PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Certificate-based Fair Exchange Protocol of Schnorr Signatures in Chosen-key Model

Autorzy
Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
This paper proposes the first optimistic protocol to accomplish the fair exchange of standard Schnorr signatures in the chosen-key model, in which each participant is allowed to choose his Schnorr key pair freely without showing his knowledge of the private key. Besides solving the authentication problem of public keys, the protocol relaxes excessive trust on the adjudicator since the adjudicator needs to be trusted only by the signer. The protocol is secure against three types of inside adversaries under the DL assumption in the random oracle model. It suits much more the actual circumstances of the Internet.
Wydawca
Rocznik
Strony
95--114
Opis fizyczny
Bibliogr. 29 poz.
Twórcy
autor
  • No.210, Wulin Road, Hangzhou, 310006, P. R. China
autor
  • Ohio State University, Columbus, OH 43210, United States
Bibliografia
  • [1] Ben-Or, M., Goldreich, O., Micali, S. and Rivest, R. A fair protocol for signing contracts, IEEE Transaction on Information Theory, IT-36(1), pp.40-46,1990.
  • [2] Goldreich, O. A simple protocol for signing contracts, Crypto’83, Plenum Press, Springer, Berlin, pp.133-136, 1983.
  • [3] Shi, Q., Zhang, N. and Merabti,M. Fair exchange of valuable information: A generalised framwork, Journal of Compter and System Sciences, 77(2), pp. 346-371, 2011.
  • [4] Kremer, S., Markowitch, O. and Zhou, J. An intensive survey of non-repudiation protocols. Computer Communications, 25(17), pp.1606-1621, 2002.
  • [5] Asokan, N., Shoup, V. and Waidner, M. Optimistic fair exchange of digital signatures, Advances in Cryptology-Eurocrypt’98, LNCS 1403, Springer, Berlin, pp.591-606, 1998.
  • [6] Huang, Q., Yang, G.,Wong, D. S. and Susilo,W.W. A new efficient optimistic fair exchange protocol without random oracles, International Journal of Information Security, 11(1), pp.53-63, 2012.
  • [7] Boneh, D., Gentry, C., Lynn, B. and Shacham, H. Aggregate and verifiably encrypted signatures from bilinear maps, Advances in Cryptology-Eurocrypt 2003,LNCS 2656, Springer, pp. 416?32, 2003.
  • [8] Camenisch, J. and Damgard, I. B. Verifiable encryption, group encryption, and their applications to group signatures and signature sharing schemes, Advances in Cryptology-Asiacrypt 2000, LNCS 1976, Springer, Berlin, pp. 331?45, 2000.
  • [9] Huang, X., Mu, Y,. Susilo, W., Wu, W. and Xiang, Y. Optimistic fair exchange with strong resolution ambiguity, IEEE Journal on Selected Ares in communications, 29(7), pp.1491-1502, 2011.
  • [10] Lu, S., Ostrovsky, R., Sahai, A., Shacham, H. and Waters, B. Sequential aggregate signatures and mulitisignatures without random oracles, Proceeding of EUROCRYPT’06, LNCS 4004, Springer, Berlin, pp. 465-485, 2006.
  • [11] Dodis, Y. and Reyzin, L. Breaking and repairing optimistic fair exchange from PODC2003, ACM Workshop on Digital Right Management (DRM), pp.47-54, 2003.
  • [12] Park, J. M., Chong, E., Siegel, H. and Ray, I. Constructing fair exchange protocols for E-commerce via distributed computation of RSA signatures, In 22-th Annual ACM Symp. on Principles of Distributed Computing, pp. 172?81, 2003.
  • [13] Wang, G. An abuse-free fair contract signing protocol based on the RSA signature, IEEE transactions on information forensics and security, 5(1), pp.158-168, 2010.
  • [14] Zhu, H., Susilo, W. and Mu, Y. Multi-party stand-alone and setup-free verifiably committed signatures, Proceeding of PKC 2007, LNCS 4450, Springer, Berlin,pp. pp.134-149, 2007.
  • [15] Shi, Q. ,Zhang, N. and Llewellyn-Jones, D. Efficient autonomous signature exchange on ubiquitous networks, Journal of Network and Computer Applications,35(6), pp.1793-1805, 2012.
  • [16] Küpcü, A. and Lysyanskaya, A. Usable optimistic fair exchange, Computer Networks, 56(1), pp. 50-63, 2012.
  • [17] Zhu, H.-F., Liu, T.-H. and Pan, J.-S. Fair and practical electronic transaction scheme for privacy-protection policy without trusted third party based on random oracle model, Journal of Computers, 23(1), pp.1-9, 2012.
  • [18] Shao, Z. Fair exchange protocol of signatures based on aggregate signatures, Computer Communications, 31, pp.1961-1969, 2008.
  • [19] Pointcheval, D. and Stern, J. Security arguments for digital signatures and blind signatures, Journal of Cryptology, vol. 13, No. 3, pp. 361-396, 2000.
  • [20] C. P. Schnorr. Efficient signature generation by smart cards, Journal of Cryptology, 3(3), pp. 161-174, 1991.
  • [21] Shao, Z. Fair exchange protocol of schnorr signatures with Semi-Trusted Adjudicator, Computers and Electrical Engineering, 36, pp. 1035-1045, 2010.
  • [22] PKCS#10. Certification request syntax standard, RSA Data Security, Inc., 2000.
  • [23] Adams, C., Farrell, S., Kause, T. and Monen, T. Internet X.509 Public Key Infrastructure Certificate Management Protocol (CMP). Internet Engineering Task Force RFC 4210, 2005.
  • [24] Bellare, M. and Neven, G. Multi-signatures in the plain public-key model and a general forking lemma, Proceeding of CCS’06, Alexandria, Virginia, USA, 2006.
  • [25] Lysyanskaya, A., Micali, S., Reyzin, L., Shacham, H. Sequential aggregate signatures from trapdoor permutations. Advances in Cryptology-Eurocrypt’04, LNCS 3027, Springer, Heidelberg, pp. 74-90, 2004.
  • [26] Shao, Z. Certificate-based fair exchange protocol of signatures from pairings, Computer Networks, 52, pp.3075-3084, 2008.
  • [27] Shao, Z. Certificate-based verifiably encrypted signatures from pairings, Information Sciences, 178, pp.2360-2373, 2008.
  • [28] Huang, X.,Mu, Y., Susilo, W.,Wu, W.,Zhou, J. and Deng, R.H. Preserving transparency and accountability in optimistic fair exchange of digital signatures, IEEE Transactions on Information Forensics and Security, 6(2), pp.498-512, 2011.
  • [29] ElGamal, T. A public-key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Inform. Theory, IT-31, 469-472A, 1985.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-f20a6d77-e84c-4c2f-ab9b-b3bc11b59474
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.