Browse > Article
http://dx.doi.org/10.3745/KIPSTC.2003.10C.5.541

How to Exchange Secrets by OT  

Yongju Yi (한국전자통신연구원)
Young-Il Choi (한국전자통신연구원 소프트스위치팀)
Byung-Sun Lee (한국전자통신연구원 소프트스위치팀)
Abstract
A fair exchange protocol enable two parties to exchange secrets with fairness, so that neither can gain any information advantage by quitting prematurely or otherwise misbehaving. Therefore a fair exchange is the most important for electronic transactions between untrusted parties. To design new fair exchange, after describing basic concepts, definitions and existing protocols and designing a non-interactive OT protocol using ELGamal's public key system, I will design new protocol to support fair exchange. In my designed new protocol, untrusted parties exchange secrets obliviously and verify that their received secrets are true by using transformed Zero Knowledge Interactive Proof extended to duplex. At this time, concerned two parties can't decrypt the other's ciphertext. .After all of the steps, two parties can do it. It is the most important to provide perfect fairness and anonymity to untrusted parties in this protocol.
Keywords
OT; ZKIP; Fair Exchange; ElGamal;
Citations & Related Records
연도 인용수 순위
  • Reference
1 S. Goldwasser, S. Micali, C. Rackoff, 'Knowledge Complexity of Interactive Proofs,' Proc. 17th STOC, pp.291-304, 1985   DOI
2 Rabin, M., 'How to Exchange Secret by Oblivious Transfer,' Harvard Center for Research in Computer Technology, Cambridge '81, 1981
3 S. C. Kim, Y. J. Yi, S. H. Lee, 'Non-interantive Oblivious Transfer Protocol Using ElGamal Public Key Encryption,' Proc. kiisc-cc, pp.15-26, Decebber, 1999
4 T. Tedrick, 'How to Exchange Half a Bit,' Proceedings of CRYPTO '83, pp.147-151, 1983
5 T. Tedrick, 'Fair Exsnange of Secrets,' Proceedings of CRYPTO '84, pp. 434-438, 1984
6 R. Peralta, R. Berger, T. Tedrick, 'A Provably Secure Oblivious Transfer,' Proceedings of EUROCRYPT '84, pp. 379-386, 1984
7 T. ElGamal, 'A Public Key Cryptosystem and Signature Scheme Based on Discrete Logarithms,' IEEE Trans. Information Theory, Vol.31, No.44, pp.469-472, 1985   DOI
8 M. Bellare, S. Micali, 'Non-Interactive Oblivious Transfer and Applications,' Advances in Cryptology : CRYPTO '89, pp.547-557, 1989
9 Halpern, J, Rabin, M., 'A Logic to Reason about Likelihood,' ACM Symposium on Theory of Computing, pp.10-319, May 1983
10 S. Even, O.Goldreich, A.Lempel, 'A Randomized Protocol for Signing Contracts,' Communications of the ACM, Vol.28, pp.637-647, 1985(Early Version : Proceedings of CRYPTO '82, Springer-Verlag, pp.205-210, 1983)   DOI   ScienceOn
11 Santis, A. Persiano, G, 'Public-Key Cryptography,' Proceedings of EUROCRYPTO '90, May, 1990
12 M. Blum, 'How to Exchange Secret Keys,' ACM Trans. Compute System, pp.175-193, May, 1983   DOI
13 C. Crepeau, J. Graaf, A. Tapp, 'Committed Oblivious Transfer and Private multi-party Computation,' Advances in Cryptography Proceedings of CRYPTO '95, pp.110-123, 1995
14 C. K. Kang, D. Y. Kim, 'Digital multiple signature in electronic contract signature System,' EC, 1993
15 S. C. Kim Y. S. Oh, S. H. Lee, 'Oblivious Transfer with non-repudiation', KIISC Journal(A), No.26, Vol.3, pp. 333-340, Mar, 1999
16 C. Crepeau, 'Quantum Oblivious Transfer,' Journal of Modern Optics, Vol.41, No.12, pp.2445-2454, December, 1994   DOI   ScienceOn
17 H. S. Shin, ' Stability of E-Commerce and Authentication Service,' Korea Information Processing Society Review, pp. 107-114, March, 2000
18 Alfred J. Menezes, Paul C. van Oorschot, Scott A. Vanstone, 'Handbook of APPLIED CRYPTOGRAPHY,' 1997
19 M. Blum, 'Coin Flipping by Telephone,' IEEE, COMPCON, pp.133-137, September, 1982
20 M. K. Franklin and M. K. Reiter, 'Fair exchange with a semi-TTP,' In Proceedings of the 4th ACM Conference on Computer and Communications Security, pp. 1-6, April, 1997