A Fair Non-transfer Exchange Protocol

Network exchange is now widely used. However, it still cannot avoid the problems evolving from network exchange. For example. A buyer may not receive the order even if he/she makes the payment. For another example, the seller possibly get nothing even when the merchandise is sent. Some studies about the fair exchange have proposed protocols for the design of efficiency and exploited the signature property to specify that two parties agree on the exchange. The information about purchased item and price are disclosed in this way. This paper proposes a new fair network payment protocol with off-line trusted third party. The proposed protocol can protect the buyers- purchase message from being traced. In addition, the proposed protocol can meet the proposed requirements. The most significant feature is Non-transfer property we achieved.




References:
[1] N. Asokan, Victor Shoup, and Michael Waidner, "Optimistic fair exchange
of digital signatures," IEEE Journal on Selected Areas in Communications,
vol. 18, no. 4, pp. 593-610, 2000.
[2] Feng Bao, "Collunding attacks to a payment protocol and two signature
exchange schemes," in Proc of Asiacrypt-2004, LNCS 3329, Springer-
Verlag, pp. 417-429, 2004.
[3] Feng Bao, Robert Deng, and Wenbo Mao, "Efficient and practical fair
exchange protocols with off-line TTP," in IEEE Symposium on Security
and Privacy, Oakland, CA, pp. 77-85, 1998.
[4] Colin Boyd and Ernest Foo, "Off-line fair payment protocols using
convertible signatures," in Advances in Cryptology -ASIACRYPT-98:
International Conference on the Theory and Applications of Cryptology,
Beijing, China, vol. 1514, pp. 271-285. LNCS, Springer, 1998.
[5] S. Brands, "Untraceable off-line cash in wallets with observers," in
Advances in Cryptology - Crypto-93, vol. 773, pp. 302-318. LNCS,
Springer, 1993.
[6] H. Burk and A. Pfitzmann, "Value exchange systems enabling security
and unobservability," Computers & Security, vol. 9, no. 9, pp. 715-721,
1990.
[7] Liqun Chen, "Efficient fair exchange with verifiable confirmation of
signatures," in Advances in Cryptology -ASIACRYPT-98: International
Conference on the Theory and Applications of Cryptology, Beijing, China,
vol. 1514, pp. 286-299. LNCS, Springer, 1998.
[8] R. H. Deng, L. Gong, A. A. Lazar, and W. Wang, "Practical protocol for
certified electronic mail," Journal of Network and Systems Management,
vol. 4, no. 3, pp. 279-297, 1996.
[9] T. ElGamal, "A public-key cryptosystem and a signature scheme based on
discrete logarithms," IEEE Transactions on Information Theory, vol. IT-
31, pp. 469-472, July 1985.
[10] S. Even, O. Goldreich, and A. Lempel, "A randomized protocol for
signing contracts," Comm. of the ACM, vol. 28, no. 6, pp. 637-647, 1985.
[11] Matthew K. Franklin and Michael K. Reiter, "Fair exchange with a semitrusted
third party (extended abstract)," in ACM Conference on Computer
and Communications Security, Zurich, Switzerland, pp. 1-5, 1997.
[12] Cheng-Chi Lee, "Two attacks on the Wu-Hsu user identification scheme
," International Journal of Network Security, vol. 1, no. 2, pp. 67-68,
2005.
[13] Min-Shiang Hwang, Cheng-Chi Lee, and Yan-Chi Lai, "Traceability on
low-computation partially blind signatures for electronic cash," IEICE
Transactions on Fundamentals on Electronics, Communications and
Computer Sciences, vol. E85-A, no. 5, pp. 1181-1182, 2002.
[14] Min-Shiang Hwang, Cheng-Chi Lee, and Eric Jui-Lin Lu, "Cryptanalysis
of the batch verifying multiple DSA-type digital signatures," Pakistan
Journal of Applied Sciences, vol. 1, no. 3, pp. 287-288, 2001.
[15] Cheng-Chi Lee, Min-Shiang Hwang, and Li-Hua Li, "A new key authentication
scheme based on discrete logarithms," Applied Mathematics
and Computation, vol. 139, no. 2, pp. 343-349, 2003.
[16] Li-Hua Li and Shiang-Feng Tzeng and Min-Shiang Hwang, "Generalization
of proxy signature based on discrete logarithms," Computers &
Security, vol. 22, no. 3, pp. 245-255, 2003.
[17] R. C. Merkle, "One-way hash functions and DES," in Advances in Cryptology,
CRYPTO-89, pp. 428-446, Lecture Notes in Computer Science,
Vol. 435, 1989.
[18] T. Okamoto and K. Ohta, "How to simultaneously exchange secrets by
general assumption," in Proceedings of 2nd ACM conference on Computer
and communications security, pp. 184-192, 1994.
[19] R. L. Rivest, A. Shamir, and L. Adleman, "A method for obtaining
digital signatures and public key cryptosystems," Communications of the
ACM, vol. 21, pp. 120-126, Feb. 1978.
[20] Shiang-Feng Tzeng, Cheng-Ying Yang, and Min-Shiang Hwang, "A new
digital signature scheme based on factoring and discrete logarithms,"
International Journal of Computer Mathematics, vol. 81, no. 1, pp. 9-14,
2004.
[21] Chih-Hung Wang, "Untraceable fair network payment protocols with
off-line ttp," in Advances in Cryptology, ASIACRYPT-2003, pp. 173 -
187, Lecture Notes in Computer Science, Vol. 2894, 2003.
[22] J. Zhou and D. Gollmann, "A fair non-repudiation protocol," in IEEE
Symposium on Security and Privacy, Oakland, CA, pp. 55-61, 1996.
[23] J. Zhou and D. Gollmann, "An efficient non-repudiation protocol," in
Proceedings of the 1997 IEEE Computer Security Foundations Workshop,
pp. 126-132, 1997.