An Efficient Accountable Oblivious Transfer With Access Control Scheme in the Public Cloud

An Efficient Accountable Oblivious Transfer With Access Control Scheme in the Public Cloud

Xin Liu, Bin Zhang
Copyright: © 2022 |Pages: 24
DOI: 10.4018/IJISP.297030
OnDemand:
(Individual Articles)
Available
$37.50
No Current Special Offers
TOTAL SAVINGS: $37.50

Abstract

In an oblivious transfer with access control (AC-OT) scheme, the database provider (DBP) can define different access control policies for each data record, and users are allowed to hide their choices from the DBP when accessing data. An accountable AC-OT (AAC-OT) scheme is an enhanced version of AC-OT that allows the DBP to revoke the access rights of malicious users. However, existing AAC-OT schemes have defects in their security model definition, malicious user revocation mechanism, and user-side performance. Therefore, the authors proposed an improved AAC-OT scheme that applies to the public cloud environment. In the definition of the security model, the definitions of access authorization and revocation are considered. By modifying the user tracing mechanism, the DBP can independently revoke the access rights of fraudulent users. In addition, the number of bilinear pairing operations performed by users in the transfer phase is kept constant by optimizing the generation of the underlying zero-knowledge proofs.
Article Preview
Top

Introduction

The development of e-commerce not only provides convenience for customers and vendors but also effectively reduces their transaction costs. On the other hand, transaction security and privacy protection have gradually become a thorny issue hindering e-commerce applications. For vendors, providing better privacy protection for customers will bring them advantages in business competition. Studies have shown that to reduce personal information exposure, customers tend to buy products from websites that offer more privacy protection. Moreover, they are even willing to pay more for it (Rial, Kohlweiss, & Preneel, 2009). Oblivious purchase is a potential privacy-enhanced e-commerce solution that makes it impossible for vendors to know which goods are bought. Queries for sensitive data, such as DNA sequences, stock quotes, and patent searches, are typical applications for oblivious purchases (Camenisch, Dubovitskaya,& Neven,2009). In addition, popular applications of oblivious purchases include private mobile pay-TV (Biesmans, Balasch, Rial, Preneel, & Verbauwhede, 2018), location-based services (Jannati & Bahrak, 2017), etc. Note that to ensure vendors’ benefits, such solutions must provide an access control mechanism so that only authorized users can access sensitive information.

Oblivious transfer (OT) is an important cryptographic primitive. In the OT scenario, the aforementioned oblivious purchases are considered as the following secure two-party computation problem: a sender S (i.e., the data owner) has n secrets m1,m2,…,mn, and a receiver R (i.e., the user) has a secret i∈[1,n] (the choice they make); in this case, an OT scheme can achieve the following goals: when a transfer is completed, R obtains mi, but has no access to any information of other secrets m1,…,mi-1, mi+1,…,mn ; on the sender’s side, S only knows that R has obtained a secret, but does not know which secret was chosen by R. In recent years, researchers have extended the function of standard OT schemes in many aspects. It mainly includes adaptive OT schemes, OT with access control (AC-OT) schemes, and priced OT schemes. Compared with standard OT schemes, an adaptive OT scheme improves the efficiency of both sides in a transaction (Libert, Ling, Mouhartem, Nguyen, & Wang, 2017). Concretely, it allows the receiver to request k data records to the sender in a “one-after-the-other” manner. An AC-OT scheme allows the database provider (DBP) to create an access control list (ACL) for each data record (Camenisch, Dubovitskaya, & Neven, 2009; Rial & Preneel, 2016; Damodaran & Rial, 2020). Camenisch et al. (2011) emphasized that DBP needed to hide ACLs in many cases and proposed an OT scheme supporting a hidden access control strategy to protect the privacy of users and the DBP. In a priced OT scheme, users can hide the price of the purchased data from the DBP during a transaction (Damodaran, Dubovitskaya, & Rial, 2019). Recently, several new concepts have been proposed, such as issuer-free AC-OT scheme (Guleria & Dutta, 2015), traceable OT scheme (Liu, Zhang, Mu, Yang, & Tian, 2018), and OT with membership verification scheme (Liu, Sun, & Tian, 2019). In addition, OT has also been used to design e-commerce applications in specific scenarios, such as private mobile pay-TV systems (Biesmans, Balasch, Rial, Preneel, & Verbauwhede, 2018) and location-based service systems (Jannati & Bahrak, 2017).

Complete Article List

Search this Journal:
Reset
Volume 18: 1 Issue (2024)
Volume 17: 1 Issue (2023)
Volume 16: 4 Issues (2022): 2 Released, 2 Forthcoming
Volume 15: 4 Issues (2021)
Volume 14: 4 Issues (2020)
Volume 13: 4 Issues (2019)
Volume 12: 4 Issues (2018)
Volume 11: 4 Issues (2017)
Volume 10: 4 Issues (2016)
Volume 9: 4 Issues (2015)
Volume 8: 4 Issues (2014)
Volume 7: 4 Issues (2013)
Volume 6: 4 Issues (2012)
Volume 5: 4 Issues (2011)
Volume 4: 4 Issues (2010)
Volume 3: 4 Issues (2009)
Volume 2: 4 Issues (2008)
Volume 1: 4 Issues (2007)
View Complete Journal Contents Listing