scholarly journals A Fair Exchange & Customer Anonymity Protocol Using A Trusted Third Party for Electronic Commerce Transactions & Payments

2014 ◽  
Vol 6 (1) ◽  
pp. 59-74 ◽  
Author(s):  
Fahad A Alqahtani
Electronics ◽  
2021 ◽  
Vol 10 (12) ◽  
pp. 1457
Author(s):  
Josep-Lluis Ferrer-Gomila ◽  
M. Francisca Hinarejos

Fair digital signature of contracts and agreements is an essential process in any electronic commerce scenario, and therefore also in data marketplaces, where the relationships and agreements among the different parties (consumers and providers) are more dynamic. In multi-party contract signing, N parties wish to sign a contract in a such a way that either all signatories obtain evidence of the signing or none obtains conflicting evidence regarding the honest signatories; the exchange must be fair. In this paper, we propose a blockchain-based multi-party contract signing protocol. This solution does not require the existence or potential intervention of a trusted third party (TTP), thus avoiding the difficulty of N signatories agreeing upon a TTP. In addition, this proposal meets the necessary requirements: fairness, timeliness, non-repudiation of origin, and non-repudiation of receipt. Furthermore, confidentiality can be easily achieved. To minimize costs associated with the use of blockchain, it should be invoked in the case of exception (analogous to optimistic solutions with a TTP) and by only one of the N signatories. However, when the use of blockchain is required, we show that its cost is within perfectly manageable margins.


2020 ◽  
Author(s):  
Kiran Gurung

Atomic swap facilitates fair exchange of cryptocurrencies without the need for a trusted authority. It is regarded as one of the prominent technologies for the cryptocurrency ecosystem, helping to realize the idea of a decentralized blockchain introduced by Bitcoin. However, due to the heterogeneity of the cryptocurrency systems, developing efficient and privacy-preserving atomic swap protocols has proven challenging. In this thesis, we propose a generic framework for atomic swap, called PolySwap, that enables fair ex-change of assets between two heterogeneous sets of blockchains. Our construction 1) does not require a trusted third party, 2) preserves the anonymity of the swap by preventing transactions from being linked or distinguished, and 3) does not require any scripting capability in blockchain. To achieve our goal, we introduce a novel secret sharing signature(SSSig) scheme to remove the necessity of common interfaces between blockchains in question. These secret sharing signatures allow an arbitrarily large number of signatures to be bound together such that the release of any single transaction on one blockchain opens the remaining transactions for the other party, allowing multi-chain atomic swaps while still being indistinguishable from a standard signature. We provide construction details of secret sharing signatures for ECDSA, Schnorr, and CryptoNote-style Ring signatures. Additionally, we provide an alternative contingency protocol, allowing parties to exchange to and from blockchains that do not support any form of time-locked escape transactions. A successful execution of PolySwap shows that it takes 8.3 seconds to complete an atomic swap between Bitcoin's Testnet3 and Ethereum's Rinkeby (excluding confirmation time).


2022 ◽  
Vol 25 (1) ◽  
pp. 1-34
Author(s):  
Handan Kılınç Alper ◽  
Alpteki̇n Küpçü

Multi-party fair exchange (MFE) and fair secure multi-party computation (fair SMPC) are under-studied fields of research, with practical importance. In particular, we consider MFE scenarios where at the end of the protocol, either every participant receives every other participant’s item, or no participant receives anything. We analyze the case where a trusted third party (TTP) is optimistically available, although we emphasize that the trust put on the TTP is only regarding the fairness , and our protocols preserve the privacy of the exchanged items against the TTP. In the fair SMPC case, we prove that a malicious TTP can only harm fairness, but not security . We construct an asymptotically optimal multi-party fair exchange protocol that requires a constant number of rounds (in comparison to linear) and O(n 2 ) messages (in comparison to cubic), where n is the number of participating parties. In our protocol, we enable the parties to efficiently exchange any item that can be efficiently put into a verifiable encryption (e.g., signatures on a contract). We show how to apply this protocol on top of any SMPC protocol to achieve fairness with very little overhead (independent of the circuit size). We then generalize our protocol to efficiently handle any exchange topology (participants exchange items with arbitrary other participants). Our protocol guarantees fairness in its strongest sense: even if all n-1 other participants are malicious and colluding with each other, the fairness is still guaranteed.


2021 ◽  
Vol 2021 (4) ◽  
pp. 270-290
Author(s):  
Felix Engelmann ◽  
Lukas Müller ◽  
Andreas Peter ◽  
Frank Kargl ◽  
Christoph Bösch

Abstract Decentralized token exchanges allow for secure trading of tokens without a trusted third party. However, decentralization is mostly achieved at the expense of transaction privacy. For a fair exchange, transactions must remain private to hide the participants and volumes while maintaining the possibility for noninteractive execution of trades. In this paper we present a swap confidential transaction system (SwapCT) which is related to ring confidential transactions (e.g. used in Monero) but supports multiple token types to trade among and enables secure, partial transactions for noninteractive swaps. We prove that SwapCT is secure in a strict, formal model and present its efficient performance in a prototype implementation with logarithmic signature sizes for large anonymity sets. For our construction we design an aggregatable signature scheme which might be of independent interest. Our SwapCT system thereby enables a secure and private exchange for tokens without a trusted third party.


Sign in / Sign up

Export Citation Format

Share Document