计算机应用 ›› 2014, Vol. 34 ›› Issue (5): 1296-1299.DOI: 10.11772/j.issn.1001-9081.2014.05.1296

• 计算机安全 • 上一篇    下一篇

可证明安全k-out-of-n不经意传输方案的安全分析与改进

李璐瑶1,2,戴明1,2,王青龙1   

  1. 1. 长安大学 信息工程学院,西安 710064
    2. 中国交通通信信息中心,北京 100011
  • 收稿日期:2013-10-29 修回日期:2013-12-29 出版日期:2014-05-01 发布日期:2014-05-30
  • 通讯作者: 王青龙
  • 作者简介:李璐瑶(1965-),女,北京人,研究员,博士研究生,主要研究方向:交通信息化、信息安全、智能交通;戴明(1979-),男,湖北黄山人,高级工程师,博士研究生,主要研究方向:信息安全、交通信息化;王青龙(1970-),男,山西新绛人,副教授,博士,主要研究方向:公钥密码学。
  • 基金资助:

    中央高校基本科研业务费资助项目

Cryptanalysis and improvement of provably secure k-out-of-n oblivious transfer scheme

LI Luyao1,2,DAI Ming1,2,WANG Qinglong2   

  1. 1. China Transport Telecommunications and Information Center, Beijing 100011, China
    2. School of Information Engineering, Chang'an University, Xi'an Shaanxi 710064, China;
  • Received:2013-10-29 Revised:2013-12-29 Online:2014-05-01 Published:2014-05-30
  • Contact: WANG Qinglong

摘要:

不经意传输是密码学研究的一个重要内容。对一种可证明安全的k-out-of-n不经意传输方案安全性进行了分析。该方案的构造方法很新颖,具有很高的计算效率和传输效率。但是分析发现其存在一个明显漏洞,可以使得接收者能够获得发送者发送的全部信息,从而违背了不经意传输的安全性要求。详细分析后,通过引入一个随机数对该方案进行了改进,改进后的方案消除了原方案存在的漏洞,并且传输开销和计算开销与原方案相同,方案安全性同样是建立在判断性Diffie-Hellman (DDH)问题为困难问题的假设之上。

Abstract:

Oblivious transfer plays an important role in the field of cryptography. A provably secure k-out-of-n oblivious transfer scheme was analyzed in this paper. This scheme was based on a novel method and was efficient in computation and communication. However, it was found not secure at all after deep analysis. The main fault is that the receiver can easily acquire all the secret messages sent by sender. Thus it does not satisfy the secure requirement of oblivious transfer. Finally, by adding a random number the fault of the scheme was fixed. The improved k-out-of-n oblivious transfer scheme keeps the same communicational overhead and computational overhead as the original one. The security of the improved scheme is also based on Decisional Diffie-Hellman (DDH) assumption.

中图分类号: