Font Size: a A A

Based On The Safety Of The Elliptic Curve Discrete Logarithm Of Casual Transport Protocol

Posted on:2013-06-23Degree:MasterType:Thesis
Country:ChinaCandidate:K R ZhuFull Text:PDF
GTID:2248330374959538Subject:Computer technology
Abstract/Summary:PDF Full Text Request
Oblivious transfer protocols have become an important research topic, both in colleges and by cryptographic experts. The notion of it was proposed by Rabin in1981, which has developed into a basic primitive and widely used in a large number of cryptographic protocols, such as electronic contracts, secure multiparty computation, and so on. As the development of cryptography, oblivious transfer protocols have turn into a research hotspot at this stage, and securer and more effective protocols make a difference, not only theoretically but also practically. An oblivious transfer protocol based on elliptic curve discrete logarithm problem is proposed in this thesis on the basis of previous work which could be used to solve practical problems. In conclusion, the main work and contribution of the thesis is as follows:1.A summary is given of current research status, at home and board. And a detailed introduction of the definition, classification and implementation of oblivious transfer protocols is presented.2.Most of oblivious transfer protocols are based on the large number factorization problem. In this thesis, an oblivious transfer protocol based on elliptic curve discrete logarithm problem is proposed. Different from previous factorization and general discrete logarithm problems, there are not sub-exponential time algorithms for elliptic curve discrete logarithm problem. Smaller keys therefore can be used to achieve the same secure strength, which cost less processing time and improve much in communication efficiency. A proof of the correctness and security of the proposed protocol is also given.3.In practical terms, the proposed protocol is used in contract signing in network environment, which solves the security issue of general contract signing in case of without a trusted third party. In this protocol, the parties obliviously transfer the signed bit and the committed bit; the other parties can prove the validity of this bit based on the confirming sub-protocol, but he can’t gain more information about the whole signature by accumulating the more signed bit or the committed bit. After the parties exchange the whole signed information, they declare the commitment about the signature respectively, and gain the whole signature of the other party. Then, they can sign the contract safely.
Keywords/Search Tags:Oblivious transfer, Elliptic curve discrete logarithm, Security, Contractsigning
PDF Full Text Request
Related items