Skip to main content
Log in

Fair exchange signature schemes

  • Research Papers
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

In this paper a new class of fair exchange signature scheme (FESS) is proposed that allows two players to exchange digital signatures in a fair way. The new signature scheme is a general model and has various implementations based on most of the existing signature schemes; thus it may also be considered as an interesting extension of concurrent signature presented in EUROCRYPT 2004 that is constructed from ring signatures. In FESS, two unwakened signatures signed respectively by two participants can be verified easily by each player, but it would not go into effect until an extra piece of commitment keystone is released by one of the players. Once the keystone is revealed, two signatures are both aroused and become valid. A key feature of FESS is that two players can exchange digital signatures simultaneously through a secret commitment keystone without involvement of any trusted third party (TTP). Moreover, the efficiency of the new scheme is higher than that of concurrent signatures.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Brickell E F, Chaum D, Damgard I B, et al. Gradual and verifiable release of a secret. In: Proc. of Crypto’87, Lecture Notes in Computer Science, Vol. 293. Berlin: Springer-Verlag, 1987. 156–166

    Google Scholar 

  2. Ben-Or M, Goldreich O, Micali S, et al. A fair protocol for signing contracts. IEEE Trans Inf Theory, 1990, 36: 40–46

    Article  Google Scholar 

  3. Boneh D, Naor M. Timed commitments (extended abstract). In: Proc. of Crypto’00, Lect Notes in Comput Sci, Vol. 1880. Berlin: Springer-Verlag, 2000. 236–254

    Google Scholar 

  4. Cleve R. Controlled gradual disclosure schemes for random bits and their applications. In: Proc. of Crypto’89, Lect Notes in Comput Sci, Vol. 435. Berlin: Springer-Verlag, 1989. 573–588

    Google Scholar 

  5. Damgard I B. Practical and provably secure release of a secret and exchange of signatures. In: Proc. of Eurocrypt’93, Lect Notes in Comput Sci, Vol. 765. Berlin: Springer-Verlag, 1993. 200–217

    Google Scholar 

  6. Goldreich O. A simple protocol for signing contracts. In: Proc. of Crypto’83. New York: Plenum Press, 1984. 133–136

    Google Scholar 

  7. Garay J, Pomerance C. Timed fair exchange of standard signatures. In: Proc. of Financial Cryptography 2003, Lect Notes in Comput Sci, Vol. 2742. Berlin: Springer-Verlag, 2003. 190–207

    Google Scholar 

  8. Asokan N, Shoup V, Waidner M. Optimistic fair exchange of digital signatures. In: Proc. of Eurocrypt’98. Lect Notes in Comput Sci, Vol. 1403. Berlin: Springer-Verlag, 1998. 591–606

    Google Scholar 

  9. Asokan N, Shoup V, Waidner M. Optimistic fair exchange of signatures. IEEE J Select Areas Commun, 2000, 18: 593–610

    Article  Google Scholar 

  10. Boyd C, Foo E. Off-line fair payment protocols using convertible signature. In: Proc. of Asiacrypt’98, Lect Notes in Comput Sci, Vol. 1514. Berlin: Springer-Verlag, 1998. 271–285

    Google Scholar 

  11. Bao F. Colluding attacks to a payment protocol and two signature exchange schemes. In: Proc. of Asiacrypt’04, Lect Notes in Comput Sci, Vol. 3329. Berlin: Springer-Verlag, 2004. 417–429

    Google Scholar 

  12. Bao F, Deng R H, Mao W. Efficient and practical fair exchange protocols with off-line TTP. In: Proc. of IEEE Symposium on Security and Privacy. Los Alamitos: IEEE Computer Society, 1998. 77–85

    Google Scholar 

  13. Boneh D, Gentry C, Lynn B, et al. Aggregrate and verifiably encrypted signatures from bilinear maps. In: Proc. of Eurocrypt’03, Lect Notes in Comput Sci, Vol. 2656. Berlin: Springer-Verlag, 2003. 416–432

    Google Scholar 

  14. Deng R H, Gong L, Lazar A A, et al. Practical protocols for certified electronic mail. J Netw Syst Manag, 1996, 4: 279–297

    Article  Google Scholar 

  15. Dodis Y, Reyzin L. Breaking and repairing optimistic fair exchange from PODC 2003. In: Proc. of ACM Workshop on Digital Rights Management (DRM). New York: ACM Press, 2003. 47–54

    Google Scholar 

  16. Franklin M, Reiter M. Fair exchange with a semi-trusted third party. In: Proc. of 4th ACM Conference on Computer and Communications Security. New York: ACM Press, 1997. 1–6

    Chapter  Google Scholar 

  17. Garay J, Jakobsson M, MacKenzie P. Abuse-free optimistic contract signing. In: Proc. of Crypto’99, Lect Notes in Comput Sci, Vol. 1666. Berlin: Springer-Verlag, 1999. 449–466

    Google Scholar 

  18. Park J M, Chong E, Siegel H, et al. Constructing fair-exchange protocols for e-commerce via distributed computation of RSA signatures. In: Proc. of the Twenty-Second ACM Symposium on Principles of Distributed Computing (PODC 2003). New York: ACM Press, 2003. 172–181

    Chapter  Google Scholar 

  19. Zhou J, Gollmann D. A fair non-repudiation protocol. In: Proc. of IEEE Symposium on Security and Privacy. Los Alamitos: IEEE Computer Society, 1996. 55–61

    Google Scholar 

  20. Zhou J, Gollmann D. An efficient non-repudiation protocol. In: Proc. of 10th IEEE Computer Security Foundations Workshop. Los Alamitos: IEEE Computer Society, 1997. 126–132

    Google Scholar 

  21. Zhou J, Deng R, Bao F. Some remarks on a fair exchange protocol. In: Proc. of Third International Workshop on Practice and Theory in Public Key Cryptosystems, PKC 2000. Lect Notes in Comput Sci, Vol. 1751. London: Springer-Verlag, Australia, 2000. 46–57

    Google Scholar 

  22. Chen L, Kudla C, Paterson K G. Concurrent signature. In: Proc. of Eurocrypt’04. Lect Notes in Comput Sci, Vol. 3027. Berlin: Springer-Verlag, 2004. 287–305

    Google Scholar 

  23. Rivest R, Shamir A, Tauman Y. How to leak a secret. In: Proc. of Asiacrypt’01, Lect Notes in Comput Sci, Vol. 2248. Berlin: Springer-Verlag, 2001. 552–565

    Google Scholar 

  24. Abe M, Ohkubo M, Suzuki K. 1-out-of-n signatures from a variety of keys. In: Proc. of Asiacrypt’02, Lect Notes in Comput Sci, Vol. 2501. Berlin: Springer-Verlag, 2002. 415–432

    Google Scholar 

  25. Susilo W, Mu Y, Zhang F. Perfect concurrent signature schemes. In: Proc. of Information and Communications Security (ICICS’04), Lect Notes in Comput Sci, Vol. 3269. Berlin: Spriger-Verlag, 2004. 14–26

    Google Scholar 

  26. Wang G, Bao F, Zhou J. The fairness of perfect concurrent signatures. In: Proc. of Information and Communications Security (ICICS’06), Lect Notes in Comput Sci, Vol. 4307. Berlin: Spriger-Verlag, 2006. 435–451

    Google Scholar 

  27. Pointcheval D, Stern J. Security proofs for signature schemes. In: Proc. of Eurocrypt’96, Lect Notes in Comput Sci, Vol. 1070. Berlin: Springer-Verlag, 1996. 387–398

    Google Scholar 

  28. Pointcheval D, Stern J. Security arguments for digital signatures and blind signatures. J Cryp, 2000, 13: 361–396

    Article  MATH  Google Scholar 

  29. Bellare M, Rogaway P. Random oracles are practical: a paradigm for designing efficient protocols. In: Proc. of 1st CCCS. New York: ACM Press, 1993. 62–73

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to JingWei Liu.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Liu, J., Sun, R. & Kwak, K. Fair exchange signature schemes. Sci. China Inf. Sci. 53, 945–953 (2010). https://doi.org/10.1007/s11432-010-0065-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-010-0065-1

Keywords

Navigation