P2OFE: Privacy-Preserving Optimistic Fair Exchange of Digital Signatures

How to sign an electronic contract online between two parties (say Alice and Bob) in a fair manner is an interesting problem, and has been studied for a long time. Optimistic Fair Exchange (OFE) is an efficient solution to this problem, in which a semi-trusted third party named arbitrator is called in to resolve a dispute if there is one during an exchange between Alice and Bob. Recently, several extensions of OFE, such as Ambiguous OFE (AOFE) and Perfect AOFE (PAOFE), have been proposed to protect the privacy of the exchanging parties. These variants prevent any outsider including the arbitrator from telling which parties are involved in the exchange of signatures before the exchange completes.

[1]  Yi Mu,et al.  Preserving Transparency and Accountability in Optimistic Fair Exchange of Digital Signatures , 2011, IEEE Transactions on Information Forensics and Security.

[2]  Tal Malkin Topics in Cryptology - CT-RSA 2008, The Cryptographers' Track at the RSA Conference 2008, San Francisco, CA, USA, April 8-11, 2008. Proceedings , 2008, CT-RSA.

[3]  Ueli Maurer,et al.  Advances in Cryptology — EUROCRYPT ’96 , 2001, Lecture Notes in Computer Science.

[4]  Alptekin Küpçü,et al.  Usable optimistic fair exchange , 2010, Comput. Networks.

[5]  Marc Fischlin,et al.  Public Key Cryptography – PKC 2012 , 2012, Lecture Notes in Computer Science.

[6]  Qiong Huang,et al.  Group-oriented fair exchange of signatures , 2011, Inf. Sci..

[7]  Eike Kiltz,et al.  Chosen-Ciphertext Security from Tag-Based Encryption , 2006, TCC.

[8]  Amit Sahai,et al.  Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.

[9]  Hovav Shacham,et al.  Sequential Aggregate Signatures from Trapdoor Permutations , 2004, EUROCRYPT.

[10]  Josef Pieprzyk,et al.  Advances in Cryptology - ASIACRYPT 2008, 14th International Conference on the Theory and Application of Cryptology and Information Security, Melbourne, Australia, December 7-11, 2008. Proceedings , 2008, ASIACRYPT.

[11]  Qiong Huang,et al.  A New Construction of Designated Confirmer Signature and Its Application to Optimistic Fair Exchange - (Extended Abstract) , 2010, Pairing.

[12]  N. Asokan,et al.  Optimistic protocols for fair exchange , 1997, CCS '97.

[13]  Edwin K. P. Chong,et al.  Constructing fair-exchange protocols for E-commerce via distributed computation of RSA signatures , 2003, PODC '03.

[14]  Guomin Yang,et al.  A new efficient optimistic fair exchange protocol without random oracles , 2011, International Journal of Information Security.

[15]  Markus Jakobsson,et al.  Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.

[16]  A. Miyaji,et al.  Pairing-Based Cryptography - Pairing 2010 , 2011 .

[17]  Ran Canetti,et al.  Universally composable protocols with relaxed set-up assumptions , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.

[18]  Yevgeniy Dodis,et al.  Optimistic Fair Exchange in a Multi-user Setting , 2007, J. Univers. Comput. Sci..

[19]  Jianying Zhou,et al.  Information and Communications Security , 2013, Lecture Notes in Computer Science.

[20]  Qiong Huang,et al.  Efficient Designated Confirmer Signature and DCS-Based Ambiguous Optimistic Fair Exchange , 2011, IEEE Transactions on Information Forensics and Security.

[21]  Guomin Yang,et al.  Ambiguous Optimistic Fair Exchange , 2008, ASIACRYPT.

[22]  Yang Wang,et al.  Perfect Ambiguous Optimistic Fair Exchange , 2012, ICICS.

[23]  Yevgeniy Dodis,et al.  Time Capsule Signature , 2005, Financial Cryptography.

[24]  Aggelos Kiayias,et al.  Traceable Signatures , 2004, EUROCRYPT.

[25]  Kaisa Nyberg,et al.  Advances in Cryptology — EUROCRYPT'98 , 1998 .

[26]  Qiong Huang,et al.  The construction of ambiguous optimistic fair exchange from designated confirmer signature without random oracles , 2013, Inf. Sci..

[27]  N. Asokan,et al.  Optimistic Fair Exchange of Digital Signatures (Extended Abstract) , 1998, EUROCRYPT.

[28]  Serge Vaudenay,et al.  Optimistic Fair Exchange Based on Publicly Verifiable Secret Sharing , 2004, ACISP.

[29]  Matthew Franklin,et al.  Advances in Cryptology – CRYPTO 2004 , 2004, Lecture Notes in Computer Science.

[30]  Alptekin Küpçü,et al.  Making p2p accountable without losing privacy , 2007, WPES '07.

[31]  Markus Jakobsson,et al.  Abuse-Free Optimistic Contract Signing , 1999, CRYPTO.

[32]  Yevgeniy Dodis,et al.  Breaking and repairing optimistic fair exchange from PODC 2003 , 2003, DRM '03.

[33]  Nigel P. Smart,et al.  Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings , 2008, EUROCRYPT.

[34]  Guomin Yang,et al.  Efficient Optimistic Fair Exchange Secure in the Multi-user Setting and Chosen-Key Model without Random Oracles , 2008, CT-RSA.

[35]  Tatsuaki Okamoto,et al.  Public Key Cryptography - PKC 2007, 10th International Conference on Practice and Theory in Public-Key Cryptography, Beijing, China, April 16-20, 2007, Proceedings , 2007, Public Key Cryptography.

[36]  N. Asokan,et al.  Optimistic fair exchange of digital signatures , 1998, IEEE Journal on Selected Areas in Communications.

[37]  Guilin Wang,et al.  An Abuse-Free Fair Contract-Signing Protocol Based on the RSA Signature , 2005, IEEE Transactions on Information Forensics and Security.

[38]  Information Security and Privacy , 1996, Lecture Notes in Computer Science.

[39]  Yehuda Lindell,et al.  More Efficient Constant-Round Multi-Party Computation from BMR and SHE , 2016, IACR Cryptol. ePrint Arch..

[40]  David Chaum,et al.  Designated Confirmer Signatures , 1994, EUROCRYPT.

[41]  Dan Boneh,et al.  Short Signatures Without Random Oracles , 2004, EUROCRYPT.

[42]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[43]  Alptekin Küpçü,et al.  Optimistic Fair Exchange with Multiple Arbiters , 2010, ESORICS.

[44]  Bart Preneel,et al.  Computer Security - ESORICS 2010, 15th European Symposium on Research in Computer Security, Athens, Greece, September 20-22, 2010. Proceedings , 2010, ESORICS.

[45]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[46]  Joseph Bonneau,et al.  What's in a Name? , 2020, Financial Cryptography.

[47]  Alfredo De Santis,et al.  Advances in Cryptology — EUROCRYPT'94 , 1994, Lecture Notes in Computer Science.