Paper 2009/427

Efficient Verifiable Escrow and Fair Exchange with Trusted Hardware

Stephen R. Tate and Roopa Vishwanathan

Abstract

At the heart of many fair exchange problems is verifiable escrow: a sender encrypts some value using the public key of a trusted party (called the recovery agent), and then must convince the receiver of the ciphertext that the corresponding plaintext satisfies some property (e.g., it contains the sender's signature on a contract). Previous solutions to this problem are interactive, and often rely on communication-intensive cut-and-choose zero-knowledge proofs. In this paper, we provide a solution that uses generic trusted hardware to create an efficient, non-interactive verifiable escrow scheme. Our solution allows the protocol to use a set of recovery agents with a threshold access structure, the \emph{verifiable group escrow} notion which was informally introduced by Camenisch and Damgard and which is formalized here. Finally, this paper shows how this new non-interactive verifiable escrow scheme can be used to create an efficient optimistic protocol for fair exchange of signatures.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. An abbreviated, preliminary version of this work appeared in the \emph{Proceedings of the 23rd Annual IFIP WG 11.3 Working Conference on Data and Applications Security (DBSec'09)
Keywords
fair exchangeverifiable encryptionverifiable escrow
Contact author(s)
vishwanathan roopa @ gmail com
History
2013-05-29: revised
2009-09-04: received
See all versions
Short URL
https://ia.cr/2009/427
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2009/427,
      author = {Stephen R.  Tate and Roopa Vishwanathan},
      title = {Efficient Verifiable Escrow and Fair Exchange with Trusted Hardware},
      howpublished = {Cryptology ePrint Archive, Paper 2009/427},
      year = {2009},
      note = {\url{https://eprint.iacr.org/2009/427}},
      url = {https://eprint.iacr.org/2009/427}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.