The International Arab Journal of Information Technology (IAJIT)

..............................
..............................
..............................


A Robust Secure Self-Certified Concurrent

The idea of concurrent signature schemes is that two parties produce two respective ambiguous signatures that are concurrently bound to their corresponding signatories only while either of the party releases a keystone. The main construct is that both parties need to reach a consensus on the true fairness in mutually exchanging the signatures, and, moreover, the protocols assume that there is no collusion between a trusted third party and any of the parties. However, by collaborating over business interests with the participants as strategic partners, the trusted third party may obtain access to sensitive key data held in escrow, leading them to the collusion attack associated with malicious intentions. To circumvent the misbehavior among the participating individuals, an identity authentication process can be used prior to exchanging or having access to any confidential information. In this paper, we propose a self-certified concurrent signature from bilinear pairings as an alternative solution to strengthen the security level for solving the fair exchange problem. Apart from resisting to the collusion attack, the proposed scheme provides the advanced security properties to prevent from the message substitution, the identity forgery and impersonation, and other generic attacks in an increasingly insecure network environment.


[1] Asokan N., Schunter M., and Waidner M., “Optimistic Protocols for Fair Exchange,” in Proceedings of the 4th ACM Conference on Computer and Communications Security, Zurich, pp. 7-17, 1997.

[2] Asokan N., Shoup V., and Waidner M., “Optimistic Fair Exchange of Digital Signatures,” IEEE Journal on Selected Areas in Communications, vol. 18, no. 4, pp. 593-610, 2000.

[3] Azarderakhsh R., Fishbein D., Grewal G., Hu S., Jao D., Longa P., and Verma R., “Fast Software Implementations of Bilinear Pairings,” IEEE Transactions on Dependable and Secure Computing, vol. 14, no. 6, pp. 605-619, 2017.

[4] Bao F., Deng R., and Mao W., “Efficient and Practical Fair Exchange Protocols with Off-Line TTP,” in Proceedings of IEEE Symposium on Security and Privacy, Oakland, pp. 77-85, 1998.

[5] Boneh D. and Boyen X., “Secure Identity Based Encryption without Random Oracles,” in Proceedings of Annual International Cryptology Conference, Santa Barbara, pp. 443-459, 2004.

[6] Burrows M., Abadi M., and Needham R., “A Logic of Authentication,” ACM Transactions on Computer Systems, vol. 8, no. 1, pp. 18-36, 1990.

[7] Chatterjee S. and Menezes A., “on Cryptographic Protocols Employing Asymmetric Pairings-The Role of Ψ Revisited,” Discrete Applied Mathematics, vol. 159, no. 13, pp. 1311- 1322, 2011.

[8] Chen L., Kudla C., and Paterson K., “Concurrent Signatures,” in Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, pp. 287- 305, 2004.

[9] Chow S. and Susilo W., “Generic Construction of (Identity-Based) Perfect Concurrent Signatures,” in Proceedings of the International Conference on Information and Communications Security, Beijing, pp. 194-206, 2005.

[10] David J., Kalach K., and Tittley N., “Hardware Complexity of Modular Multiplication and Exponentiation,” IEEE Transactions on Computers, vol. 56, no. 10, pp. 1308-1319, 2007.

[11] Dodis Y., Lee P., and Yum D., “Optimistic Fair Exchange in a Multi-User Setting,” in Proceedings of the International Workshop on Public Key Cryptography, Beijing, pp. 118-133, 2007.

[12] Galbraith S., Malone-Lee J., and Smart N., “Public Key Signatures in the Multi-User Setting,” Information Processing Letters, vol. 83, no. 5, pp. 263-266, 2002.

[13] Garay J., Jakobsson M., and MacKenzie P., “Abuse-Free Optimistic Contract Signing,” in Proceedings of the Annual International 552 The International Arab Journal of Information Technology, Vol. 18, No. 4, July 2021 Cryptology Conference, California, pp. 449-466, 1999.

[14] Girault M., “Self-Certified Public Keys,” in Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques, Brighton, pp. 490-497, 1991.

[15] Huang X. and Wang L., “A Fair Concurrent Signature Scheme Based on Identity,” in Proceedings of the High Performance Computing and Applications, Shanghai, pp. 198-205, 2010.

[16] Jain N., Stiller B., Khan I., Elser D., Marquardt C., and Leuchs G., “Attacks on Practical Quantum Key Distribution Systems (and How to Prevent Them),” Contemporary Physics, vol. 57, no. 3, pp. 366-387, 2016.

[17] Joux A., “A One Round Protocol for Tripartite Diffie-Hellman,” Journal of Cryptology, vol. 17, no. 4, pp. 263-276, 2004.

[18] Li B., Zhao H., and Li J., “Lattice-Based Concurrent Signatures in the Standard Model,” in Proceedings of the International Conference on Computer Science and Application Engineering, Sanya, pp. 1-5, 2020.

[19] Li Y., He D., and Lu X., “Accountability of Perfect Concurrent Signature,” in Proceedings of the International Conference on Computer and Electrical Engineering, Phuket, pp. 773-777, 2008.

[20] Liaw S., Lu E., Chang H., and Su P., “New Security Concurrent Signature Design,” Journal of Internet Technology, vol. 19, no. 3, pp. 741- 751, 2018.

[21] Markowitch O. and Saeednia S., “Optimistic Fair Exchange with Transparent Signature Recovery,” in Proceedings of the International Conference on Financial Cryptography, Grand Cayman, pp. 339- 350, 2002.

[22] Menezes A. and Smart N., “Security of Signature Schemes in a Multiuser Setting,” Designs, Codes and Cryptography, vol. 33, no. 3, pp. 261-274, 2004.

[23] Menezes A., Okamoto T., and Vanstone S., “Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field,” IEEE Transactions on Information Theory, vol. 39, no. 5, pp. 1639- 1646, 1993.

[24] Nguyen K., “Asymmetric Concurrent Signatures,” in Proceedings of the 7th international conference on Information and Communications Security, Beijing, pp. 181-193, 2005.

[25] Preethi T. and Amberker B., “Traceable Signatures using Lattices,” The International Arab Journal of Information Technology, vol. 17, no. 6, pp. 965-975, 2020.

[26] Qin B., Liu S., Sun S., Deng R., and Gu D., “Related-Key Secure Key Encapsulation from Extended Computational Bilinear Diffie- Hellman,” Information Sciences, vol. 406-407, pp. 1-11, 2017.

[27] Saeednia S., “A Note on Girault’s Self-Certified Model,” Information Processing Letters, vol. 86, no. 6, pp. 323-327, 2003.

[28] Schneier B., “Schneier on Security: Cryptanalysis of SHA-1,” 2005.

[29] Seurin Y., “On the Exact Security of Schnorr- Type Signatures in the Random Oracle Model,” in Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, pp. 554- 571, 2012.

[30] Shao Z., “Self-Certified Signature Scheme from Pairings,” Journal of Systems and Software, vol. 80, no. 3, pp. 388-395, 2007.

[31] Susilo W., Mu Y., and Zhang F., “Perfect Concurrent Signature Schemes,” in Proceedings of International Conference on Information and Communications Security, Málaga, pp. 14-26, 2004.

[32] Susilo W. and Mu Y., “Tripartite Concurrent Signatures,” in Proceedings of IFIP TC11 the 20th International Information Security Conference, Chiba, pp. 425-441, 2005.

[33] Tahat N. and Abdallah E., “A New Signing Algorithm Based on Elliptic Curve Discrete Logarithms and Quadratic Residue Problems,” Italian Journal of Pure and Applied Mathematics, vol. 32, pp. 125-132, 2014.

[34] Tonien D., Susilo W., and Naini R., “Multi-Party Concurrent Signatures,” in Proceedings of the International Conference on Information Security, Samos, pp. 131-145, 2006.

[35] Tsai C. and Su P., “An ECC-Based Blind Signcryption Scheme for Multiple Digital Documents,” Security and Communication Networks, vol. 2017, pp. 1-14, 2017.

[36] Tsaur W., “Several Security Schemes Constructed Using ECC-Based Self-Certified Public Key Cryptosystems,” Applied Mathematics and Computation, vol. 168, no. 1, pp. 447-464, 2005.

[37] Wang C., Chen C., and Wu C., “Using and Improvement of Concurrent Signature for Fair Exchange,” Communications of Chinese Cryptology and Information Security Association, vol. 16, no. 3, pp. 60-71, 2010.

[38] Wang G., Bao F., and Zhou J., “The Fairness of Perfect Concurrent Signatures,” in Proceedings of the 8th international conference on Information and Communications Security, Raleigh, pp. 435-451, 2006.

[39] Wang H., Yao G., and Wang B., “A Quantum Concurrent Signature Scheme Based on the Quantum Finite Automata Signature Scheme,” in Proceedings of International Conference on A Robust Secure Self-Certified Concurrent Signature Scheme from Bilinear Pairings 553 Anti-counterfeiting, Security, and Identification, Xiamen, pp. 125-129, 2020.

[40] Wu T., Chang Y., and Lin T., “Improvement of Saeednia’s Self-Certified Key Protocol,” Electronics Letters, vol. 34, no. 11, pp. 1094- 1095, 1998.

[41] Zhang J. and Mao J., “A Novel ID-Based Designated Verifier Signature Scheme,” Information Sciences, vol. 178, no. 3, pp. 766- 773, 2008.

[42] Zhang Z. and Xu S., “Cryptanalysis and Improvement of a Concurrent Signature Scheme Based on Identity,” in Proceedings of the 2nd International Conference on Software Engineering and Service Science, Beijing, pp. 453-456, 2011. Chien-Hua Tsai is currently an Associate Professor in the Department of Accounting Information at Chihlee University of Technology, Taiwan. He received his Ph.D. degree in Electrical Engineering and Computer Science from Case Western Reserve University, Ohio, USA in 2000. His research interests include Information Systems Security, Secure Communication Protocols, Public Key Cryptosystems and Electronic Transaction Security in Computer and Network Security. He has published several articles in most academic journals from Information Systems and e-Business Management, Security and Communication Networks, Computers and Electrical Engineering, Journal of Internet Technology, Journal of e-Business, Management Review and so on. Pin-Chang Su is presently working as a Professor in the Department of Information Management at National Defense University, Taiwan. He received his Ph.D. degree in Electrical Engineering from Chang Gung University, Taiwan in 2007. His research mainly focuses on Algorithms Design in Error-Control Coding, Information Security, Cryptographic Systems and E-Commerce Technologies. His published articles can be found in most academic journals like KSII Transactions on Internet and Information Systems, Computers and Electrical Engineering, Security and Communication Networks, Journal of Internet Technology, Journal of Chung Cheng Institute of Technology, Journal of e-Business and so forth.