Journal on Communications ›› 2014, Vol. 35 ›› Issue (3): 140-149.doi: 10.3969/j.issn.1000-436x.2014.03.016

• Academic paper • Previous Articles     Next Articles

Fair multi-party concurrent signature scheme

Qing YE1,2,Yun YANG3,Shi-hui ZHENG2,Li-wei CHANG2,Da XIAO2,Yi-xian YANG4   

  1. 1 College of Computer Science and Technology,Henan Polytechnic University,Jiaozuo 454000,China
    2 Information Security Center,Beijing University of Posts and Telecommunications,Beijing 100876,China
    3 Information Technology Center,Ministry of Railways,Beijing 100010,China
    4 National Engineering Laboratory for Disaster Backup and Recovery,Beijing University of Posts and Telecommunications,Beijing 100876,China
  • Online:2014-03-25 Published:2017-08-17
  • Supported by:
    The National Natural Science Foundation of China;The National Natural Science Foundation of China;The Fundamental Research Funds for the Central Universities;The Fundamental Research Funds for the Central Universities

Abstract:

Multi-party concurrent signatures were first proposed by Tonien et al at ISC2006,but Xie and Tan pointed Tonien et al's scheme doesn't satisfy fairness and they reconstructed multi-party concurrent signature schemes respectively.Through analysis,the multi-party concurrent signature schemes proposed by Xie and Tan don't satisfy fairness either,so a formal security model of fair multi-party concurrent signatures was proposed and a multi-party concurrent signature scheme based on bilinear pairing and multi-party key agreement was also reconstructed.Analysis shows that the new scheme satisfies correctness,unforgeability,ambiguity,concurrency and fairness in the random oracle model assuming the CDH problem is intractable and highly efficient in signature size,computation cost and communication cost compared with other schemes of its kind.

Key words: multi-party concurrent signature, fairness, bilinear pairing, random oracle model

No Suggested Reading articles found!