首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
通过在Schnorr签名中嵌入用户的身份信息设计了一个公平的合同签署协议。与已有的没有嵌入用户身份信息的合同签署协议相比,该协议具有更好的公平性。另外本协议还引入了n个离线的半可信第三方,分析表明这不仅实现了签名者隐私的保护,还有效地降低了签名者中的一方与离线半可信第三方合谋来获取另一方签名的概率,它的理论基础是公开可验证秘密分享。  相似文献   

2.
在公平交换中可验证加密是最重要的基础之一,文中提出一种新的盲解密的可验证加密方案,并在此基础上设计了使用半可信第三方的合同签署协议,此协议尤其是一对多的协议是在交换拓扑不确定情况下的协议,协议中的交换关系对外是保密的,从而解决了Franklin提出的一个公开问题,具有更切合实际、更安全实用等优点,同时这也是首次提出带半可信第三方的多方合同签署协议。  相似文献   

3.
Game-based verification of contract signing protocols with minimal messages   总被引:1,自引:0,他引:1  
A multi-party contract signing (MPCS) protocol is used for a group of signers to sign a digital contract over a network. We analyse the protocols of Mauw, Radomirović and Torabi Dashti (MRT), using the finite-state model checker Mocha. Mocha allows for the specification of properties in alternating-time temporal logic (ATL) with game semantics, and the model checking problem for ATL requires the computation of winning strategies. This gives us an intuitive interpretation of the verification problem of crucial properties of MPCS protocols. MRT protocols can be generated from minimal message sequences, depending on the number of signers. We discover an attack on fairness in a published MRT protocol with three signers and a general attack on abuse-freeness for all MRT protocols. For both attacks, we present solutions. The abuse-freeness attack leads us to a revision of the methodology to construct an MRT protocol. Following this revised methodology, we design a number of MRT protocols using minimal message sequences for three and four signers, all of whom have been successfully model checked in Mocha.  相似文献   

4.
针对许多协议在网络环境下的电子合同签署中不能完全实现公平性与保密性,利用ElGamal数字签名方案构建了一种新的同时生效签名方法并运用于公平电子合同签署协议。不引入第三方参与协议保证合同内容的保密性;利用模糊签名同时生效的方法保证电子合同签署的公平性。协议适用于大部分网络中的电子合同签署。  相似文献   

5.
与密钥分发和认证协议相比,电子合同签订协议的形式化分析遇到了新的挑战。以Asokan、Shoup和Waidner提出的乐观合同签订协议为例,在对协议进行建模以及对相应的安全性质进行形式化描述的基础上,用符号模型检验器SMV对公平性、适时性和无滥用性进行了分析,检测出了相关的缺陷。表明了用SMV对电子合同签订协议进行符号模型分析的有效性。  相似文献   

6.
刘文远  张爽 《计算机工程》2009,35(9):153-154
电子合同签署是数字签名公平交换的实际应用,而签名者隐私的保密问题是影响电子合同签署协议应用的重要问题。提出一种基于签名者隐私保护的公平合同签署协议,通过利用签名的划分、签名的可验证加密及双线性对等技术实现对签名者隐私的保密。该协议结构简单,能保护签名者的隐私,效率较高。  相似文献   

7.
在数字签名方法的基础上,提出一种多方电子合同协议,并对协议的公平性和实用性进行分析。该协议可以保证电子合同签署的公平性和安全性,具有较大的理论和实际意义。  相似文献   

8.
Most contract signing protocols make use of a trusted third party (TTP) to ensure fairness. It has been shown that in the crash network model, this is inevitable. However, for stronger networks, where misbehavior is allowed but failure excluded, the necessity of a TTP has not yet been debated. We consider a strong network model, that includes reliable broadcast, bounded delays and timestamps and use it to describe a simple multiparty contract signing protocol that does not rely on a TTP. This shows that by strengthening the assumptions on the network, the transfer of trust from one dedicated server to the network is feasible. The result is commented in a more general setting of multiparty protocols and problems. The correctness of the proposed protocol for any number of participants is proven using process algebra techniques.  相似文献   

9.
非滥用性是合同签署协议提出的新的安全需求,人们对它的描述还模糊不明。利用交互式定理证明器Isabelle/HOL推导了“TTP的aborted仲裁”与“失败的合同签约”的不等价关系,提出了“合同签约失败”的形式定义,提出了一个新的非滥用性的形式化描述,验证了BW多方合同签署协议的非滥用性。  相似文献   

10.
通过引入n个离线半可信第三方提出一种新的公平合同签署协议.该协议利用公开可验证秘密分享(PVSS)原理,不仅实现了签名者隐私的保护,还有效地降低了签名者中的一方与离线半可信第三方合谋来获取另一方签名的概率,从而使得合同签署协议具有更好的公平性.另外,本协议还通过利用多重签名技术,使签名者最终获得同时包含双方签名的合同,这是传统纸质合同的显著特点,因此提出的协议具有一定的实用性.  相似文献   

11.
模糊签名的思想是两方生成两个签名,任何无关第三方不能分辨出签名人的身份,除非其中的一方泄漏一些额外的信息。该文基于离散对数困难的基础上设计了一种新的模糊数字签名,在这种新的模糊数字签名的基础上设计了一个能在签名人之间实现相对公平交换相互签名的协议。  相似文献   

12.
为了解决多方合同签署协议结构复杂、难以理解和分析、消息交换轮数和次数多、效率低等问题,提出了两个乐观多方合同签署协议,并分析了协议的公平性和无滥用性。协议1使用普通数字签名算法, 满足公平性但不满足无滥用性;协议2使用一种专用合同签名算法,同时满足公平性和无滥用性。两个协议都具有简单的对称结构,不论有多少个不诚实用户,主协议只需两轮交换,消息交换次数为O(n2) 。  相似文献   

13.
周立青  杨晋吉 《计算机工程》2011,37(7):142-144,147
从ECS1协议和PFH协议出发,研究三轮乐观合同签订协议的结构。利用协议动作序列及条件图建立协议模型,分析三轮协议满足有限性的条件。在此基础上,结合模型检测工具SPIN,对满足有限性的协议结构的公平性进行分析、验证,并给出反例,说明三轮协议不可能同时满足有限性和公平性。  相似文献   

14.
电子合同协议的研究越来越受到人们的重视。本文提出一种模块化的方法来设计公平电子合同协议。通过对电子合同的签定过程进行分析,定义了一套协议模块,利用这些模块可以有效地构造公平电子合同协议。该方法不仅能降低协议设计和分析的复杂度,而且使得设计者可以根据不同的应用需求,灵活地设计公平性程度不同的电子合同协议。  相似文献   

15.
公平交换在电子商务活动中起着越来越重要的作用,合同签署协议是公平交换的一种具体实例。基于可转化签名思想和非交互的认证技术,提出一个新的合同签署协议,分析表明,新协议不仅具有优化性、公平性、实时终止性、无滥用性、TTP的无状态性等优点,而且具有高效性的特点。  相似文献   

16.
童玲  罗文俊  符祖峰 《计算机工程》2011,37(1):125-127,130
针对目前已有的公平合同签署协议存在的不足,利用已有的无随机预言机模型下的短签名方案和q-强Diffie- Hellman假设,设计一种新的具有离线半可信第三方的公平合同签署协议,离线第三方只在意外情况下才介入协议,且在纠纷解决阶段只是协助参与方解密,则协议结束,第三方并不能获得参与方的签名。由于基于短签名,所需存储和通信的数据量小,该协议只适用于低带宽通信以及需要较小的数据存储量的环境。  相似文献   

17.
We study the automatic synthesis of fair non-repudiation protocols, a class of fair exchange protocols, used for digital contract signing. First, we show how to specify the objectives of the participating agents and the trusted third party as path formulas in linear temporal logic and prove that the satisfaction of these objectives imply fairness; a property required of fair exchange protocols. We then show that weak (co-operative) co-synthesis and classical (strictly competitive) co-synthesis fail, whereas assume-guarantee synthesis (AGS) succeeds. We demonstrate the success of AGS as follows: (a) any solution of AGS is attack-free; no subset of participants can violate the objectives of the other participants; (b) the Asokan–Shoup–Waidner certified mail protocol that has known vulnerabilities is not a solution of AGS; (c) the Kremer–Markowitch non-repudiation protocol is a solution of AGS; and (d) AGS presents a new and symmetric fair non-repudiation protocol that is attack-free. To our knowledge this is the first application of synthesis to fair non-repudiation protocols, and our results show how synthesis can both automatically discover vulnerabilities in protocols and generate correct protocols. The solution to AGS can be computed efficiently as the secure equilibrium solution of three-player graph games.  相似文献   

18.
In this paper, we present a novel protocol, called Distributed Signcryption with Verifiable Partial Signature (DiSigncryption) protocol, to allow an agent owner to securely distribute his signing capability among a set of trusted third party hosts (TTP-hosts) via a mobile agent. The protocol incorporates three schemes: a novel Distributed Reputation Management scheme, a modified version of the Distributed Signcryption method proposed in [23], and an extended version of the Agent-based Threshold Proxy Signcryption (ATPS) protocol proposed in [2]. The security properties of the proposed protocol are analyzed, and the protocol is compared with the most related work. Omaima Bamasak received her Ph.D. degree from the University of Manchester, UK, in 2006. Her research interests are in designing protocols using cryptography for the provision of security in distributed systems, mobile agent security, electronic/mobile commerce, reputation management, and non-repudiation and fairness protocols. Ning Zhang received her Ph.D. degree from the University of Kent at Canterbury in 1994, and is now a lecturer in the School of Computer Science at the University of Manchester. Her research interests are in computer security and applied cryptography, e.g., security and privacy in distributed systems, ubiquitous computing, and electronic commerce, with a focus on security protocol design, access control, and trust management.  相似文献   

19.
In this paper, we propose a notion of contract signature used in e-commerce applications. We propose a contract signature scheme based on the discrete logarithm assumption. The contract signature scheme adopts a digital multi-signature scheme in public-key cryptography to facilitate fair signature exchange over network. This proposed solution allows multiple signers of a contract signature to exchange their partial signatures which are fully ambiguous for any third party (i.e., 1 out ofambiguity) to construct a valid contract signature. In case any signer releases the partial signature to others, the signer does not bind to the contract.  相似文献   

20.
针对目前已有的公平签约协议存在的不足,提出了签约协议非泄露性的概念,结合具有指定接受方签名方案的原理,改进双线性聚集签名方案,构建了一种具有非泄露性的公平签约协议,并对协议性质进行了分析。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号