A Family of Trusted Third Party Based Fair-Exchange Protocols

2005 ◽  
Vol 2 (4) ◽  
pp. 273-286 ◽  
Author(s):  
P.D. Ezhilchelvan ◽  
S.K. Shrivastava
2020 ◽  
Author(s):  
Kiran Gurung

Atomic swap facilitates fair exchange of cryptocurrencies without the need for a trusted authority. It is regarded as one of the prominent technologies for the cryptocurrency ecosystem, helping to realize the idea of a decentralized blockchain introduced by Bitcoin. However, due to the heterogeneity of the cryptocurrency systems, developing efficient and privacy-preserving atomic swap protocols has proven challenging. In this thesis, we propose a generic framework for atomic swap, called PolySwap, that enables fair ex-change of assets between two heterogeneous sets of blockchains. Our construction 1) does not require a trusted third party, 2) preserves the anonymity of the swap by preventing transactions from being linked or distinguished, and 3) does not require any scripting capability in blockchain. To achieve our goal, we introduce a novel secret sharing signature(SSSig) scheme to remove the necessity of common interfaces between blockchains in question. These secret sharing signatures allow an arbitrarily large number of signatures to be bound together such that the release of any single transaction on one blockchain opens the remaining transactions for the other party, allowing multi-chain atomic swaps while still being indistinguishable from a standard signature. We provide construction details of secret sharing signatures for ECDSA, Schnorr, and CryptoNote-style Ring signatures. Additionally, we provide an alternative contingency protocol, allowing parties to exchange to and from blockchains that do not support any form of time-locked escape transactions. A successful execution of PolySwap shows that it takes 8.3 seconds to complete an atomic swap between Bitcoin's Testnet3 and Ethereum's Rinkeby (excluding confirmation time).


2022 ◽  
Vol 25 (1) ◽  
pp. 1-34
Author(s):  
Handan Kılınç Alper ◽  
Alpteki̇n Küpçü

Multi-party fair exchange (MFE) and fair secure multi-party computation (fair SMPC) are under-studied fields of research, with practical importance. In particular, we consider MFE scenarios where at the end of the protocol, either every participant receives every other participant’s item, or no participant receives anything. We analyze the case where a trusted third party (TTP) is optimistically available, although we emphasize that the trust put on the TTP is only regarding the fairness , and our protocols preserve the privacy of the exchanged items against the TTP. In the fair SMPC case, we prove that a malicious TTP can only harm fairness, but not security . We construct an asymptotically optimal multi-party fair exchange protocol that requires a constant number of rounds (in comparison to linear) and O(n 2 ) messages (in comparison to cubic), where n is the number of participating parties. In our protocol, we enable the parties to efficiently exchange any item that can be efficiently put into a verifiable encryption (e.g., signatures on a contract). We show how to apply this protocol on top of any SMPC protocol to achieve fairness with very little overhead (independent of the circuit size). We then generalize our protocol to efficiently handle any exchange topology (participants exchange items with arbitrary other participants). Our protocol guarantees fairness in its strongest sense: even if all n-1 other participants are malicious and colluding with each other, the fairness is still guaranteed.


2021 ◽  
Vol 2021 (4) ◽  
pp. 270-290
Author(s):  
Felix Engelmann ◽  
Lukas Müller ◽  
Andreas Peter ◽  
Frank Kargl ◽  
Christoph Bösch

Abstract Decentralized token exchanges allow for secure trading of tokens without a trusted third party. However, decentralization is mostly achieved at the expense of transaction privacy. For a fair exchange, transactions must remain private to hide the participants and volumes while maintaining the possibility for noninteractive execution of trades. In this paper we present a swap confidential transaction system (SwapCT) which is related to ring confidential transactions (e.g. used in Monero) but supports multiple token types to trade among and enables secure, partial transactions for noninteractive swaps. We prove that SwapCT is secure in a strict, formal model and present its efficient performance in a prototype implementation with logarithmic signature sizes for large anonymity sets. For our construction we design an aggregatable signature scheme which might be of independent interest. Our SwapCT system thereby enables a secure and private exchange for tokens without a trusted third party.


2022 ◽  
Vol 18 (1) ◽  
pp. 1-26
Author(s):  
Georgios Fragkos ◽  
Cyrus Minwalla ◽  
Eirini Eleni Tsiropoulou ◽  
Jim Plusquellic

Electronic cash ( e-Cash ) is a digital alternative to physical currency such as coins and bank notes. Suitably constructed, e-Cash has the ability to offer an anonymous offline experience much akin to cash, and in direct contrast to traditional forms of payment such as credit and debit cards. Implementing security and privacy within e-Cash, i.e., preserving user anonymity while preventing counterfeiting, fraud, and double spending, is a non-trivial challenge. In this article, we propose major improvements to an e-Cash protocol, termed PUF-Cash, based on physical unclonable functions ( PUFs ). PUF-Cash was created as an offline-first, secure e-Cash scheme that preserved user anonymity in payments. In addition, PUF-Cash supports remote payments; an improvement over traditional currency. In this work, a novel multi-trusted-third-party exchange scheme is introduced, which is responsible for “blinding” Alice’s e-Cash tokens; a feature at the heart of preserving her anonymity. The exchange operations are governed by machine learning techniques which are uniquely applied to optimize user privacy, while remaining resistant to identity-revealing attacks by adversaries and trusted authorities. Federation of the single trusted third party into multiple entities distributes the workload, thereby improving performance and resiliency within the e-Cash system architecture. Experimental results indicate that improvements to PUF-Cash enhance user privacy and scalability.


Sign in / Sign up

Export Citation Format

Share Document