Next Article in Journal
Two-Degree-of-Freedom Digital RST Controller Synthesis for Robust String-Stable Vehicle Platoons
Previous Article in Journal
Hyperspectral Image Compression Method Based on Spatio-Spectral Joint Feature Extraction and Attention Mechanism
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Efficient Traceable Oblivious Transfer Schemes with Aceess Control

School of Mathematics and Statistics, North China University of Water Resources and Electric Power, Zhengzhou 450046, China
*
Author to whom correspondence should be addressed.
Symmetry 2025, 17(12), 2066; https://doi.org/10.3390/sym17122066
Submission received: 9 November 2025 / Revised: 25 November 2025 / Accepted: 1 December 2025 / Published: 3 December 2025
(This article belongs to the Section Mathematics)

Abstract

In light of the rapid advancement of information technology, data privacy and security have emerged as critical societal concerns. There is an urgent need for the effective implementation of data access control and traceability mechanisms regarding the management of sensitive information.To address this issue, this paper presents an efficient traceable Oblivious Transfer with Access Control (AC-TOT) scheme that integrates traceability and access control mechanisms, with its core design rooted in cryptographic symmetry principles—specifically leveraging the symmetric properties of bilinear pairings to achieve consistent bidirectional verification of security parameters between protocol participants. Our scheme could ensure that only authorized users can access services from the server in a privacy-preserving manner, with the server being aware solely of the number of accessible services while remaining oblivious to their specific content. Furthermore, the scheme permits recipients to access services without undergoing identity verification, thereby mitigating the risk of personal information disclosure. The security analysis demonstrates that the proposed scheme effectively prevents user abuse and enables the sender to trace improper behaviors.

1. Introduction

With the rapid development of information technology, data privacy and security have emerged as critical societal concerns. In particular, the effective implementation of access control and traceability mechanisms for sensitive information has become a pressing challenge. This issue is not only pivotal to safeguarding individual privacy rights but also has profound implications for organizational compliance and reputation management. As public expectations regarding information security continue to rise, there is a growing demand for robust mechanisms that can ensure sensitive data remains available exclusively to authorized entities [1,2], while also enabling effective tracking and accountability in data usage [3]. These challenges have stimulated extensive research in cryptography and information security to develop innovative and practical solutions.
First introduced in 1981 by Michael O. Rabin [4], oblivious transfer (OT) is a foundational cryptographic primitive enabling a sender to transmit multiple data items such that the receiver retrieves only one of them without revealing their choice to the sender or learning about the remaining items. This asymmetric privacy guarantee makes OT indispensable in various secure settings, including secure multi-party computation [5,6], electronic voting [7], and privacy-preserving auction systems [8].
Recently, embedding artificial intelligence (AI) into distributed computing environments—especially collaborative and federated learning frameworks—has heightened the need for privacy-preserving techniques. OT and its variants have gained prominence in this context due to their strong security properties. For instance, OT has been leveraged to enable secure, privacy-preserving aggregation within federated learning (FL) systems resilient to collusion [9], while functional OT has been employed to preserve input privacy in federated model selection [10]. Additionally, OT has been incorporated into lightweight cryptographic protocols to enable efficient and secure regression analysis in FL settings [11]. These advances highlight the growing relevance of OT-based primitives in enhancing the privacy and overall robustness of AI-centric data governance frameworks. Moreover, in practical application scenarios characterized by sparse interactions or low observability—such as secure auction systems, government data access platforms, and anonymous voting—minimal yet structured traceable information can still enable reliable misuse detection and source reconstruction, paralleling techniques from low infection rate source localization [12]. Similarly, Zhu et al. [13] investigated the co-evolution of node reputation and edge strategy in the prisoner’s dilemma game on complex networks, showing that dynamically updating reputation can significantly enhance overall cooperation, which offers an additional perspective for extending deterrence mechanisms in AC-TOT.
In the original OT framework, the sender transmits one of the two messages in their possession to the receiver. If the protocol is executed correctly, each message is equally likely (probability 1 2 ) to be delivered to the receiver, who remains entirely ignorant of the other message. Subsequent to the receiver obtaining the message, the sender remains completely unaware of which message was selected. This foundational model has spurred considerable research, resulting in numerous enhancements across different dimensions [14,15,16,17,18].
Even et al. [16] introduced a novel 1-out-of-2 OT ( OT 2 1 ) protocol based on public-key cryptography, offering both a formal definition and an implementation of OT axioms. Compared to Rabin’s original proposal, in which a participant has only a 1 2 probability of obtaining the secret, Even et al. introduced significant improvements. In 1986, Brassard et al. [15] extended the OT protocol to a 1-out-of-n OT ( OT n 1 ) version, further enhancing its functionality. Brassard et al. realized OT n 1 by executing OT 2 1 n times. In 1995, Beaver [19] introduced Random OT, which involves two participants S and R. Here, R provides a choice bit b 0 , 1 (which can also be generated randomly by the protocol), while S inputs a randomly selected pair of messages ( m 0 , m 1 ) . Consequently, this pair can be randomly generated by the protocol and subsequently returned to S. Upon successful execution of Random OT, R obtains the message m b , while S remains unable to deduce R’s choice bit b, and R is unable to access any information regarding m 1 b .This protocol is commonly referred to as ROT. In 1990, Naor et al. [18] introduced a more efficient k-out-of-n OT ( OT n k ) scheme, which reduces the computational overhead compared to executing OT n 1 k times. In 1999, Naor et al. [18] introduced a variant of OT n k , termed adaptive OT. Unlike conventional OT n k , in adaptive OT, R does not receive all k selection queries simultaneously; rather, R determines the i-th query based on the outcomes of the preceding i 1 queries.
The majority of existing OT schemes are founded on the finite-field discrete logarithm problem (FFDLP). Tzeng’s scheme [20] is widely cited but lacks access control and traceability mechanisms, enabling any user interacting with the message sender to retrieve the desired message upon protocol execution, thereby creating potential vulnerabilities for unauthorized access. Camenisch et al. [21] introduced an anonymous database access protocol that assigns distinct access control permissions to different records. These permissions are defined by attributes, roles, or rights that users must possess. This protocol offers strong security guarantees, ensuring that only authorized users can access records, while preventing the database provider from identifying the accessed records or the attributes and roles associated with users during access. These characteristics safeguard user privacy and enhance database security. However, in this design, the access policy remains publicly accessible. Ma et al. [22] developed an OT scheme that ensures traceable receiver privacy. By imposing a time limit that initially protects the receiver’s privacy, the sender can later retrieve the message chosen by the receiver, thereby enhancing information traceability while balancing privacy protection. Extensive research has been conducted to define OT security [23,24,25,26].
To address access control and traceability challenges, Han et al. [1] proposed a scheme combining Oblivious Signatures with Envelopes (OSBE) and OT. In this design, the receiver first authenticates to the issuer to obtain the necessary credentials for accessing protected services, while the sender—though informed of the total number of services requested—cannot determine which specific ones were chosen or learn any PII about the receiver. The protocol also streamlines performance by removing the need for zero-knowledge proofs and relying on non-transferable all-or-nothing credentials, all with minimal communication and computational overhead. Subsequently, Han et al. [2] introduced an accountable AC-OT (AAC-OT) scheme that enforces access control, ensuring that authorized users can access protected records while preserving anonymity. Users are required to obtain credentials from the issuer and adhere to the access count limitations defined in the access control list (ACL). This scheme tackles two critical challenges: timely credential revocation and the prevention of excessive record usage, making it the first AC-OT scheme to incorporate both features. Conversely, Liu et al. [3] introduced a traceable OT (TOT) scheme aimed at reconciling the conflict between privacy preservation and traceability in conventional OT. This scheme enables honest receivers to make a fixed number of selections while preserving full privacy. However, if a receiver attempts to exceed the predefined selection limit, the sender can trace all previous choices.
Notably, a key distinction emerges between these representative works and our proposal: HSM [2] integrates access control with Traceability1 (permission revocation for over-access) but lacks Traceability2 for auditing malicious behaviors, while LZM [3] supports Traceability2 but does not incorporate access control mechanisms. Our AC-TOT scheme uniquely bridges this gap by combining dynamic access control with Traceability2, enabling both authorized access enforcement and post hoc accountability for misuse—a dual functionality not achieved by either prior work.
Extensive research has been conducted on defining OT security [23,24,25,26]. OT schemes are classified based on their ability to ensure simulatability security for the sender and/or receiver. They fall into four categories: honest-but-curious models [26], semi-simulatable models [3,23], fully simulatable models [21,25], and universally composable (UC) models [2,24]. Cho and Döttling [26] introduced Laconic OT, which ensures sender privacy against semi-honest receivers. They developed a probabilistic polynomial-time simulator, OTSim, that generates transcripts indistinguishable by any efficient adversary from those of the actual protocol, thereby validating sender privacy against semi-honest receivers. However, the assumption that all participants act honestly makes this model overly optimistic for real-world applications. Naor and Pinkas [23] proposed a semi-simulatable model accommodating malicious interceptors and receivers. Nonetheless, it treats sender and receiver security separately: sender privacy is guaranteed via simulation, while the receiver’s is protected through computational non-verifiability. To counter selective-failure attacks by deceptive senders, a fully simulatable model was developed [21,25], offering simulation-based security for both parties. In UC frameworks, security for each party is defined by comparing executions in the real and ideal worlds under the UC security definitions [2].
In Table 1 presents a comparative analysis of our proposed Traceable Oblivious Transfer with Access Control (AC-TOT) scheme in contrast to representative works in the field, highlighting its unique attributes. In the AC-TOT scheme, access control is enforced via a semi-simulatable model based on dynamic assumptions, ensuring traceability even when users engage in improper behavior.
In our scheme, traceability corresponds to Traceability2, which enables the system to trace and disclose a dishonest receiver’s prior selections, acting as a deterrent against fraudulent activities. By contrast, Traceability1 denotes the system’s capability to track user access patterns and revoke permissions upon exceeding predefined thresholds, thereby enforcing access limitations. These two dimensions of traceability illustrate the equilibrium between enforcing access control policies and ensuring accountability for user actions.
In Table 1, the symbol “✓” denotes the presence of a specific feature, whereas “×” signifies its absence. The term “adaptive” describes the receiver’s ability to sequentially select k records. “Simulation” encompasses multiple security models, such as honest-but-curious, semi/full-simulatable, and universally composable (UC) frameworks. The “dynamic” property refers to assumptions that evolve with parameter n, exemplified by the -Strong Diffie–Hellman (-SDH) Assumption [27].

1.1. Our Motivation

In real-world application scenarios, such as online transactions and e-commerce, OT protocols play a crucial role in safeguarding user privacy. However, conventional OT research has predominantly focused on developing schemes that ensure complete privacy protection for both receivers and senders. Although this guarantees the confidentiality of users’ choices, certain receivers may attempt to gain unauthorized access to additional information. In such cases, the sender must be able to monitor these behaviors [3] and implement appropriate countermeasures. Moreover, in scenarios such as online auction systems and government data access platforms, service providers must not only identify dishonest users but also trace their past selections to revoke unauthorized actions on sensitive data while maintaining anonymity and minimizing oversight.
To restrict access exclusively to authorized users, access control mechanisms have been implemented [1]. This requires users to authenticate and acquire the necessary credentials prior to accessing services. This mechanism effectively mitigates the risk of unauthorized users exploiting system resources.
Building on this context, this paper proposes a novel OT scheme integrating traceability and access control. Our objective is to develop a protocol that guarantees unconditional privacy for honest users while enabling the sender to trace all prior selections of misbehaving receivers when required. This approach aims to provide an innovative solution for secure and efficient data exchange while establishing a foundation for future research in related domains.
Specifically, the AC-TOT scheme demonstrates significant practical value through its wide applicability across various critical scenarios. In online auction systems, the scheme authenticates bidder identities via access control mechanisms, ensuring that only authorized users can participate in bidding, while preserving bid privacy and enabling traceability of malicious repeated bidding behavior. In government data access platforms, users must authenticate before accessing sensitive information, and the system can retrospectively analyze access records in the event of identity misuse or data abuse. In anonymous survey or voting systems, the scheme ensures voter privacy while preventing repeated submissions and enables the identification of dishonest users when data anomalies occur. In summary, the AC-TOT scheme not only addresses the limitations of traditional OT protocols in terms of controllable accountability but also provides technical support and theoretical foundations for building secure, trustworthy, and auditable data exchange environments.

1.2. Our Contribution

We present an efficient AC-TOT protocol, integrating the traceability framework of Liu et al. [3] with the access control mechanism of Han et al. [1]. The protocol is designed to ensure that only authorized users (i.e., receivers) can access services from the server while preserving privacy. The server knows only the number of services accessible to authorized users, without any knowledge of their specific content. Furthermore, receivers can access services without identity verification, significantly reducing the risk of personally identifiable information (PII) exposure. The protocol enables receivers to retrieve a fixed The protocol permits a receiver to privately select exactly k items M σ 1 , , M σ k from the sender’s catalogue M 1 , , M n (with each σ i { 1 , , n } ). Under normal use, the sender learns nothing about which indices were chosen. However, if the receiver exceeds their quota of k messages, the sender is able to reconstruct all previously retrieved choices M σ 1 , , M σ k . This strikes a balance between protecting honest users’ anonymity and deterring misuse by allowing the sender to take action when over-access occurs. This design effectively prevents misuse while ensuring the privacy of legitimate users and granting the sender the ability to take appropriate action when necessary.
Moreover, the protocol undergoes rigorous evaluation in a semi-simulation framework, demonstrating that integrating access control and traceability not only strengthens security and privacy guarantees but also delivers a practical, high-performance solution for real-world deployment.

1.3. Paper Organization

The structure of this paper is organized as follows. We present the formal definition of AC-TOT in Section 2 and the detailed introduction to the relevant background knowledge as well as the security model of the AC-TOT scheme is presented in Section 3. A concrete AC-TOT scheme is constructed in Section 4 and the corresponding security and efficiency analysis are presented in Section 5. The paper is concluded in Section 6.

2. Formal Definition

We formally define the AC-TOT framework, which consists of three core entities with distinct responsibilities, followed by a tuple of eight interactive probabilistic polynomial-time (PPT) algorithms that govern the framework’s operation.

2.1. Core Entities and Their Responsibilities

The AC-TOT system relies on three mutually cooperative entities, each with well-defined roles: Issuer (I): Responsible for authenticating the receiver (R) and issuing valid credentials to R (required for service requests). Sender (S): Responsible for encrypting service-related messages, responding to legitimate requests from R, and tracing R’s access history if R exceeds the service limit. Receiver (R): Obtains credentials from the issuer first, then requests up to k services from the sender using the credentials. If R exceeds this k-service limit, the sender can retroactively trace all of R’s prior service selections.

2.2. Algorithm Tuple of AC-TOT Scheme

An AC-TOT scheme is formally defined by eight interactive PPT algorithms, with clear input/output relationships and entity associations as follows:
  • Setup: System initialization algorithm (run by the framework).
    Input: Unary security parameter 1 λ (defines the security level).
    Output: System public parameters params (shared by all entities).
    params Setup ( 1 λ )
  • KeyGen: Key generation algorithm (run by the framework or respective entities).
    Input: System public parameters params .
    Output: Key pairs for the three entities: sender’s ( p k S , s k S ) , issuer’s ( p k I , s k I ) , and Receiver’s ( p k R , s k R ) (public keys for verification, private keys for signing/decryption).
    ( p k S , s k S ) , ( p k I , s k I ) , ( p k R , s k R ) KeyGen ( params )
  • Issue: Credential issuance algorithm (run by the issuer I).
    Input: Issuer’s private key s k I , sender’s unique identifier s i d , receiver’s unique identifier r i d , and system parameters params .
    Output: A valid credential σ for the receiver (proves R’s eligibility to request services).
    σ Issue ( s k I , s i d , r i d ; params )
  • Commitment: Message encryption algorithm (run by the sender S).
    Input: System parameters params , sender’s key pair ( p k S , s k S ) , issuer’s public key p k I , and a set of service-related messages M = ( M 1 , , M n ) (each M i corresponds to one service).
    Output: A set of ciphertexts C = ( C 1 , , C n ) (each C i is the encrypted form of M i , where C i = ( C i , 1 , C i , 2 ) for subsequent request/extraction).
    C Commitment M , p k I , p k S , s k S ; params
  • Request: Service request algorithm (run by the receiver R).
    Input: System parameters params , receiver’s private key s k R , issuer-issued credential σ , and the first part of the target ciphertext C i j , 1 (corresponding to the i j -th service requested by R).
    Output: A commitment transcript ( B i , Z i j , B i j , f ( B i j ) ) (proves R’s legitimate access right to the sender).
    ( B i , Z i j , B i j , f ( B i j ) ) Request ( s k R , σ , C i j , 1 ; params )
  • Response: Service response algorithm (run by the sender S).
    Input: System parameters params , sender’s private key s k S , and the receiver’s commitment transcript ( B i , Z i j , B i j , f ( B i j ) ) (validated by S first).
    Output: A response D i j (enables the receiver to extract the target message M i j ).
    D i j Response ( s k S , ( B i , Z i j , B i j , f ( B i j ) ) ; params )
  • Extract: Message extraction algorithm (run by the receiver R).
    Input: System parameters params , receiver’s private key s k R , sender’s response D i j , and the second part of the target ciphertext C i j , 2 .
    Output: The original target message M i j (the service content requested by R).
    M i j Extract ( D i j , C i j , 2 , s k R ; params )
  • Tracing: Access tracing algorithm (run by the sender S).
    Input: System parameters params , and k + 1 commitment transcripts { ( B i , Z i j , B i j , f ( B i j ) ) } j = 1 k + 1 (collected by S when R exceeds the k-service limit).
    Output: Access identifiers z i j (corresponding to the i j -th services accessed by R, enabling full tracing of R’s access history).
    z i j Tracing { ( B i , Z i j , B i j , f ( B i j ) ) } j = 1 k + 1 ; params
Correctness Guarantee: If the sender and receiver strictly follow the protocol (i.e., use valid keys/credentials and execute algorithms honestly), the receiver will recover the intended message M i j with probability 1.

3. Preliminaries

3.1. Security Model

We first establish a security model that captures the essential properties of AC-TOT schemes. Based on the semi-simulation framework by Naor and Pinkas [23], the model separately defines the guarantees for receiver and sender security.
Receiver security requires that transcripts produced during service access, S σ and S σ , are indistinguishable from the sender’s point of view. Sender security follows a real/ideal world approach: the real setting reflects direct execution between the two parties, while in the ideal case, a trusted third party (TTP) mediates the interaction. For any PPT adversary A attacking the real protocol, there must exist a simulator A in the ideal world whose output is computationally indistinguishable from that of A .
Besides protecting both sender and receiver privacy, an AC-TOT protocol must also enforce traceability and access control. Together, these requirements ensure that information remains secure and controllable throughout the transfer process.
  • Receiver Privacy:
    Let C = { σ 1 , , σ k } and C = { σ 1 , , σ k } be two distinct selection sets. The corresponding transcripts A = { A σ 1 , , A σ k } , A = { A σ 1 , , A σ k } , as well as message sets M = { m σ 1 , , m σ k } , M = { m σ 1 , , m σ k } , should be computationally indistinguishable from the sender’s view. In particular, if M and M follow the same distribution, the receiver’s choices remain unconditionally hidden.
  • Sender Privacy:
    In the real world, the sender and receiver run the protocol directly. In the ideal world, a TTP mediates: the sender provides the full message set { M 1 , , M n } , while the receiver adaptively submits a subset { σ 1 , , σ t } { 1 , , n } . The TTP returns the corresponding outputs { M σ 1 , , M σ t } . Sender privacy holds if, for every PPT adversary against the real protocol, there exists a PPT simulator in the ideal setting whose output is indistinguishable from the adversary’s real-world view.
  • Traceability:
    Although not part of conventional OT designs, traceability is a core feature of AC-TOT. When a malicious receiver exceeds the allowed k queries and makes k + 1 distinct selections, the combined transcript A = { A σ 1 , , A σ k , A σ k + 1 } can be processed by a tracing algorithm to recover all accessed indices.
  • Access Control Semantic Security:
    If a receiver lacks valid credentials issued by the authority, they gain no information about the protected content, preserving semantic security of access control.

3.2. Bilinear Map

In the field of cryptography, bilinear maps are a fundamental concept, particularly in pairing-based cryptography. A bilinear map is a map that takes two elements from two different groups and maps them to a third group while maintaining a linear relationship in each argument. Specifically, let G 1 and G 2 be two additive cyclic groups of prime order q, and let G τ be a target group, also of prime order q, written multiplicatively. A bilinear map e : G 1 × G 2 G τ satisfies the following properties:
  • Bilinearity: For any scalars a , b Z q and points P G 1 , Q G 2 ,
    e ( a P , b Q ) = e ( P , Q ) a b .
  • Non-degeneracy: There exist P G 1 and Q G 2 with
    e ( P , Q ) 1 G τ ,
    ensuring the pairing is not degenerate.
  • Computability: A polynomial-time algorithm must exist to evaluate e ( P , Q ) for all P G 1 , Q G 2 .

3.3. Security Assumptions

Definition 1
(Diffie–Hellman (DH) Assumption [28]). Let G denote a cyclic group of prime order q, generated by g. For two elements a , b Z q , sampled uniformly at random, the computational DH problem is to derive g a b from the tuple ( g , g a , g b ) .
The DH assumption implies that for any probabilistic polynomial-time (PPT) adversary A , the success probability of solving the DH problem is negligible:
Adv A DH ( k ) = Pr A ( g b , g a , g ) g a b ϵ ( k )
where a , b R Z q .
Definition 2
(Decisional Diffie–Hellman (DDH) Assumption [29]). Let g generate a cyclic group G of prime order q. Choose a , b , c Z q at random. The challenge is to determine whether g c = g a b given the tuple ( g , g a , g b , g c ) .
The DDH assumption holds if, for any PPT distinguisher A , the ability to tell apart ( g , g a , g b , g a b ) from ( g , g a , g b , g c ) is negligible:
Adv A DDH ( k ) = Pr [ A ( g , g a , g b , g a b ) = 1 ] Pr [ A ( g , g a , g b , g c ) = 1 ] ϵ ( k )
All probabilities are taken over random a , b , c Z q and the internal randomness of A .
Definition 3
(-Strong Diffie–Hellman (-SDH) Assumption [27]). Consider a bilinear group setup ( G 1 , G 2 , G τ ) gg ( 1 k ) , with generators g 1 G 1 and g 2 G 2 . Let x Z p be sampled uniformly at random, and the adversary is given ( g 2 , g 2 x , g 2 x 2 , , g 2 x ) .
The ℓ-SDH assumption claims that any PPT adversary A cannot find a pair ( γ , g 1 1 / ( x + γ ) ) with non-negligible advantage:
Adv A - SDH ( k ) = Pr A ( g 1 , g 2 , g 2 x , , g 2 x ) ( γ , g 1 1 / ( x + γ ) ) ϵ ( k )
with randomness over x Z p and A ’s internal coin tosses.
Definition 4
(Extended Chosen-Target Computational Diffie–Hellman (XCT-CDH) Assumption [1]). Suppose G B ( 1 k ) is a cyclic group of prime order p, generated by g, and a hidden exponent x Z p is selected randomly. An oracle H G is available that outputs g j x for any input g j G .
Given a set { g a 1 , , g a π + 1 } G , the assumption posits that even with access to H G , a PPT adversary A cannot compute g x a π + 1 with more than negligible probability:
Adv A XCT CDH ( k ) = Pr A H G g a i 1 , , g a i π , g , g x , p g x a i π + 1 ϵ ( k ) ,
where each a i j { a 1 , , a π + 1 } , and all randomness is taken over the choice of x, the a i , and the internal randomness of A .

4. An Efficient Construction of Traceable Oblivious Transfer with Access Control

This section presents an efficient cryptographic construction that integrates the privacy-preserving property of oblivious transfer (OT), the authorization mechanism of access control, and traceability against malicious behavior. The core goal is to ensure that only authorized receivers can retrieve specific messages from the sender, while preventing unauthorized access and enabling the sender to trace the receiver’s interaction behavior (e.g., repeated access or abuse of privileges). The construction leverages bilinear pairings for secure computation, polynomial secret sharing for access control enforcement, and proofs of knowledge (PoK) for authenticity verification, achieving a balance between efficiency, security, and functionality. Below is the detailed implementation process, including system setup, key generation, and the complete access control-enabled OT workflow:
  • Setup:
    Given a security parameter λ , run the bilinear group generation algorithm G ( 1 λ ) to obtain a tuple ( e , G 1 , G 2 , G τ ) , where each group has prime order q and e : G 1 × G 2 G τ is a bilinear, non-degenerate pairing. Let p = 2 q + 1 be a safe prime such that G τ Z p . Choose generators g G 1 and h G 2 . The system publishes the public p a r a m s = ( e , G 1 , G 2 , G τ , p , q , g , h ) for use by all participants.
  • KeyGen:
    (a)
    I s s u e r : Run KG ( 1 λ ) to obtain a secret key x R Z q and set the corresponding public key y = h x . Output ( sk I = x , pk I = y ) .
    (b)
    R e c e i v e r : Choose z R Z q as the long-term secret and let
    ( p k R , s k R ) = ( e ( g , h ) z , z )
    Additionally, sample auxiliary secrets z 1 , z 2 , , z k R Z q and compute
    Z i = e ( g , h ) z i for i = 1 , , k .
    (c)
    S e n d e r : Pick s R Z q and define
    s k S = s , p k S = e ( g , h ) s
  • Issue:
    To issue credentials, the issuer randomly selects r Z q and computes the value
    σ = g 1 / ( x + r )
    The resulting pair ( σ , r ) is securely transmitted to the receiver R, while the value r is also confidentially delivered to the sender S via a secure communication channel.
  • Commitment:
    The sender generates the ciphertext as follows: First, the sender randomly selects t 1 , t 2 , , t n R Z q . It then computes an auxiliary value
    T = y h r
    and derives
    C i = ( C i , 1 , C i , 2 ) = ( T t i , e ( g , h ) s t i · M i ) , for i = 1 , 2 , , n .
    Finally, the sender sends the ciphertext set { ( C 1 , , C n ) } i = 1 n to the receiver R .
  • Request:
    The receiver first evaluates the pairing A i j = e ( σ , C i j , 1 ) , which by construction satisfies
    A i j = e ( g , h ) t i j
    It then randomly picks r i Z q and z i j { z 1 , z 2 , , z k } , and computes
    B i = e ( g , h ) r i
    and
    B i j = ( e ( g , h ) t i j ) r i · z i j
    where i j { 1 , , n } is the receiver’s choice. In addition, the receiver uses the private keys z , z 1 , , z k to compute
    f ( B i j ) = z + z 1 B i j + z 2 B i j 2 + + z k B i j k
    The receiver sends ( B i , Z i j , B i j , f ( B i j ) ) to the sender S, and simultaneously performs the following proof of knowledge:
    P o K ( r i , z i j , r i · z i j ) : B i = e ( g , h ) r i Z i j = e ( g , h ) z i j B i j = A i j r i · z i j
  • Response:
    Upon receiving B i , Z i j , B i j , f ( B i j ) from R, the sender checks if Z i j and B i j have appeared in previous sessions and verifies:
    e ( g , h ) f ( B i j ) = ? p k R · Z 1 B i j · Z 2 B i j 2 Z k B i j k
    Then S verifies the proof of knowledge (same as Equation (11), no duplicate numbering):
    P o K ( r i , z i j , r i · z i j ) : B i = e ( g , h ) r i Z i j = e ( g , h ) z i j B i j = A i j r i · z i j
    If the verification succeeds, S computes
    D i j = ( B i j ) s
    and sends D i j to the receiver as well as stores ( B i , Z i j , B i j , f ( B i j ) ) .
  • Extract:
    The receiver computes
    E i j = D i j ( r i · z i j ) 1
    and extracts the intended message by computing
    M i j = C i j , 2 E i j
  • Tracing:
    Once R and S have performed more than a predefined k interactions, the sender S can recover z , z 1 , z 2 , , z k from the secret-sharing technology. In each round, since the receiver’s choice is hidden in
    B i j = ( e ( g , h ) t i j ) r i · z i j
    Once z i j is decided, it is an easy task for the sender to determine the receiver’s choice by the transcripts ( B i , Z i j , B i j , f ( B i j ) ) .

5. Security Analysis

Theorem 1.
The proposed AC-TOT scheme satisfies correctness under the standard cryptographic assumptions.
Proof. 
The correctness proof comprises three components:
1. Correctness of PoK: If the receiver R is honest, then R indeed knows the secrets r i , z i j , and their product r i · z i j .
  • R samples random nonces v r , v z , v r z Z q and computes
    T 1 = e ( g , h ) v r , T 2 = e ( g , h ) v z , T 3 = A i j v r z .
  • Compute the Fiat–Shamir challenge
    c = H B i , Z i j , B i j , T 1 , T 2 , T 3 Z q
  • Compute the responses:
    s r = v r c · r i mod q , s z = v z c · z i j mod q , s r z = v r z c · ( r i · z i j ) mod q .
  • R sends the proof transcript: π = c , T 1 , T 2 , T 3 , s r , s z , s r z to the sender S.
  • Upon receipt, S recomputes
    T 1 = e ( g , h ) r i c · e ( g , h ) s r = e ( g , h ) c r i + ( v r c r i ) = e ( g , h ) v r = T 1 , T 2 = e ( g , h ) z i j c · e ( g , h ) s z = e ( g , h ) c z i j + ( v z c z i j ) = e ( g , h ) v z = T 2 , T 3 = A i j r i z i j c · A i j s r z = A i j c r i z i j + ( v r z c r i z i j ) = A i j v r z = T 3 .
  • Finally, S checks
    c = H B i , Z i j , B i j , T 1 , T 2 , T 3
    and verifies c = c .
2. Message Recovery: For any valid credential ( σ , r ) held by receiver R, the target message M i j can be correctly recovered through the following computation:
A i j = e ( σ , C i j , 1 ) = e g 1 x + r , ( y h r ) t i j = e g 1 x + r , h x + r t i j = e ( g , h ) t i j ,
C i j , 2 E i j = e ( g , h ) s t i j · M i j D i j ( r i · z i j ) 1 = e ( g , h ) s t i j · M i j B i j s ( r i · z i j ) 1 = e ( g , h ) s t i j · M i j A i j s = e ( g , h ) s t i j · M i j e ( g , h ) s t i j = M i j .
3. Traceability Guarantee: After k + 1 protocol executions between S and R, the private key components ( z , z 1 , , z k ) are recovered via the following algebraic construction:
  • The accumulated protocol transcripts generate k + 1 linearly independent equations:
    f ( B i j ) = z + z 1 B i j + z 2 B i j 2 + + z k B i j k , 1 i j k + 1
  • These equations form a linear system characterized by the Vandermonde matrix V :
    V = 1 B 1 B 1 2 B 1 k 1 B 2 B 2 2 B 2 k 1 B k + 1 B k + 1 2 B k + 1 k , V z z 1 z k = f ( B 1 ) f ( B 2 ) f ( B k + 1 )
  • The determinant of the Vandermonde matrix satisfies
    det ( V ) = 1 i < j k + 1 ( B j B i ) 0
    This non-singularity ensures the existence of a unique solution ( z , z 1 , , z k ) , thereby enabling the precise reconstruction of R’s historical choices through the mapping.
Theorem 2.
The constructed AC-TOT protocol achieves semantic security and ensures the confidentiality of the sender’s data.
It is suggested to refer to [1] for the security analysis of the encryption scheme and the sender’s privacy.
Theorem 3.
The AC-TOT protocol preserves the receiver’s selection privacy under the defined security model.
Proof. 
Suppose an honest receiver engages in k rounds of the AC-TOT protocol with the sender. The scheme’s security hinges on the DDH assumption, which asserts that distinguishing authentic group elements from random ones in a DDH challenge is computationally intractable. In each round, receiver R computes a response tuple ( B i , Z i j , B i j , f ( B i j ) ) , where B i , Z i j , and B i j are group elements in G τ (original sentence incomplete, supplemented for coherence). From the sender’s perspective, given only B i and Z i j , deriving B i j is computationally infeasible. In other words, the sender cannot determine which message the receiver has selected, thereby preserving the receiver’s privacy provided that the DDH assumption holds in G τ . □

Complexity

Assuming that the pairing value e ( g , h ) is pre-computable and the Setup overhead is negligible, we analyze the efficiency of each protocol phase as follows:
In the KeyGen, the issuer performs one exponentiation and transmits a single element from G 2 to both the receiver and the sender. The receiver completes k + 1 exponentiations and returns the same number of G τ elements to the sender. Meanwhile, the sender executes one exponentiation and replies with a single G τ element. In the Issue phase, the issuer conducts one exponentiation and sends two values to the receiver—one from G 1 and another from Z q . The same Z q value is also forwarded to the sender. In the Commitment phase, the sender evaluates n + 1 exponentiations in G 2 and n in G τ , and then delivers n elements from each group to the receiver. In the Request phase, the receiver performs k pairing computations and 2 k exponentiations, transmitting a total of 3 k group elements in G τ and k scalars from Z q to the sender. In the Response phase, the sender computes k ( k + 5 ) exponentiations and responds with k elements from G τ . In the Extract phase, the receiver recovers the messages via k exponentiations. In the Tracing phase, this step involves only linear operations over Z q , and its cost is considered negligible.
A full breakdown of computational and communication overheads is provided in Table 2 and Table 3, respectively (corrected “an” to “and”). We denote a single exponentiation and pairing operation as e and p, respectively. Element sizes are represented as E 1 (for G 1 ), E 2 (for G 2 ), E τ (for G τ ), and E q (for Z q ).

6. Conclusions

In this paper, we present a formal definition of the Traceable Oblivious Transfer with Access Control (AC-TOT) protocol and rigorously define the corresponding security model. We present the detail security analysis under the half-simulation model. In addition, we present the detail efficiency analysis of the proposed AC-TOT scheme. The proposed AC-TOT scheme introduces novel features that are absent in conventional OT protocols, including a credential issuance mechanism that requires users to authenticate solely with a trusted issuer, thereby eliminating the need for explicit authorization proofs to the sender. This design substantially minimizes the disclosure of sensitive information to senders while preserving the integrity of access control. Moreover, the AC-TOT protocol incorporates a traceability mechanism for receiver misconduct, thereby enabling accountability through cryptographic evidence of policy violations, and deters malicious behavior by facilitating the imposition of enforceable sanctions against non-compliant participants.
Despite these theoretical and functional advantages, potential limitations in practical deployment—such as key management overhead for the trusted issuer and latency in misconduct tracing under large-scale data scenarios—remain to be addressed, which also points out directions for future work. We plan to explore lightweight key management strategies for the issuer to reduce deployment costs and optimize the tracing algorithm to improve efficiency in large-scale environments, thereby further bridging the gap between theoretical design and real-world application.

Author Contributions

Methodology, W.L.; formal analysis, Y.Z., K.Y., and B.F.; resources, W.L.; data curation, Y.Z.; writing—original draft, Y.Z.; writing—review and editing, Y.Z., K.Y., and B.F.; supervision, W.L.; project administration, W.L.; funding acquisition, W.L. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the Henan Province Youth Talent Support Proam (Grant Number 2021HYTP011).

Data Availability Statement

No new data were created or analyzed in this study.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Han, J.; Susilo, W.; Mu, Y.; Yan, J. Efficient oblivious transfers with access control. Comput. Math. Appl. 2012, 63, 827–837. [Google Scholar] [CrossRef]
  2. Han, J.; Susilo, W.; Mu, Y.; Au, M.H.; Cao, J. AAC-OT: Accountable oblivious transfer with access control. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2502–2514. [Google Scholar] [CrossRef]
  3. Liu, W.; Zhang, Y.; Mu, Y.; Yang, G.; Tian, Y. Efficient traceable oblivious transfer and its applications. In Proceedings of the 14th International Conference on Information Security Practice and Experience, ISPEC 2018, Tokyo, Japan, 25–27 September 2018; pp. 610–621. [Google Scholar]
  4. Rabin, M.O. How to Exchange Secrets with Oblivious Transfer. Cryptology ePrint Archive. 2005. Available online: https://eprint.iacr.org/2005/187 (accessed on 8 November 2025).
  5. Ahlswede, R.; Ahlswede, R. Founding Cryptography on Oblivious Transfer. In Hiding Data—Selected Topics: Rudolf Ahlswede’s Lectures on Information Theory 3; Springer: Berlin/Heidelberg, Germany, 2016; pp. 337–344. [Google Scholar]
  6. Yao, A.C. Protocols for secure computations. In Proceedings of the 23rd Annual Symposium on Foundations of Computer Science (SFCS 1982), Chicago, IL, USA, 3–5 November 1982; pp. 160–164. [Google Scholar]
  7. Neff, C.A. A verifiable secret shuffle and its application to e-voting. In Proceedings of the 8th ACM Conference on Computer and Communications Security, Philadelphia, PA, USA, 5–8 November 2001; pp. 116–125. [Google Scholar]
  8. Wang, X.; Kuang, X.; Li, J.; Li, J.; Chen, X.; Liu, Z. Oblivious transfer for privacy-preserving in VANET’s feature matching. IEEE Trans. Intell. Transp. Syst. 2020, 22, 4359–4366. [Google Scholar] [CrossRef]
  9. Byrd, D.; Mugunthan, V.; Polychroniadou, A.; Balch, T. Collusion resistant federated learning with oblivious distributed differential privacy. In Proceedings of the Third ACM International Conference on AI in Finance, New York, NY, USA, 2–4 November 2022; pp. 114–122. [Google Scholar]
  10. Abadi, A.; Naseri, M. Functional Oblivious Transfer with Applications in Privacy-Preserving Machine Learning. Cryptology ePrint Archive. 2025. Available online: https://eprint.iacr.org/2025/371 (accessed on 8 November 2025).
  11. Mandal, K.; Gong, G. PrivFL: Practical privacy-preserving federated regressions on high-dimensional data over mobile networks. In Proceedings of the 2019 ACM SIGSAC Conference on Cloud Computing Security Workshop, London, UK, 11 November 2019; pp. 57–68. [Google Scholar]
  12. Zhu, P.; Cheng, L.; Gao, C.; Wang, Z.; Li, X. Locating multi-sources in social networks with a low infection rate. IEEE Trans. Netw. Sci. Eng. 2022, 9, 1853–1865. [Google Scholar] [CrossRef]
  13. Zhu, P.; Wang, X.; Jia, D.; Guo, Y.; Li, S.; Chu, C. Investigating the co-evolution of node reputation and edge-strategy in prisoner’s dilemma game. Appl. Math. Comput. 2020, 386, 125474. [Google Scholar] [CrossRef]
  14. Liu, W.; Sun, D.Z.; Tian, Y. Efficient oblivious transfer with membership verification. Int. J. Distrib. Sens. Netw. 2019, 15, 1550147719875645. [Google Scholar] [CrossRef]
  15. Brassard, G.; Crépeau, C.; Robert, J.M. All-or-nothing disclosure of secrets. In Proceedings of the Conference on the Theory and Application of Cryptographic Techniques, Santa Barbara, CA, USA, 10–15 August 1986; pp. 234–238. [Google Scholar]
  16. Even, S.; Goldreich, O.; Lempel, A. A randomized protocol for signing contracts. Commun. ACM 1985, 28, 637–647. [Google Scholar] [CrossRef]
  17. Chu, C.K.; Tzeng, W.G. Efficient k-out-of-n oblivious transfer schemes with adaptive and non-adaptive queries. In Proceedings of the Public Key Cryptography-PKC 2005: 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, 23–26 January 2005; pp. 172–183. [Google Scholar]
  18. Naor, M.; Pinkas, B. Oblivious transfer with adaptive queries. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 1999; pp. 573–590. [Google Scholar]
  19. Beaver, D. Precomputing oblivious transfer. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 27–31 August 1995; pp. 97–109. [Google Scholar]
  20. Tzeng, W.G. Efficient 1-out-of-n oblivious transfer schemes with universally usable parameters. IEEE Trans. Comput. 2004, 53, 232–240. [Google Scholar] [CrossRef]
  21. Camenisch, J.; Dubovitskaya, M.; Neven, G. Oblivious transfer with access control. In Proceedings of the 16th ACM Conference on Computer and Communications Security, Chicago IL, USA, 9–13 November 2009; pp. 131–140. [Google Scholar]
  22. Ma, X.; Xu, L.; Zhang, F. Oblivious transfer with timed-release receiver’s privacy. J. Syst. Softw. 2011, 84, 460–464. [Google Scholar] [CrossRef]
  23. Naor, M.; Pinkas, B. Computationally secure oblivious transfer. J. Cryptol. 2005, 18, 1–35. [Google Scholar] [CrossRef]
  24. Kurosawa, K.; Nojima, R. Simple adaptive oblivious transfer without random oracle. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan, 6–10 December 2009; pp. 334–346. [Google Scholar]
  25. Camenisch, J.; Neven, G.; Shelat, A. Simulatable adaptive oblivious transfer. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, 20–24 May 2007; pp. 573–590. [Google Scholar]
  26. Cho, C.; Döttling, N.; Garg, S.; Gupta, D.; Miao, P.; Polychroniadou, A. Laconic oblivious transfer and its applications. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 20–24 August 2017; pp. 33–65. [Google Scholar]
  27. Boneh, D.; Boyen, X. Short signatures without random oracles. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Madrid, Spain, 4–8 May 2004; pp. 56–73. [Google Scholar]
  28. Diffie, W.; Hellman, M.E. New directions in cryptography. In Democratizing Cryptography: The Work of Whitfield Diffie and Martin Hellman; ACM: New York, NY, USA, 2022; pp. 365–390. [Google Scholar]
  29. Boneh, D. The decision diffie-hellman problem. In Proceedings of the International Algorithmic Number Theory Symposium, Portland, OR, USA, 21–25 June 1998; pp. 48–63. [Google Scholar]
Table 1. Comparison of oblivious transfer schemes.
Table 1. Comparison of oblivious transfer schemes.
Function/AlgorithmNP [23]CGS [25]HSM [2]LZM [3]Ours
Adaptive
SimulationSemiFullUCSemiSemi
Standard Model×
Dynamic Assumptions×
Access Control××
Traceability1××××
Traceability2×××
Table 2. Computation cost.
Table 2. Computation cost.
PhasePartyComputation
SetupIssuernegligible
KeyGenIssuer1 e in G 2
Receiver ( k + 1 )  e in G τ
Sender1 e in G τ
IssueIssuer1 e in G 1
CommitmentSender ( n + 1 )  e in G 2 , n e in G τ
Request (total k rounds)Receiverk p, 2 k  e in G τ
Response (total k rounds)Sender k · ( k + 5 )  e in G τ
ExtractReceiverk e in G τ
TracingSendernegligible (linear operations in Z q )
Table 3. Communication cost.
Table 3. Communication cost.
PhaseCommunication
Setupnone
KeyGen1 E 2 (Issuer → Receiver)
1 E 2 (Issuer → Sender)
( k + 1 ) E τ (Receiver → Sender)
1 E τ (Sender → Receiver)
Issue1 E 1 + 1 E q (Issuer → Receiver)
1 E q (Issuer → Sender)
Commitmentn  E 2 + n  E τ (Sender → Receiver)
Request (total k rounds) 3 k   E τ + k  E q (Receiver → Sender)
Response (total k rounds)k  E τ (Sender → Receiver)
Extractnone
Tracingnone
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Liu, W.; Zhang, Y.; Yang, K.; Fu, B. Efficient Traceable Oblivious Transfer Schemes with Aceess Control. Symmetry 2025, 17, 2066. https://doi.org/10.3390/sym17122066

AMA Style

Liu W, Zhang Y, Yang K, Fu B. Efficient Traceable Oblivious Transfer Schemes with Aceess Control. Symmetry. 2025; 17(12):2066. https://doi.org/10.3390/sym17122066

Chicago/Turabian Style

Liu, Weiwei, Yankang Zhang, Kunhao Yang, and Binghao Fu. 2025. "Efficient Traceable Oblivious Transfer Schemes with Aceess Control" Symmetry 17, no. 12: 2066. https://doi.org/10.3390/sym17122066

APA Style

Liu, W., Zhang, Y., Yang, K., & Fu, B. (2025). Efficient Traceable Oblivious Transfer Schemes with Aceess Control. Symmetry, 17(12), 2066. https://doi.org/10.3390/sym17122066

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Article metric data becomes available approximately 24 hours after publication online.
Back to TopTop