DIGITAL CONTRACT SIGNATURE SCHEME BASED ON MULTIPLE CRYPTOSYSTEM
Wang Lianhai, Manu Malek
2006
Abstract
This paper presents a new type of signature, contract digital signature, based on Discrete Logarithm(DL) and Elliptic Curve(EC) cryptosystems. Contract signature is similar to a real-life contract. No less than two signers take part in a contract signature. After introducing the concept and definition of contract signature, a scheme based on Discrete Logarithm (DL) and Elliptic Curve (EC) cryptosystems is presented. This scheme allows signers, whose ordinary signature schemes use many different cryptographic systems, to generate a single signature. The scheme requires neither a trusted arbitrator nor a high degree of interaction between signers. We then prove that this scheme is secure under the discrete logarithm assumption.
References
- R. Rivest, A. Shamir and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications for the ACM, 1978,21:120-126.
- T. Okamoto. Digital multisignature scheme using bijective public-key cryptosystems. ACM Transaction on Computer systems, 1988,6(4): 432-441.
- K. Ohta and T. Okamoto. A digital multisignature scheme base on the Fiat-Shamir scheme. In Advances in Cryptology ASIACRYPT 7891, LNCS Vol. 739, H. Imai, R. Rivest and T. Matsumoto ed., Springer-Verlag, 1991. 139-148.
- M. Mambo, K. Usuda, and E. Okamoto. Proxy signatures: Delegation of the power to sign messages. In IEICE Trans. Fundamentals, 1996, Vol. E79-A, No. 9, Sep., pages 1338--1353.
- Wang Xiaoming, Fu Fangwei, Security analysis of a sort of proxy multisignature scheme [J] Journal of China Institute of Communications 36(4), 2002: Page 98-102
- Wang Lian-hai ,Xu Qiu-liang. Proxy signature Based on the elliptic curve cryptosystem.[J] Application Research Of Computers, 4, 2004, Page 122-126.
- C.Park, and K. Kurosawa. New ElGamal Type Threshold Digital signature Scheme. IEICE Trans. Fundamentals, 1996, E79-A(1):86-93.
- D. Boneh, and M. Naor, Timed commitments (extended abstract). In Advances in Cryptology - CRYPTO 2000, LNCS vol. 1880, pp. 236-254. Springer-Verlag, 2000.
- S. Even, O. Goldreich, and A. Lempel, A randomized protocol for signing contracts. In Commun. ACM, vol. 28(6), pp. 637-647, June 1985.
- O. Goldreich, A simple protocol for signing contracts. In Advances in Cryptology - CRYPTO 1983, pp. 133-136, Springer-Verlag, 1983.
- J. Garay, and C. Pomerance, Timed fair exchange of standard signatures, In Proc. Financial Cryptography 2003, LNCS vol. 2742, pp. 190-207, Springer-Verlag, 2003.
- Liqun Chen, Caroline Kudla, and Kenneth G. Paterson. Concurrent Signatures. In: EUROCRYPT 2004, LNCS 3027, pp. 287-305. Springer-Verlag, 2004.
- R. Rivest, A. Shamir and Y. Tauman, How to leak a secret. In Advances in Cryptology - ASIACRYPT 2001, LNCS 2248, pp. 552-565, Springer-Verlag, 2001
- A. Menbezes, Elliptic Curve Public Key Cryptosystem, Kluwer Academic Publishing, Boston, 1993.
Paper Citation
in Harvard Style
Lianhai W. and Malek M. (2006). DIGITAL CONTRACT SIGNATURE SCHEME BASED ON MULTIPLE CRYPTOSYSTEM . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2006) ISBN 978-972-8865-63-4, pages 267-274. DOI: 10.5220/0002097802670274
in Bibtex Style
@conference{secrypt06,
author={Wang Lianhai and Manu Malek},
title={DIGITAL CONTRACT SIGNATURE SCHEME BASED ON MULTIPLE CRYPTOSYSTEM},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2006)},
year={2006},
pages={267-274},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002097802670274},
isbn={978-972-8865-63-4},
}
in EndNote Style
TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2006)
TI - DIGITAL CONTRACT SIGNATURE SCHEME BASED ON MULTIPLE CRYPTOSYSTEM
SN - 978-972-8865-63-4
AU - Lianhai W.
AU - Malek M.
PY - 2006
SP - 267
EP - 274
DO - 10.5220/0002097802670274