EOT and make it resistant to "the same message attack."" />


Verifiable Oblivious Transfer Protocol

Narn-Yih LEE
Chien-Chih WANG

Publication
IEICE TRANSACTIONS on Information and Systems   Vol.E88-D    No.12    pp.2890-2892
Publication Date: 2005/12/01
Online ISSN: 
DOI: 10.1093/ietisy/e88-d.12.2890
Print ISSN: 0916-8532
Type of Manuscript: LETTER
Category: Application Information Security
Keyword: 
oblivious transfer,  verification,  zero knowledge,  cryptography,  same message attack,  

Full Text: PDF(72.4KB)>>
Buy this Article



Summary: 
The Oblivious Transfer (OT), introduced by Rabin in 1981, has become an important and fundamental cryptography technique. An OT protocol should have two important characteristics: the sender's privacy and the chooser's privacy. The sender is a party who will deliver a secret to the chooser. The chooser is another party who acts as receiver to learn some information about the input from the sender. The chooser learns of certain information concerning the sender's input while the sender is not allowed to know what the chooser has learned. Moreover, the chooser cannot acquire any messages that he/she did not choose. Naor and Pinkas have recently proposed an efficient oblivious transfer protocol (EOT) that implementes 1-out-of-n protocol, but this EOT has a flaw: it cannot withstand "the same message attack." In this paper, we will improve Naor and Pinkas EOT and make it resistant to "the same message attack."


open access publishing via