期刊文献+

高效率的非交互OT_n^k协议及其应用 被引量:2

An Efficient Non-Interactive OT_n^k Protocol and Its Application
下载PDF
导出
摘要 在Cheng-Kang Chu和Wen-Guey Tzeng设计的OTnk协议的基础上提出了一个非交互的OTkn协议.该协议降低了通信复杂度和计算复杂度,接收方的安全性是无条件的,发送方的安全性在判定Diffie-Hellman问题假设下是计算安全的;相比Cheng-Kang Chu和Wen-Guey Tzeng的OTnk协议效率更高.同时修正和给出协议安全性的完整证明.基于所提出的非交互OTnk协议设计了一个数字产品秘密交易机制,解决了产品价格不一致时的数字产品交易问题. The scheme OTn^k developed by Cheng-Kang Chu and Wen-Guey Tzeng was thought of more efficiency in the congeneric protocols. A non-interactive k-out-of-n oblivious transfer protocol OTn^k is presented, improved with the scheme of Chu and Tzeng. In the proposed protocol, the sender S sends O(n) messages to a receiver R, but R does not send any messages back to S. In other words, R is non-interactive with S. This scheme is proved to be more efficient than that developed by Chu and Tzeng. The receiver's choices are unconditionally secure. The secrecy of the sender's unchosen messages is guaranteed if the decisional Diffie-Hellman problem is hard. The security proof of the proposed protocol has also consummated. An example of oblivious transfer protocols' application such as a private transaction mechanism of digital productions is presented by employing the proposed scheme. The problems when all productions are different prices have been solved.
出处 《北京邮电大学学报》 EI CAS CSCD 北大核心 2008年第4期1-5,28,共6页 Journal of Beijing University of Posts and Telecommunications
基金 国家自然科学基金项目(60743006) 国家"863计划"项目(2006AA01Z427) 山东省自然科学基金项目(Y2007G15)
关键词 不经意传输协议 非交互OTn^k协议 判定Diffie-Hellman问题 数字产品秘密交易机制 oblivious transfer non-interactive k-out-of- n oblivious transfer decisional Diffie-Hellman problem private transaction mechanism of digital productions
  • 相关文献

参考文献16

  • 1Rabin M. How to exchange secrets by oblivious transfer, Technical Report TR-81 [ R ]. Massachusetts: Aiken Computation Laboratory, Harvard University,1981.
  • 2Even S, Goldreich O, Lempel A. A randomized protocol for signing contracts[C] //Communications of the ACM 28. New York: Plenum Press, 1985: 637-647.
  • 3Bellare M, Micali S. Non-interactive oblivious transfer and applications [ C]//Advances in Cryptology-CRYPTO '89, LNCS435. Berlin: Springer-Verlag, 1990: 547- 557.
  • 4Aiello B, Ishai Y, Reingold O. Priced oblivious transfer: how to sell digital goods[C]//Advanced in CryptologyEurocrypt, LNCS 2045. Innsbruck: Springer-Verlag, 2001: 119-135.
  • 5Mu Y, Zhang Junqi, Varadharajan V. m out of n oblivious transfer[C] //ACISP'02, Lecture Notes in Computer Science. Heidelberg: Springer-Verlag, 2002: 395- 405.
  • 6Bao Feng, Robert H Deng. An efficient and practical scheme for privacy protection in the e-commerce of digital goods [ C] // Proc ICICS 2000. Heidelberg: Springer Berlin, 2001. 162-170.
  • 7Noar M, Pinkas B. Efficient oblivious transfer protocols [C]//Proceedings of SODA 01. Philadelphia: Society for Industrial and Applied Mathematics, 2001: 448-437.
  • 8秦静,李宝,崔少军,李丽.对OT协议的分析与改进[J].北京邮电大学学报,2005,28(z1):31-35. 被引量:2
  • 9Christian T. Practical oblivious transfer protocols[ C] // Lecture Notes in Computer Science 2578. New York: Springer-Verlag, 2002: 415-426.
  • 10Tzeng Wen-Guey. Efficient oblivious transfer schemes [C]//5th International Workshop on Practice and Theory in Public Key Cryptosystems. Paris: Springer Berlin, 2002: 159-171.

二级参考文献21

  • 1[1]Rabin M. How to exchange secrets by oblivious transfer[R]. Harvard University: Aiken Computation Laboratory, 1981.
  • 2[2]Ben-Or M, Goldwasser S, Wigderson A. Completeness theorems for non-cryptographic fault-tolerant distributed computation [A]. Proceedings of the 20th ACM Symposium on the Theory of Computing [C]. 1998. 1-10.
  • 3[3]Chor B, Goldreich O, Kushilevitz E, et al. Private information retrieval [J]. Journal of the ACM, 1998, 45(6): 965-982.
  • 4[4]Goldreich O, Vainish R. How to solve any protocol problem: an efficient improvement [A]. Proceedings of Advances in Cryptology-Crypto 87, Lecture Notes in Computer Science 293 [C]. Springer-Verlag, 1988.73-86.
  • 5[5]Kilian J. Founding cryptography on oblivious transfer[A]. Proceedings of the 20th ACM Symposium on the Theory of Computing[C]. 1998. 20-31.
  • 6[6]Even S, Goldreich O, lempel A. A randomized protocol for signing contracts [J]. Communications of the ACM 28, 1985,637-647.
  • 7[7]Bellare M, Micali S. Non-interactive oblivious transfer[A]. Proceedings of Advances in Cryptology-Crypto 89, Lecture Notes in Computer Science 435 [C].Springer-Verlag, 1990. 547-557.
  • 8[8]Brassard G, Crépeau C, Robert J M. Information theoretic reduction among disclosure problems [A]. Proceedings of the 27th IEEE Symposium on Foundations of Computer Science[C]. 1986. 168-173.
  • 9[9]Brassard G, Crépeau C, Robert J M. All-or-nothing disclosure of secrets [A]. Proceedings of Advances in Cryptology-Crypto 86, Lecture Notes in Computer Science 263 [C]. Springer-Verlag, 1986, 234-238.
  • 10[10]Cachin C. On the foundations of oblivious transfer [A].Proceedings of Advances in Cryptology-Eurocrypto 98,Lecture Notes in Computer Science 1403 [C]. SpringerVerlag, 1998. 361-374.

共引文献1

同被引文献8

引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部