The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] contract signing(3hit)

1-3hit
  • Multi-Party Electronic Contract Signing Protocol Based on Blockchain

    Tong ZHANG  Yujue WANG  Yong DING  Qianhong WU  Hai LIANG  Huiyong WANG  

     
    PAPER

      Pubricized:
    2021/12/07
      Vol:
    E105-D No:2
      Page(s):
    264-271

    With the development of Internet technology, the demand for signing electronic contracts has been greatly increased. The electronic contract generated by the participants in an online way enjoys the same legal effect as paper contract. The fairness is the key issue in jointly signing electronic contracts by the involved participants, so that all participants can either get the same copy of the contract or nothing. Most existing solutions only focus on the fairness of electronic contract generation between two participants, where the digital signature can effectively guarantee the fairness of the exchange of electronic contracts and becomes the conventional technology in designing the contract signing protocol. In this paper, an efficient blockchain-based multi-party electronic contract signing (MECS) protocol is presented, which not only offers the fairness of electronic contract generation for multiple participants, but also allows each participant to aggregate validate the signed copy of others. Security analysis shows that the proposed MECS protocol enjoys unforgeability, non-repudiation and fairness of electronic contracts, and performance analysis demonstrates the high efficiency of our construction.

  • Efficient Fair Exchange from Identity-Based Signature

    Dae Hyun YUM  Pil Joong LEE  

     
    PAPER-Protocols

      Vol:
    E91-A No:1
      Page(s):
    119-126

    A fair exchange scheme is a protocol by which two parties Alice and Bob exchange items or services without allowing either party to gain advantages by quitting prematurely or otherwise misbehaving. To this end, modern cryptographic solutions use a semi-trusted arbitrator who involves only in cases where one party attempts to cheat or simply crashes. We call such a fair exchange scheme optimistic. When no registration is required between the signer and the arbitrator, we say that the fair exchange scheme is setup-free. To date, the setup-free optimist fair exchange scheme under the standard RSA assumption was only possible from the generic construction of [12], which uses ring signatures. In this paper, we introduce a new setup-free optimistic fair exchange scheme under the standard RSA assumption. Our scheme uses the GQ identity-based signature and is more efficient than [12]. The construction can also be generalized by using various identity-based signature schemes. Our main technique is to allow each user to choose his (or her) own "random" public key in the identity-based signature scheme.

  • Practical Implementations of a Non-disclosure Fair Contract Signing Protocol

    Chih-Hung WANG  Chih-Heng YIN  

     
    PAPER-Information Security

      Vol:
    E89-A No:1
      Page(s):
    297-309

    Contract signing is a practical application of the fair exchange of digital signatures. This application used to be realized by directly adopting the results of the fair exchange of signatures, which do not completely meet the requirements of the signing of a secret contract. The assistance of a trusted third party (TTP) and some cryptographic technology are required to allow two parties to exchange their signatures through the network in a fair manner because these two parties potentially may be dishonest or mistrust each other. This paper presents a subtle method of preventing the off-line TTP from gaining the exchanged signature and the corresponding message when a dispute occurs between the two parties wherein the TTP is required to take part in the exchange procedure. An advanced concept, the non-disclosure property, is proposed in order to prevent a party from misusing evidence left during the exchange process. Two approaches, namely the secret divide method and the convertible signature are demonstrated. To satisfy the properties of the traditional paper-based contract signing, the technique of multi-signature scheme is used in the proposed protocols.