Fairness in Concurrent Signatures Revisited

Concurrent signature, introduced by Chen, Kudla and Paterson, is known to just fall short to solve the long standing fair exchange of signature problem without requiring any trusted third party (TTP). The price for not requiring any TTP is that the initial signer is always having some advantage over the matching signer in controlling whether the protocol completes or not, and hence, whether the two ambiguous signatures will bind concurrently to their true signers or not. In this paper, we examine the notion and classify the advantages of the initial signer into three levels, some of which but not all of them may be known in the literature. Advantage level 0 is the commonly acknowledged fact that concurrent signature is not abuse-free since an initial signer who holds a keystone can always choose to complete or abort a concurrent signature protocol run by deciding whether to release the keystone or not. Advantage level 1 refers to the fact that the initial signer can convince a third party that both ambiguous signatures are valid without actually making the signatures publicly verifiable. Advantage level 2 allows the initial signer to convince a third party that the matching signer agrees to commit to a specific message, and nothing else. We stress that advantage level 2 is not about proving the possession of a keystone. Proving the knowledge of a keystone would make the malicious initial signer accountable as this could only be done by the initial signer. We remark that the original security models for concurrent signature do not rule out the aforementioned advantages of the initial signer. Indeed, we show that theoretically, the initial signer always enjoys the above advantages for any concurrent signatures. Our work demonstrates a clear gap between the notion of concurrent signature and optimistic fair exchange (OFE) in which no party enjoys advantage level 1. Furthermore, in a variant known as Ambiguous OFE, no party enjoys advantage level 1 and 2.

[1]  G. G. Stokes "J." , 1890, The New Yale Book of Quotations.

[2]  N. Asokan,et al.  Optimistic protocols for fair exchange , 1997, CCS '97.

[3]  Xiao Tan,et al.  Concurrent signature without random oracles , 2015, Theor. Comput. Sci..

[4]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[5]  Tatsuaki Okamoto,et al.  Public Key Cryptography - PKC 2007, 10th International Conference on Practice and Theory in Public-Key Cryptography, Beijing, China, April 16-20, 2007, Proceedings , 2007, Public Key Cryptography.

[6]  Shafi Goldwasser,et al.  Advances in Cryptology — CRYPTO’ 88: Proceedings , 1990, Lecture Notes in Computer Science.

[7]  Silvio Micali,et al.  Everything Provable is Provable in Zero-Knowledge , 1990, CRYPTO.

[8]  Guomin Yang,et al.  Ambiguous Optimistic Fair Exchange , 2008, ASIACRYPT.

[9]  Marc Fischlin,et al.  Public Key Cryptography – PKC 2012 , 2012, Lecture Notes in Computer Science.

[10]  Kenneth G. Paterson,et al.  Concurrent Signatures , 2004, EUROCRYPT.

[11]  Masayuki Abe,et al.  1-out-of-n Signatures from a Variety of Keys , 2002, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[12]  Yevgeniy Dodis,et al.  Optimistic Fair Exchange in a Multi-user Setting , 2007, J. Univers. Comput. Sci..

[13]  Kaisa Nyberg,et al.  Advances in Cryptology — EUROCRYPT'98 , 1998 .

[14]  N. Asokan,et al.  Optimistic fair exchange of digital signatures , 1998, IEEE Journal on Selected Areas in Communications.

[15]  Dongvu Tonien,et al.  Multi-party Concurrent Signatures , 2006, ISC.

[16]  Khanh Nguyen,et al.  Asymmetric Concurrent Signatures , 2005, ICICS.

[17]  Qiong Huang,et al.  New Constructions of Convertible Undeniable Signature Schemes without Random Oracles , 2009, IACR Cryptol. ePrint Arch..

[18]  Qiong Huang,et al.  Efficient Designated Confirmer Signature and DCS-Based Ambiguous Optimistic Fair Exchange , 2011, IEEE Transactions on Information Forensics and Security.

[19]  Silvio Micali,et al.  Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.

[20]  Josef Pieprzyk,et al.  Advances in Cryptology - ASIACRYPT 2008, 14th International Conference on the Theory and Application of Cryptology and Information Security, Melbourne, Australia, December 7-11, 2008. Proceedings , 2008, ASIACRYPT.

[21]  Qiong Huang,et al.  The Construction of Ambiguous Optimistic Fair Exchange from Designated Confirmer Signature without Random Oracles , 2012, Public Key Cryptography.

[22]  Yi Mu,et al.  Perfect Concurrent Signature Schemes , 2004, ICICS.

[23]  Tsz Hon Yuen,et al.  Concurrent Signatures with Fully Negotiable Binding Control , 2011, ProvSec.

[24]  Yuliang Zheng,et al.  Advances in Cryptology — ASIACRYPT 2002 , 2002, Lecture Notes in Computer Science.

[25]  Jianying Zhou,et al.  Information and Communications Security , 2013, Lecture Notes in Computer Science.

[26]  Aggelos Kiayias,et al.  Traceable Signatures , 2004, EUROCRYPT.

[27]  Jianying Zhou,et al.  The Fairness of Perfect Concurrent Signatures , 2006, ICICS.