Font Size: a A A

Research On Design And Application Of Concurrent Signature

Posted on:2014-06-12Degree:DoctorType:Dissertation
Country:ChinaCandidate:Q YeFull Text:PDF
GTID:1228330467463703Subject:Computer Science and Technology
Abstract/Summary:PDF Full Text Request
E-commerce has greatly facilitated people’s life, but since the digital goods can be easily copied and the transactions are carried out on the extremely complex network, e-commerce also brings risks. The basic requirement for e-commerce is to guarantee the fairness and efficiency in exchange and fair exchange protocol is the fundamental guarantee to achieve this requirement. Fair exchange protocol is a kind of security protocol which focuses on how to exchange electronic data fairly and efficiently between two distrustful parties. And fair exchange protocol ensures that any party can’t take any advantage in any stage of the whole exchange process, i.e., after the completion of exchange, either each party gets the other’s dataitems or neither party does. At present, most fair exchange protocols use a trusted third party (TTP) to achieve fairness, but TTP can bring many disadvantages. Concurrent signature provides a new approach for designing fair exchange protocol. Since concurrent signature can relatively fairly exchange signatures without a TTP, it greatly improves the execution efficiency of the protocol.In recent years, domestic and foreign researchers have proposed many concurrent signature schemes and used concurrent signature to design some new cryptographic algorithms and fair exchange protocols. These research results improve the security and efficiency of concurrent signature and also enlarge the application scope of concurrent signature, but they still have some defects. For example, most of these results study two-party concurrent signature which only involves two participants, and only several multi-party concurrent signature schemes were proposed and these schemes also have defects in security; although some researchers proposed identity-based concurrent signcryption scheme based on concurrent signature and signcryption, but the scheme is not secure; although many fair exchange protocols based on concurrent signature were proposed, but most of these protocols only can be used for digital goods transactions, and the fair exchange protocols based on concurrent signature which can be used to exchange other goods still need further development, besides, the fair exchange protocols which can be used to exchange digital goods still have some defects in security. Therefore, there is still a lot of research work to do in concurrent signature and its application.The purpose of this paper is to study concurrent signature and its application, and the content of this dissertation can be divided into three aspects:two-party concurrent signature, multi-party concurrent signature and the application of concurrent signature. The concrete innovations of this dissertation are briefly described as follows:1. In two-party concurrent signature, we generalized perfect concurrent signature algorithm proposed by Susilo et al. step by step and gave a generic perfect concurrent signature algorithm. We also obtained hundreds of new perfect concurrent signature algorithms from the generic algorithm which have not been proposed before, and these new algorithms not only are as secure and efficient as Susilo et al’s algorithm but also have more extensive applications than Susilo’s algorithm, i.e., the new algorithms can form concrete privacy-preserving perfect concurrent signature schemes combined with concrete protocol, while Susilo et al’s algorithm can’t.2. In multi-party concurrent signature, we first pointed out the present multi-party concurrent signature schemes all don’t satisfy fairness, and then defined the security model of fair multi-party concurrent signature formally and proposed a multi-party concurrent signature scheme based on bilinear pairing and multi-party key agreement. Analysis shows that the new scheme not only sastisfy fairness, but also is highly efficient in signature size, computation cost, communication cost compared with other schemes of its kind.3. In application of concurrent signature, first, we pointed out the identity-based concurrent signcryption scheme proposed by Liu et al. has a defect in fairness, and then reconstructed an identity-based concurrent signcryption scheme based on bilinear pairing. The new scheme not only redresses the fairness flaw of Liu et al.’s scheme but also needs less computation cost than Liu et al.’s scheme. Secondly, through analysis, we pointed out Luo et al.’s and Sun et al.’s concurrent signcryption schemes have the same defect in ambiguity and therefore the fair exchange protocols based on their schemes are not fair. Thus we adopted a new method to reconstruct a new concurrent signcryption scheme based on bilinear pairing. And based on this scheme, we designed a fair exchange protocol. Analysis shows that the new protocol not only guarantees the fairness of uses’ transactions, but also is highly efficient in computation cost and communication cost. Besides, a network barter protocol based on concurrent signature was proposed. The protocol can ensure the fairness of the barter trade without a TTP, and in the protocol, the deliver needn’t to meet the consignee, which protects the privacy of the consignee. In addition, the communication between the participants is also simple and efficient.
Keywords/Search Tags:concurrent signature, fairness, fair exchange protocol, bilinear pairing
PDF Full Text Request
Related items