Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2517881.2517883acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Universally composable adaptive oblivious transfer (with access control) from standard assumptions

Published: 08 November 2013 Publication History
  • Get Citation Alerts
  • Abstract

    In this paper, we provide the first scheme that realises an attribute-based access control system for static resources that offers maximal privacy and is secure in the universal composability framework (UC). More precisely, we offer a protocol for adaptive oblivious transfer, where the sender can enforce an attribute-based access control policy for each record and nevertheless learns neither which record a user retrieves nor which attributes a user has. As additional results we provide a new structure-preserving signature scheme from the SXDH assumption and a new universally composable adaptive oblivious transfer protocol that is secure under two DDH-like assumptions and is the most efficient one secure under ``non $q$-type'' assumptions. We believe the new signature scheme to be of independent interest as a building block that is compatible with Groth-Sahai non-interactive zero-knowledge proofs.

    References

    [1]
    M.Gerbush, A.Lewko, A.O'Neill, B. Waters. Dual Form Signatures: An Approach for ProvingSecurity from Static Assumptions. In ASIACRYPT 2012.
    [2]
    M.Abe, M.Chase, B.David, M.Kohlweiss, R.Nishimaki, and M.Ohkubo. Constant-size structure-preserving signatures: Generic constructions and simple assumptions. In ASIACRYPT 2012.
    [3]
    M.Belenkiy, M.Chase, M.Kohlweiss, and A.Lysyanskaya. P-signatures and noninteractive anonymous credentials. In TCC 2008.
    [4]
    D.Boneh, X.Boyen, and H.Shacham. Short group signatures. In CRYPTO 2004.
    [5]
    J.Camenisch, M.Dubovitskaya, and G.Neven. Oblivious transfer with access control. In ACM CCS 2009.
    [6]
    J.Camenisch, S.Krenn, and V.Shoup. A framework for practical universally composable zero-knowledge protocols. In ASIACRYPT 2011.
    [7]
    J.Camenisch and A.Lysyanskaya. An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In EUROCRYPT 2001.
    [8]
    J.Camenisch, G.Neven, and A.Shelat. Simulatable adaptive oblivious transfer. In EUROCRYPT 2007.
    [9]
    R.Canetti. A unified framework for analyzing security of protocols. In Electronic Colloquium on Computational Complexity (ECCC), 8(16), 2001.
    [10]
    R.Canetti. Universally composable security: A new paradigm for cryptographic protocols. In 42nd FOCS, pages 136--145, 2001. IEEE Computer Society Press.
    [11]
    R.Canetti. Universally composable security: A new paradigm for cryptograpic protocols. Cryptology ePrint Archive, Report 2000/067, 2005.
    [12]
    R.Canetti and M.Fischlin. Universally composable commitments. In CRYPTO 2001.
    [13]
    R.Canetti, E.Kushilevitz, and Y.Lindell. On the limitations of universally composable two-party computation without set-up assumptions. In J. Cryptology, 19(2):135--167, 2006.
    [14]
    R.Canetti, Y.Lindell, R.Ostrovsky, and A.Sahai. Universally composable two-party and multi-party secure computation. In 34th ACM STOC 2002.
    [15]
    M.Chase and M.Kohlweiss. A domain transformation for structure-preserving signatures on group elements, 2011. http://eprint.iacr.org/2011/342.
    [16]
    S. E.Coull, M.Green, and S.Hohenberger. Controlling access to an oblivious database using stateful anonymous credentials. In PKC 2009.
    [17]
    I.Damgård, J. B.Nielsen, and C.Orlandi. Essentially optimal universally composable oblivious transfer. In ICISC 2008.
    [18]
    J. A.Garay, P. MacKenzie, and K. Yang. Efficient and universally composable committed oblivious transfer and applications. In TCC 2004.
    [19]
    Juan A.Garay, Philip D.MacKenzie, and K.Yang. Strengthening zero-knowledge protocols using signatures. In EUROCRYPT 2003.
    [20]
    M.Green and S.Hohenberger. Universally composable adaptive oblivious transfer. In ASIACRYPT 2008.
    [21]
    M.Green and S.Hohenberger. Practical adaptive oblivious transfer from a simple assumption. In TCC 2011.
    [22]
    J.Groth and A.Sahai. Efficient non-interactive proof systems for bilinear groups. In EUROCRYPT 2008.
    [23]
    C.Peikert, V.Vaikuntanathan, and B.Waters. A framework for efficient and composable oblivious transfer. In CRYPTO 2008.
    [24]
    M. O. Rabin. How to exchange secrets by oblivious transfer. Technical report, Harvard University, 1981. TR-81.
    [25]
    A.Rial, M.Kohlweiss, and B.Preneel. Universally composable adaptive priced oblivious transfer. In Pairing 2009.
    [26]
    B.Waters. Efficient identity-based encryption without random oracles. In EUROCRYPT 2005.
    [27]
    B.Zhang. Simulatable adaptive oblivious transfer with statistical receiver's privacy. In ProvSec.
    [28]
    A.B.Lewko. Tools for simulating features of composite order bilinear groups in the prime order setting. In EUROCRYPT 2012.
    [29]
    T.Okamoto and K.Takashima. Hierarchical predicate encryption for inner-products. In ASIACRYPT 2009.
    [30]
    J.Chen, H.Huang, H.W.Lim, S.Ling, H.Wang and H.Wee Compact IBE and Signatures via Asymmetric Pairings In PAIRING 2012.
    [31]
    J.Camenisch, M.Dubovitskaya, G.Neven, and G.M.Zaverucha. Oblivious transfer with hidden access control policies. In PKC 2011.
    [32]
    M.Abe, G.Fuchsbauer, J.Groth, K.Haralambiev, and M.Ohkubo. Structure-preserving signatures and commitments to group elements. In CRYPTO 2010.
    [33]
    Ivan Damgård. Efficient concurrent zero-knowledge in the auxiliary string model. In EUROCRYPT 2000.

    Cited By

    View all

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    DIM '13: Proceedings of the 2013 ACM workshop on Digital identity management
    November 2013
    114 pages
    ISBN:9781450324939
    DOI:10.1145/2517881
    • General Chairs:
    • Thomas Groß,
    • Marit Hansen
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 08 November 2013

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. anonymous credentials
    2. attribute-based access control
    3. oblivious transfer
    4. privacy

    Qualifiers

    • Research-article

    Conference

    CCS'13
    Sponsor:

    Acceptance Rates

    DIM '13 Paper Acceptance Rate 8 of 18 submissions, 44%;
    Overall Acceptance Rate 16 of 34 submissions, 47%

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)9
    • Downloads (Last 6 weeks)1
    Reflects downloads up to

    Other Metrics

    Citations

    Cited By

    View all
    • (2021)Adaptive Oblivious Transfer with Access Control from Lattice AssumptionsTheoretical Computer Science10.1016/j.tcs.2021.09.001Online publication date: Sep-2021
    • (2020)Unlinkable Updatable Databases and Oblivious Transfer with Access ControlInformation Security and Privacy10.1007/978-3-030-55304-3_30(584-604)Online publication date: 6-Aug-2020
    • (2020)UC Updatable Databases and ApplicationsProgress in Cryptology - AFRICACRYPT 202010.1007/978-3-030-51938-4_4(66-87)Online publication date: 5-Jul-2020
    • (2017)Structure-Preserving Chosen-Ciphertext Security with Shorter Verifiable CiphertextsPublic-Key Cryptography – PKC 201710.1007/978-3-662-54365-8_11(247-276)Online publication date: 26-Feb-2017
    • (2017)Adaptive Oblivious Transfer with Access Control from Lattice AssumptionsAdvances in Cryptology – ASIACRYPT 201710.1007/978-3-319-70694-8_19(533-563)Online publication date: 30-Nov-2017
    • (2016)Blind attribute-based encryption and oblivious transfer with fine-grained access controlDesigns, Codes and Cryptography10.1007/s10623-015-0134-y81:2(179-223)Online publication date: 1-Nov-2016
    • (2016)Constant-Size Structure-Preserving SignaturesJournal of Cryptology10.1007/s00145-015-9211-729:4(833-878)Online publication date: 1-Oct-2016
    • (2016)Structure-Preserving Signatures and Commitments to Group ElementsJournal of Cryptology10.1007/s00145-014-9196-729:2(363-421)Online publication date: 1-Apr-2016
    • (2016)Efficient oblivious transfer with adaptive queries in UC frameworkSecurity and Communication Networks10.1002/sec.15059:15(2592-2611)Online publication date: 1-Oct-2016
    • (2015)Universally Composable Identity Based Adaptive Oblivious Transfer with Access ControlInformation Security and Cryptology10.1007/978-3-319-16745-9_7(109-129)Online publication date: 28-Mar-2015
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media