CFP last date
20 May 2024
Reseach Article

An Abuse-Free Optimistic Contract Signing Protocol with Multiple TTPs

Published on None 2011 by Alfin Abraham
Computational Science - New Dimensions & Perspectives
Foundation of Computer Science USA
NCCSE - Number 1
None 2011
Authors: Alfin Abraham
2eebfc62-e7ba-451f-ad6d-9a3a5a4e0aa1

Alfin Abraham . An Abuse-Free Optimistic Contract Signing Protocol with Multiple TTPs. Computational Science - New Dimensions & Perspectives. NCCSE, 1 (None 2011), 41-43.

@article{
author = { Alfin Abraham },
title = { An Abuse-Free Optimistic Contract Signing Protocol with Multiple TTPs },
journal = { Computational Science - New Dimensions & Perspectives },
issue_date = { None 2011 },
volume = { NCCSE },
number = { 1 },
month = { None },
year = { 2011 },
issn = 0975-8887,
pages = { 41-43 },
numpages = 3,
url = { /specialissues/nccse/number1/1857-159/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Special Issue Article
%1 Computational Science - New Dimensions & Perspectives
%A Alfin Abraham
%T An Abuse-Free Optimistic Contract Signing Protocol with Multiple TTPs
%J Computational Science - New Dimensions & Perspectives
%@ 0975-8887
%V NCCSE
%N 1
%P 41-43
%D 2011
%I International Journal of Computer Applications
Abstract

Security services become crucial to many applications such as e-commerce payment protocols, electronic contract signing, and certified e-mail delivery with the phenomenal growth of the Internet. For these applications fair exchange must be assured. A fair protocol allows two members participating in a contract to exchange digital signatures over the Internet in a fair way, so that either each person gets the other’s signature, or neither person does. As more business is conducted over the Internet, the fair-exchange problem is gaining greater importance. The property abuse-freeness is necessary for contract signing. Abuse free means, if the protocol is not executed successfully, none of the two members involved in contract signing can show the validity of intermediate results to others. Here a contract-signing protocol in a multiple TTP scenario is described. This digital signature exchange protocol is optimistic, means the third trusted party (TTP) is involved only in the situations where one person is cheating or the communication channel is interrupted, i.e., TTP is off-line.

References
  1. N. Asokan, V. Shoup, and M. Waidner, “Optimistic fair exchange of digital signatures,” IEEE J. Sel. Areas Commun., vol. 18, no. 4, pp. 591–606, Apr. 2000.
  2. J. Garay, M. Jakobsson, and P. MacKenzie, “Abuse-free optimistic contract signing,” in Proc. CRYPTO’99, 1999, vol. 1666, LNCS, pp. 449–466, Springer-Verlag.
  3. G. Ateniese, “Efficient verifiable encryption (and fair exchange) of digital signature,” in Proc. ACMConf. Computer and Communications Security (CCS’99), 1999, pp. 138–146, ACM Press.
  4. F. Bao, G. Wang, J. Zhou, and H. Zhu, “Analysis and improvement of Micali’s fair contract signing protocol,” in Proc. ACISP’04, 2004, vol. 3108, LNCS, pp. 176–187, Springer-Verlag.
  5. F. Bao, R. H. Deng, and W. Mao, “Efficient and practical fair exchange protocols with off-line TTP,” in Proc. IEEE Symp. Security and Privacy, 1998, pp. 77–85.
  6. V. Shoup, “Practical threshold signatures,” in Proc. EUROCRYPT’00, 2000, vol. 1807, LNCS, pp. 207–220, Springer-Verlag.
  7. M. Bellare and R. Sandhu, The Security of Practical Two-Party RSA Signature Schemes 2001 [Online]. Available: http://www-cse.ucsd.edu/users/mihir/papers/
  8. R. Gennaro, “Multi-trapdoor commitments and their applications to proofs of knowledge secure under concurrent man-in-the-middle attacks,” in Proc. CRYPTO’04, 2004, vol. 3152, LNCS, pp. 220–236, Springer-Verlag.
  9. Mr.P.Balakumar, Dr.R.Venkatesan, “ Biometrics Based File Transmission Using RSA Cryptosystem”. (IJCNS) International Journal of Computer and Network Security Vol. 2, No. 4, April 2010.
  10. M. Bellare and P. Rogaway, “Random oracles are practical: A paradigm for designing efficient protocols,” in Proc. 1st ACM Conf. Computer and Communications Security (CCS’93), 1993, pp. 62–73, ACM press.
  11. G. Wang.” An Abuse Free Fair Contract Signing Protocol Based on the RSA Signature”. In: Proc. of the IEEE Information Forensics and Security vol. 5, march 2010.
  12. T. P. Pedersen, “Non-interactive and information-theoretic secure verifiable secret sharing,” in Proc. CRYPTO’91, vol. 576, LNCS, pp. 129–140, Springer-Verlag, 1991.
  13. M. Fischlin, “Trapdoor Commitment Schemes and Their Applications,” PhD. Dissertation, Fachbereich Mathematik, Johann Wolfgang Goethe-University Frankfurt am Main, Frankfurt, Germany, 2001.
  14. R. L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Commun. ACM, vol. 21, no. 2, pp. 120–126, Feb. 1978.
  15. J. M. Park, E. Chong, H. J. Siegel, and I. Ray, “Constructing fair exchange protocols for e-commerce via distributed computation of RSA signatures,” in Proc. PODC’03, 2003, pp. 172–181, ACM Press.
Index Terms

Computer Science
Information Sciences

Keywords

Fair-exchange protocols e-commerce digital signatures security