A Study on Online Contract Signing Protocols
Rakhi R. Naidu1, Sweety S. Nawale2, Neha P. Pawar3, Preeti R. Sharma4, Rajashree R.S5
1Miss Rakhi R. Naidu, Student, Computer Engineering Dept, PCCOE, Pune, India.
2Miss Sweety S. Nawale,  Dept of Computer Engineering, PCCOE, Pune, India.
3Miss Neha P. Pawar, Dept of Computer Engineering, PCCOE, Pune, India.
4Miss Preeti R. Sharma, Dept of Computer Engineering, PCCOE, Pune, India.
5Mrs. Rajashree R.S,  Assistant Prof. Dept of Computer Engineering, PCCOE, Pune, India.
Manuscript received on November 20, 2014. | Revised Manuscript received on December 11, 2014. | Manuscript published on December 30, 2014. | PP: 188-190 | Volume-4 Issue-2, December 2014. | Retrieval Number:  B3660124214/2013©BEIESP

Open Access | Ethics and Policies | Cite
© The Authors. Blue Eyes Intelligence Engineering and Sciences Publication (BEIESP). This is an open access article under the CC BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)

Abstract: Security services becomes crucial to many applications such as e-commerce payment protocols. Online contract signing protocol is fair as it allows two users to exchange their digital signatures in a secure manner such that both the users remain loyal to the transaction. The trusted third party is involved only in the situations where one party is cheating other or the communication channel is interrupted. Also, if the protocol is executed unsuccessfully, none of the parties can show the validity of intermediate results to others. As more business is conducted over the internet, the fair-exchange problem is gaining greater importance. In this paper, we make a comparative study of different online contract signing protocols and give the best efficiency results.
Keywords: Fair-exchange protocols, TTP, Digital signatures, Security.