order. Let e : G
1
× G
1
→ G
2
be a function that satis-
fies the following properties: (1) Bilinearity: for any
P, Q ∈ G
1
and a, b ∈ Z, e(aP,bQ) = e(P,Q)
ab
; (2)
Non-degeneration: e(P,P) 6= 1 where P is a generator
of G
1
.
Now we give the definition of NT-CDH problem
below.
Assumption 1. New Target Computational Diffie-
Hellman (NT-CDH) Problem
Let P be a generator of G
1
, s
0
,s
1
∈
R
Z
∗
p
,P
0
=
s
0
P,P
1
= s
1
P, b
i
∈ {0,1} for i = 1, 2, ·· ·, n. Fur-
thermore, let T
G
1
(·) be a target oracle that returns
Q
i
∈ G
1
, and
H
1
: {0, 1}
∗
→ G
1
be a cryptographic
hash function. The attacker A is given (p, P
0
, P
1
,
H
1
, s
b
1
Q
1
, ..., s
b
n
Q
n
) and the access to T
G
1
. Then
the advantage Adv
NT−CDH
G
(A) of A in attacking NT-
CDH problem is defined as the probability that A out-
puts s
b
Q
j
/∈ {s
b
1
Q
1
,. .., s
b
n
Q
n
}, where 1 ≤ j ≤ n, and
b ∈ {0,1}. There is no probabilistic polynomial-time
adversary A with non-negligible Adv
NT−CDH
G
(A).
Note that NT-CDH Problem is defined for the first
time in this paper and we believe that it is reasonable
to consider that the problem is computationally diffi-
cult to solve.
Finally, we define the attack model (Algesheimer
et al., 2001; Cachin et al., 2000; Chu and Tzeng,
2005) supposed in this paper.
Definition 1. Attack Model
Attack models for a mobile agent security proto-
col are classified into two types: honest-but-curious
(semi-honest) model and malicious model. Honest-
but-curious hosts follow the protocol, but seek to steal
some useful information about secrets of agents. On
the other hand, malicious hosts can do whatever they
want in order to obtain secret information.
2.2 Oblivious Transfer
One of key tools in security protocols is oblivious
transfer (Naor and Pinkas, 1999), which often means
1-out-of-2 oblivious transfer. A (1-out-of-2) oblivious
transfer is an interactive protocol between a sender
(Alice) with two secret messages m
0
and m
1
and a re-
ceiver (Bob) with a bit b. By oblivious transfer, Bob
gets m
b
, but learns nothing about m
b⊕1
. Furthermore,
Alice does not learn anything about b.
More general form of oblivious transfer, namely,
k-out-of-n oblivious transfer (Chu and Tzeng, 2005;
Naor and Pinkas, 1999) is also useful. As the name
implies, in k-out-of-n oblivious transfer, Alice has n
secrets m
1
,m
2
,. .., m
n
and Bob has k choices i
1
,. .., i
k
.
As we will see later, in mobile agent security
schemes, we basically need to repeat 1-out-of-2 obliv-
ious transfer n times for some n. That is, Alice has
n pairs of secret messages (m
1,0
, m
1,1
), (m
2,0
, m
2,1
),
.. ., (m
n,0
, m
n,1
) and Bob has n choices (1, b
1
), (2,b
2
),
·· ·, (n,b
n
), where b
i
∈ {0,1} (1 ≤ i ≤ n). After com-
pletion of n times 1-out-of-2 oblivious transfer, Bob
receives m
1,b
1
, m
2,b
2
, ··· , m
n,b
n
. Hence an oblivious
transfer scheme for mobile agent security must satisfy
the following three requirements
2
.
Definition 2. Correctness
An scheme is correct if the receiver R (Bob) ob-
tains the chosen messages when both of the sender
S (Alice) and R do not deviate from the steps of the
scheme.
Definition 3. The Receiver’s privacy - indistinguisha-
bility
For any two choice sets of R, say, C = {(1, b
1
),
(2,b
2
), ···, (n,b
n
)} and C
′
= {(1,b
′
1
), (2,b
′
2
), ···,
(n,b
′
n
)}, the transcripts of the protocol execution cor-
responding to C and C
′
, which S sees, are indistin-
guishable. Furthermore, if the received messages of
S for C and C
′
are identically distributed, then the
choices of R are said to be unconditionally secure.
Definition 4. The Sender’s privacy
This property is defined according to the type of
the attack model.
• The Sender’s privacy in the honest-but-curious
model - indistinguishability:
For any choices of R, the unchosen secret mes-
sages of S are indistinguishable from random
ones.
• The Sender’s privacy in the malicious model -
compared with the Ideal Model:
In the Ideal model, first S sends all secret mes-
sages to TTP
3
. Next R sends his choices to TTP
and then TTP sends the chosen secret messages
of S to R. The Ideal model, as its name implies, is
the most secure scheme. We achieve the sender’s
privacy if for any R in the real world, there exists
another probabilistic polynomial-time Turing Ma-
chine (PPTM) R
∗
(called simulator) in the Ideal
model such that the outputs of R and R
∗
are indis-
tinguishable.
2.3 Mobile Agent Computation based
on Secure Function Evaluation
Secure function evaluation (Yao, 1986) is closely re-
lated to the model of mobile agent computation in this
2
The requirements are adopted from (Chu and Tzeng,
2005), but with slight modification.
3
TTP in the Ideal model is a different entity from TTP
involved in secure mobile agent protocols in the following
sections.
SECRYPT 2007 - International Conference on Security and Cryptography
300