期刊文献+

基于椭圆曲线公钥系统的不经意传输协议 被引量:3

Oblivious Transfer Based on Elliptic Curve Public Key Cryptosystems
下载PDF
导出
摘要 不经意传输是密码学中的基础协议。使公钥系统具有不经意传输功能有重要的实际意义。利用椭圆曲线公钥系统设计了两个k-out-of-n不经意传输协议,协议充分利用公钥系统的优势,不需要预先建立认证通道,同时椭圆曲线公钥系统的高效性使协议具有很高的执行效率。第一个方案直接利用椭圆曲线公钥系统的加密方法和解密方法设计;第二个方案是第一个方案的改进,它保留了原方案的优势,同时降低了执行的开销。椭圆曲线公钥系统的概率加密性可以大大扩展协议的应用范围。两个协议都能够保证发送者和接收者的隐私性,同时能够抵抗冒名攻击、重放攻击以及中间人攻击,因此在不安全的信道传递消息时依然是安全的。 Oblivious transfer is a primitive of cryptography. Endowing a public key system with oblivious transfer func- tion has important practical significance. This paper used the elliptic curve cryptosystems to design two k out of n obli- vious transfer schemes. These schemes can make full use of the property of public key cryptosystems, and do not need to establish a authentication channel in advance. Based on efficient elliptic curve cryptosystems, these schemes are very effi- cient. The first scheme is directly constructed from the encryption and decryption property of elliptic curve cryptosys- tems,and the second improves the first. It keeps the advantages of the first and reduces the overhead cost of the first. Elliptic curve cryptosystem is probabilistic, and oblivious transfer based on it can expand the application of oblivious transfer. The new protocol can protect the privacy of both the receiver and the sender. The new protocols also can pre- vent impersonation attacks, replay attacks and man-in-the-middle attacks. They can be used in an insecure channel.
出处 《计算机科学》 CSCD 北大核心 2013年第12期186-191,共6页 Computer Science
基金 国家自然科学基金(61070189 61170032 61272435) 陕西师范大学研究生创新基金(2013CXS043)资助
关键词 不经意传输 椭圆曲线 公钥系统 高效 隐私 安全 Oblivious transfer, Elliptic curve, Public key cryptosystems, Efficient, Privacy, Secure
  • 相关文献

参考文献16

  • 1Qin Jing, Zhao Hua-wei. k out of n Oblivious Transfer Protocols from Bilinear Pairings[J]. Journal of Software, 2010, 1 (5) : 65- 72.
  • 2Chang C C, Lee J S. Robust t-out-of-n oblivious transfer mecha- nism based on CRT [J]. Journal of Network and Computer Ap- plications, 2009,32 (1) : 226-235.
  • 3Camenisch J, Dubovitskaya M, Neven G. Oblivious Transfer with Hidden Access Control Policies [C]///PKC 2011, LNCS 6571. Springer press, 2011 : 192-209.
  • 4ElGamal T. A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms [J]. IEEE Transactions on Infor- mation Theory, 1985,31(4) : 469-472.
  • 5Preetha M K, Vasant S, Venkatesan S, et al. A code-based 1-out-of-n oblivious transfer based on mcelieee assumptions[C,]//Pro- ceeding ISP[C' 12 ,Proceedings of the 8th international confer- ence on Information Security Practice and Experience. 2012: 144-157 Parakh A. Oblivious Transfer Using Elliptic Curves [J]. Crypto- logia, 2007,31 (2) : 125-132.
  • 6Huang H, Chang C C. A new t-out-n oblivious transfer with low bandwidth [J]. Applied Mathematical Sciences, 2007,1 (7) : 311- 320.
  • 7Boneh D, Franklin M. Identity-Based Encryption from the Weil Pairing[C]//Advances in Cryptology-Crypto 2001, LNCS 2442. Springer press, 2002 : 354-369.
  • 8Even S, Goldreich O, Lempel A. A randomized protocol for sig- ning contracts [J]. Communications of the ACM, 1985,28: 637- 647.
  • 9Rabin M O. How to exchange secrets by oblivious transfer, tech- nical report TR-81 [R]. Aiken Computation Laboratory, Har- vard University, 1981.
  • 10Enge A. Elliptic curves and their applications to cryptography: An introduction [M]. Norwell, MA, USA: Kluwer Academic Publishers, 1999.

二级参考文献15

  • 1LYUBASHEVSKY V, PALACIO A, SEGEV, G. Public-key cryptographic primitives provably as secure as subset sum[A]. TCC 2010[C]. LNCS 5978, Zurich, 2010. 382-400.
  • 2ALWEN J, PEIKERT C. Generating shorter bases for hard random lattices[A]. STACS'09[C]. Freiburg, 2009.75-86.
  • 3RUCKERT M. Lattice-based blind signatures[EB/OL], http://eprint. iacr.org.2008/322.
  • 4RABIN M. How to Exchange Secrets by Oblivious Transfer[R].Technical Report TR-81, Aiken Computation Laboratory, Harvard University, 1981.
  • 5EVEN S, GOLDREICH O, LEMPEL A. A randomized protocol for signing contracts [J]. Comm ACM, 1985, 28: 637-647.
  • 6BRASSARD G, CREPEAU C, ROBERT J M. All-or-nothing disclosure of secrets[A]. Crypto '86[C]. Santa Barbara, California, 1987.234-238.
  • 7TZENG W G. Efficient I-out-of-n oblivious transfer schemes with universally usable parameters[J]. IEEE Transations on Computers, 2004,53(2):232-240.
  • 8CAMENISCH J, DUBOVITSKAYA M, NEVEN G. Oblivious transfer with access control[A]. 16th ACM Conference on Computer and Communications Security (ACM CCS 2009)[C]. Chicago, 2009. 131-140.
  • 9AJTAI M. Generating hard instances of lattice problems[J]. Quadernidi Matematica, 2004, 13:1-32.
  • 10GENTRY C, PEIKERT C, VAIKUNTANATHAN V. Trapdoors for hard lattices and new cryptographic constructions[A]. STOC'2008[C]. Victoria, British Columbia, 2008.197-206.

共引文献6

同被引文献20

引证文献3

二级引证文献12

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部