Perfect Concurrent Signature Protocol

  • Authors:
  • Zhenjie Huang;Rufen Huang;Xuanzhi Lin

  • Affiliations:
  • Zhangzhou Normal University, China/ Chinese Academy of Sciences, China;Zhangzhou Normal University, China;Zhangzhou Normal University, China

  • Venue:
  • SNPD '07 Proceedings of the Eighth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing - Volume 01
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

The concept of concurrent signatures was introduced by Chen, Kudla and Paterson in their seminal paper in Eurocrypt 2004 which allows two entities to produce two signatures in such a way that, the signer of each signature is ambiguous from any third party's point of view until the release of a secret, known as the keystone. Once the keystone is released, both signatures become binding to their respective signers concurrently. Later, a stronger notion called perfect concurrent signatures with two concrete schemes was proposed by Susilo, Mu and Zhang. In perfect concurrent signatures, although both signers are known to be trustworthy, the two signatures are still ambiguous to any third party. Unfortunately, Susilo et al.'s schemes are unfair. In this paper, we first show that in their schemes the initial signer can cheat the matching signer by carefully choosing some communication value and then propose fair perfect concurrent signature protocol to fix our attacks.