Skip to main content

A New Secure Oblivious Transfer Protocol

  • Conference paper
Computational Science and Its Applications - ICCSA 2006 (ICCSA 2006)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 3984))

Included in the following conference series:

  • 876 Accesses

Abstract

In this paper, we proposed two methods in the field of Oblivious Transfer for secret information. One is the interactive method, the other is the non-interactive method. In the first method, we considered the possible situation where one denies what he/she has sent the messages to the other in the process of protocol. To do this we used cryptographic technique for the messages transferred between two mutually distrustful parties. This method has the additional functions that enable to authenticate sender and to protect one’s denial of what he/she has sent the messages to the other. In the second method, we proposed non-interactive method for the secure exchange of secret data. Proposed method is based on the difficulty of discrete logarithm problem. The security in proposed method can be chosen as a random number. The traffic amount of proposed method is less than that of the conventional interactive method.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bellare, M., Micali, S.: Non-interactive oblivious transfer and applications. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 547–557. Springer, Heidelberg (1990)

    Google Scholar 

  2. Berger, R., Peralta, R., Tedrick, T.: A provably secure oblivious transfer protocol. In: Beth, T., Cot, N., Ingemarsson, I. (eds.) EUROCRYPT 1984. LNCS, vol. 209, pp. 379–386. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  3. Blum, M.: Three applications of oblivious transfer: 1. Coin flipping by telephone, 2. How to exchange secrets, 3. How to send certified electronic mail, Dept., EECS, University of California, Berkeley, Calif (1981)

    Google Scholar 

  4. Blum, M.: How to exchange (secret) keys. ACM Transaction on Computer System 1(2), 175–193 (1983)

    Article  Google Scholar 

  5. Brickell, E.F., Chaum, D., Damgård, I.B., van de Graaf, J.: Gradual and verifiable release of a secret. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 156–166. Springer, Heidelberg (1987)

    Google Scholar 

  6. Cleve, R.: Controlled gradual disclosure schemes for random bits and their applications. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 573–588. Springer, Heidelberg (1989)

    Google Scholar 

  7. Harn, L., Lin, H.Y.: Non-interactive oblivious transfer. Electronics Letters 26(10), 635–636 (1990)

    Article  Google Scholar 

  8. Harn, L., Lin, H.Y.: An oblivious Transfer Potocol and its Application for the Exchange of Secrets. In: Matsumoto, T., Imai, H., Rivest, R.L. (eds.) ASIACRYPT 1991. LNCS, vol. 739, pp. 187–190. Springer, Heidelberg (1993)

    Google Scholar 

  9. Hastad, J., Shamir, A.: The cryptographic security of truncated linearly related variables. In: Proc. of 17th STOC, pp. 355–362 (1985)

    Google Scholar 

  10. Knuth, D.: The Art of Computer Programming, vol. 2. Addison Wesley, Reading (1973)

    Google Scholar 

  11. Luby, M., Micali, S., Rackoff, C.: How to simultaneously exchange a secret bit by flipping a symmetrically biased coin. In: Proc, 22nd Ann. IEEE Symp. On Foundations of Computer Science, pp. 11–21 (1983)

    Google Scholar 

  12. Rabin, M.: How to exchange secret by oblivious transfer. In: Harvard Center for Research in Computer Technology, Cambridge, Mass. (1981)

    Google Scholar 

  13. Tedric, T.: How to exchange half a bit. In: McCurley, K.S., Ziegler, C.D. (eds.) Advances in Cryptology 1981 - 1997. LNCS, vol. 1440, pp. 147–151. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  14. Tedrick, T.: Fair exchange of secrets. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 434–438. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kim, Sg., Kang, Hj. (2006). A New Secure Oblivious Transfer Protocol. In: Gavrilova, M.L., et al. Computational Science and Its Applications - ICCSA 2006. ICCSA 2006. Lecture Notes in Computer Science, vol 3984. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11751649_76

Download citation

  • DOI: https://doi.org/10.1007/11751649_76

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-34079-9

  • Online ISBN: 978-3-540-34080-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics