Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
survey

A Survey of Oblivious Transfer Protocol

Published: 13 September 2022 Publication History

Abstract

Oblivious transfer (OT) protocol is an essential tool in cryptography that provides a wide range of applications such as secure multi-party computation, private information retrieval, private set intersection, contract signing, and privacy-preserving location-based services. The OT protocol has different variants such as one-out-of-2, one-out-of-n, k-out-of-n, and OT extension. In the OT (one-out-of-2, one-out-of-n, and OT extension) protocol, the sender has a set of messages, whereas the receiver has a key. The receiver sends that key to the sender in a secure way; the sender cannot get any information about the received key. The sender encrypts every message by operating on every message using the received key and sends all the encrypted messages to the receiver. The receiver is able to extract only the required message using his key. However, in the k-out-of-n OT protocol, the receiver sends a set of k keys to the sender, and in replay, the sender sends all the encrypted messages. The receiver uses his keys and extracts the required messages, but it cannot gain any information about the messages that it has not requested. Generally, the OT protocol requires high communication and computation cost if we transfer millions of oblivious messages. The OT extension protocol provides a solution for this, where the receiver transfers a set of keys to the sender by executing a few numbers of OT protocols. Then, the sender encrypts all the messages using cheap symmetric key cryptography with the help of a received set of keys and transfers millions of oblivious messages to the receiver. In this work, we present different variants of OT protocols such as one-out-of-2, one-out-of-n, k-out-of-n, and OT extension. Furthermore, we cover various aspects of theoretical security guarantees such as semi-honest and malicious adversaries, universally composable, used techniques, computation, and communication efficiency aspects. From the analysis, we found that the semi-honest adversary-based OT protocols required low communication and computation costs as compared to malicious adversary-based OT protocols.

References

[1]
Nicolas Aragon, Olivier Blazy, Neals Fournaise, and Philippe Gaborit. 2020. CROOT: Code-based round-optimal oblivious transfer. In Proceedings of the 17th International Joint Conference on E-Business and Telecommunications. ScitePress, 76–85.
[2]
Gilad Asharov, Yehuda Lindell, Thomas Schneider, and Michael Zohner. 2013. More efficient oblivious transfer and extensions for faster secure computation. In Proceedings of the ACM SIGSAC Conference on Computer & Communications Security. 535–548.
[3]
Gilad Asharov, Yehuda Lindell, Thomas Schneider, and Michael Zohner. 2015. More efficient oblivious transfer extensions with security for malicious adversaries. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 673–701.
[4]
Donald Beaver. 1991. Foundations of secure interactive computing. In Proceedings of the Annual International Cryptology Conference. Springer, 377–391.
[5]
Donald Beaver. 1996. Correlated pseudorandomness and the complexity of private computations. In Proceedings of the 28th Annual ACM Symposium on Theory of Computing. 479–488.
[6]
Donald Beaver and Shaft Goldwasser. 1989. Multiparty computation with faulty majority. In Proceedings of the Conference on the Theory and Application of Cryptology. Springer, 589–590.
[7]
Donald Beaver, Silvio Micali, and Phillip Rogaway. 1990. The round complexity of secure protocols. In Proceedings of the 22nd Annual ACM Symposium on Theory of Computing. 503–513.
[8]
Mihir Bellare and Silvio Micali. 1989. Non-interactive oblivious transfer and applications. In Proceedings of the Conference on the Theory and Application of Cryptology. Springer, 547–557.
[9]
Michael Ben-Or, Shafi Goldwasser, and Avi Wigderson. 2019. Completeness theorems for non-cryptographic fault-tolerant distributed computation. In Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali. 351–371.
[10]
Bo Bi, Darong Huang, Bo Mi, Zhenping Deng, and Hongyang Pan. 2019. Efficient LBS security-preserving based on NTRU oblivious transfer. Wirel. Person. Commun. 108, 4 (2019), 2663–2674.
[11]
Eli Biham and Adi Shamir. 2012. Differential Cryptanalysis of the Data Encryption Standard. Springer Science & Business Media.
[12]
Dan Boneh, Ben Lynn, and Hovav Shacham. 2001. Short signatures from the Weil pairing. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security. Springer, 514–532.
[13]
Ran Canetti. 2000. Security and composition of multiparty cryptographic protocols. J. Cryptol. 13, 1 (2000), 143–202.
[14]
Ran Canetti and Amir Herzberg. 1994. Maintaining security in the presence of transient faults. In Proceedings of the Annual International Cryptology Conference. Springer, 425–438.
[15]
Yan-Cheng Chang. 2004. Single database private information retrieval with logarithmic communication. In Proceedings of the Australasian Conference on Information Security and Privacy. Springer, 50–61.
[16]
David Chaum, Claude Crépeau, and Ivan Damgard. 1988. Multiparty unconditionally secure protocols. In Proceedings of the 20th Annual ACM Symposium on Theory of Computing. 11–19.
[17]
Jue-Sam Chou. 2012. A novel k-out-of-n oblivious transfer protocol from bilinear pairing. Adv. Multim. 2012 (2012).
[18]
Cheng-Kang Chu and Wen-Guey Tzeng. 2005. Efficient k-out-of-n oblivious transfer schemes with adaptive and non-adaptive queries. In Proceedings of the International Workshop on Public Key Cryptography. Springer, 172–183.
[19]
Cheng-Kang Chu, Wen-Guey Tzeng, et al. 2008. Efficient k-out-of-n oblivious transfer schemes.J. UCS 14, 3 (2008), 397–415.
[20]
Michele Ciampi and Claudio Orlandi. 2018. Combining private set-intersection with secure two-party computation. In Proceedings of the International Conference on Security and Cryptography for Networks. Springer, 464–482.
[21]
Richard Cleve. 1986. Limits on the security of coin flips when half the processors are faulty. In Proceedings of the 18th Annual ACM Symposium on Theory of Computing. 364–369.
[22]
Ronald Cramer and Victor Shoup. 1998. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In Proceedings of the Annual International Cryptology Conference. Springer, 13–25.
[23]
Claude Crépeau. 1987. Equivalence between two flavours of oblivious transfers. In Proceedings of the Conference on the Theory and Application of Cryptographic Techniques. Springer, 350–354.
[24]
Ivan Damgård, Rasmus Lauritsen, and Tomas Toft. 2014. An empirical study and some improvements of the MiniMac protocol for secure computation. In Proceedings of the International Conference on Security and Cryptography for Networks. Springer, 398–415.
[25]
Ivan Damgård and Sarah Zakarias. 2013. Constant-overhead secure computation of Boolean circuits using preprocessing. In Proceedings of the Theory of Cryptography Conference. Springer, 621–641.
[26]
Emiliano De Cristofaro and Gene Tsudik. 2010. Practical private set intersection protocols with linear complexity. In Proceedings of the International Conference on Financial Cryptography and Data Security. Springer, 143–159.
[27]
Giovanni Di Crescenzo, Tal Malkin, and Rafail Ostrovsky. 2000. Single database private information retrieval implies oblivious transfer. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 122–138.
[28]
Whitfield Diffie and Martin Hellman. 1976. New directions in cryptography. IEEE Trans. Inf. Theor. 22, 6 (1976), 644–654.
[29]
Changyu Dong, Liqun Chen, and Zikai Wen. 2013. When private set intersection meets big data: An efficient and scalable protocol. In Proceedings of the ACM SIGSAC Conference on Computer & Communications Security. 789–800.
[30]
Nico Döttling, Sanjam Garg, Mohammad Hajiabadi, Daniel Masny, and Daniel Wichs. 2020. Two-round oblivious transfer from CDH or LPN. Adv. Cryptol.–EUROCRYPT 2020 12106 (2020), 768.
[31]
Jan-Olof Eklundh. 1972. A fast computer method for matrix transposing. IEEE Trans. Comput. 100, 7 (1972), 801–803.
[32]
Taher ElGamal. 1985. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theor. 31, 4 (1985), 469–472.
[33]
Shimon Even, Oded Goldreich, and Abraham Lempel. 1985. A randomized protocol for signing contracts. Commun. ACM 28, 6 (1985), 637–647.
[34]
Uriel Feige and Adi Shamir. 1989. Zero knowledge proofs of knowledge in two rounds. In Proceedings of the Conference on the Theory and Application of Cryptology. Springer, 526–544.
[35]
Zvi Galil, Stuart Haber, and Moti Yung. 1987. Cryptographic computation: Secure fault-tolerant protocols and the public-key model. In Proceedings of the Conference on the Theory and Application of Cryptographic Techniques. Springer, 135–155.
[36]
Oded Goldreich. 2002. Concurrent zero-knowledge with timing, revisited. In Proceedings of the 34th Annual ACM Symposium on Theory of Computing. 332–340.
[37]
Oded Goldreich. 2007. Foundations of Cryptography: Volume 1, Basic Tools. Cambridge University Press.
[38]
Oded Goldreich. 2009. Foundations of Cryptography: Volume 2, Basic Applications. Cambridge University Press.
[39]
Oded Goldreich, Silvio Micali, and Avi Wigderson. 2019. How to play any mental game, or a completeness theorem for protocols with honest majority. In Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali. 307–328.
[40]
Shafi Goldwasser and Leonid Levin. 1990. Fair computation of general functions in presence of immoral majority. In Proceedings of the Conference on the Theory and Application of Cryptography. Springer, 77–93.
[41]
Shafi Goldwasser, Silvio Micali, and Ronald L. Rivest. 1988. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17, 2 (1988), 281–308.
[42]
S. Dov Gordon, Carmit Hazay, Jonathan Katz, and Yehuda Lindell. 2011. Complete fairness in secure two-party computation. J. ACM 58, 6 (2011), 1–37.
[43]
S. Dov Gordon and Jonathan Katz. 2010. Partial fairness in secure two-party computation. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 157–176.
[44]
Danny Harnik, Yuval Ishai, Eyal Kushilevitz, and Jesper Buus Nielsen. 2008. OT-combiners via secure computation. In Proceedings of the Theory of Cryptography Conference. Springer, 393–411.
[45]
Carmit Hazay and Yehuda Lindell. 2010. Efficient Secure Two-party Protocols: Techniques and Constructions. Springer Science & Business Media.
[46]
Wilko Henecka and Thomas Schneider. 2013. Faster secure two-party computation with less memory. In Proceedings of the 8th ACM SIGSAC Symposium on Information, Computer and Communications Security. 437–446.
[47]
Jeffrey Hoffstein, Jill Pipher, and Joseph H. Silverman. 1998. NTRU: A ring-based public key cryptosystem. In Proceedings of the International Algorithmic Number Theory Symposium. Springer, 267–288.
[48]
Yan Huang, David Evans, and Jonathan Katz. 2012. Private set intersection: Are garbled circuits better than custom protocols? In Proceedings of the Network and Distributed Security Symposium.
[49]
Yan Huang, David Evans, Jonathan Katz, and Lior Malka. 2011. Faster secure two-party computation using garbled circuits. In Proceedings of the USENIX Security Symposium, Vol. 201. 331–335.
[50]
Yuval Ishai, Joe Kilian, Kobbi Nissim, and Erez Petrank. 2003. Extending oblivious transfers efficiently. In Proceedings of the Annual International Cryptology Conference. Springer, 145–161.
[51]
Hoda Jannati and Behnam Bahrak. 2017. An oblivious transfer protocol based on Elgamal encryption for preserving location privacy. Wirel. Person. Commun. 97, 2 (2017), 3113–3123.
[52]
Stanisław Jarecki and Xiaomin Liu. 2009. Efficient oblivious pseudorandom function with applications to adaptive OT and secure computation of set intersection. In Proceedings of the Theory of Cryptography Conference. Springer, 577–594.
[53]
Daemen Joan and Rijmen Vincent. 2002. The design of Rijndael: AES-the advanced encryption standard. In Information Security and Cryptography. Springer.
[54]
Aggelos Kiayias and Moti Yung. 2001. Secure games with polynomial expressions. In Proceedings of the International Colloquium on Automata, Languages, and Programming. Springer, 939–950.
[55]
Vladimir Kolesnikov, Ranjit Kumaresan, Mike Rosulek, and Ni Trieu. 2016. Efficient batched oblivious PRF with applications to private set intersection. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security. 818–829.
[56]
Vladimir Kolesnikov, Payman Mohassel, and Mike Rosulek. 2014. FleXOR: Flexible garbling for XOR gates that beats free-XOR. In Proceedings of the Annual Cryptology Conference. Springer, 440–457.
[57]
Vladimir Kolesnikov and Thomas Schneider. 2008. Improved garbled circuit: Free XOR gates and applications. In Proceedings of the International Colloquium on Automata, Languages, and Programming. Springer, 486–498.
[58]
Kaoru Kurosawa and Wakaha Ogata. 1999. Efficient Rabin-type digital signature scheme. Des., Codes Cryptog. 16, 1 (1999), 53–64.
[59]
Yi-Fu Lai, Steven D. Galbraith, and Cyprien Delpech de Saint Guilhem. 2021. Compact, efficient and UC-secure isogeny-based oblivious transfer. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 213–241.
[60]
Enrique Larraia, Emmanuela Orsini, and Nigel P. Smart. 2014. Dishonest majority multi-party computation for binary circuits. In Proceedings of the Annual Cryptology Conference. Springer, 495–512.
[61]
Zengpeng Li, Can Xiang, and Chengyu Wang. 2018. Oblivious transfer via lossy encryption from lattice-based cryptography. Wirel. Commun. Mob. Comput. 2018 (2018).
[62]
Yehuda Lindell and Benny Pinkas. 2012. Secure two-party computation via cut-and-choose oblivious transfer. J. Cryptol. 25, 4 (2012), 680–722.
[63]
Momeng Liu and Yupu Hu. 2019. Universally composable oblivious transfer from ideal lattice. Front. Comput. Sci. 13, 4 (2019), 879–906.
[64]
Momeng Liu and Yu-Pu Hu. 2017. Equational security of a lattice-based oblivious transfer protocol.J. Netw. Intell. 2, 3 (2017), 231–249.
[65]
Mo-Meng Liu, Juliane Krämer, Yu-Pu Hu, and Johannes Buchmann. 2017. Quantum security analysis of a lattice-based oblivious transfer protocol. Front. Inf. Technol. Electron. Eng. 18, 9 (2017), 1348–1369.
[66]
Silvio Micali and Phillip Rogaway. 1991. Secure computation. In Proceedings of the Annual International Cryptology Conference. Springer, 392–404.
[67]
Yi Mu, Junqi Zhang, and Vijay Varadharajan. 2002. m out of n oblivious transfer. In Proceedings of the Australasian Conference on Information Security and Privacy. Springer, 395–405.
[68]
Moni Naor and Benny Pinkas. 1999. Oblivious transfer and polynomial evaluation. In Proceedings of the 31st Annual ACM Symposium on Theory of Computing. 245–254.
[69]
Moni Naor and Benny Pinkas. 2001. Efficient oblivious transfer protocols. In Proceedings of the 12th Annual ACM-SIAM Symposium on Discrete Algorithms, Vol. 1. 448–457.
[70]
Moni Naor, Benny Pinkas, and Reuban Sumner. 1999. Privacy preserving auctions and mechanism design. In Proceedings of the 1st ACM Conference on Electronic Commerce. 129–139.
[71]
Jesper Buus Nielsen. 2007. Extending oblivious transfers efficiently-How to get robustness almost for free.IACR Cryptol. ePrint Arch. 2007 (2007), 215.
[72]
Jesper Buus Nielsen, Peter Sebastian Nordholt, Claudio Orlandi, and Sai Sheshank Burra. 2012. A new approach to practical active-secure two-party computation. In Proceedings of the Annual Cryptology Conference. Springer, 681–700.
[73]
Michele Orrù, Emmanuela Orsini, and Peter Scholl. 2017. Actively secure 1-out-of-n OT extension with application to private set intersection. In Proceedings of the Cryptographers’ Track at the RSA Conference. Springer, 381–396.
[74]
Rafail Ostrovsky and Moti Yung. 1991. How to withstand mobile virus attacks. In Proceedings of the 10th Annual ACM Symposium on Principles of Distributed Computing. 51–59.
[75]
Pascal Paillier and David Pointcheval. 1999. Efficient public-key cryptosystems provably secure against active adversaries. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security. Springer, 165–179.
[76]
Russell Paulet, Md Golam Kaosar, Xun Yi, and Elisa Bertino. 2013. Privacy-preserving and content-protecting location based queries. IEEE Trans. Knowl. Data Eng. 26, 5 (2013), 1200–1210.
[77]
Chris Peikert, Vinod Vaikuntanathan, and Brent Waters. 2008. A framework for efficient and composable oblivious transfer. In Proceedings of the Annual International Cryptology Conference. Springer, 554–571.
[78]
Benny Pinkas, Mike Rosulek, Ni Trieu, and Avishay Yanai. 2019. Spot-light: Lightweight private set intersection from sparse OT extension. In Proceedings of the Annual International Cryptology Conference. Springer, 401–431.
[79]
Benny Pinkas, Thomas Schneider, Nigel P. Smart, and Stephen C. Williams. 2009. Secure two-party computation is practical. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security. Springer, 250–267.
[80]
Benny Pinkas, Thomas Schneider, and Michael Zohner. 2014. Faster private set intersection based on OT extension. In Proceedings of the 23rd USENIX Security Symposium (USENIX Security’14). 797–812.
[81]
Benny Pinkas, Thomas Schneider, and Michael Zohner. 2018. Scalable private set intersection based on OT extension. ACM Trans. Priv. Secur. 21, 2 (2018), 1–35.
[82]
Michael O. Rabin. 2005. How to exchange secrets with oblivious transfer.IACR Cryptol. ePrint Arch. 2005, 187 (2005).
[83]
Zulfikar Amin Ramzan and Craig B. Gentry. 2009. Method and Apparatus for Communication Efficient Private Information Retrieval and Oblivious Transfer. US Patent 7,620,625.
[84]
R. P. Ratnadewi, Y. Hutama Adhie, A. Saleh Ahmar, and M. I. Setiawan. 2018. Implementation cryptography data encryption standard (DES) and triple data encryption standard (3DES) method in communication system based near field communication (NFC). In J. Phys. Conf. Ser, Vol. 954. 12009.
[85]
Ronald L. Rivest, Adi Shamir, and Leonard Adleman. 1978. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 2 (1978), 120–126.
[86]
Wen-Guey Tzeng. 2002. Efficient 1-out-n oblivious transfer schemes. In Proceedings of the International Workshop on Public Key Cryptography. Springer, 159–171.
[87]
Wen-Guey Tzeng. 2004. Efficient 1-out-of-n oblivious transfer schemes with universally usable parameters. IEEE Trans. Comput. 53, 2 (2004), 232–240.
[88]
Vijay Kumar Yadav, Shekhar Verma, and S. Venkatesan. 2020. Efficient and secure location-based services scheme in VANET. IEEE Trans. Vehic. Technol. 69, 11 (2020), 13567–13578.
[89]
Vijay Kumar Yadav, Shekhar Verma, and S. Venkatesan. 2021. An efficient and light weight polynomial multiplication for ideal lattice-based cryptography. Multim. Tools Applic. 80, 2 (2021), 3089–3120.
[90]
Vijay Kumar Yadav, Shekhar Verma, and Subramanian Venkatesan. 2021. Linkable privacy-preserving scheme for location-based services. IEEE Trans. Intell. Transport. Syst. (2021).
[91]
Andrew Chi-Chih Yao. 1986. How to generate and exchange secrets. In Proceedings of the 27th Annual Symposium on Foundations of Computer Science (SFCS’86). IEEE, 162–167.
[92]
Samee Zahur, Mike Rosulek, and David Evans. 2015. Two halves make a whole. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 220–250.

Cited By

View all
  • (2025)Cloud-Network-End Collaborative Security for Wireless Networks: Architecture, Mechanisms, and ApplicationsTsinghua Science and Technology10.26599/TST.2023.901015830:1(18-33)Online publication date: Feb-2025
  • (2024)Multi-Party Private Set Intersection: A Circuit-Based Protocol with Jaccard Similarity for Secure and Efficient Anomaly Detection in Network TrafficProceedings of the 2024 3rd International Conference on Cryptography, Network Security and Communication Technology10.1145/3673277.3673340(361-366)Online publication date: 19-Jan-2024
  • (2024)Protecting Privacy in Digital Records: The Potential of Privacy-Enhancing TechnologiesJournal on Computing and Cultural Heritage 10.1145/363347716:4(1-18)Online publication date: 8-Jan-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Computing Surveys
ACM Computing Surveys  Volume 54, Issue 10s
January 2022
831 pages
ISSN:0360-0300
EISSN:1557-7341
DOI:10.1145/3551649
Issue’s Table of Contents

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 13 September 2022
Online AM: 05 January 2022
Accepted: 29 November 2021
Revised: 16 October 2021
Received: 22 March 2021
Published in CSUR Volume 54, Issue 10s

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Oblivious transfer protocol
  2. multiparty computation
  3. oblivious transfer extension protocol
  4. pseudorandom generator
  5. random oracle model

Qualifiers

  • Survey
  • Refereed

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)1,075
  • Downloads (Last 6 weeks)68
Reflects downloads up to 22 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2025)Cloud-Network-End Collaborative Security for Wireless Networks: Architecture, Mechanisms, and ApplicationsTsinghua Science and Technology10.26599/TST.2023.901015830:1(18-33)Online publication date: Feb-2025
  • (2024)Multi-Party Private Set Intersection: A Circuit-Based Protocol with Jaccard Similarity for Secure and Efficient Anomaly Detection in Network TrafficProceedings of the 2024 3rd International Conference on Cryptography, Network Security and Communication Technology10.1145/3673277.3673340(361-366)Online publication date: 19-Jan-2024
  • (2024)Protecting Privacy in Digital Records: The Potential of Privacy-Enhancing TechnologiesJournal on Computing and Cultural Heritage 10.1145/363347716:4(1-18)Online publication date: 8-Jan-2024
  • (2024)Cloud-Assisted Laconic Private Set Intersection CardinalityIEEE Transactions on Cloud Computing10.1109/TCC.2024.336188212:1(295-305)Online publication date: Jan-2024
  • (2024)A Flexible and Verifiable Keyword PIR Scheme for Cloud–Edge–Terminal Collaboration in AIoTIEEE Internet of Things Journal10.1109/JIOT.2024.336553211:10(18111-18122)Online publication date: 15-May-2024
  • (2024)Receiver Efficient Location-Based Service Scheme by OT Using PKE2024 International Conference on Intelligent Systems for Cybersecurity (ISCS)10.1109/ISCS61804.2024.10581002(01-06)Online publication date: 3-May-2024
  • (2024)Privacy-Preserving Multi-Party Keyword-Based Classification of Unstructured Text Data2024 20th International Conference on Distributed Computing in Smart Systems and the Internet of Things (DCOSS-IoT)10.1109/DCOSS-IoT61029.2024.00037(203-210)Online publication date: 29-Apr-2024
  • (2024)Privacy-Preserving Responsible Gaming Systems2024 2nd International Conference on Big Data and Privacy Computing (BDPC)10.1109/BDPC59998.2024.10649298(37-42)Online publication date: 10-Jan-2024
  • (2024)Securing Personally Identifiable Information: A Survey of SOTA Techniques, and a Way ForwardIEEE Access10.1109/ACCESS.2024.344701712(116740-116770)Online publication date: 2024
  • (2024)A study on the traceable attribute-based signature scheme provided with anonymous credentialsConnection Science10.1080/09540091.2023.228797936:1Online publication date: 8-Jan-2024
  • Show More Cited By

View Options

Get Access

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Full Text

View this article in Full Text.

Full Text

HTML Format

View this article in HTML Format.

HTML Format

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media