277 research outputs found

    How To Exchange Secrets with Oblivious Transfer

    Get PDF
    The original paper does not have an abstract. This is a scanned version of the original hand written manuscript of this paper. It appeared in print as a Harvard University Technical Report, but at some point the university ran out of copies. At that time copies of the hand written version started to circulate, and were the only ones available. As access to these copies has become difficult I have scanned my copy of the paper and I\u27m posting it on the web for others to read. *Note that the manuscript has a different title, but the paper is most commonly (if not only) cited with this title. Thus, I assume that it should continue to be cited in this manner with reference to the original technical report

    k Anonymous Private Query Based on Blind Signature and Oblivious Transfer

    Get PDF
    In this paper, we consider a scenario where there are a group of clients and a database server, and a client wishes to query the database, but does not want to reveal her or his query to the server. Current solutions for this problem are based on oblivious transfer, which usually requires high communication overhead. To reduce the communication overhead, we propose three k-anonymous private query protocols. Our first protocol is based on blind signature, where the server cannot determine the identity of the querying client from the group. Our second protocol is based on k-anonymous oblivious transfer, where the server cannot tell which record the querying client wants from k records. Our third protocol is a combination of the first and second protocols. Our protocols can achieve k-anonymity and are practical in many real-life applications

    Storage Devices

    Full text link
    A subnetwork of storage devices that are connected with one another over a high speed network connection is Storage Area Network(SAN). It allows all designated users on the network to access multiple storage devices not only the storage devices installed within their computers. Once a SAN is constructed and all the storage devices are shared within the SAN, it is than connected to the servers that are accessed by network users. Large backup disk arrays can be stored on an off-site location and shared on a SAN where users can access them remotely. SANs are used for storage redundancy purposes in case of unexpected disaster and loss of data. A SAN typically supports data storage, retrieval and replication on business networks using high-end servers, multiple disk arrays and interconnect technology

    The capacity of symmetric Private information retrieval

    Get PDF
    Private information retrieval (PIR) is the problem of retrieving as efficiently as possible, one out of K messages from N non-communicating replicated databases (each holds all K messages) while keeping the identity of the desired message index a secret from each individual database. Symmetric PIR (SPIR) is a generalization of PIR to include the requirement that beyond the desired message, the user learns nothing about the other K - 1 messages. The information theoretic capacity of SPIR (equivalently, the reciprocal of minimum download cost) is the maximum number of bits of desired information that can be privately retrieved per bit of downloaded information. We show that the capacity of SPIR is 1-1/N regardless of the number of messages K, if the databases have access to common randomness (not available to the user) that is independent of the messages, in the amount that is at least 1/(N - 1) bits per desired message bit, and zero otherwise

    Some Efficient Solutions to Yao's Millionaire Problem

    Full text link
    We present three simple and efficient protocol constructions to solve Yao's Millionaire Problem when the parties involved are non-colluding and semi-honest. The first construction uses a partially homomorphic Encryption Scheme and is a 4-round scheme using 2 encryptions, 2 homomorphic circuit evaluations (subtraction and XOR) and a single decryption. The second construction uses an untrusted third party and achieves a communication overhead linear in input bit-size with the help of an order preserving function.Moreover, the second construction does not require an apriori input bound and can work on inputs of different bit-sizes. The third construction does not use a third party and, even though, it has a quadratic communication overhead, it is a fairly simple construction.Comment: 17 page

    Privacy Preserving Auction Based Virtual Machine Instances Allocation Scheme for Cloud Computing Environment

    Get PDF
    Cloud Computing Environment provides computing resources in the form of Virtual Machines (VMs), to the cloud users through Internet. Auction-based VM instances allocation allows different cloud users to participate in an auction for a bundle of Virtual Machine instances where the user with the highest bid value will be selected as the winner by the auctioneer (Cloud Service Provider) to gain more. In this auction mechanism, individual bid values are revealed to the auctioneer in order to select the winner as a result of which privacy of bid values are lost. In this paper, we proposed an auction scheme to select the winner without revealing the individual bid values to the auctioneer to maintain privacy of bid values. The winner will get the access to the bundle of VM instances. This  scheme relies on a set of cryptographic protocols including Oblivious Transfer (OT) protocol and Yao’s protocol to maintain privacy of bid values
    corecore