2017
DOI: 10.1007/978-3-319-63715-0_2
|View full text |Cite
|
Sign up to set email alerts
|

Laconic Oblivious Transfer and Its Applications

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
9
0

Year Published

2018
2018
2020
2020

Publication Types

Select...
6
3

Relationship

1
8

Authors

Journals

citations
Cited by 69 publications
(9 citation statements)
references
References 53 publications
0
9
0
Order By: Relevance
“…Furthermore, researches on ORAM are an inseparable part of oblivious transfer protocol which is a cryptographic primitive to conceal what pieces of information has been transferred. Though the scope of the research is different from this paper, Cho et al considers the location of message throughout their research in [12].…”
Section: Related Searchable Techniquesmentioning
confidence: 96%
“…Furthermore, researches on ORAM are an inseparable part of oblivious transfer protocol which is a cryptographic primitive to conceal what pieces of information has been transferred. Though the scope of the research is different from this paper, Cho et al considers the location of message throughout their research in [12].…”
Section: Related Searchable Techniquesmentioning
confidence: 96%
“…It differs from ORAM because in ORAM the sender is trusted while the receiver is not trusted. When used with elliptic curve cryptography, OT schemes are fast and scalable [15], [8].…”
Section: Related Workmentioning
confidence: 99%
“…Nowadays, many applications are rapidly transferred to cloud-based service, and it would be desired to seek some server-aided OT extension protocol to relief the burden of S under reasonable security assumption. A considerable literature [6][7][8][9][10][11][12] has grown up around the theme of fertilizing functionality of OTor optimizing communication cost of the receiver R. However, far too little attention has been paid to investigate sender side of OT adapting to specific scenarios.…”
Section: Motivationmentioning
confidence: 99%
“…Lindell et al [11] studied input-size hiding two-party computation based on fully homomorphic encryption (FHE) and proposed a secure OT extension protocol to reduce the communication cost of both the sender and receiver. Cho et al [12] focused on the receivers' communication cost in OT and proposed laconic OT protocol based on the decisional Diffie-Hellman (DDH) assumption. Carter et al [30] proposed outsourced OT protocol specifically for the mobile use-case where the cloud receives outputs of OT.…”
Section: Related Work Rabinmentioning
confidence: 99%