File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Threshold-Oriented Optimistic Fair Exchange

TitleThreshold-Oriented Optimistic Fair Exchange
Authors
Issue Date2013
PublisherSpringer Verlag. The Journal's web site is located at http://springerlink.com/content/105633/
Citation
The 7th International Conference on Network and System Security (NSS), Madrid, Spain, 3-4 June 2013. In Lecture Notes in Computer Science, 2013, v. 7873, p. 424-438 How to Cite?
AbstractFair exchange protocol aims to allow two parties to exchange digital items in a fair manner. It is well-known that fairness can only be achieved with the help of a trusted third party, usually referred to as arbitrator. A fair exchange protocol is optimistic if the arbitrator is not involved in the normal execution of the fair exchange process. That is, its presence is necessary only when one of the exchanging parties is dishonest. Traditionally, the items being exchanged are digital signatures. In this paper, we consider the items to be threshold signatures. Specifically, the signatures are created by a subset of legitimate signers instead of a single signer. We define a security model for this new notion, and provide an concrete instantiation. Our instantiation can be proven secure in the random oracle model. Our definition covers the case when the item being exchanged is a secret key of an identity-based encryption where the master secret key is split amongst a set of authorities.© 2013 Springer-Verlag.
DescriptionLecture Notes in Computer Science, vol. 7873 entitled: Network and system security : 7th International Conference, NSS 2013, Madrid, Spain, June 3-4, 2013 : proceedings
Persistent Identifierhttp://hdl.handle.net/10722/184861
ISBN
ISSN
2020 SCImago Journal Rankings: 0.249

 

DC FieldValueLanguage
dc.contributor.authorWang, Yen_US
dc.contributor.authorAu, MHen_US
dc.contributor.authorLiu, JKen_US
dc.contributor.authorYuen, THen_US
dc.contributor.authorSusilo, Wen_US
dc.date.accessioned2013-07-15T10:14:44Z-
dc.date.available2013-07-15T10:14:44Z-
dc.date.issued2013en_US
dc.identifier.citationThe 7th International Conference on Network and System Security (NSS), Madrid, Spain, 3-4 June 2013. In Lecture Notes in Computer Science, 2013, v. 7873, p. 424-438en_US
dc.identifier.isbn9783642386305-
dc.identifier.issn0302-9743en_US
dc.identifier.urihttp://hdl.handle.net/10722/184861-
dc.descriptionLecture Notes in Computer Science, vol. 7873 entitled: Network and system security : 7th International Conference, NSS 2013, Madrid, Spain, June 3-4, 2013 : proceedings-
dc.description.abstractFair exchange protocol aims to allow two parties to exchange digital items in a fair manner. It is well-known that fairness can only be achieved with the help of a trusted third party, usually referred to as arbitrator. A fair exchange protocol is optimistic if the arbitrator is not involved in the normal execution of the fair exchange process. That is, its presence is necessary only when one of the exchanging parties is dishonest. Traditionally, the items being exchanged are digital signatures. In this paper, we consider the items to be threshold signatures. Specifically, the signatures are created by a subset of legitimate signers instead of a single signer. We define a security model for this new notion, and provide an concrete instantiation. Our instantiation can be proven secure in the random oracle model. Our definition covers the case when the item being exchanged is a secret key of an identity-based encryption where the master secret key is split amongst a set of authorities.© 2013 Springer-Verlag.-
dc.languageengen_US
dc.publisherSpringer Verlag. The Journal's web site is located at http://springerlink.com/content/105633/en_US
dc.relation.ispartofLecture Notes in Computer Scienceen_US
dc.rightsThe original publication is available at www.springerlink.com-
dc.titleThreshold-Oriented Optimistic Fair Exchangeen_US
dc.typeConference_Paperen_US
dc.identifier.emailYuen, TH: johnyuen@hku.hken_US
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1007/978-3-642-38631-2_31-
dc.identifier.scopuseid_2-s2.0-84883400114-
dc.identifier.hkuros215069en_US
dc.identifier.volume7873en_US
dc.identifier.spage424en_US
dc.identifier.epage438en_US
dc.publisher.placeGermany-
dc.identifier.issnl0302-9743-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats