Efficient Traceable Oblivious Transfer Schemes with Aceess Control
Abstract
1. Introduction
1.1. Our Motivation
1.2. Our Contribution
1.3. Paper Organization
2. Formal Definition
2.1. Core Entities and Their Responsibilities
2.2. Algorithm Tuple of AC-TOT Scheme
- Setup: System initialization algorithm (run by the framework).Input: Unary security parameter (defines the security level).Output: System public parameters (shared by all entities).
- KeyGen: Key generation algorithm (run by the framework or respective entities).Input: System public parameters .Output: Key pairs for the three entities: sender’s , issuer’s , and Receiver’s (public keys for verification, private keys for signing/decryption).
- Issue: Credential issuance algorithm (run by the issuer I).Input: Issuer’s private key , sender’s unique identifier , receiver’s unique identifier , and system parameters .Output: A valid credential for the receiver (proves R’s eligibility to request services).
- Commitment: Message encryption algorithm (run by the sender S).Input: System parameters , sender’s key pair , issuer’s public key , and a set of service-related messages (each corresponds to one service).Output: A set of ciphertexts (each is the encrypted form of , where for subsequent request/extraction).
- Request: Service request algorithm (run by the receiver R).Input: System parameters , receiver’s private key , issuer-issued credential , and the first part of the target ciphertext (corresponding to the -th service requested by R).Output: A commitment transcript (proves R’s legitimate access right to the sender).
- Response: Service response algorithm (run by the sender S).Input: System parameters , sender’s private key , and the receiver’s commitment transcript (validated by S first).Output: A response (enables the receiver to extract the target message ).
- Extract: Message extraction algorithm (run by the receiver R).Input: System parameters , receiver’s private key , sender’s response , and the second part of the target ciphertext .Output: The original target message (the service content requested by R).
- Tracing: Access tracing algorithm (run by the sender S).Input: System parameters , and commitment transcripts (collected by S when R exceeds the k-service limit).Output: Access identifiers (corresponding to the -th services accessed by R, enabling full tracing of R’s access history).
3. Preliminaries
3.1. Security Model
- Receiver Privacy:Let and be two distinct selection sets. The corresponding transcripts , , as well as message sets , , should be computationally indistinguishable from the sender’s view. In particular, if and follow the same distribution, the receiver’s choices remain unconditionally hidden.
- Sender Privacy:In the real world, the sender and receiver run the protocol directly. In the ideal world, a TTP mediates: the sender provides the full message set , while the receiver adaptively submits a subset . The TTP returns the corresponding outputs . Sender privacy holds if, for every PPT adversary against the real protocol, there exists a PPT simulator in the ideal setting whose output is indistinguishable from the adversary’s real-world view.
- Traceability:Although not part of conventional OT designs, traceability is a core feature of AC-TOT. When a malicious receiver exceeds the allowed k queries and makes distinct selections, the combined transcript can be processed by a tracing algorithm to recover all accessed indices.
- Access Control Semantic Security:If a receiver lacks valid credentials issued by the authority, they gain no information about the protected content, preserving semantic security of access control.
3.2. Bilinear Map
- Bilinearity: For any scalars and points ,
- Non-degeneracy: There exist and withensuring the pairing is not degenerate.
- Computability: A polynomial-time algorithm must exist to evaluate for all , .
3.3. Security Assumptions
4. An Efficient Construction of Traceable Oblivious Transfer with Access Control
- Setup:Given a security parameter , run the bilinear group generation algorithm to obtain a tuple , where each group has prime order q and is a bilinear, non-degenerate pairing. Let be a safe prime such that . Choose generators and . The system publishes the public for use by all participants.
- KeyGen:
- (a)
- : Run to obtain a secret key and set the corresponding public key . Output .
- (b)
- : Choose as the long-term secret and letAdditionally, sample auxiliary secrets and compute
- (c)
- : Pick and define
- Issue:To issue credentials, the issuer randomly selects and computes the valueThe resulting pair is securely transmitted to the receiver R, while the value r is also confidentially delivered to the sender S via a secure communication channel.
- Commitment:The sender generates the ciphertext as follows: First, the sender randomly selects . It then computes an auxiliary valueand derivesFinally, the sender sends the ciphertext set to the receiver
- Request:The receiver first evaluates the pairing , which by construction satisfiesIt then randomly picks and , and computesandwhere is the receiver’s choice. In addition, the receiver uses the private keys to computeThe receiver sends to the sender S, and simultaneously performs the following proof of knowledge:
- Response:Upon receiving from R, the sender checks if and have appeared in previous sessions and verifies:If the verification succeeds, S computesand sends to the receiver as well as stores .
- Extract:The receiver computesand extracts the intended message by computing
- Tracing:Once R and S have performed more than a predefined k interactions, the sender S can recover from the secret-sharing technology. In each round, since the receiver’s choice is hidden inOnce is decided, it is an easy task for the sender to determine the receiver’s choice by the transcripts .
5. Security Analysis
- R samples random nonces and computes
- Compute the Fiat–Shamir challenge
- Compute the responses:
- R sends the proof transcript: to the sender S.
- Upon receipt, S recomputes
- Finally, S checksand verifies .
- The accumulated protocol transcripts generate linearly independent equations:
- These equations form a linear system characterized by the Vandermonde matrix :
- The determinant of the Vandermonde matrix satisfiesThis non-singularity ensures the existence of a unique solution , thereby enabling the precise reconstruction of R’s historical choices through the mapping.
Complexity
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Han, J.; Susilo, W.; Mu, Y.; Yan, J. Efficient oblivious transfers with access control. Comput. Math. Appl. 2012, 63, 827–837. [Google Scholar] [CrossRef]
- Han, J.; Susilo, W.; Mu, Y.; Au, M.H.; Cao, J. AAC-OT: Accountable oblivious transfer with access control. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2502–2514. [Google Scholar] [CrossRef]
- Liu, W.; Zhang, Y.; Mu, Y.; Yang, G.; Tian, Y. Efficient traceable oblivious transfer and its applications. In Proceedings of the 14th International Conference on Information Security Practice and Experience, ISPEC 2018, Tokyo, Japan, 25–27 September 2018; pp. 610–621. [Google Scholar]
- Rabin, M.O. How to Exchange Secrets with Oblivious Transfer. Cryptology ePrint Archive. 2005. Available online: https://eprint.iacr.org/2005/187 (accessed on 8 November 2025).
- Ahlswede, R.; Ahlswede, R. Founding Cryptography on Oblivious Transfer. In Hiding Data—Selected Topics: Rudolf Ahlswede’s Lectures on Information Theory 3; Springer: Berlin/Heidelberg, Germany, 2016; pp. 337–344. [Google Scholar]
- Yao, A.C. Protocols for secure computations. In Proceedings of the 23rd Annual Symposium on Foundations of Computer Science (SFCS 1982), Chicago, IL, USA, 3–5 November 1982; pp. 160–164. [Google Scholar]
- Neff, C.A. A verifiable secret shuffle and its application to e-voting. In Proceedings of the 8th ACM Conference on Computer and Communications Security, Philadelphia, PA, USA, 5–8 November 2001; pp. 116–125. [Google Scholar]
- Wang, X.; Kuang, X.; Li, J.; Li, J.; Chen, X.; Liu, Z. Oblivious transfer for privacy-preserving in VANET’s feature matching. IEEE Trans. Intell. Transp. Syst. 2020, 22, 4359–4366. [Google Scholar] [CrossRef]
- Byrd, D.; Mugunthan, V.; Polychroniadou, A.; Balch, T. Collusion resistant federated learning with oblivious distributed differential privacy. In Proceedings of the Third ACM International Conference on AI in Finance, New York, NY, USA, 2–4 November 2022; pp. 114–122. [Google Scholar]
- Abadi, A.; Naseri, M. Functional Oblivious Transfer with Applications in Privacy-Preserving Machine Learning. Cryptology ePrint Archive. 2025. Available online: https://eprint.iacr.org/2025/371 (accessed on 8 November 2025).
- Mandal, K.; Gong, G. PrivFL: Practical privacy-preserving federated regressions on high-dimensional data over mobile networks. In Proceedings of the 2019 ACM SIGSAC Conference on Cloud Computing Security Workshop, London, UK, 11 November 2019; pp. 57–68. [Google Scholar]
- Zhu, P.; Cheng, L.; Gao, C.; Wang, Z.; Li, X. Locating multi-sources in social networks with a low infection rate. IEEE Trans. Netw. Sci. Eng. 2022, 9, 1853–1865. [Google Scholar] [CrossRef]
- Zhu, P.; Wang, X.; Jia, D.; Guo, Y.; Li, S.; Chu, C. Investigating the co-evolution of node reputation and edge-strategy in prisoner’s dilemma game. Appl. Math. Comput. 2020, 386, 125474. [Google Scholar] [CrossRef]
- Liu, W.; Sun, D.Z.; Tian, Y. Efficient oblivious transfer with membership verification. Int. J. Distrib. Sens. Netw. 2019, 15, 1550147719875645. [Google Scholar] [CrossRef]
- Brassard, G.; Crépeau, C.; Robert, J.M. All-or-nothing disclosure of secrets. In Proceedings of the Conference on the Theory and Application of Cryptographic Techniques, Santa Barbara, CA, USA, 10–15 August 1986; pp. 234–238. [Google Scholar]
- Even, S.; Goldreich, O.; Lempel, A. A randomized protocol for signing contracts. Commun. ACM 1985, 28, 637–647. [Google Scholar] [CrossRef]
- Chu, C.K.; Tzeng, W.G. Efficient k-out-of-n oblivious transfer schemes with adaptive and non-adaptive queries. In Proceedings of the Public Key Cryptography-PKC 2005: 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, 23–26 January 2005; pp. 172–183. [Google Scholar]
- Naor, M.; Pinkas, B. Oblivious transfer with adaptive queries. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 1999; pp. 573–590. [Google Scholar]
- Beaver, D. Precomputing oblivious transfer. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 27–31 August 1995; pp. 97–109. [Google Scholar]
- Tzeng, W.G. Efficient 1-out-of-n oblivious transfer schemes with universally usable parameters. IEEE Trans. Comput. 2004, 53, 232–240. [Google Scholar] [CrossRef]
- Camenisch, J.; Dubovitskaya, M.; Neven, G. Oblivious transfer with access control. In Proceedings of the 16th ACM Conference on Computer and Communications Security, Chicago IL, USA, 9–13 November 2009; pp. 131–140. [Google Scholar]
- Ma, X.; Xu, L.; Zhang, F. Oblivious transfer with timed-release receiver’s privacy. J. Syst. Softw. 2011, 84, 460–464. [Google Scholar] [CrossRef]
- Naor, M.; Pinkas, B. Computationally secure oblivious transfer. J. Cryptol. 2005, 18, 1–35. [Google Scholar] [CrossRef]
- Kurosawa, K.; Nojima, R. Simple adaptive oblivious transfer without random oracle. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan, 6–10 December 2009; pp. 334–346. [Google Scholar]
- Camenisch, J.; Neven, G.; Shelat, A. Simulatable adaptive oblivious transfer. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, 20–24 May 2007; pp. 573–590. [Google Scholar]
- Cho, C.; Döttling, N.; Garg, S.; Gupta, D.; Miao, P.; Polychroniadou, A. Laconic oblivious transfer and its applications. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 20–24 August 2017; pp. 33–65. [Google Scholar]
- Boneh, D.; Boyen, X. Short signatures without random oracles. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Madrid, Spain, 4–8 May 2004; pp. 56–73. [Google Scholar]
- Diffie, W.; Hellman, M.E. New directions in cryptography. In Democratizing Cryptography: The Work of Whitfield Diffie and Martin Hellman; ACM: New York, NY, USA, 2022; pp. 365–390. [Google Scholar]
- Boneh, D. The decision diffie-hellman problem. In Proceedings of the International Algorithmic Number Theory Symposium, Portland, OR, USA, 21–25 June 1998; pp. 48–63. [Google Scholar]
| Function/Algorithm | NP [23] | CGS [25] | HSM [2] | LZM [3] | Ours |
|---|---|---|---|---|---|
| Adaptive | ✓ | ✓ | ✓ | ✓ | ✓ |
| Simulation | Semi | Full | UC | Semi | Semi |
| Standard Model | ✓ | ✓ | ✓ | × | ✓ |
| Dynamic Assumptions | × | ✓ | ✓ | ✓ | ✓ |
| Access Control | × | × | ✓ | ✓ | ✓ |
| Traceability1 | × | × | ✓ | × | × |
| Traceability2 | × | × | × | ✓ | ✓ |
| Phase | Party | Computation |
|---|---|---|
| Setup | Issuer | negligible |
| KeyGen | Issuer | 1 e in |
| Receiver | e in | |
| Sender | 1 e in | |
| Issue | Issuer | 1 e in |
| Commitment | Sender | e in , n e in |
| Request (total k rounds) | Receiver | k p, e in |
| Response (total k rounds) | Sender | e in |
| Extract | Receiver | k e in |
| Tracing | Sender | negligible (linear operations in ) |
| Phase | Communication |
|---|---|
| Setup | none |
| KeyGen | 1 (Issuer → Receiver) |
| 1 (Issuer → Sender) | |
| (Receiver → Sender) | |
| 1 (Sender → Receiver) | |
| Issue | 1 + 1 (Issuer → Receiver) |
| 1 (Issuer → Sender) | |
| Commitment | n + n (Sender → Receiver) |
| Request (total k rounds) | + k (Receiver → Sender) |
| Response (total k rounds) | k (Sender → Receiver) |
| Extract | none |
| Tracing | none |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Liu, W.; Zhang, Y.; Yang, K.; Fu, B. Efficient Traceable Oblivious Transfer Schemes with Aceess Control. Symmetry 2025, 17, 2066. https://doi.org/10.3390/sym17122066
Liu W, Zhang Y, Yang K, Fu B. Efficient Traceable Oblivious Transfer Schemes with Aceess Control. Symmetry. 2025; 17(12):2066. https://doi.org/10.3390/sym17122066
Chicago/Turabian StyleLiu, Weiwei, Yankang Zhang, Kunhao Yang, and Binghao Fu. 2025. "Efficient Traceable Oblivious Transfer Schemes with Aceess Control" Symmetry 17, no. 12: 2066. https://doi.org/10.3390/sym17122066
APA StyleLiu, W., Zhang, Y., Yang, K., & Fu, B. (2025). Efficient Traceable Oblivious Transfer Schemes with Aceess Control. Symmetry, 17(12), 2066. https://doi.org/10.3390/sym17122066

