International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Breaking and Repairing Optimistic Fair Exchange from PODC 2003

Authors:
Yevgeniy Dodis
Leonid Reyzin
Download:
URL: http://eprint.iacr.org/2003/146
Search ePrint
Search Google
Abstract: In PODC 2003, Park, Chong, Siegel and Ray [PCSR03] proposed an optimistic protocol for fair exchange, based on RSA signatures. We show that their protocol is *totally breakable* already in the registration phase: the honest-but-curious arbitrator can easily determine the signer's secret key. On a positive note, the authors of [PCSR03] informally introduced a connection between fair exchange and "sequential two-party multisignature schemes" (which we call two-signatures), but used an insecure two-signature scheme in their actual construction. Nonetheless, we show that this connection *can* be properly formalized to imply *provably secure* fair exchange protocols. By utilizing the state-of-the-art non-interactive two-signature of Boldyreva (PKC 2003), we obtain an efficient and provably secure (in the random oracle model) fair exchange protocol, which is based on GDH signatures of Boneh, Lynn and Shacham (Asiacrypt 2001). Of independent interest, we introduce a unified model for non-interactive fair exchange protocols, which results in a new primitive we call *verifiably committed signatures*. Verifiably committed signatures generalize (non-interactive) verifiably encrypted signatures and two-signatures, both of which are sufficient for fair exchange.
BibTeX
@misc{eprint-2003-11861,
  title={Breaking and Repairing Optimistic Fair Exchange from PODC 2003},
  booktitle={IACR Eprint archive},
  keywords={cryptographic protocols / fair exchange, optimistic protocols, multi-signatures, verifiably encrypted signatures, contract signing, GDH signatures, committed signatures},
  url={http://eprint.iacr.org/2003/146},
  note={DRM 2003 dodis@cs.nyu.edu 12298 received 25 Jul 2003, last revised 2 Sep 2003},
  author={Yevgeniy Dodis and Leonid Reyzin},
  year=2003
}