A fair concurrent signature scheme based on identity

7Citations
Citations of this article
4Readers
Mendeley users who have this article in their library.
Get full text

Abstract

The concept of concurrent signatures was introduced by Chen, Kudla and Paterson at Eurocrypt 2004, which allows two parties to produce two ambiguous signatures until the initial signer releases an extra piece of information (called keystone). Once the keystone is released, both signatures are bound to their true signers concurrently. However, Susilo, Mu and Zhang pointed out the original concurrent signature is not ambiguous to any third party if both signers are known to be trustworthy, and further proposed perfect concurrent signatures to strengthen the ambiguity of concurrent signatures in ICICS 2004. Unfortunately, Susilo et al.'s schemes are unfair for the matching signer because they enable the initial signer to release a carefully prepared keystone that binds the matching signer's signature, but not the initial signer's. Therefore, we present a fair identity based concurrent signature in an effective way to correct these flaws in ambiguity and fairness. Moreover, our scheme is more efficient than other concurrent signature schemes based on the bilinear paring. © 2010 Springer-Verlag.

Cite

CITATION STYLE

APA

Huang, X., & Wang, L. (2010). A fair concurrent signature scheme based on identity. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 5938 LNCS, pp. 198–205). https://doi.org/10.1007/978-3-642-11842-5_26

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free