期刊文献+

UC安全的高效不经意传输协议 被引量:5

Efficient and Universally Composable Security Oblivious Transfer
在线阅读 下载PDF
导出
摘要 非承诺加密机制是语义安全的,不能抵抗选择密文攻击.在non-erase模型的安全假设下,基于非承诺加密机制的不经意传输协议不能实现自适应攻击者UC(Universally Composable)安全的定义.利用可否认加密体制和可验证平滑投影哈希函数,提出了一个新的不经意传输协议,可否认加密体制通过陷门承诺的双陷门解密技术实现,新协议方案是可证明UC安全的,基于公共参考串模型,安全性可以归约为确定性复合剩余假设.新协议参与方能够处理指数空间的消息,计算效率得到改善,通过两次协议交互可以实现string-OT协议,与bit-OT协议相比单轮通信效率提高O(n)倍. Non-committing encryption achieved only semantic security, in contrast, applications often require security against chosen ciphertext attacks.A main ingredient in the previous adaptive universally composable (UC) oblivious transfer protocols are non-committing encryptions, the previous proposals are not UC secure against adaptive adversaries in the so-called non-erase model. A new UC secure oblivious transfer protocols were proposed and schemes utilize two primitives of the verifiably smooth projective hashing and deniable encryption as constructed by. the double trapdoor decryption mechanism based on trapdoor commitment. Our construction is based on the decisional composite residuosity in common reference string (CRS) model. We constructed a two-message (1-round) string oblivious transfer protocol, which improves computational efficient that supports message spaces of size exponential and save O(n)-1 rounds communications efficient than bit-OT protocols.
出处 《电子学报》 EI CAS CSCD 北大核心 2008年第1期17-23,共7页 Acta Electronica Sinica
基金 国家自然科学基金(No.60573036 60633020) 陕西省自然科学基金(No.2005F28 2007F37) 西安市科技攻关项目(No.GG06017) 西安电子科技大学研究生创新基金(No.创05006)
关键词 信息安全 不经意传输 UC安全 可否认加密 information security oblivious transfer universally composable security deniable encryption
作者简介 冯涛,男,1970年生于甘肃临洮,西安电子科技大学博士生,兰州理工大学研究员.主要研究兴趣为安全协议复合理论、无线传感器网络安全。E-mail:fengt@lut.cn 马建峰,男,1963年生于陕西西安,西安电子科技大学计算机学院院长,教授,博导,主要研究领域为计算机安全、密码学、移动与无线网络安全。 李凤华,男,1966年生于湖北浠水,西安电子科技大学博士生,北京电子科技学院教授,主要研究方向为网络安全与可信计算。
  • 相关文献

参考文献17

  • 1Rabin M O. How to exchange secretes by oblivious transfer [R]. Tech. Rep. TR-81, Aiken Computation Laboratory, Harvard University, 1981.
  • 2Shimon Even, Oded Goldreich, Abraham Lempel. A randomized protocol for signing contracts [ J ]. Communications of the ACM, 1985,28(6) :637 - 647.
  • 3Moni Naor, Benny Pinkas. Efficient oblivious transfer protocols [A] .In Proceedings of SODA 2001[C] .SIAM Symposium on Discrete Algorithms, 2001.448 - 457.
  • 4Yael Tauman Kalai. Smooth projective hashing and two-message oblivious transfer [ A ]. In Advances in Cryptology-Eurocrypt[C]. 2005. LNCS 3494, Berlin: Springer-Verlag, 2005.78 - 95.
  • 5李顺东,戴一奇,游启友.姚氏百万富翁问题的高效解决方案[J].电子学报,2005,33(5):769-773. 被引量:44
  • 6R Canetti. Universally cobble security: A new paradigm for cryptographic protocols[ A ]. In Proceedings of the 42nd IEEE Symposium on the FOCS[ C] .New York: IEEE Computer Society Press,2001. 136 - 145.
  • 7Beaver,D. Foundations of secure interactive computing[ A ]. In Proc Advances in Cryptology ( CRYPTO 1991 ) [ C ]. LNCS 576, Berlin: Springer, 1991. 377 - 391.
  • 8Marc Fischlin. Universally composable oblivious transfer in the multi-party setting [ OL ]. www. mi. informatik, uni-frankfurt. de/people/marc/publications/fischlin, uc-ot. 2006. pdf.
  • 9R Canetti, Y Lindell, R Ostrovsky, A Sahai. Universally composable two-party and multi-party secure computation[ A ]. In 34th ACM Symposium on the Theory of Computing[C]. Quebec, ACM. 2002.494 - 503.
  • 10李凤华,冯涛,马建峰.基于VSPH的UC不经意传输协议[J].通信学报,2007,28(7):28-34. 被引量:8

二级参考文献26

  • 1M Naor,B Pinkas.Efficient oblivious transfer protocols[A].Proc 12th Ann Symp Discrete Algorithms[C].New York:ACM Press,2001.448-457.
  • 2Wen-Guey Tzeng.Efficient 1-out-of-n oblivious transfer schemes with universally usable parameters[J].IEEE TRANSACTIONS ON COMPUTERS,2004,53(2):232-240.
  • 3William Stallings.Cryptography and Network Security:Principles and Practice (2nd ed)[M].Beijing:Tsinghua University Press,2003.264-269.
  • 4A Yao.Protocols for secure computations[A].Proceeding of the 23th IEEE Symposium on Foundations of Computer Science[C].Los Alamitos,CA:IEEE Computer Society Press,1982.160-164.
  • 5C Cachin.Efficient private bidding and auction with an obvious third party[A].Proceeding of the 6th ACM conference on computer and communication security[C].New York:ACM Press,1999.120-127.
  • 6Oded Goldreich,Silvio Micali,Avi Wigderson.How to play ANY mental game[A].Proceedings of the nineteenth annual ACM conference on Theory of computing[C].New York:ACM Press,1987.218-229.
  • 7O Goldreich.Secure multi-party computation (working draft)[OL].http://www.wisdom.weizmann.ac.il/home/oded/public-html/foc.html,2002.
  • 8S Goldwasser.Multi-party computations:Past and present[A].Proceedings of the sixteenth annual ACM symposium on Principles of distributed computing[C].New York:ACM Press,1997.21-24.
  • 9Wenliang Du,Atallah J.Secure multi-party computation problems and their applications:A review and open problems[A].New Security Paradigms Workshop 2001[C].Cloudcroft,New Mexico,USA,Sep.11-13,2001.11-20.
  • 10Mikhail J Atallah,Wenliang Du.Secure multi-party computational geometry[A].In Seventh International Workshop on Algorithms and Data Structures (WADS 2001),Lecture Note in Computer Science 2125[C].New York:Springer-verlag,2001.165-179.

共引文献50

同被引文献63

  • 1季庆光,冯登国.对几类重要网络安全协议形式模型的分析[J].计算机学报,2005,28(7):1071-1083. 被引量:23
  • 2李凤华,冯涛,马建峰.基于VSPH的UC不经意传输协议[J].通信学报,2007,28(7):28-34. 被引量:8
  • 3Cramer R, Shoup V. Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption[C]// Proc. of Advances in Cryptology-Eurocrypt 2002, LNCS 2332. Berlin: Springer-Verlag, 2002 : 45-64.
  • 4Gennaro R, Lindell Y. A framework for password-based authen ticated key exchange[C]//Proc, of Advances in Cryptology-Eurocrypt 2003, LNCS 2656. Berlin: Springer-Verlag, 2003:524 543.
  • 5Kurosawa K, Desmedt Y. A new paradigm of hybrid encryption scheme[C]///Proc, of Advances in Cryptology-CRYPTO 2004, LNCS 3152. Berlin: Springer-Verlag, 2004 : 426-442.
  • 6Kalai Y. Smooth projective hashing and two-message oblivious transfer[C] // Proc. of Advances in Cryptology-Eurocrypt 2005, LNCS 3494. Berlin: Springer-Verlag, 2005: 78-95.
  • 7Wee H. Efficient chosen-ciphertext security via extractable hash proofs[C]//Proc, of Advances in Cryptology-Crypto 2010,LNCS 6223. Berlin: Springer-Vedag, 2010: 314-332.
  • 8Canetti R, Halevi S, Katz J, et al. Universally composable pass-word-based key exchange[C]//Proc, of Advances in Cryptology-Eurocrypt 2005, LNCS 3495. Berlin: Springer-Vedag, 2005: 404-421.
  • 9Abdalla M, Pointcheval D. A scalable password-based group key exchange protocol in the standard model[C]///Proc of Advances in Cryptology-Asiacrypt 2006, LNCS 4284. Berlin: Springer- Verlag, 2006 : 332-347.
  • 10Faster G R. shorter password-authenticated key exchange[C]// Proc. of TCC 2008, LNCS 4948. Berlin: Springer-Verlag, 2008 : 586-606.

引证文献5

二级引证文献29

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部