Journal of Beijing University of Posts and Telecommunications

  • EI核心期刊

JOURNAL OF BEIJING UNIVERSITY OF POSTS AND TELECOM ›› 2008, Vol. 31 ›› Issue (4): 1-5.doi: 10.13190/jbupt.200804.1.018

• Papers •     Next Articles

An Efficient Non-Interactive OT Protocol and Its Application

QIN Jing1,2, LI Li1, LI Bao2   

  1. 1. School of Mathematics, Shandong University, Ji’nan 250100,China;
    2. State Key Laboratory of Information Security, Chinese Academy of Sciences, Beijing 100049,China)
  • Received:2008-01-27 Revised:1900-01-01 Online:2008-08-30 Published:2008-08-30
  • Contact: QIN Jing

Abstract:

The scheme OTkn developed by Cheng-kang Chu and Wen-Guey Tzeng was thought of more efficiency in the congeneric protocols. A non- interactive k -out-of-n oblivious transfer protocol OTkn is presented, improved with the scheme of Chu and Tzeng. In the proposed protocol, the sender S sends O(n) messages to a receiver R, but R does not send any messages back to S. In other words, R is non-interactive with S. This scheme is proved to be more efficient than that developed by Chu and Tzeng. The receiver’s choices are unconditionally secure. The secrecy of the sender’s unchosen messages is guaranteed if the Decisional Diffie-Hellman problem is hard. The security proof of the proposed protocol has also consummated. An example of oblivious transfer protocols’ application such as a private transaction mechanism of digital productions is presented by employing the proposed scheme. The problems when all productions are different prices have been solved.

Key words: oblivious transfer, non-interactive k-out-of-n oblivious transfer, decisional Diffie-Hellman problem,
private transaction mechanism of digital productions

CLC Number: