Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/648025.744367guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Efficient Optimistic N-Party Contract Signing Protocol

Published: 01 October 2001 Publication History

Abstract

Contract signing is a fundamental service in the environment of the electronic commerce. It is a kind of fair exchange of values: a signature on a text contract for another signature on the same text. We present a fair protocol that requires the existence and possible involvement of a TTP (trusted third party), but it only intervenes in case of exception (it plays a subsidiary role). The protocol is the best solution to the date in terms of efficiency. We present and analyse a two-party and three-party version of the protocol, and we outline an N-party version. Finally, it is very simple and easy to understand. If we think that at the end some conflicts will be solved in courts, it is a non worthless characteristic.

References

[1]
N. Asokan, Matthias Schunter and Michael Waidner: "Optimistic protocols for fair exchange"; Proceedings of 4th ACM Conference on Computer and Communications Security, pages 7-17, Zurich, Switzerland, April 1997.
[2]
N. Asokan, Victor Shoup and Michael Waidner: "Asynchronous Protocols for Optimistic Fair Exchange"; Proceedings of the IEEE Symposium on Research in Security and Privacy, pages 86-99, Oakland, CA, May 1998.
[3]
Michael Ben-Or, Oded Goldreich, Silvio Micali and Ronald L. Rivest: "A Fair Protocol for Signing Contracts"; IEEE Transactions on Information Theory, Vol. 36, n. 1, pages 40-46, January 1990.
[4]
F. Bao, Robert H. Deng and W. Mao: "Efficient and practical fair exchange protocols with off-line TTP"; Proceedings of the IEEE Symposium on Research in Security and Privacy, pages 77-85, Oakland, CA, May 1998.
[5]
Josep L. Ferrer, Àngel Rotger and Llorenç Huguet: "Firma electrónica de contratos"; Proceedings of III Reunión Española de Criptología, Barcelona (Spain), 1994.
[6]
Birgit Baum-Weidner and Michael Waidner: "Round-optimal and abuse-free multiparty contract signing"; Proceedings of 27th International Colloquium on Automata, Languages and Programming (ICALP'2000), LNCS 1853, Springer Verlag, pages 524-535, July 2000.
[7]
Macià Mut, Josep L. Ferrer and Llorenç Huguet: "Certified Electronic Mail Protocol Resistant to a Minority of Malicious Third Parties"; Proceedings of IEEE Infocom 2000, Tel Aviv (Israel), March 2000.
[8]
Josep L. Ferrer, Llorenç Huguet and Macià Mut: "Protocolo de Correo Electrónico Certificado"; Proceedings of V Reunión Española de Criptología, Málaga, 1998.
[9]
Ivan Bjerre Damgard: "Practical and provably secure release of a secret and exchange of signatures"; Advances in Cryptology - Proceedings of Eurocrypt'93, LNCS 765, pages 200-217, Springer Verlag, (Lofthus, Norway), May 1993.
[10]
J.L. Ferrer and L. Huguet: "An Efficient Asynchronous Protocol for Optimistic Certified Electronic Mail"; International Workshop on Cryptographic Techniques & E-commerce, Hong Kong, July 1999.
[11]
Matthew K. Franklin and Michael K. Reiter: "Fair exchange with a semi-trusted third party"; Proceedings of 4th ACM Conference on Computer and Communications Security, pages 1-6, Zurich, Switzerland, April 1997.
[12]
N. Asokan, Birgit Baum-Waidner, Matthias Schunter and Michael Waidner: "Optimistic synchronous multi-party contract signing"; Research Report RZ 3089, IBM Research Division, December 1998.
[13]
Birgit Baum-Waidner and Michael Waidner: "Optimistic asynchronous multi-party contract signing"; Research Report RZ 3078, IBM Research Division, November 1998.
[14]
N. Asokan, Matthias Schunter and Michael Waidner: "Optimistic protocols for multiparty fair exchange"; Research Report RZ 2892 (#90840), IBM Research, December 1996.
[15]
T. Okamoto and K. Ohta: "How to simultaneously exchange secrets by general assumptions"; Proceedings of IEEE Symposium on Research in Security and Privacy, pages 14-28, Fairfax, Virginia, November 1994.
[16]
Shimon Even, Oded Goldreich and Abraham Lempel: "A Randomized Protocol for Signing Contracts"; Communications of the ACM 28/6, pp. 637-647, June 1985.
[17]
Oded Goldreich: "A simple protocol for signing contracts"; Proceedings of a Workshop on the Theory and Application of Cryptographic Techniques, Crypto '83, Plenum Press, pp. 133-136. New York, 1984.
[18]
R. Rivest, A. Shamir and L. Adleman: "A Method for Obtaining Digital Signatures and Public Key Cryptosystems"; Communications of the ACM, 21, pages 120-126, 1978.
[19]
Josep-Lluís Ferrer-Gomila, Magdalena Payeras-Capellà and Llorenç Huguet i Rotger: "An Efficient Protocol for Certified Electronic Mail"; Proceedings of Third International Workshop on Information Security, ISW 2000, LNCS 1975, Springer Verlag, pages 237- 248, Wollongong, Australia, December 2000.
[20]
Jianying Zhou and Dieter Gollmann: "An Efficient Non-repudiation Protocol"; Proceedings of 10th IEEE Computer Security Foundations Workshop, pages 126-132, Rockport, Massachusetts, IEEE Computer Society Press, June 1997.
[21]
Jianying Zhou, Robert Deng and Feng Bao: "Some Remarks on a Fair Exchange Protocol"; Proceedings of Third International Workshop on Practice and Theory in Public Key Cryptosystems, PKC 2000, LNCS 1751, Springer Verlag, pages 46-57, Melbourne, Victoria, Australia, January 2000.
[22]
Juan A. Garay, Markus Jakobsson and Philip MacKenzie: "Abuse-Free Optimistic Contract Signing"; Advances in Cryptology - Proceedings of CRYPTO'99, LNCS-1666, pages 449- 466, 1999.
[23]
Birgit Pfitzmann, Matthias Schunter and Michael Waidner: "Optimal Efficiency of Optimistic Contract Signing"; Proceedings of 17th Symposium on Principles of Distributed Computing, PODC'98, ACM, New York, pages 113-122, 1998.

Cited By

View all
  • (2010)An agent-mediated fair exchange protocolProceedings of the 12th international conference on Information and communications security10.5555/1948352.1948375(235-250)Online publication date: 15-Dec-2010
  • (2009)Fair electronic exchange using biometricsProceedings of the 5th Annual Workshop on Cyber Security and Information Intelligence Research: Cyber Security and Information Intelligence Challenges and Strategies10.1145/1558607.1558638(1-4)Online publication date: 13-Apr-2009
  • (2009)Multiparty nonrepudiationACM Computing Surveys10.1145/1456650.145665541:1(1-43)Online publication date: 15-Jan-2009
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
ISC '01: Proceedings of the 4th International Conference on Information Security
October 2001
552 pages
ISBN:3540426620

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 01 October 2001

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 10 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2010)An agent-mediated fair exchange protocolProceedings of the 12th international conference on Information and communications security10.5555/1948352.1948375(235-250)Online publication date: 15-Dec-2010
  • (2009)Fair electronic exchange using biometricsProceedings of the 5th Annual Workshop on Cyber Security and Information Intelligence Research: Cyber Security and Information Intelligence Challenges and Strategies10.1145/1558607.1558638(1-4)Online publication date: 13-Apr-2009
  • (2009)Multiparty nonrepudiationACM Computing Surveys10.1145/1456650.145665541:1(1-43)Online publication date: 15-Jan-2009
  • (2005)Attacking an asynchronous multi-party contract signing protocolProceedings of the 6th international conference on Cryptology in India10.1007/11596219_25(311-321)Online publication date: 10-Dec-2005

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media