Public Key Cryptography – PKC 2007
DOI: 10.1007/978-3-540-71677-8_10
|View full text |Cite
|
Sign up to set email alerts
|

Multi-party Stand-Alone and Setup-Free Verifiably Committed Signatures

Abstract: Abstract. In this paper, we first demonstrate a gap between the security of verifiably committed signatures in the two-party setting and the security of verifiably committed signatures in the multi-party setting. We then extend the state-of-the-art security model of verifiably committed signatures in the two-party setting to that of multi-party setting. Since there exists trivial setup-driven solutions to multi-party verifiably committed signatures (e.g., two-signature based solutions, we propose solutions to … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
19
0

Publication Types

Select...
5
3

Relationship

7
1

Authors

Journals

citations
Cited by 15 publications
(19 citation statements)
references
References 19 publications
0
19
0
Order By: Relevance
“…They separated the security of optimistic fair exchange between single-user setting and multi-user setting by showing that an optimistic fair exchange instance provably secure in the single-user setting is not secure in the multi-user setting. Independently, this was also studied by Zhu, Susilo and Mu in 2007 [12].…”
Section: Previous Work and Related Notionsmentioning
confidence: 86%
“…They separated the security of optimistic fair exchange between single-user setting and multi-user setting by showing that an optimistic fair exchange instance provably secure in the single-user setting is not secure in the multi-user setting. Independently, this was also studied by Zhu, Susilo and Mu in 2007 [12].…”
Section: Previous Work and Related Notionsmentioning
confidence: 86%
“…It was later broken and repaired by Dodis and Reyzin [15]. The scheme is setup-driven [39,40], which requires all users to register their keys with the arbitrator prior to conducting any transaction. In [32], Micali proposed another scheme based on a CCA2 secure public key encryption with the property of recoverable randomness (i.e., both plaintext and randomness used for generating the ciphertext can be retrieved during decryption).…”
Section: Related Workmentioning
confidence: 99%
“…Some desirable properties in OFE, such as abuse-free [11], verifiability of the third party [12] (also known as accountability in [9]), resolution ambiguity [13], stand-alone [14], setup-free [14] and signer ambiguity [15], have also been proposed in the literature. Resolution ambiguity means that the full signatures generated by the signer should be computationally indistinguishable from those generated by the arbitrator, and it has been considered as a fundamental requirement for OFE schemes [4], [16], [17], [18], [15], [19]. As the intervention of an arbitrator could be caused by a network failure rather than by the cheating of a signer, an OFE scheme with resolution ambiguity can avoid bad publicity for the signer.…”
Section: A Related Workmentioning
confidence: 99%
“…Dodis et al [16] pointed out that the security of an OFE in the singleuser setting does not necessarily guarantee that in the multiuser setting. Independently, the multi-user security of OFE was also studied by Zhu, Susilo and Mu [17].…”
Section: A Related Workmentioning
confidence: 99%