File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Article: Revisiting optimistic fair exchange based on ring signatures

TitleRevisiting optimistic fair exchange based on ring signatures
Authors
KeywordsGeneric construction
Two party ring signatures
Restricted adaptive attacks
Optimistic fair exchange
Issue Date2014
Citation
IEEE Transactions on Information Forensics and Security, 2014, v. 9, n. 11, p. 1883-1892 How to Cite?
Abstract© 2014 IEEE. Optimistic fair exchange (OFE) is a kind of protocol that solves the fair exchange problem with the help of a trusted third party, usually referred to as an arbitrator. Participation of the arbitrator is required only when there is a dispute among the exchanging parties. Thus, the majority of the executions of the exchange does not involve the arbitrator and hence the term optimistic. The passive nature of the arbitrator makes optimistic fair exchange a desirable tool in applications, such as contract signing and electronic commerce. The highest level of security of optimistic fair exchange in the literature is the multiuser security in the chosen-key model, proposed by Huang, Yang, Wong, and Susilo in CT-RSA 2008. They showed that an efficient optimistic fair exchange scheme secure in this sense can be constructed generically from a conventional digital signature and a two-party ring signature. In particular, the underlying ring signature is required to be unforgeable under an adaptive attack, against a static adversary in the 2-user setting. In this paper, we propose a new security model for two-party ring signatures called unforgeability against restricted adaptive attacks and demonstrate that our new model is strictly weaker than the model of unforgeable under an adaptive attack, against a static adversary in the 2-user setting. We make an observation that two-party ring signatures secure in this weaker model will suffice to guarantee the security of the resulting OFE scheme following the aforementioned generic construction. Based on this observation, more efficient OFE schemes secure in the standard model can be constructed. Specifically, we prove that the wellknown Bender, Katz, and Morselli's 2-user ring signature is secure in our weakened model. Based on this two-party ring signature, we construct an OFE secure in the chosen-key model offering multiuser security in the standard model under the computational Diffie-Hellman assumption. The assumption is arguably weaker than those used in all existing constructions, which rely on the random oracle model, decisional assumptions, or the strong Diffie-Hellman assumptions. It is also worth noting that our scheme is the most efficient one in the standard model, and offers comparable efficiency against those secure under the random oracle model.
Persistent Identifierhttp://hdl.handle.net/10722/280554
ISSN
2021 Impact Factor: 7.231
2020 SCImago Journal Rankings: 1.613
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorWang, Yang-
dc.contributor.authorAu, Man Ho Allen-
dc.contributor.authorSusilo, Willy-
dc.date.accessioned2020-02-17T14:34:20Z-
dc.date.available2020-02-17T14:34:20Z-
dc.date.issued2014-
dc.identifier.citationIEEE Transactions on Information Forensics and Security, 2014, v. 9, n. 11, p. 1883-1892-
dc.identifier.issn1556-6013-
dc.identifier.urihttp://hdl.handle.net/10722/280554-
dc.description.abstract© 2014 IEEE. Optimistic fair exchange (OFE) is a kind of protocol that solves the fair exchange problem with the help of a trusted third party, usually referred to as an arbitrator. Participation of the arbitrator is required only when there is a dispute among the exchanging parties. Thus, the majority of the executions of the exchange does not involve the arbitrator and hence the term optimistic. The passive nature of the arbitrator makes optimistic fair exchange a desirable tool in applications, such as contract signing and electronic commerce. The highest level of security of optimistic fair exchange in the literature is the multiuser security in the chosen-key model, proposed by Huang, Yang, Wong, and Susilo in CT-RSA 2008. They showed that an efficient optimistic fair exchange scheme secure in this sense can be constructed generically from a conventional digital signature and a two-party ring signature. In particular, the underlying ring signature is required to be unforgeable under an adaptive attack, against a static adversary in the 2-user setting. In this paper, we propose a new security model for two-party ring signatures called unforgeability against restricted adaptive attacks and demonstrate that our new model is strictly weaker than the model of unforgeable under an adaptive attack, against a static adversary in the 2-user setting. We make an observation that two-party ring signatures secure in this weaker model will suffice to guarantee the security of the resulting OFE scheme following the aforementioned generic construction. Based on this observation, more efficient OFE schemes secure in the standard model can be constructed. Specifically, we prove that the wellknown Bender, Katz, and Morselli's 2-user ring signature is secure in our weakened model. Based on this two-party ring signature, we construct an OFE secure in the chosen-key model offering multiuser security in the standard model under the computational Diffie-Hellman assumption. The assumption is arguably weaker than those used in all existing constructions, which rely on the random oracle model, decisional assumptions, or the strong Diffie-Hellman assumptions. It is also worth noting that our scheme is the most efficient one in the standard model, and offers comparable efficiency against those secure under the random oracle model.-
dc.languageeng-
dc.relation.ispartofIEEE Transactions on Information Forensics and Security-
dc.subjectGeneric construction-
dc.subjectTwo party ring signatures-
dc.subjectRestricted adaptive attacks-
dc.subjectOptimistic fair exchange-
dc.titleRevisiting optimistic fair exchange based on ring signatures-
dc.typeArticle-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1109/TIFS.2014.2354986-
dc.identifier.scopuseid_2-s2.0-84908067008-
dc.identifier.volume9-
dc.identifier.issue11-
dc.identifier.spage1883-
dc.identifier.epage1892-
dc.identifier.isiWOS:000343884600005-
dc.identifier.issnl1556-6013-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats