DOI QR코드

DOI QR Code

ID-Based Optimistic Fair Exchange Scheme Based on RSA

  • Received : 2013.04.15
  • Accepted : 2013.11.21
  • Published : 2014.08.01

Abstract

Fairness of exchange is a significant property for secure online transactions, and a fair exchange scheme is a useful tool for ensuring the fairness of exchanges conducted over networks. In this paper, we propose an ID-based optimistic fair exchange scheme based on the RSA function, one which is designed by combining a well-known RSA-based signature scheme and the (naive) RSA function. Note that the main contribution of this paper is to give the first provably secure ID-based fair exchange scheme based on the RSA function, whose security can be proved under fully formalized security models. Our scheme has the following additional strongpoints. The scheme is setup-free; hence, there is no registration step between a user and an arbitrator. Moreover, the proposed scheme is designed in an ID-based setting; thus, it is possible to eliminate the need for certificates and avoid some related problems.

Keywords

References

  1. N. Asokan, V. Shoup, and M. Waidner, "Optimistic Fair Exchange of Digital Signatures," EUROCRYPT LNCS, vol. 1403, Berlin: Springer-Verlag, 1998, pp. 591-606.
  2. N. Asokan, V. Shoup, and M. Waidner, "Optimistic Fair Exchange of Digital Signatures," IEEE J. Sel. Areas Commun., vol. 18, no. 4, Apr. 2000, pp. 593-610. https://doi.org/10.1109/49.839935
  3. D. Boneh et al., "Aggregate and Verifiably Encrypted Signatures from Bilinear Maps," EUROCRYPT LNCS, vol. 2656, Berlin: Springer-Verlag, 2003, pp. 416-432.
  4. J. Camenisch and I. Damgárd, "Verifiable Encryption, Group Encryption, and Their Applications to Separable Group Signatures and Signature Sharing Schemes," ASIACRYPT LNCS, vol. 1976, Berlin: Springer-Verlag, 2000, pp. 331-345.
  5. Y. Dodis and L. Reyzin, "Breaking and Repairing Optimistic Fair Exchange from PODC 2003," ACM Workshop DRM, New York: ACM Press, 2003, pp. 47-54.
  6. X. Huang et al., "Optimistic Fair Exchange with Strong Resolution-Ambiguity," IEEE J. Sel. Areas Commun., vol. 29, no. 7, Aug. 2011, pp. 1491-1502. https://doi.org/10.1109/JSAC.2011.110814
  7. Q. Huang, D.S. Wong, and W. Susilo, "A New Construction of Designated Confirmer Signature and its Application to Optimistic Fair Exchange," Pairing LNCS, vol. 6487, Berlin: Springer- Verlag, 2010, pp. 41-61.
  8. J.M. Park, E.K.P. Chong, and H.J. Siegel, "Constructing Fair- Exchange Protocols for E-Commerce via Distributed Computation of RSA Signatures," PODC, New York: ACM Press, 2003, pp. 172-181.
  9. D.H. Yum and P.J. Lee, "Efficient Fair Exchange from Identity- Based Signature," IEICE Trans. Fundamentals, vol. E91-A, no. 1, Jan. 2008, pp. 119-126. https://doi.org/10.1093/ietfec/e91-a.1.119
  10. H. Zhu and F. Bao, "More on Stand-Alone and Setup-Free Verifiably Committed Signatures," ACISP LNCS, vol. 4058, Berlin: Springer-Verlag, 2006, pp. 148-158.
  11. H. Zhu and F. Bao, "Stand-Alone and Setup-Free Verifiably Committed Signatures," CT-RSA LNCS, vol. 3860, Berlin: Springer-Verlag, 2006, pp. 159-173.
  12. H. Zhu, W. Susilo, and Y. Mu, "Multi-party Stand-Alone and Setup-Free Verifiably Committed Signatures," PKC LNCS, vol. 4450, Berlin: Springer-Verlag, 2007, pp. 134-149.
  13. L. Zhang, Q. Wu, and B. Qin, "Identity-Based Optimistic Fair Exchange in the Standard Model," Security Commun. Netw., vol. 6, no. 8, Aug. 2013, pp. 1010-1020. https://doi.org/10.1002/sec.652
  14. O. Markowitch and S. Saeednia, "Optimistic Fair Exchange with Transparent Signature Recovery," FC LNCS, vol. 2339, Berlin: Springer-Verlag, 2002, pp. 339-350.
  15. J. Cathalo, B. Libert, and J.-J. Quisquater, "Cryptanalysis of a Verifiably Committed Signature Scheme Based on GPS and RSA," LNCS, vol. 3225, Berlin: Springer-Verlag, 2004, pp. 52- 60.
  16. Z. Zhang and D. Feng, "Simple Fair Exchange Based Mediated-RSA and Factoring Representation," WISA, Jeju Island, Rep. of Korea, 2003, pp. 689-696.
  17. X. Ding and G. Tsudik, "Simple Identity-Based Cryptography with Mediated RSA," CT-RSA LNCS, vol. 2612, Berlin: Springer-Verlag, 2003, pp. 193-210.
  18. G. Ateniese, "Efficient Verifiable Encryption (and Fair Exchange) of Digital Signatures," ACM Conf. Comput. Commun. Security, 1999, pp. 138-146.
  19. G. Ateniese, "Verifiable Encryption of Digital Signatures and Applications," ACM TISSEC, vol. 7, no. 1, Feb. 2004, pp. 1-20. https://doi.org/10.1145/984334.984335
  20. S. Saeednia, O. Markowitch, and Y. Roggeman, "Identity-Based Optimistic Fair Exchange with Transparent Signature Recovery," CANS, 2003. http://www.ulb.ac.be/di/scsi/markowitch/publications/ dms03.pdf
  21. Y. Dodis, P.J. Lee, and D.H. Yum, "Optimistic Fair Exchange in a Multi-user Setting," PKC LNCS, vol. 4450, Berlin: Springer- Verlag, 2007, pp. 118-133.
  22. Q. Huang et al., "Efficient Optimistic Fair Exchange Secure in the Multi-user Setting and Chosen-Key Model without Random Oracles," CT-RSA LNCS, vol. 4964, Berlin: Springer-Verlag, 2008, pp. 106-120.
  23. L.C. Guillou and J.-J. Quisquater, "A Paradoxical Indentity-Based Signature Scheme Resulting from Zero-Knowledge," CRYPTO LNCS, vol. 403, Berlin: Springer-Verlag, 1988, pp. 216-231.
  24. A. Shamir, "Identity Based Cryptosystems and Signature Schemes," Cryptology LNCS, vol. 196, Berlin: Springer-Verlag, 1985, pp. 47-53.
  25. D. Boneh and M. Franklin, "Identity-Based Encryption from the Weil Pairing," CRYPTO LNCS, vol. 2139, Berlin: Springer- Verlag, 2001, pp. 213-229.
  26. C. Gu, Y. Zhu, and Y. Zhang, "An ID-Based Optimistic Fair Signature Exchange Protocol from Pairings," CIS LNCS, vol. 3802, Berlin: Springer-Verlag, 2005, pp. 9-16.
  27. X.-Y. Ren, Z.-H. Qi, and Y. Geng, "Provably Secure Aggregate Signcryption Scheme," ETRI J., vol. 34, no. 3, June 2012, pp. 421-428. https://doi.org/10.4218/etrij.12.0111.0215
  28. Z. Zhang et al., "Efficient ID-Based Optimistic Fair Exchange with Provable Security," ICICS LNCS, vol. 3783, Berlin: Springer-Verlag, 2005, pp. 14-26.
  29. L. Zhang, Q. Wu, and Y. Hu, "Hierarchical Identity-Based Encryption with Constant-Size Private Keys," ETRI J., vol. 34, no. 1, Feb. 2012, pp. 142-145. https://doi.org/10.4218/etrij.12.0211.0140
  30. S. Lim and H.-S. Lee, "A Short and Efficient Redactable Signature Based on RSA," ETRI J., vol. 33, no. 4, Aug. 2011, pp. 621-628. https://doi.org/10.4218/etrij.11.0110.0530
  31. L.C. Guillou and J.-J. Quisquater, "A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing both Trasmission and Memory," EUROCRYPT LNCS, vol. 330, Berlin: Springer-Verlag, 1988, pp. 123-128.
  32. R.L. Rivest, A. Shamir, and L.M. Adleman, "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems," ACM, vol. 21, no. 2, Feb. 1978, pp.120-126. https://doi.org/10.1145/359340.359342
  33. M. Bellare et al., "Security Proofs for Identity-Based Identification and Signature Schemes," EUROCRYPT LNCS, vol. 3027, Berlin: Springer-Verlag, 2004, pp. 268-286.
  34. Y. Dodis et al., "Strong Key-Insulated Signature Schemes," PKC LNCS, vol. 2567, Berlin: Springer-Verlag, 2003, pp. 130-144.