Verifiable Homomorphic Oblivious Transfer and Private Equality Test 1st edition by Helger Lipmaa – Ebook PDF Instant Download/Delivery. 3540205920, 978-3540205920
Full download Verifiable Homomorphic Oblivious Transfer and Private Equality Test 1st Edition after payment
Product details:
ISBN 10: 3540205920
ISBN 13: 978-3540205920
Author: Helger Lipmaa
We describe slightly modified version (that we call the HOT protocol) of the Aiello-Ishai-Reingold oblivious transfer protocol from Eurocrypt 2001. In particular, the HOT protocol will be what we call weakly secure when coupled with many different homomorphic semantically secure public-key cryptosystems. Based on the HOT protocol, we construct an efficient verifiable oblivious transfer protocol and an efficient verifiable private equality test. As a concrete application of our results, we propose a novel protocol called proxy verifiable private equality test, and apply it to a cryptographic auction scheme to improve its security.
Verifiable Homomorphic Oblivious Transfer and Private Equality Test 1st Table of contents:
-
Introduction
- 1.1 Background on Oblivious Transfer (OT)
- 1.2 Homomorphic Encryption and Its Applications
- 1.3 Private Equality Test (PET)
- 1.4 Verifiable Homomorphic Oblivious Transfer (vHOT)
- 1.5 Problem Statement and Contributions
- 1.6 Structure of the Paper
-
Preliminaries
- 2.1 Cryptographic Basics
- 2.1.1 Public Key Cryptography
- 2.1.2 Homomorphic Encryption
- 2.1.3 Oblivious Transfer (OT)
- 2.1.4 Private Equality Testing (PET)
- 2.2 Security Models and Definitions
- 2.2.1 Security Definitions for OT
- 2.2.2 Security in Homomorphic Encryption
- 2.2.3 Security for Private Equality Testing
- 2.3 Assumptions and Cryptographic Primitives
- 2.1 Cryptographic Basics
-
Verifiable Homomorphic Oblivious Transfer (vHOT)
- 3.1 Definition of Verifiable Homomorphic Oblivious Transfer
- 3.2 Motivation for Verifiability in OT Protocols
- 3.3 The Protocol for Verifiable Homomorphic Oblivious Transfer
- 3.4 Correctness of the Protocol
- 3.5 Security Considerations and Proofs
- 3.5.1 Security Against Malicious Parties
- 3.5.2 Verifiability and its Importance
-
Private Equality Test (PET)
- 4.1 Definition and Problem Statement
- 4.2 Protocol for Private Equality Testing
- 4.2.1 Basic PET Protocol
- 4.2.2 Protocol Extensions for Efficiency
- 4.3 Security and Privacy Guarantees
- 4.3.1 Privacy in the Presence of Malicious Parties
- 4.3.2 Verifiable Privacy in PET Protocols
- 4.4 Applications of PET in Privacy-Preserving Computation
-
Combining vHOT and PET
- 5.1 Motivation for Combining vHOT and PET
- 5.2 A Combined Protocol for Homomorphic OT with Private Equality Testing
- 5.3 Security Analysis of the Combined Protocol
- 5.3.1 Security Properties of the Combined Protocol
- 5.3.2 Efficiency Considerations
- 5.4 Practical Implementation and Use Cases
-
Applications in Privacy-Preserving Cryptography
- 6.1 Secure Multi-Party Computation (SMC)
- 6.2 Privacy-Preserving Data Mining
- 6.3 Private Information Retrieval (PIR)
- 6.4 Secure Auctions and Voting Protocols
- 6.5 Other Applications in Privacy and Cryptography
-
Performance Evaluation
- 7.1 Experimental Setup and Metrics
- 7.2 Efficiency of Verifiable Homomorphic OT
- 7.3 Performance of Private Equality Testing
- 7.4 Comparison with Other Cryptographic Protocols
- 7.5 Evaluation Results and Discussion
-
Security Analysis
- 8.1 Formal Security Proofs for vHOT and PET
- 8.2 Threat Models and Attacker Assumptions
- 8.3 Security Against Malicious Attacks
- 8.4 Robustness and Resilience of the Protocols
- 8.5 Side-Channel and Leakage Considerations
-
Extensions and Future Work
- 9.1 Generalizations of Verifiable Homomorphic OT
- 9.2 Optimizing PET for Larger Scale Applications
- 9.3 Hybrid Approaches and Integrating with Other Cryptographic Techniques
- 9.4 Future Directions in Privacy-Preserving Protocols
- 9.5 Open Problems in Verifiable OT and PET
-
Conclusion
- 10.1 Summary of Contributions
- 10.2 Impact on Privacy-Preserving Cryptography
- 10.3 Future Research Directions
- References
People also search for Verifiable Homomorphic Oblivious Transfer and Private Equality Test 1st:
homomorphic encryption federated learning
homomorphic encryption vs fully homomorphic encryption
classical homomorphic encryption for quantum circuits
convex valued correspondence
differential privacy vs homomorphic encryption