• Title/Summary/Keyword: oblivious transfer

Search Result 21, Processing Time 0.044 seconds

Efficient Oblivious Search on Encrypted Data (암호화된 데이터에서의 OT(Oblivious Transfer)를 이용한 효율적인 검색 기술)

  • Rhee, Hyun-Sook;Park, Jong-Hwan;Lee, Dong-Hoon
    • Journal of Broadcast Engineering
    • /
    • v.13 no.1
    • /
    • pp.43-52
    • /
    • 2008
  • We study the problem of search in which a server contains various multimedia contents and a user wishes to retrieve some multimedia items containing a specific without revealing to the server which items they are. Recently, Ogata and Kurosawa introduced a search scheme by using the notion of oblivious transfer. In their scheme, a user must inefficiently search and compare all the data stored in the seuer for each search query. In this paper, we propose an efficient oblivious search by using the oblivious transfer, in which a user needs not to search and compare all the data. We formally prove that the proposed scheme is secure under the hardness of RSA known target inversion problem.

Secure Oblivious Transfer Protocol-based Digital Fingerprinting Against Conspiracy Attack (공모 공격에 안전한 불확정 전송 프로토콜 기반의 디지털 핑거프린팅 기법)

  • 최재귀;박지환;김태석
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.145-153
    • /
    • 2004
  • Digital fingerprinting schemes are cryptographic methods that a seller can identify a traitor who illegally redistributed digital contents by embedding it into buyer's information. Recently, Josep Domingo-Ferrer suggested an anonymous digital fingerprinting scheme based on committed oblivious transfer protocol. It is significant in the sense that it is completely specified from a computation point of view and is thus readily implementable. But this scheme has the serious problem that it cannot provide the security of buyers. In this paper, we first show how to break the existing committed oblivious transfer-based fingerprinting schemes and then suggest secure fingerprinting scheme by introducing oblivious transfer protocol with two-lock cryptosystem based on discrete logarithm. All computations are performed efficiently and the security degree is strengthened in our proposal.

Conditionally Traceable Pseudonym Protocol based on Oblivious Transfer (OT(Oblivious Transfer) 기반의 조건부 추적이 가능한 가명 프로토콜)

  • Kang, Jeon-Il;Nyang, Dae-Hun;Lee, Kyung-Hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.1
    • /
    • pp.33-42
    • /
    • 2009
  • Recently, there have been many researches about anonymous credential systems for supporting the user anonymity. However, these systems only hold a high security level, even though they must be able to be applied to various application that might require access control, conditional traceability, etc. As new challenges to these systems, some researches that several entities store the link information that associates identities and pseudonyms each other have been performed. In this paper, based on the oblivious transfer, we suggest a new pseudonym protocol that solves the pseudonym exhaustion problem which the original pseudonym retrieval protocol suffers from. By using the universal re-encryption and one-way function, we can also archive other requirements like the pseudonym unlinkability from the outside.

Private Pseudonym Retrieval with Controlled Traceability (추적 가능한 가명 은밀 획득 프로토콜)

  • Nyang, Dae-Hun;Lee, Kyung-Hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.5
    • /
    • pp.113-118
    • /
    • 2006
  • Pseudonyms must be maintained anonymously even to the organization that issues the pseudonyms, but when some event occurs that policy defines the real identity for the pseudonym must be able to be traced. We propose a private pseudonym retrieval protocol with controlled traceability using m-out-of-n oblivious transfer and cut-and-choose technique.

Interactive Oblivious Transfer Protocol using Bit Commitment and Digital Signature (Bit Commitment와 디지털 서명을 이용한 대화형 불확정 전송 프로토콜)

  • 김순곤;송유진;강창구;안동언;정성종
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.24 no.8A
    • /
    • pp.1227-1237
    • /
    • 1999
  • In this paper, we present an oblivious transfer protocol which is the protocol for the fair exchange of secrets. For this, we investigate the verifiable oblivious transfer protocol based on discrete logarithm broblem proposed by Lein Ham etc. And we propose a new obivious transfer protocol that has the additional functions on the existing method. This proposed method has the additional functions that enable to authenticate sender and to protect denial of what he/she has sent message to the other. To do this, we make use of bit commitment scheme and digital signature scheme based on RSA.

  • PDF

An efficient sealed-bid auction protocol (효율적인 sealed-bid 경매 프로토콜)

  • 신상욱;류희수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.6
    • /
    • pp.3-15
    • /
    • 2002
  • In this paper, we propose an efficient and secure sealed-bid auction protocol with two servers, a seller S and a third party A . The proposed scheme uses the idea of the conditional oblivious transfer protocol proposed by Crescenzo-Ostrovskey-Rajagopalan. A server A is not a trusted third party, but is assumed not to collude with a server S. In the proposed auction protocol, barring collusion between A and S, neither party gains any information about the bids, and moreover, the outcome of the auction will be correct. And the computational complexity of our auction protocol is considerably efficient and the communication overhead is similar to that of Naor-Pinkas-Sumner's scheme.

Non-Interactive Oblivious Transfer Protocol based on EIGamal in WAP (WAP에서 사용 가능한 ElGamal 기반의 비대화형 불확정 전송 프로토콜)

  • 정경숙;홍석미;정태충
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.11-18
    • /
    • 2003
  • As the Internet moves to mobile environment, one of the most serious problems for the security is to required a new security Protocol with safety and efficiency. To solve the problem. we Propose a new Protocol that reduces the communication franc and solves the problem associated with the private security keys supplied by the trusted third party. The protocol is a non-Interactive oblivious transfer protocol, based on the EIGamal public-key algorithm. Due to its Non-Interactive oblivious transfer protocol, it can effectively reduce communication traffic in server-client environment. And it is also possible to increase the efficiency of protocol through the mechanism that authentication probability becomes lower utilizing a challenge selection bit. The protocol complexity becomes higher because it utilizes double exponentiation. This means that the protocol is difficult rather than the existing discrete logarithm or factorization in prime factors. Therefore this can raise the stability of protocol.

A Practical Privacy-Preserving Cooperative Computation Protocol without Oblivious Transfer for Linear Systems of Equations

  • Kang, Ju-Sung;Hong, Do-Won
    • Journal of Information Processing Systems
    • /
    • v.3 no.1
    • /
    • pp.21-25
    • /
    • 2007
  • We propose several practical SMC protocols for privacy-preserving cooperative scientific computations. We consider two important scientific computations which involve linear equations: the linear systems of equations problem and the linear least-square problem. The protocols proposed in this paper achieve acceptable security in the sense of Du-Zhan's paradigm and t-wise collusion-resistance, and their communication complexity is O(tm), where t is a security parameter and m is the total number of participants. The complexity of our protocol is significantly better than the previous result O($m^2/{\mu}$) of [4], in which the oblivious transfer protocol is used as an important building block.

Adaptive Cryptographic Protocol for Fair Exchange of Secrets using Pseudo-Random-Sequence Generator (의사난수생성기를 이용한 공평한 비밀정보교환을 위한 적응형 암호화 프로토콜)

  • Kim, Soon-Gohn
    • Journal of Digital Contents Society
    • /
    • v.8 no.4
    • /
    • pp.631-637
    • /
    • 2007
  • In this paper, I propose an adaptive cryptographic protocol which is basic protocol for fair exchange of secrets. For this, I investigate the verifiable oblivious transfer protocol based on discrete logarithm problem proposed by Lein Harn etc. And I propose a new adaptive cryptographic protocol that has the additional funtions on the existing method. This proposed method has the additional functions that enable to authenticate sender and to protect denial of what he/she has sent message to the other. To do this, I make use of bit commitment scheme using pseudo-random sequence generator.

  • PDF

A Design of Fair Blind Signatures Protocol using PVNIOT (PVNIOT를 적용한 공정한 은닉 서명 프로토콜 설계)

  • 김상춘;권기현
    • Convergence Security Journal
    • /
    • v.3 no.2
    • /
    • pp.33-40
    • /
    • 2003
  • The biggest problem for the oblivious transfer protocol is the rapid increasement of network traffic and computational complexity if the protocol is used as a sub-protocol compare to the case that when it is used as a standalone protocol. To fix such problems, in this paper, we propose a verifiable Non-interactive OT protocol that reduces the network traffic and computational complexity by preprocessing the necessary computations when the network traffic is low. The proposed protocol uses third root mechanism instead of square root mechanism that is used for the Fiat-Shamir signature mechanism and also uses 1-out-of-2 oblivious transfer based on signature mechanism. We also analyze the proposed protocol by comparing to the Lein Harn, YNIOT protocols.

  • PDF