ID-Based Ambiguous Optimistic Fair Exchange in the Standard Model

被引:0
|
作者
Qi M. [1 ]
Chen M. [1 ]
机构
[1] School of Mathematics and Computer Science, Yichun University, Yichun, 336000, Jiangxi
来源
关键词
Fairness; Identity-based cryptography; Non-interactive witness indistinguishable proof; Optimistic fair exchange; Signature exchange; Signer ambiguity; Standard model;
D O I
10.3969/j.issn.0372-2112.2020.08.009
中图分类号
学科分类号
摘要
A generic ambiguous optimistic fair exchange(AOFE)scheme, a variant of OFE, is proposed by Huang et al.The AOFE scheme prevents signature verifiers from convincing anybody about the authorship of a partial signature generated by the signer.However, the AOFE scheme cannot be directly applied to an actual user environment.A generic AOFE scheme and an instantiation of the generic construction in an identity-based user environment were proposed in this paper.In the generic construction of identity-based AOFE(ID-AOFE), the tag-based encryption and zero-knowledge proof algorithms in Huang et al.'s AOFE was removed and the non-interactive witness indistinguishable proof algorithms extracting the hided witness via keys was employed.Furthermore, we summarized and redefined the security of the ID-AOFE scheme.Then, an ID-AOFE security model was defined based on the Huang et al.'s AOFE security model and the selective identity security model.Under the selective identity security model of ID-AOFE, the fairness of our scheme is reduced to the securities of several classical cryptographic primitives.In addition, this paper discussed the message interaction model of the ID-AOFE scheme, and analyzed the mechanism of dispute resolution. © 2020, Chinese Institute of Electronics. All right reserved.
引用
收藏
页码:1516 / 1527
页数:11
相关论文
共 30 条
  • [1] ASOKAN N, SCHUNTER M, WAIDNER M., Optimistic protocols for fair exchange, Proceedings of the 4th ACM Computer and Communications Security Conference, pp. 7-17, (1997)
  • [2] COX B, TYGAR D, SIRBU M., NetBill security and transaction protocol, Proceedings of the first USENIX Workshop of Electronic Commerce, pp. 77-88, (1995)
  • [3] KREMER S., Formal analysis of optimistic fair exchange protocols, (2003)
  • [4] WANG Cai-fen, GE Jian-hua, A new fair non-repudiation protocol with off-line semi-trusted third party, Acta Electronica Sinica, 30, 2, pp. 286-288, (2002)
  • [5] ASOKAN N, SHOUP V, WAIDNER M., Optimistic fair exchange of digital signatures(extended abstract), Proceedings of the Advances in Cryptology-EUROCRYPT(LNCS1403), pp. 591-606, (1998)
  • [6] ASOKAN N, SHOUP V, WAIDNER M., Optimistic fair exchange of digital signatures, IEEE Journal on Selected Areas in Communication, 18, 4, pp. 593-610, (2000)
  • [7] BOYD C, FOO E., Off-line fair payment protocols using convertible signatures, Proceedings of the Advances in Cryptology-ASIACRYPT(LNCS1514), pp. 271-285, (1998)
  • [8] XIN Xiang-jun, LI Gang, DONG Qing-kuan, Et al., An efficient randomized verifiably encrypted signature scheme, Acta Electronica Sinica, 36, 7, pp. 1378-1382, (2008)
  • [9] GARAY J A, JAKOBSSON M, MACKENZIE P., Abuse-free optimistic contract signing, Proceedings of the Advances in Cryptology-CRYPTO(LNCS1666), pp. 449-466, (1999)
  • [10] JAKOBSSON M, SAKO K, IMPAGLIAZZO R., Designated verifier proofs and their applications, Proceedings of the Advances in Cryptology-EUROCRYPT(LNCS1070), pp. 143-154, (1996)