An Efficient Model of Enhancing Fairness Level in Concurrent Signatures by Using an Off-line TTP Chih Hung Wang and Chao-Chuan Chen Department of Computer Science and Information Engineering National Chiayi University, 60004 Chiayi, Taiwan {wangch, s0980418}@mail.ncyu.edu.tw

Abstract. A new kind of signature called concurrent signature (CS), which provides an alternative approach to solve the fair exchange problem, has been proposed by Chen et al. in 2004. The concurrent signature needs no the help of TTP and has less message interactions than the general optimistic fair exchange protocol such as the one proposed by Asokan et al. During the exchange protocol, the signatures generated by the two involved parties are ambiguous with respect to the identity of the signers before an extra piece of information (the keystone) is released by one party. However, the party who controls the keystone has a degree of advantage over the other. It is failed to achieve full fairness. Thus, the weakness of concurrent signature is that the initial signer has capability to determine success or failure of the exchange protocol. To achieve the true fairness of concurrent signature scheme, similar to the traditional fair exchange, a trusted third party who acts as an arbiter to solve dispute between the parties is involved. However, we show our model is efficient compared with the previous fair exchange protocols due to the property of keystone release. Keywords: Fair Exchange, Concurrent Signature, Verifiable Encrypted Message, Abuse-Freeness, Trusted Third Party.

1

Introduction

With the rapid growth of the Internet, more and more commercial applications in communication conducted through network need exchange of the signatures, such as contract signing, payment transactions, on-line auctions, and so on. How to ensure that two potential dishonest parties fairly exchange their signatures through the Internet becomes a considerable issue. The problem of fair exchange is a fundamental problem in cryptography, which attracts many researches to discuss the security property of fairness in exchange signature over the network. For example, a signer A is willing to sign a contract with signer B. If signer A fulfills her obligations but signer B is not willing to fulfill his obligations after he received signer’s signature, it is not fair to signer A, and vice versa. The fairness of fair exchange means both parties can obtain the right signature, or none of the both parties can receive any useful information at the end of exchange protocol. The major technique in the research of fair exchange protocol is applying the off-line trusted third party (off-line TTP) [1][2][7]. However,

due to the many communication steps and using zero-knowledge proof, some researchers try to find an alternative approaches to reduce the computation and communication costs for practical usage. At Eurocrypt’04, Chen et al. provided a new idea for fair exchange named concurrent signature scheme, which does not contact the trusted third party to resolve dispute and simplify transmission steps. This method attracted many researchers to study [4][5][8][9][11][12][14][15][16][19][22]. However, the keystone was chosen by the initial signer so he can decide whether or not to release the keystone, and thus the initial signer has more advantage than the matching signer. For this reason, in this paper, we add an off-line trusted third party in concurrent signature scheme to enhance the fairness level. When a dispute arises between two parties, the TTP will take part in the exchange protocol to resolve the dispute. With the assistance of the TTP, we can construct a truly fair concurrent signature scheme to ensure that the fairness between two parties who exchange their signatures through the network. Further, we show our model is efficient compared with the previous fair exchange protocols due to the property of keystone release. That is, the keystone can be escrowed to the TTP in a verifiable way, and when the keystone is released (can be done by the initial signer or the TTP), the two exchanged ambiguous signatures are effective concurrently. Moreover, different from the conventional fair exchange protocol, the proposed model is a new and efficient mechanism to convert the concurrent signature scheme to be a truly fair exchange protocol without initial signer advantages. The proposed model can reduce the communication steps due to the concurrent effectiveness of the keystone release and spontaneously binding of the two exchanged signatures together without additional operations. The remainder of this paper is organized as follows. Section 2 introduces the preliminaries to review some used techniques. Section 3 gives a detail description of the proposed scheme. Security discussion and comparisons are presented in Section 4. Finally, concluding remarks are drawn in Section 5.

2

Preliminary

In the environment of the off-line TTP, the verifiable encrypted message is a famous technique to achieve fair exchange [13]. The technique is further improved to the verifiable encrypted signature (VES), also named as the certificate of encrypted message being a signature (CEMBS) by Bao et al.[2]. The main concept of it is demonstrated in Section 2.2 and Section 2.3. 2.1

Concurrent Signature with Improved Accountability

In 2004, Chen et al. [4] introduced a somewhat weaker concept called concurrent signature to solve the fair exchange problem. Subsequently, many studies about concurrent signature schemes have been proposed. Unfortunately, many previous literatures of concurrent signatures [4][5][8][9][11][12][14][15][16][19][22] suffered from the message substitute attack. Because all the above schemes have the same problem that the keystone fix does not

entirely contain the exchange message mA and mB, and thus the message substitute attack will be successful, Wang and Chen [20] proposed an improvement to solve this possible threat and achieve the property of accountability. Below we briefly review Wang and Chen’s scheme [20] on the keystone fix creation. Readers can refer to [15][19][20] for more details. Let P, Q be two large primes and Q|P-1. H1 is a hash function whose length is the same as |Q|. 1.

First, the initial signer Alice performs the following steps: – Chooses a random keystone k  K and sets the keystone fix s2 = H1(k, H1(mA, mB)). – Runs Asign algorithm to generate σA = (c, s1, s2)←Asign(YA, YB, xA, s2, mA). – Delivers the ambiguous signature (σA, mA) to Bob. 2. Upon receiving the ambiguous signature (σA, mA), Bob checks whether Averify (σA, YA, YB, mA) = accept. If not, then Bob aborts. Otherwise, Bob performs the following steps to generate his ambiguous signature: – Chooses a random number t R ZQ and computes t  YBt mod P .

3.

4.

– Computes R  YA xB t mod P and k’ = H1(R, H1(mA, mB)). – Sets s2’ = s2 + H1(k’) mod Q. – Runs Asign algorithm to generate σB = (c’, s1’, s2’ )←Asign(YB, YA, xB, s2’, mB). – Delivers the ambiguous signature (σB, mB, t ) to Alice. After receiving (σB = (c’, s1’, s2’ ), mB, t ), Alice performs the following steps: – Computes R  t xA mod P and k’ = H1(R, H1(mA, mB)). – Checks whether s2’ = s2 + H1(k’) mod Q holds or not. If the equation does not hold, Alice aborts. – Checks whether Averify(σB, YB, YA, mB) = accept. If σB is not a valid signature, then Alice aborts. Otherwise, Alice releases the keystone pair (k, k’) to let the both signatures σA and σB be binding concurrently. After the keystone pair (k, k’) is released, anyone can verify if both signatures σA = (c, s1, s2) and σB = (c’, s1’, s2’) are signed by Alice and Bob respectively by the following equations: – s2 = H1(k, H1(mA, mB)) and s2’ = s2 + H1(k’) mod Q. – Averify(σA = (c, s1, s2), YA, YB, mA) = accept. – Averify(σB = (c’, s1’, s2’), YB, YA, mB) = accept.

2.2

Verifiable Encrypted Message (VEM)

The concept of VEM was first proposed by Stadler in 1996 [13], which can be used to prove that the validity of the encrypted message without disclosing the content of the message. The major method of VEM named verifiable encryption of discrete logarithm (VEDL) is depicted as follows. Assuming that Up is the prover and Uv is the verifier. Up can prove to Uv that C is the encrypted message m (= k||H1(mA, mB) in the proposed scheme (see Section 3)) and

does not disclose the message during the verification process. Up can use function ProofVEDL(C, PK, f(m)) to prove the correctness of the encryption to Uv, where PK is the public key used to encrypt (i.e. C=EPK(m)) and f() indicates an one-way function. VEDL uses the framework of ElGamal scheme [6]. Let p be a large prime and q be a prime factor of p-1. (i.e. q|p-1) Set prime q’ to q-1=2q’. There are two generators belonging to Gq and Gq’, respectively. Gq is the sub-group of cyclic group Zp* of order q, while Gq’ is the sub-group of cyclic group Zp* of order q’. Suppose that g  Z p* is the generator of Gq, while   Z q* is the generator of Gq’. Obviously, if q is a large prime based on α, it is infeasible to solve the discrete logarithm problem. Assume a random r  Z q '* , and the cipertext of the message m  Z q* is C = EPK(m) = (C1, C2) = (αr, m

 C1SK

-1

· PK

r

) mod q. The ciphertext (C1, C2) can be decrypted by

 C21 mod

q. Here SK is the private key corresponding to the public key PK. m (i.e. PK = αSK mod q). Assume that f(m) = gm (mod p) has been certificated by the r

trusted authority. The equation f (m)C2  g mC2  g PK mod p shows that if the prover can prove that the discrete logarithm of C1 based on α equals to the double discrete logarithm of f (m)C2 based on g and PK, he can prove that C is the ciphertext of message m. This kind of proof calls Proof of Equivalence of Discrete Logarithm to Discrete LogLogarithm (PEDLDLL), which can use interactive or noninteractive procotol [2][13]. The prover together with the verifier can use noninteractive zero-knowledge proof protocol to solve the PEDLDLL problem. 2.3

Non-interactive Zero-knowledge proof of PEDLDLL

Although the non-interactive proof protocol is more efficient than the interactive proof protocol, the former needs an extra trick to avoid that the verifier can arbitrarily transfer the proof to others. In 2006, Wang and Yin [21] designed a PEDLDLL with the non-interactive zero-knowledge proof by applying the trapdoor commitment technique [10]. We refer to [21] to construct our model. The PEDLDLL with the noninteractive protocol is explained as follows. Let p, q, q’, α and g have the same definition as before. Let S  Z p* and s, h  Z q* , r

and assume that s   r mod q and S  g ( h ) mod p ,where r  Z q '* . The prover Up knows the secret r and can generate a non-interactive proof to convince of Uv that s and S are constructed form a proper r without disclosing the r and hr during the verification process. Let the verifier’s secret and public key be represented as (SKv, PKv) used for encryption, where PKv   skv mod q . The prover chooses a, b R Z q '* , in which a be represented as a bit-stream (a1, a2,…, al), and l is the bit-length of a, and then computes trapdoor commitment    a PKvb mod q . Then the prover chooses

i R Z q '* (i = 1, 2,…, l), and computes  i   i mod q and  gi  g ( h

i

)

mod p . The

l-tuple is computed as follows: T  (t1 , t2 ,..., tl )  (1  r (1  a1 )(mod q '),..., l  r ( l  al )(mod q '))

,

where  i means the i-th bit of   Hl (  s  h S g 1  g1 ... l  gl ) , where Hl is a one-way hash function{0, 1}*→{0, 1}l . Therefore, the proof consists of . The verifier checks whether the equation (T ,  , a, b)

  Hl (  ' s  h S g  '1  'g1 ...  'l  'gl ) holds or not by computing  ' i   ti si ai mod q ,  'gi  ( g1(i ai ) S  i ai )h mod p and  '   a PKvb mod q . ti

The prover Up can convince of the verifier Uv by using the proof. Because the verifier Uv holds the private key SKv, he cannot transfer it to convince others after he received the proof evidence. The reason is that the verifier can use his private key to construct the forged transcript and then fraud others. The forgeable simulating transcript is described as follows. The verifier chooses  R Z q '* (denote a bit-stream ( 1 , 2 ,..., l )), ti  Z q '* then computes  i   ti si mod q and  gi  ( g (1i ) S i )( h ) mod q . After that, the verifier ti

chooses

 R Z q '*

and

then

computes

    mod q

  Hl (  s  h S g 1  g1 ... l  gl ) , where s and S

and are two

forged message chosen by Uv. Thence the parameter ai (i =1, 2 ,…, l) and b can be easily calculated by the following two equations. ai  i   i , b  (  a )SKv 1 (mod q ') . 2.4

VEDL with a Designated Verifier

Verifiable Encryption with Discrete Logarithms (VEDL) can be used in our model as follows. The prover Up uses the ElGamal encryption to encrypt the message m and uses the PEDLDLL technique to convince of the designated verifier Uv that the encryption contains the message m without disclosing the value of m. The details have been mentioned in Section 2.2 and Section 2.3. VEDL with a designated verifier can be represented as ProofVEDL(Uv, C, PK, f(m)) where f is a one-way function and PK denotes the encryption public key. Noteably, in this proof, the designated verifier cannot transfer the proof evidence to others to convince of others that the proof is correct.

3

Proposed Scheme

In this section, we present an efficient model to enhance the fairness level of the concurrent signature by using an off-line trusted third party (off-line TTP). In the

proposed scheme, the initial signer uses the proof of VEDL to make the matching signer believe that if the initial signer refuses to release the keystone k, he can ask TTP to resolve the dispute and release the keystone. Our scheme consists of two phases, normal phase and dispute phase, respectively. In the Normal Phase, two trading parties exchange their signature and both of them receive each other’s signature. If someone misbehaves in the exchanged protocol, the assistance of the TTP is needed to execute the Dispute Phase for resolving the dispute. Assume that Alice and Bob want to exchange their ambiguous signatures on mA and mB, respectively. Detailed steps are described as follows. Normal Phase. This phase is modified from the scheme described in Section 2.1. Thus we indicate the different steps below and the readers can refer to Section 2.1 for details. 1.

First, the initial signer Alice performs the following steps: – Chooses a random keystone k  ZQ* , computes f(k||H1(mA,mB)) =

g k ||H1 (mA ,mB ) mod p (see Section 2.2) and sets the keystone fix s2 = f(k||H1(mA,mB)) mod Q. (Note that we define |p|>|q|>|Q| and the bit length of (k||H1(mA,mB)) should be less than |q|. Thus, for security, the length of q should be set to be larger, e.g., 320 bits or more.) – Runs Asign algorithm to generate σA = (c, s1, s2) ←Asign(YA, YB, xA, s2, mA). – Creation of the proof. The initial signer uses ElGamal encryption technology to encrypt the keystone k||H1(mA,mB) (as described in Section 2.2) and then uses proof of VEDL to prove the correctness of the encryption with a non-interactive proof (as described in Section 2.3 and Section 2.4). – Delivers the ambiguous signature (σA, mA), EPKTTP (k || H1 (mA , mB )) , f(k||H1(mA,mB)) and the proof of ProofVEDL(UB, EPKTTP (k || H1 (mA , mB )) , 2.

3. 4.

PKTTP, f(k||H1(mA,mB)) ) to Bob. Upon receiving the ambiguous signature (σA, mA), Bob checks whether Averify (σA, YA, YB, mA) = accept and ProofVEDL(UB, EPKTTP (k || H1 (mA , mB )) , PKTTP, f(k||H1(mA,mB)) ) = accept. If not, Bob aborts. Otherwise Bob performs the procedures which are the same as those of the scheme proposed in Section 2.1. (The same as Step 3 of the scheme described in Section 2.1.) (The same as Step 4 of the scheme described in Ssection 2.1.) Note that the verification equation of s2 has been changed.

The protocol schematic is shown as below (see Fig. 1)

Alice

Bob

1. Computes f (k || H1 (mA , mB ))  g k ||H1 (mA ,mB ) mod p Keystone fix s2 = f (k || H1(mA, mB )) mod Q 2. Asign(YA, YB, xA, s2 mA)→σA = (c, s1, s2) 3. PFV=ProofVEDL(UB, EPK (k || H1 (mA , mB )) , PKTTP, f(k||H1(mA,mB))) TTP

(σA, mA, EPK (k || H1 (mA , mB )) , f(k||H1(mA,mB)), PFV) TTP

4. Averify (σA, YA, YB, mA) = accept. 5. PFV =?accept 6. Computes (Chooses t R ZQ* ) t  YB t mod P R  YA x t mod P B

7. Computes R  t xA mod P k’ = H1(R, H1(mA, mB)) s2'= s2 + H1(k’) mod Q 8. Averify (σB, YB, YA, mB) = accept

(σB, mB, t )

k’ = H1(R, H1(mA, mB)) s2'= s2 + H1(k’) mod Q Asign(YB, YA, xB, s2', mB)→σB = (c', s1', s2')

Release keystone (k, k’)

Fig. 1. The protocol of our proposed model

Dispute Phase. If the initial signer Alice is dishonest, when she receives Bob’s signature in Step 2, she may refuse to release the keystone k in the last step. Thus the two ambiguous signatures cannot bind to their true signers and be effective concurrently. Therefore, Bob asks TTP to resolve the dispute by releasing the keystone k to achieve the full fairness of the exchange.

1) Request for dispute resolving. Bob sends the following message to the TTP for verification and decryption. – Alice’s signature (σA, mA), EPKTTP (k || H1( mA , mB )) , f(k||H1(mA,mB)) and Bob’s signature (σB, mB, t ). 2) Resolving dispute. TTP verifies the message sent from Bob. – Checks whether Averify(σA = (c, s1, s2), YA, YB, mA) = accept. – Checks whether Averify(σB = (c’, s1’, s2’), YB, YA, mB) = accept. If all messages are valid, TTP decrypts EPKTTP (k || H1 (mA , mB )) and releases the keystone k to let the two signatures bind to their true signers and be effective concurrently.

4

Discussion and Comparison

In this section, we analyze the security property of fairness and abuse-freeness of our proposed scheme. Further, our proposed scheme is compared with Asokan et al.’s scheme[1] in terms of many important properties. 4.1

Security of the proposed scheme

Theorem 1. (Fairness) Our proposed scheme satisfies true fairness property. We show that our scheme is fair, i.e. after the end of protocol, each party can obtain other’s signature, or none of them obtains any useful information. Proof. Assume that the TTP must remain impartial to execute resolving dispute between two parties. Thus, we do not consider the misbehavior of TTP in this analysis but discuss the possibly malicious behaviors of initial signer Alice and the matching signer Bob. Case 1. Alice and Bob are honest. At the end of protocol, the initial signer Alice releases the keystone to let both signatures bind to their true signers concurrently, if the two parties are both honest. Case 2. Alice is dishonest but Bob is honest. A possible cheating behavior is that Alice sends a fake signature or incorrect proof to Bob. It does not have any advantage for Alice to do that because Bob can verify Alice’s signature and verify whether the proof is valid. If not, Bob refuses to send his signature to Alice in Step 2 or requests TTP to solve the dispute. Bob sends Alice’s signature (σA, mA), his own signature (σB, mB) and EPKTTP (k || H1 (mA , mB )) to TTP. Thus, at the end of the protocol, TTP will send Bob’s signature to Alice and release the keystone k. Therefore, the fairness of the protocol also can be achieved. Another possible cheating behavior is that Alice receives Bob’s signature in Step 2, but she refuses to release the keystone k. In this situation, Bob can ask the help of TTP by sending Alice’s signature (σA, mA). Moreover, Bob also sends his own signature (σB,

mB) and EPKTTP (k || H1 (mA , mB )) to TTP. Finally, TTP decrypts the keystone and releases it. Therefore, the proposed protocol is still fair. Case 3. Alice is honest but Bob is dishonest. If Bob receives Alice’s signature in Step 1, he may refuse to deliver his signature to Alice and let she wait indefinitely for receiving. In this situation, Alice can refuse to send her signature to Bob. Therefore, that is not a defect in the protocol. Case 4. Neither Alice nor Bob is honest. In this case, both parties do not obtain any useful information in the exchanging protocol. Theorem 2. The proposed scheme satisfies the property of abuse-freeness. Proof. The abuse-free property was first proposed by Garay in 1999 [7]. Abusefreeness means that if the protocol is failed, each party cannot convince others the intermediate evidence in the protocol is valid. For example, assume that Alice and Bob agree to sign a contract. If the protocol is not abuse-free, one party (maybe Alice) can prove to the third party that Bob agrees to sign the contract with her (but did not complete the signing for some reason). If this situation occurs, it is disadvantageous for Bob because Alice may not really want to sign the contract with Bob. She just wants to obtain the proof that Bob wants to sign the contract and then according to the proof, she can obtain better benefits. In our proposed protocol, Alice can use VEDL proof to convince Bob. After Bob receives the proof, he cannot use the proof to convince others. The reason is that he holds the secret SKB and can construct the forged transcript to fraud others (the detail procedure is shown in Section 2.3). Thus, it is infeasible that the designated verifier Bob wants to replay the noninteractive zero-knowledge proof to convince of others that the proof is correct. 4.2

Comparison

The verifiable escrows system [1] proposed by Asokan et al. in 2000 is used to implement a fair digital signature exchange protocol. In their scheme, they can ensure to terminate the fair exchange in time. Their scheme needs the trusted third party to resolve dispute between two exchanging parties. The TTP participates in the protocol only when the dispute occurs. Here the TTP is used as an escrow service. The sketch procedures are briefly described as follows. The user A sends an ordinary escrow (non-verifiable) of A’s signature to B, along with a decryption condition. 2. When B receives the ordinary escrow, he sends a verifiable ordinary escrow of his signature to A. The additional condition includes the ordinary escrow sent to B from A in Step 1 and its descriptions. If B does not receive any information from A, he leaves the protocol. 3. When A receives the verifiable ordinary escrow of B’s signature, he checks its validity first. If it is correct, A sends his signature to B. Otherwise, A contacts TTP to do Abort process. 1.

4. When B receives A’s signature, he verifies it. If succeeds, B accepts it and sends his signature to A. Otherwise, B contacts TTP to do Resolve process. 5. When A receives B’s signature, he verifies it. If succeeds, A accepts it. Otherwise, A contacts TTP to do Resolve process. In [1], the communication contains four steps of message transmission, while our protocol proposed in Section 3 only contains three steps of message transmission to achieve fair digital signature exchange. In addition, our proposed scheme uses verifiable encrypted message scheme to implement the protocol, and [1] uses verifiable escrow scheme to implement the protocol. In the item of ensuring a timely termination, we say our proposed model is “weak” because if Alice is allowed to abort the protocol for the termination of the waiting, the protocol is as secure as the original concurrent signature scheme; that is, the initial signer must release the keystone to make the two ambiguous signatures become effective concurrently. The comparison among the proposed model and the previous fair exchange protocols is listed in Table 1. The analysis of the computational costs for the compared schemes cannot be listed in the table due to their different functionalities and properties. Our scheme has a nice property named accountability. Accountability means that when the keystone is released from the initial signer, the ambiguous signatures (σA, mA) and (σB, mB), which are the unique ambiguous signatures pair, will be bound to their true signers and be effective concurrently. However, in many literatures of fair digital signature exchange protocol lacks of this property. Table 1.

Comparisons Abusefreeness

Steps of message transmission

Ensuring a timely termination

Fairness

Ours

Weak (concurrent signature property)

Yes

Yes

Yes

3

Asokan et al. [1]

Yes

Yes

Yes

--

4

Bao et al.[2]

No

Yes

No

--

3

Bao et al.[3]

Weak (adding time limit)

Yes

No

--

3

Wang [17]

Yes

Yes

Yes

--

7

Wang [18]

Yes* (or Weak (adding time limit))

Yes

No

--

3

Accountability

* It needs an extra judge to deal with the dispute resolution procedure.

5

Conclusions

In this paper, we design an abuse-free fair concurrent signature protocol to ensure that at the end of exchange protocol, both parties can obtain the valid signature, or none of them receives any useful information. And if the protocol is failed to execute, each party cannot convince others the intermediate evidence in the protocol is valid. In this way, our scheme achieves the true fairness and has the security property of abusefreeness. With our best knowledge, this is the first model to enhance the fairness level in the concurrent signature by using the off-line TTP technique. In addition, we compare our scheme with Asokan et al.’s scheme. Our proposed scheme has the weak property of ensuring a timely termination so that the communication steps can be properly reduced. In the future, we are planning to extend our scheme to the identitybased system.

References 1. Asokan, N., Shoup, V., Waidner, M.: Optimistic fair exchange of digital signature. IEEE Journal on Selected Areas in Communications. 18(4), 593--610 (2000) 2. Bob, F., Deng R.H., Mao, W.: Effcient and practical fair exchange protocols with off-line TTP. In: IEEE Symposium on Security and Privacy, pp. 77--85. IEEE Press, Oakland, California (1998) 3. Bao, F., Wang G., Zhou, J., Zhu, H.: Analysis and improvement of Micali’s fair contract signing protocol. In: 9th Australasian Conference on Information Security and Privacy(ACISP’04). LNCS, vol. 3108, pp. 176--187, Springer, Heidelberg (2004) 4. Chen, L., Kudla, C., Paterson, K.G.: Concurrent signatures. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 287–305. Springer, Heidelberg (2004) 5. Chow, S., Susilo, W.: Generic construction of (identity-based) perfect concurrent signatures. In: Qing, S., Mao, W., L´opez, J., Wang, G. (eds.) ICICS 2005. LNCS, vol. 3783, pp. 194-206. Springer, Heidelberg (2005) 6. ElGamal, T., Susilo, W.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO’84. LNCS, vol.31, pp.469--472. Springer, Heidelberg (1985) 7. Garay, J.A., Jakobsson, M., MacKenzie, P.: Abuse-free optimistic contract signing. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 449--466. Springer, Heidelberg (1999) 8. Huang, Z., Chen, K., Wang, Y.: Analysis and Improvements of Two Identity-Based Perfect Concurrent Signature Schemes. In: Informatica. 18(3), 375--394 (2007) 9. Huang, X., Wang, L.: A Fair Concurrent Signature Scheme Based on Identity. In: Zhang, W. et al. (eds) HPCA 2009. LNCS, vol. 5938, pp. 198--205. Springer, Heidelberg (2010) 10.Jakobsson, M., Sako, K., Impagliazzo, R.: Designated verifier proofs and their application. In: U. Maurer (ed.) EUROCRYPT 1996, LNCS, vol. 1070, pp.143--154, Springer, Heidelberg (1996) 11. Li, Y., He, D., Lu, X.: Accountability of Perfect Concurrent Signature. In: IEEE International Conference on Computer and Electrical Engineering, pp. 773--777, IEEE Press (2008) 12. Nguyen, K.: Asymmetric Concurrent Signatures. In: 7th International Conference on Information and Communications Security (ICICS’05). LNCS, vol. 3783, pp. 181--193, Springer, Heidelberg (2005)

13. Stadler, M.: Publicly verifiable secret sharing. In: Advances in Cryptology – EUROCRYPTO 1996. LNCS, vol. 1070, pp. 190--199. Springer, Heidelberg (1996) 14. Susilo, W., Mu, Y.: Tripartite Concurrent Signatures. In: The 20th IFIP International Information Security Conference (IFIP/SEC2005), pp. 425--441. Springer, Boston (2005) 15. Susilo, W., Mu, Y., Zhang, F.: Perfect concurrent signature schemes. In: L´opez, J., Qing, S., Okamoto, E. (eds.) ICICS 2004. LNCS, vol. 3269, pp. 14--26. Springer, Heidelberg (2004) 16. Tonien, D., Susilo, W., Safavi-Naini, R.: Multi-party Concurrent Signatures. In: Katsikas, S.K. et al. (eds) ISC 2006. LNCS, vol. 4176, pp. 131--145, Springer, Heidelberg (2006) 17. Wang, G.: An abuse-free fair contract signing protocol based on the RSA signature. In: IEEE Transactions on Information Forensics and Security, vol. 5, pp. 158--168. (2010) 18. Wang, G.: Generic non-repudiation protocols supporting transparent off-line TTP. In: Journal of Computer Security, vol. 14, pp. 441--467. IOS Press (2006) 19. Wang, G., Bao, F., Zhou, J.: The Fairness of Perfect Concurrent Signatures. In: Ning, P., Qing, S., Li, N. (eds.) ICICS 2006. LNCS, vol. 4307, pp. 435--451. Springer, Heidelberg (2006) 20. Wang, C.H., Chen, C.C.: Identity-Based Concurrent Signature Scheme with Improved Accountability. In: 5th International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS), pp. 514--519. IEEE Press (2011) 21. Wang, C.H., Yin, C.H.: Practical Implementations of a Non-disclosure Fair Contract Signing Protocol. In: IEICE transactions on fundamentals of electronics, communications and computer sciences. E89-A(1), 297--309 (2006) 22. Zhang, Y., Wang, X.: Message Substitute Attack on Concurrent Signatures Protocol and its Improvement. In: IEEE International Symposium on Electronic Commerce and Security, pp. 497--501. IEEE Press, Washington, DC, USA (2008)

An Efficient Model of Enhancing Fairness Level in ...

Department of Computer Science and Information Engineering. National Chiayi ... the true fairness of concurrent signature scheme, similar to the traditional fair.

682KB Sizes 0 Downloads 191 Views

Recommend Documents

Efficient Mortgage Design in an Equilibrium Model of ...
Jan 18, 2012 - would be improved if home owners had better tools to manage house .... in each period of the data, all of the mortgages are converted to the.

An Efficient MRF Embedded Level Set Method For Image ieee.pdf ...
Whoops! There was a problem loading more pages. An Efficient MRF Embedded Level Set Method For Image ieee.pdf. An Efficient MRF Embedded Level Set ...

FAIRNESS OF RESOURCE ALLOCATION IN CELLULAR NETWORKS
1. Introduction. Fairness is an important property of a resource allocation .... for wireless packet services (see e.g., [11, 12, 13]), the Gilbert-Elliot model [14, 15].

FAIRNESS OF RESOURCE ALLOCATION IN ...
In this Chapter, the fairness concept for resource allocation in wireless ... amount of “resource” is allocated to a flow, there is no guarantee that the allocated.

EFFICIENCY AND FAIRNESS IN AIR TRAFFIC CONTROL1
air traffic controllers in their decision-making process. There is a ... coordinate their path of flight between themselves, and the Collaborative Decision Making concept. [3] which is ..... www.doc.ic.ac.uk/˜ue/MARA/mara-may-2005.pdf. [5] Marc ...

FAIRNESS DYNAMICS IN MULTIMEDIA COLLUDERS' SOCIAL ...
ABSTRACT. Multimedia social network analysis is a research area with growing importance, in which the social network members share multimedia contents ...

An efficient synthesis of tetrahydropyrazolopyridine ... - Arkivoc
generate a product, where all or most of the starting material atoms exist in the final .... withdrawing and electron-donating groups led to the formation of products ...

Model Mining and Efficient Verification of Software ...
forming the products of a software product line (SPL) in a hierarchical fash- ... a software product line, we propose a hierarchical variability model, or HVM. Such ...... HATS project [37]. A cash desk processes purchases by retrieving the prices fo

Model-based Toolchain for the Efficient Development of ...
Apr 12, 2011 - and software. ... targets on the definition of vendor-neutral tool interfaces based ... RTP-ModelBus is taking a service-oriented approach into.

Model in Word of an ACL-2000 communication
Department of Computer and Information Science. University of ... {yding, dgildea, mpalmer}@linc.cis.upenn.edu .... connection depends on the position which it.

Enhancing the employee security awareness model
gain access as a result. The typical response is to perform vul- nerability testing in order to identify weaknesses, and amend the server code accordingly.

EFFICIENCY AND FAIRNESS IN AIR TRAFFIC CONTROL1
In classical resource allocation the central question is “what is the best allocation of ... To see which notion of fairness is best suited for the ATC domain, note that ...

EFFICIENCY AND FAIRNESS IN AIR TRAFFIC CONTROL1
Much effort is being put into the development of software tools to assist the air traffic ... If air traffic controllers wouldn't abide to this, they risk protests of airline companies who feel that ..... www.doc.ic.ac.uk/˜ue/MARA/mara-may-2005.pdf.

An Efficient Auction
first or second price) cannot achieve an efficient outcome because the bids submitted by bidders 1 and 2 .... Call this strengthened version of A3, A3". ...... (1999): “An Ex-Post Efficient Auction," Discussion Paper *200, Center for Rationality an

Evolution of Norms in a Multi-Level Selection Model of ...
help to a bad individual leads to a good reputation, whereas refusing help to a good individual or helping a bad one leads to a bad reputation. ... Complex Systems. PACS (2006): 87.23.n, 87.23.Ge, 87.23.Kg, 87.10.+e, 89.75.Fb. 1. Introduction. Natura

Evolution of norms in a multi-level selection model of ...
context of indirect reciprocity, whereas at the higher level of selection conflict .... tribes also engage in pairwise conflicts (higher level of selection, level 2 in .... with respect to the equatorial plane (not taking the inner layer into account

An Energy-efficient Nonvolatile In-memory ... - Semantic Scholar
THE analysis of big-data at exascale (1018 bytes/s or flops) has introduced the emerging need to reexamine the existing hardware platform that can support ...

Energy Efficient Content Distribution in an ISP Network - IEEE Xplore
The content data is delivered towards the clients following a path on the tree from the root, i.e., the Internet peering point. A storage cache can be located at each node of the network, providing a potential facility for storing data. Moreover, cac

An Energy-efficient Nonvolatile In-memory ... - Semantic Scholar
to a logic-in-memory architecture by non-volatile domain-wall nanowire. Domain-wall ..... as the magnetization reversal of MTJ free layer, i.e. the target domain of the ...... at 100µA, and the current density at 6 × 108A/cm2 for shift- operation.

fairness in a changing world - Financial Ombudsman
people whose complaint has not been upheld: ..... told her they'd had no reason to doubt the information ..... us build a picture of what's on the horizon – ...... process and plant work (for example, machinery operatives, assembly-line workers). 9

fairness in a changing world - Financial Ombudsman
of communication and customer expectations change. So we .... businesses. 6.5% insurance intermediaries 3.5% building societies. 3.5% independent financial advisers 0.5% mortgage intermediaries. 2.5% life insurance ...... packaged bank accounts, inte

An Energy-efficient Matrix Multiplication Accelerator by Distributed In ...
Email:[email protected] ... power consumption from additional AD-conversion and I/Os ... interface of logic crossbar requires AD/DA conversions, which.