-6013-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats