Skip to main content
Log in

A protocol for fair electronic purchase based on concurrent signatures

  • Published:
Wuhan University Journal of Natural Sciences

Abstract

E-commerce protocols for the electronic purchase of goods are difficult to design and implement due to their complexity and high security demands. Fairness of such protocols in literature highly depends on an additional TTP(trusted third party). However, it is difficult to find such a TTP in some situations. In addition, fairness for customers has been neither fully considered nor well satisfied in existing electronic purchasing protocols. In this paper, a new protocol FEP (fair electronic purchase) without a special TTP but an online bank is presented based on a concurrent digital signature scheme. The FEP protocol guarantees fair electronic purchase of goods via electronic payment between consumers, merchants and their online banks. The protocol is practical and the analysis based on the game logics shows that it achieves the properties of viability, fairness, and timeliness.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Boly J, Bosselaers A, Cramer R, et al. The ESPRIT Project CAFE—High Security Digital Payment Systems[C]// Proceeding of Computer SecurityESORICS 1994. Berlin: Springer-Verlag, 1994: 217–230.

    Google Scholar 

  2. Pagnia H, Vogt H, Gartner F. Fair Exchange[J]. The Computer Journal, 2003, 8(2): 55–75.

    Article  Google Scholar 

  3. Bella G, Massacci F, Paulson L C. Verifying the SET Purchase Protocols[J]. Journal of Automated Reasoning, 2006, 36(1–2): 5–37.

    Article  MATH  Google Scholar 

  4. Zhang Q, Markantonakis K, Mayes K. A Practical Fair-Exchange E-Payment Protocol for Anonymous Purchase and Physical Delivery[C]//Proceedings of Computer Systems and Applications. New York: IEEE Press, 2006: 851–858.

    Google Scholar 

  5. Chen L, Kudla C, Paterson K G. Concurrent Signatures [C]//Advances in Cryptology-Eurocrypt 2004 (LNCS 3027). Berlin: Springer-Verlag, 2004: 287–305.

    Google Scholar 

  6. Susilo W, Mu Y. Tripartite Concurrent Signatures [C]// Proceedings of IFIP/SEC’05. Boston: Springer-Verlag, 2005: 425–441.

    Google Scholar 

  7. Dolev D, Yao A C. On the Security of Public Key Protocols [J]. IEEE Transactions on Information Theory, 1983, 29(2):198–208.

    Article  MATH  MathSciNet  Google Scholar 

  8. Asokan N. Fairness in Electronic Commerce[D]. Waterloo: University of Waterloo, 1998.

    Google Scholar 

  9. Kremer S. Formal Analysis of Optimistic Fair Exchange Protocols[D]. Brussels: Universit’e Libre de Bruxelles Facult’e des Sciences, 2004.

    Google Scholar 

  10. Alur R, Henzinger T, Kupferman O. Alternating-Time Temporal Logic[J]. Journal of the ACM, 2002, 49(5): 672–713.

    Article  MathSciNet  Google Scholar 

  11. Garay J, Jakobsson M, MacKenzie P D. Abuse-Free Optimistic Contract Signing[C]//Proceedings of Advances in Cryptology—Crypto 1999. Berlin: Springer-Verlag, 1999: 449–466.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qingxian Wang.

Additional information

Foundation item: Supported by the National High Technology Research and Development Program of China (2007AA01Z471)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Li, X., Wang, Q. & Chen, L. A protocol for fair electronic purchase based on concurrent signatures. Wuhan Univ. J. Nat. Sci. 13, 609–614 (2008). https://doi.org/10.1007/s11859-008-0520-7

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11859-008-0520-7

Key words

CLC number

Navigation