Chinese Journal of Network and Information Security ›› 2023, Vol. 9 ›› Issue (1): 158-166.doi: 10.11959/j.issn.2096-109x.2023012

• Papers • Previous Articles     Next Articles

Efficient and fully simulated oblivious transfer protocol on elliptic curve

Jiashuo SONG, Zhenzhen LI, Haiyang DING, Zichen LI   

  1. Digital Rights Management Research Center, Beijing Institute of Graphic Communication , Beijing 102600, China
  • Revised:2022-10-13 Online:2023-02-25 Published:2023-02-01
  • Supported by:
    The National Natural Science Foundation of China(61370188);Beijing Municipal Education Commission Scientific Research Project(KM202010015009);Beijing Municipal Education Commission Scientific Research Project(KM202110015004);Beijing Institute of Graphic Communication Doctoral Funding Project(27170120003/020);Beijing Institute of Graphic Communication Research Innovation Team Project(Eb202101);Intramural Discipline Construction Project of Beijing Institute of Graphic Communication(21090121021);Key Educational Reform Project of Beijing Institute of Graphic Communication(22150121033/009);General Research Project of Basic Research of Beijing Institute of Graphic Communication(Ec202201)

Abstract:

Oblivious transfer protocol, an important technology in secure multi-party computation, is the research hotspot on network and information security.Based on the bilinear pairs and the difficult problems on elliptic curves, an efficient 1-out-of-N oblivious transfer protocol in the semi-honest model and in the standard malicious model were proposed respectively.The protocol in semi-honest model was designed.It only needed two rounds of interaction.The receiver needed two times of bilinear pair arithmetic and one time of multi point arithmetic, and the sender needed n times of multi point arithmetic and n times of modular exponentiation.The security of the protocol was based on the discrete logarithm problem on elliptic curves.A zero-knowledge proof protocol and the oblivious transfer protocol in the standard malicious model were proposed respectively.The oblivious transfer protocol only needed four rounds of interaction.The receiver needed three times of bilinear pair arithmetic and three times of multi point arithmetic, and the sender needed n+1 times of multi point arithmetic and n+1 times of modular exponentiation.Besides, it can resist malicious behaviors of the party.The results show that the average running time of the protocol in the semi-honest model and in the standard malicious model were 0.787 9 s and 1.205 6 s respectively, which can further demonstrate the efficiency of the protocol.

Key words: oblivious transfer, fully simulation, bilinear pairing, zero-knowledge proof, secure multi-party computation

CLC Number: 

No Suggested Reading articles found!