北京邮电大学学报

  • EI核心期刊

北京邮电大学学报 ›› 2011, Vol. 34 ›› Issue (2): 8-11.doi: 10.13190/jbupt.201102.8.sunyb

• 论文 • 上一篇    下一篇

基于聚合签名的多方合同签署协议

孙艳宾1,谷利泽1,郑世慧1,杨义先1,孙燕2   

  1. 1.北京邮电大学 网络与交换技术国家重点实验室, 北京 100876;  2.石家庄陆军指挥学院 军事运筹中心, 石家庄 050084
  • 收稿日期:2010-07-02 修回日期:2010-08-29 出版日期:2011-04-30 发布日期:2011-04-28
  • 基金资助:

    国家自然科学基金项目(60970135,90718001, 60821001); 国家重点基础研究发展计划项目(2007CB311203); 国家重大科技专项项目(2009ZX0300400303)

An Aggregate Signature Based MultiParty Contract Signing Protocol

  • Received:2010-07-02 Revised:2010-08-29 Online:2011-04-30 Published:2011-04-28

摘要:

利用无限制的聚合签名方案和公钥密码系统广播协议,提出了一个新的安全多方合同签署协议. 合同签署协议利用广播协议实现签署者之间消息的分发,利用无限制的聚合签名方案实现签署者之间合同的签署,执行过程分为2个阶段:签署者进行消〖JP9〗息-〖JP〗凭证聚合签名的交换;广播发送合同签名. 如果执行过程中发生争议,签署者要求仲裁者介入,在保证其公平性的基础上结束协议. 该协议满足不可伪造性、不透明性、可提取性和公平性,且随着签署者人数的增加,消息交互次数呈线性增长,效率较高.

关键词: 聚合签名, 合同签署协议, 公平性, 中国剩余定理

Abstract:

Based on the unrestricted aggregate signature scheme and the public-key cryptosystem based broadcast protocol, a new multi-party contract signing protocol (MCSP) was proposed. The MCSP employed the public-key cryptosystem based broadcast protocol (PCBP) to distribute the messages of the signers, and employed the unrestricted aggregate signature scheme to sign the contract between the signers. The implementation of MCSP is divided into two phases:The signers exchange the aggregate signature on the message and voucher in the first phase; then, they exchange their signatures on the contract. If a dispute occurs in the process of implementing, any signer can ask the adjudicator to settle the dispute to ensure fairness. The performance analysis results show that the proposed multi-party contract signing protocol satisfies the requirements of unforgeability, opacity, extractability and fairness. The proposed CSP has more efficient,and the interactions of message grow linearly with the increase of the parties.

Key words: aggregate signature, contract signing protocol, fairness, Chinese remainder theorem

中图分类号: