Security and Privacy in Communication Networks. 9th International ICST Conference, SecureComm 2013, Sydney, NSW, Australia, September 25-28, 2013, Revised Selected Papers

Research Article

( − ) Oblivious Transfer Using Fully Homomorphic Encryption System

Download
452 downloads
  • @INPROCEEDINGS{10.1007/978-3-319-04283-1_24,
        author={Mohammed Kaosar and Quazi Mamun and Rafiqul Islam and Xun Yi},
        title={( − ) Oblivious Transfer Using Fully Homomorphic Encryption System},
        proceedings={Security and Privacy in Communication Networks. 9th International ICST Conference, SecureComm 2013, Sydney, NSW, Australia, September 25-28, 2013, Revised Selected Papers},
        proceedings_a={SECURECOMM},
        year={2014},
        month={6},
        keywords={Oblivious Transfer Homomorphic Encryption Private Information Retrieval Data Outsourcing},
        doi={10.1007/978-3-319-04283-1_24}
    }
    
  • Mohammed Kaosar
    Quazi Mamun
    Rafiqul Islam
    Xun Yi
    Year: 2014
    ( − ) Oblivious Transfer Using Fully Homomorphic Encryption System
    SECURECOMM
    Springer
    DOI: 10.1007/978-3-319-04283-1_24
Mohammed Kaosar1,*, Quazi Mamun1,*, Rafiqul Islam1,*, Xun Yi2,*
  • 1: Charles Sturt University
  • 2: Victoria University
*Contact email: mkaosar@csu.edu.au, qmamun@csu.edu.au, mislam@csu.edu.au, xun.yi@vu.edu.au

Abstract

Oblivious Transfer(OT) protocol allows a client retrieving one or multiple records from a server without letting the server know about the choice of the client. OT has been one of the emerging research areas for last several years. There exist many practical applications of OT, especially in digital media subscription. In this paper, we propose a fully homomorphic encryption based secure out of oblivious transfer protocol. This novel protocol, first ever to use fully homomorphic encryption mechanism for integers numbers, allows the client choosing its desired records by sending encrypted indexes to the server, server works on encrypted indexes and sends back encrypted result without knowing which records the client was interested in. From the encrypted response of the server, the client only can decrypt its desired records. The security analysis demonstrates that, the desired security and privacy requirement of OT is ensured by the proposed protocol. Some optimizations are also introduced in the proposed solution to reduce transmission overhead.