Abuse-Free Optimistic Contract Signing Using RSA for Multiuser Systems

Full Text (PDF, 685KB), PP.9-14

Views: 0 Downloads: 0

Author(s)

Santosh Bharadwaj Rangavajjula 1,* Tristan Claverie 1

1. School of computing, Blekinge Tekniska Högskola, Sweden

* Corresponding author.

DOI: https://doi.org/10.5815/ijitcs.2017.05.02

Received: 20 Jun. 2016 / Revised: 3 Oct. 2016 / Accepted: 16 Jan. 2017 / Published: 8 May 2017

Index Terms

Contract Signing, Abuse-free, optimistic, multi-user, RSA

Abstract

Multi-party contract signing (MPCS) is a way for signers to agree on a predetermined contract by exchanging their signature. This matter has become crucial with the growing number of communications. In this paper, we focus mainly on studying the state of the art protocols and more specifically the cryptography involved. We identify the major advances in MPCS, highlight a few gaps with the current protocols and propose an algorithm for contract signing to be abuse-free, optimistic for many signers in industrial standards.

Cite This Paper

Santosh Bharadwaj Rangavajjula, Tristan Claverie, "Abuse-Free Optimistic Contract Signing Using RSA for Multiuser Systems", International Journal of Information Technology and Computer Science(IJITCS), Vol.9, No.5, pp.9-14, 2017. DOI:10.5815/ijitcs.2017.05.02

Reference

[1]Juan A. Garay, Markus Jakobsson, and Philip D. MacKen- zie. Abuse-free optimistic contract signing. In Michael J. Wiener, editor, Advances in Cryptology - CRYPTO ’99, 19th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 1999, Proceed- ings, volume 1666 of Lecture Notes in Computer Science, pages 449–466. Springer, 1999.

[2]Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4):469–472, 1985.

[3]N. Asokan, Victor Shoup, and Michael Waidner. Optimistic fair exchange of digital signatures. IEEE Journal on Selected Areas in Communications, 18(4):593–610, 2000.

[4]Aybek Mukhamedov and Mark Ryan. Improved multi- party contract signing. In Sven Dietrich and Rachna Dhamija, editors, Financial Cryptography and Data Se- curity, 11th International Conference, FC 2007, and 1st International Workshop on Usable Security, USEC 2007, Scarborough, Trinidad and Tobago, February 12-16, 2007. Revised Selected Papers, volume 4886 of Lecture Notes in Computer Science, pages 179–191. Springer, 2007.

[5]G. Wang. An abuse-free fair contract-signing protocol based on the rsa signature. IEEE Transactions on Infor- mation Forensics and Security, 5(1):158–168, 2010. cited By 24.

[6]M. Fischlin. Trapdoor Commitment Schemes and Their Applications, 2001. cited By 22.

[7]Barbara Kordy and Saša Radomirovi c´. Constructing opti- mistic multi-party contract signing protocols. In Stephen Chong, editor, 25th IEEE Computer Security Foundations Symposium, CSF 2012, Cambridge, MA, USA, June 25-27, 2012, pages 215–229. IEEE, 2012.

[8]Juan A. Garay and Philip D. MacKenzie. Abuse-free multi-party contract signing. In Prasad Jayanti, editor, Distributed Computing, 13th International Symposium, Bratislava, Slavak Republic, September 27-29, 1999, Pro- ceedings, volume 1693 of Lecture Notes in Computer Science, pages 151–165. Springer, 1999.

[9]Sjouke Mauw and Sasa Radomirovic. Generalizing multi- party contract signing. In Riccardo Focardi and Andrew C. Myers, editors, Principles of Security and Trust - 4th International Conference, POST 2015, Held as Part of the European Joint Conferences on Theory and Practice of Software, ETAPS 2015, London, UK, April 11-18, 2015, Proceedings, volume 9036 of Lecture Notes in Computer Science, pages 156–175. Springer, 2015.

[10]Z. Shao and Y. Gao. Certificate-based verifiably encrypted rsa signatures. Transactions on Emerging Telecommunica- tions Technologies, 26(2):276–289, 2015. cited By 0.

[11]W. Gao, F. Li, and B. Xu. An abuse-free optimistic fair exchange protocol based on bls signature. volume 2, pages 278–282, 2008.  cited By 3.

[12]A.A. Al-Saggaf and L. Ghouti. Efficient abuse-free fair contract-signing protocol based on an ordinary crisp com- mitment scheme. IET Information Security, 9(1):50–58, 2015.  cited By 0.

[13]X. Li, Z. Wang, L. Chen, and Q. Wang. A multi-party contract signing protocol and its formal analysis in strand space model.  volume 3, pages 556–559, 2009. cited By 0.

[14]S. Heidarvand and J.L. Villar. A fair and abuse-free  contract signing protocol from boneh-boyen signature. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 6711 LNCS:125–140, 2011. cited By  1.

[15]X. Chen, F. Zhang, H. Tian, Q. Wu, Y.  Mu, J. Kim, and K. Kim. Three-round abuse-free optimistic contract signing with everlasting secrecy. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 6052 LNCS:304–311, 2010. cited By 4.

[16]Kyungkeun Lee, Joonghyo Oh, and Sangjae Moon. How to generate universally verifiable signatures in ad-hoc net- works, 2005.