File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Article: Revisiting Security Against the Arbitrator in Optimistic Fair Exchange

TitleRevisiting Security Against the Arbitrator in Optimistic Fair Exchange
Authors
Keywordschosen-key model
enhanced model
optimistic fair exchange
Issue Date2014
Citation
Computer Journal, 2014, v. 58, n. 10, p. 2665-2676 How to Cite?
Abstract© 2015 The British Computer Society 2015. All rights reserved. The problem to allow two parties (say Alice and Bob) to sign an electronic contract online fairly is an interesting problem and it has been studied for a long time. Optimistic fair exchange (OFE) is an efficient remedy to this problem, which incorporates a semi-trusted third party called arbitrator, who will be called in to resolve a dispute during an exchange between Alice and Bob. It should be noted that the arbitrator is not required to be fully trusted, or else such an entity may not be available in practice. To reduce the trust level of the arbitrator, the requirement that the arbitrator should not be able to produce a full signature without the signer's content has been proposed in literature. Nevertheless, we observe that the existing OFE models do not capture the realistic situation that the arbitrator itself should not be able to generate a partial signature on a new message. This requirement is essential since we only put a partial trust towards the arbitrator, but on the other hand, we also assume that the arbitrator will not do such a forgery. Therefore, to reflect this situation, we propose an enhanced model of OFE that explicitly captures this requirement. We demonstrate the difference between our enhanced model and the existing chosen-key model through a concrete OFE scheme that serves as a counterexample. Since our model is strictly stronger than the existing model, we investigate the security of the existing schemes in our enhanced model. Interestingly, we show that OFE schemes based on verifiably encrypted signature and those based on ring signature can remain secure in our enhanced model given slight modifications to the primitives.
Persistent Identifierhttp://hdl.handle.net/10722/280566
ISSN
2021 Impact Factor: 1.762
2020 SCImago Journal Rankings: 0.319
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorWang, Yang-
dc.contributor.authorSusilo, Willy-
dc.contributor.authorAu, Man Ho-
dc.date.accessioned2020-02-17T14:34:22Z-
dc.date.available2020-02-17T14:34:22Z-
dc.date.issued2014-
dc.identifier.citationComputer Journal, 2014, v. 58, n. 10, p. 2665-2676-
dc.identifier.issn0010-4620-
dc.identifier.urihttp://hdl.handle.net/10722/280566-
dc.description.abstract© 2015 The British Computer Society 2015. All rights reserved. The problem to allow two parties (say Alice and Bob) to sign an electronic contract online fairly is an interesting problem and it has been studied for a long time. Optimistic fair exchange (OFE) is an efficient remedy to this problem, which incorporates a semi-trusted third party called arbitrator, who will be called in to resolve a dispute during an exchange between Alice and Bob. It should be noted that the arbitrator is not required to be fully trusted, or else such an entity may not be available in practice. To reduce the trust level of the arbitrator, the requirement that the arbitrator should not be able to produce a full signature without the signer's content has been proposed in literature. Nevertheless, we observe that the existing OFE models do not capture the realistic situation that the arbitrator itself should not be able to generate a partial signature on a new message. This requirement is essential since we only put a partial trust towards the arbitrator, but on the other hand, we also assume that the arbitrator will not do such a forgery. Therefore, to reflect this situation, we propose an enhanced model of OFE that explicitly captures this requirement. We demonstrate the difference between our enhanced model and the existing chosen-key model through a concrete OFE scheme that serves as a counterexample. Since our model is strictly stronger than the existing model, we investigate the security of the existing schemes in our enhanced model. Interestingly, we show that OFE schemes based on verifiably encrypted signature and those based on ring signature can remain secure in our enhanced model given slight modifications to the primitives.-
dc.languageeng-
dc.relation.ispartofComputer Journal-
dc.subjectchosen-key model-
dc.subjectenhanced model-
dc.subjectoptimistic fair exchange-
dc.titleRevisiting Security Against the Arbitrator in Optimistic Fair Exchange-
dc.typeArticle-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1093/comjnl/bxv011-
dc.identifier.scopuseid_2-s2.0-84943386069-
dc.identifier.volume58-
dc.identifier.issue10-
dc.identifier.spage2665-
dc.identifier.epage2676-
dc.identifier.eissn1460-2067-
dc.identifier.isiWOS:000362959000032-
dc.identifier.issnl0010-4620-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats