Computer Science ›› 2013, Vol. 40 ›› Issue (12): 186-191.

Previous Articles     Next Articles

Oblivious Transfer Based on Elliptic Curve Public Key Cryptosystems

XU Yan-jiao,LI Shun-dong,WANG Dao-shun and WU Chun-ying   

  • Online:2018-11-16 Published:2018-11-16

Abstract: Oblivious transfer is a primitive of cryptography.Endowing a public key system with oblivious transfer function has important practical significance.This paper used the elliptic curve cryptosystems to design two k out of n obli-vious transfer schemes.These schemes can make full use of the property of public key cryptosystems,and do not need to establish a authentication channel in advance.Based on efficient elliptic curve cryptosystems,these schemes are very efficient.The first scheme is directly constructed from the encryption and decryption property of elliptic curve cryptosystems,and the second improves the first.It keeps the advantages of the first and reduces the overhead cost of the first.Elliptic curve cryptosystem is probabilistic,and oblivious transfer based on it can expand the application of oblivious transfer.The new protocol can protect the privacy of both the receiver and the sender.The new protocols also can prevent impersonation attacks,replay attacks and man-in-the-middle attacks.They can be used in an insecure channel.

Key words: Oblivious transfer,Elliptic curve,Public key cryptosystems,Efficient,Privacy,Secure

[1] Rabin M O.How to exchange secrets by oblivious transfer,technical report TR-81[R].Aiken Computation Laboratory,Harvard University,1981
[2] Even S,Goldreich O,Lempel A.A randomized protocol for signing contracts [J].Communications of the ACM,1985,28:637-647
[3] Tzeng W-G .Effcient 1-Out-of-n oblivious transfer schemes with universally usable parameters [J].IEEE Trans.Computers,2004,53(2):232-240
[4] Qin Jing,Zhao Hua-wei.k out of n Oblivious Transfer Protocols from Bilinear Pairings[J].Journal of Software,2010,1(5):65-72
[5] Chang C C,Lee J S.Robust t-out-of-n oblivious transfer mechanism based on CRT [J].Journal of Network and Computer Applications,2009,32(1):226-235
[6] Huang H F,Chang C C.A new design for efficient t-out-n obli-vious transfer scheme[C]∥ANIA 2005.2005:28-30
[7] Yi Mu,Zhang Jun-qi,Vijay Varadharajan.m out of n oblivious transfer[C]∥ ACISP2002,LNCS 2384.Springer Verlag,2002:395-405
[8] Camenisch J,Dubovitskaya M,Neven G.Oblivious Transferwith Hidden Access Control Policies [C]∥PKC 2011,LNCS 6571.Springer press,2011:192-209
[9] Huang H,Chang C C.A new t-out-n oblivious transfer with lowbandwidth [J].Applied Mathematical Sciences,2007,1(7):311-320
[10] Boneh D,Franklin M.Identity-Based Encryption from the Weil Pairing[C]∥Advances in Cryptology-Crypto 2001,LNCS 2442.Springer press,2002:354-369
[11] ElGamal T.A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms [J].IEEE Transactions on Information Theory,1985,31(4):469-472
[12] Goldreich O.Secure multi-party computation.Available at ht-tp://theory.lcs.mit.edu/oded
[13] Enge A.Elliptic curves and their applications to cryptography:An introduction[M].Norwell,MA,USA:Kluwer Academic Publishers,1999
[14] He F,Stein A,Stein S.et al.The Magic of Elliptic Curves and Public-Key Cryptography [J].Jahresber Dtsch Math,2012,114(2):59-88
[15] Zeng Bing,Christophe T,Xu Peng,et al.A Practical Framework for t-out-of-n Oblivious Transfer with Security against Covert Adversaries [J].IEEE Transactions on Information Forensics and Security,2012,7(2):465-479
[16] Preetha M K,Vasant S,Venkatesan S,et al.A code-based 1-out-of-n oblivious transfer based on mceliece assumptions[C]∥Proceeding ISPEC’12,Proceedings of the 8th international conference on Information Security Practice and Experience.2012:144-157
[17] Parakh A.Oblivious Transfer Using Elliptic Curves [J].Cryptologia,2007,31(2):125-132
[18] Choi S G,Hwang K-W,Katz J.Secure Multi-Party Computation of Boolean Circuits with Applications to Privacy in On-Line Marketplaces[C]∥Topics in Cryptology-CT-RSA 2012,LNCS 7178.San Francisco,CA,USA,2012:416-432
[19] 王凤和,胡予濮,刘振华.格基不经意传输协议[J].通信学报,2011,32(2):125-130

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!