OALib Journal期刊
ISSN: 2333-9721
费用:99美元
|
|
|
基于聚合签名的多方合同签署协议
DOI: 10.13190/jbupt.201102.8.sunyb, PP. 8-11
Keywords: 聚合签名,合同签署协议,公平性,中国剩余定理
Abstract:
利用无限制的聚合签名方案和公钥密码系统广播协议,提出了一个新的安全多方合同签署协议.合同签署协议利用广播协议实现签署者之间消息的分发,利用无限制的聚合签名方案实现签署者之间合同的签署,执行过程分为2个阶段签署者进行消〖JP9〗息-〖JP〗凭证聚合签名的交换;广播发送合同签名.如果执行过程中发生争议,签署者要求仲裁者介入,在保证其公平性的基础上结束协议.该协议满足不可伪造性、不透明性、可提取性和公平性,且随着签署者人数的增加,消息交互次数呈线性增长,效率较高.
References
[1] | Baum-Waidner B, Waidner M. Optimistic asyn- chronous multiparty contract signing [R]. RZ3078. Zurich: IBM, 1998.
|
[2] | Garay J, Mackenzie P. Abuse-free multi-party contract signing[C]//DISC1999. Bratislava, Slavak Republic: Springer-Verlag, 1999:151-165.
|
[3] | Mukhamedov A, Ryan M D, Fair multi-party contract signing using private contract signatures [J]. Information and Computation, 2008, 206(2-4): 272-290.
|
[4] | Mauw S, Radomirovic S, Dashti M T. Minimal message complexity of asynchronous multi-party contract signing[C]//22nd Computer Security Fou- ndations Symposium. New York: IEEE Press, 2009: 13-25.
|
[5] | Shao Z H. Fair exchange protocol of signatures based on aggregate signatures [J]. Computer Co- mmunications, 2008, 31(10): 1961-1969.
|
[6] | Bellare M, Namprempre C, Neven G. Unrestric- ted aggregate signatures[C]//ICALP2007, Wrocla- w: Springer-Verlag, 2007: 411- 422.
|
[7] | Chiou G, Chen W. Secure broadcasting using the secure lock [J]. IEEE Trans on Software Engine- ering, 1989, 15(8): 929-934.
|
[8] | Boneh D, Lynn B, Shacham H. Short signatures from the Weil pairing[C]//ASIACRYPT 2001, Queensland: Springer-Verlag, 2001: 514-532.
|
Full-Text
|
|
Contact Us
service@oalib.com QQ:3279437679 
WhatsApp +8615387084133
|
|