• Title/Summary/Keyword: Fair Exchange

Search Result 47, Processing Time 0.039 seconds

ID-Based Optimistic Fair Exchange Scheme Based on RSA

  • Youn, Taek-Young;Chang, Ku-Young
    • ETRI Journal
    • /
    • v.36 no.4
    • /
    • pp.673-681
    • /
    • 2014
  • Fairness of exchange is a significant property for secure online transactions, and a fair exchange scheme is a useful tool for ensuring the fairness of exchanges conducted over networks. In this paper, we propose an ID-based optimistic fair exchange scheme based on the RSA function, one which is designed by combining a well-known RSA-based signature scheme and the (naive) RSA function. Note that the main contribution of this paper is to give the first provably secure ID-based fair exchange scheme based on the RSA function, whose security can be proved under fully formalized security models. Our scheme has the following additional strongpoints. The scheme is setup-free; hence, there is no registration step between a user and an arbitrator. Moreover, the proposed scheme is designed in an ID-based setting; thus, it is possible to eliminate the need for certificates and avoid some related problems.

How to Exchange Secrets by OT (공평한 비밀정보 교환)

  • Yongju Yi;Young-Il Choi;Byung-Sun Lee
    • The KIPS Transactions:PartC
    • /
    • v.10C no.5
    • /
    • pp.541-548
    • /
    • 2003
  • A fair exchange protocol enable two parties to exchange secrets with fairness, so that neither can gain any information advantage by quitting prematurely or otherwise misbehaving. Therefore a fair exchange is the most important for electronic transactions between untrusted parties. To design new fair exchange, after describing basic concepts, definitions and existing protocols and designing a non-interactive OT protocol using ELGamal's public key system, I will design new protocol to support fair exchange. In my designed new protocol, untrusted parties exchange secrets obliviously and verify that their received secrets are true by using transformed Zero Knowledge Interactive Proof extended to duplex. At this time, concerned two parties can't decrypt the other's ciphertext. .After all of the steps, two parties can do it. It is the most important to provide perfect fairness and anonymity to untrusted parties in this protocol.

A Fair-Exchange E-Payment Protocol For Digital Products With Customer Unlinkability

  • Yen, Yi-Chung;Wu, Tzong-Chen;Lo, Nai-Wei;Tsai, Kuo-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.11
    • /
    • pp.2956-2979
    • /
    • 2012
  • Along with the development of Information Technology, online transactions through Internet have become more popular for the reasons of convenience and efficiency. In order to provide secure and reliable online transactions, an effective electronic payment protocol is crucial. In this paper, we propose a novel electronic payment protocol for digital product transactions with an offline arbiter to achieve fair exchange, automated dispute resolution, customer anonymity, and customer unlinkability. In our protocol a product token is adopted to eliminate the need of key management for digital product decryption in the offline arbiter. In addition, Elliptic Curve Cryptography (ECC)-based self-certified public key is utilized to further reduce computing overheads. According to our analysis, the efficiency of our protocol can be greatly increased in comparison with previous literatures.

Market Efficiency in Real-time : Evidence from the Korea Stock Exchange (한국유가증권시장의 실시간 정보 효율성 검증)

  • Lee, Woo-Baik;Choi, Woo-Suk
    • The Korean Journal of Financial Management
    • /
    • v.26 no.3
    • /
    • pp.103-138
    • /
    • 2009
  • In this article we examine a unique data set of intraday fair disclosure(FD) releases to shed light on market efficiency within the trading day. Specifically, this paper analyze the response of stock prices on fair disclosure disseminated in real-time through KIND(Korea Investor's Network for Disclosure) on Korea stock exchange during the period from January 2003 to September 2004. We find that the prices of stock experiences a statistically and economically significant increase beginning seconds after the fair disclosure is initially announced and lasting approximately two minutes. The stock price responds more strongly to fair disclosure on smaller firm but the response to fair disclosure on the largest firm stock is more gradual, lasting five minutes. We also examine the profitability of a short-term trading strategy based on dissemination of fair disclosure. After controlling for trading costs we find that trader who execute a trade following initial disclosure generate negative profits, but trader buying stock before initial disclosure realize statistically significant positive profit after two minute of disclosure. Summarizing overall results, our evidence supports that security prices on Korea stock exchange reflects all available information within two minutes and the Korea stock market is semi-strongly efficient enough that a trader cannot generate profits based on widely disseminated news unless he acts almost immediately.

  • PDF

New Digital Multisignature Scheme with Concurrency (동시성을 갖는 새로운 디지털 다중 서명 방식)

  • 강창구;김대영
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.18 no.9
    • /
    • pp.1295-1303
    • /
    • 1993
  • We present an 1-out-of-n noninteractive OT(Oblivious Transfer) protocol based on the Diffle-Hellman assumption and a new fair exchange scheme of secret information among multi-users. Using the noninteractive OT protocol and the fair exchange scheme, we also present a new digital multisignature scheme based on Fiat-Shamir signature scheme and analyze its security. Owing to its concurrency, viability, and dishonesty detectablility, the proposed digital multisignature scheme is applicable to electronic multi-user contract systems.

  • PDF

Adaptive Cryptographic Protocol for Fair Exchange of Secrets using Pseudo-Random-Sequence Generator (의사난수생성기를 이용한 공평한 비밀정보교환을 위한 적응형 암호화 프로토콜)

  • Kim, Soon-Gohn
    • Journal of Digital Contents Society
    • /
    • v.8 no.4
    • /
    • pp.631-637
    • /
    • 2007
  • In this paper, I propose an adaptive cryptographic protocol which is basic protocol for fair exchange of secrets. For this, I investigate the verifiable oblivious transfer protocol based on discrete logarithm problem proposed by Lein Harn etc. And I propose a new adaptive cryptographic protocol that has the additional funtions on the existing method. This proposed method has the additional functions that enable to authenticate sender and to protect denial of what he/she has sent message to the other. To do this, I make use of bit commitment scheme using pseudo-random sequence generator.

  • PDF

Impact of Foreign Currency Derivative Usage on Firm Value (외환파생상품사용이 기업가치에 미치는 영향)

  • Jeon, Sang-Won;Kang, Shin-Ae
    • The Journal of the Korea Contents Association
    • /
    • v.12 no.3
    • /
    • pp.285-294
    • /
    • 2012
  • Under conditions of increasing environmental uncertainty, firms' risk management become important. This study examines the impact of foreign currency derivative usage on firm value using 3,004 Korean non-financial firms from 2002 to 2007. The results showed that there was no significant relationship between foreign currency derivative usage and firm value for the whole period and from 2002 to 2004 when exchange rate was relatively less volatile. But form 2005 to 2007 when exchange rate was volatile, foreign currency derivative usage gave significant negative impact on firm value, whereas when contract value was used, the relatinship was significantly positive. These results might be come from the characteristics of contract value and fair value of foreign currency derivatives. increased firm value when contract value was used as foreign currency derivative usage measure. But when fair value was used, there was no significance. For control variables, major shareholders ownership and foreign blockholders ownership was positively related with firm value.

Lower bound on the Number of Rounds for Optimistic Multi-party Contract Signing Protocol (낙관적 다자간 계약서 서명 프로토콜 라운드의 하한)

  • Joo, Hong-Don;Chang, Jik-Hyun
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.32 no.10
    • /
    • pp.499-506
    • /
    • 2005
  • The growth of networks increase the importance of electronic commerces. Since the fair exchange protocol is an important part of electronic commerces, a number of researches have been done in relation to the fair exchange protocol. As the contract signing protocol is a part of fair exchange protocol, many protocols have been proposed, but most of them were focused on two-party protocol. Only a few were on the multi-party contract signing protocol. So far the optimistic multi-party contract signing protocol presented by Baum-Waidner has the least number of rounds in asynchronous network[4]. But, the lower bound on the number of rounds required by any optimistic multi-party contract signing protocol has been not known. In this paper, we present a tight lower bound on the number of rounds for optimistic multi-party contract signing protocol.

Providing Payment Atomicity Using Verifiable Encryption (확인 가능한 암호기법을 사용한 지불의 원자성 보장 방법)

  • 최형섭;김상진;오희국
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.2
    • /
    • pp.69-80
    • /
    • 2003
  • Verifiable encryption is an encryption technique with which one can verify what has been encrypted even if one can not decrypt the ciphertext. This technique can be used in fair exchange to convince the counterpart of his or her receiving an item by presenting an encrypted form in advance. In this paper, a method that can guarantee the payment atomicity is proposed by applying verifiable encryption to an electronic cash system based on the representation problem. With the new method, the process of dispute settlement is improved in the fact that the trusted third party do not have to interact with the bank to resolve disputes. This method is also flexible in a sense that clients and shops can request for dispute settlement regardless of any deadline constraint. However, additional proof is necessary to apply verifiable encryption during payment. We discuss the security and the atomicity of our method, and compare ours with others.

The Effect of Organizational Justice on the Followership and Organizational Citizenship Behavior - the Moderating Effect of Leader-Member Exchange - (의료기관 사무직 종사자의 조직공정성이 Followership과 조직시민행동에 미치는 영향 - LMX 조절효과 -)

  • Ahn, Jae-Sun;Kim, Jong-Doo;Kim, Moon-Jung
    • Korea Journal of Hospital Management
    • /
    • v.23 no.2
    • /
    • pp.1-17
    • /
    • 2018
  • Purposes: Based on samples of government officials who are working at public health centers, following research examines the Effect of Organizational Justice on the relationships between Followership and Organizational Citizenship Behavior and analyzes the moderating effect of Leader-Member Exchange. Methodology: For the methods, Sphericity verification, Exploratory factor analysis, Correlation analysis, Causal relation, Mediating effect of followership and Moderating Effect of The Leader-Member Exchange have been analyzed with SPSS 22.0 & AMOS 22.0 Ver. Findings: As a result of Correlation analysis, Predictive validity and Construct validity have meaningful effect. Also, In case of Path analysis, distributive justice and interactional justice have meaningful effect but procedural justice has no such effect on Followership. As a result of Mediated effect of followership analysis, distributive and interactional justice have positive impact on (Organizational and Interpersonal). As to the mediation effect of followership analysis, It is shown that distributive and Followership have meaningful effect on In-group, not Out-group. Lastly, It is shown that procedural justice and Followership have no meaningful effect on both In-group and Out-group. Practical Implications: For the implications, distributive justice and interactional justice have positive impact on Followership, while procedural justice has no such impact on Followership. Also, It also possibly has same result to the moderating effect of Leader-Member Exchange. Consequently, It is recognized that a fair process without a fair result cannot be valued. also, We can know that reward for procedural justice is evaluated to kind of negative.