fair exchange
Recently Published Documents


TOTAL DOCUMENTS

284
(FIVE YEARS 34)

H-INDEX

22
(FIVE YEARS 1)

2022 ◽  
Vol 25 (1) ◽  
pp. 1-34
Author(s):  
Handan Kılınç Alper ◽  
Alpteki̇n Küpçü

Multi-party fair exchange (MFE) and fair secure multi-party computation (fair SMPC) are under-studied fields of research, with practical importance. In particular, we consider MFE scenarios where at the end of the protocol, either every participant receives every other participant’s item, or no participant receives anything. We analyze the case where a trusted third party (TTP) is optimistically available, although we emphasize that the trust put on the TTP is only regarding the fairness , and our protocols preserve the privacy of the exchanged items against the TTP. In the fair SMPC case, we prove that a malicious TTP can only harm fairness, but not security . We construct an asymptotically optimal multi-party fair exchange protocol that requires a constant number of rounds (in comparison to linear) and O(n 2 ) messages (in comparison to cubic), where n is the number of participating parties. In our protocol, we enable the parties to efficiently exchange any item that can be efficiently put into a verifiable encryption (e.g., signatures on a contract). We show how to apply this protocol on top of any SMPC protocol to achieve fairness with very little overhead (independent of the circuit size). We then generalize our protocol to efficiently handle any exchange topology (participants exchange items with arbitrary other participants). Our protocol guarantees fairness in its strongest sense: even if all n-1 other participants are malicious and colluding with each other, the fairness is still guaranteed.


2021 ◽  
Vol 2022 (1) ◽  
pp. 417-439
Author(s):  
Sepideh Avizheh ◽  
Preston Haffey ◽  
Reihaneh Safavi-Naini

Abstract Fair exchange protocols are among the most important cryptographic primitives in electronic commerce. A basic fair exchange protocol requires that two parties who want to exchange their digital items either receive what they have been promised, or lose nothing. Privacy of fair exchange requires that no one else (other than the two parties) learns anything about the items. Fairness and privacy have been considered as two distinct properties of an exchange protocol. In this paper, we show that subtle ways of leaking the exchange item to the third parties affect fairness in fair exchange protocols when the item is confidential. Our focus is on Fair-Swap, a recently proposed fair exchange protocol that uses a smart contract for dispute resolution, has proven security in UC (Universal Composability) framework, and provides privacy when both parties are honest. We demonstrate, however, that FairSwap’s dispute resolution protocol leaks information to the public and this leakage provides opportunities for the dishonest parties to influence the protocol’s fairness guarantee. We then propose an efficient privacy-enhanced version of Fair-Swap, prove its security and give an implementation and performance evaluation of our proposed system. Our privacy enhancement uses circuit randomization, and we prove its security and privacy in an extension of universal composability model for non-monolithic adversaries that would be of independent interest.


2021 ◽  
Vol 2021 ◽  
pp. 1-14
Author(s):  
Yang Kang ◽  
Qiang Li

“Traceability” is an important method often used in modern supply management. The traceability system is a system based on the Internet of Things technology. In this process, users will share resources through cloud service providers, so how to ensure data security is also one of the issues we consider. Blockchain technology is an emerging technology in the field of information technology. Its decentralized nature, distributed storage, and difficult data modification provide us with fair exchange and sharing of data. Feasible solutions: in this article, we have studied the key issues of fair exchange and safe sharing of data based on blockchain and designed a multigroup data sharing scheme based on alliance chain. To solve the various existing traceability systems problem, this paper designs a new traceability system based on blockchain technology and implements a system prototype to verify the feasibility of the system.


2021 ◽  
Author(s):  
Yun Li ◽  
Cun Ye ◽  
Yuguang Hu ◽  
Ivring Morpheus ◽  
Yu Guo ◽  
...  
Keyword(s):  

Author(s):  
Iuliia Popova

The object of this research is the ordinary legal consciousness in the Russian folk tales. The subject of this research is the phenomenon of legal archetype of equivalence in the Russian folk tales. The author analyzes the key approaches towards studying the legal archetype, and provides definition to this phenomenon. Analysis is conducted on the attributes and varieties of the legal archetype, legal aspects of social existence and ordinary legal consciousness reflected in the Russian folk tales. Special attention is given to the clear elements of manifestation of legal consciousness: knowledge, values, attitudes, and motives. The archetype of equivalence in the Russian folk tales is viewed through the prism of retribution, reward for service, help, and exchange. The conclusion is made on the existence of basic attributes of legal archetypes, such as generic nature, frequency, and universality. It is stated that the legal archetype of equivalence is reflected in the representations of personal or property retribution, reward for good conduct of actions, fair exchange of things, magic objects, and symbols. The article advances a thought that the legal archetype of equivalence is a universal archetype, which is reflected in not only the representations of justice, but also the norm and measure, wrongdoing, retribution, agreement, etc. This is why it has fundamental meaning for other legal archetypes.


Computing ◽  
2021 ◽  
Author(s):  
Ernesto Jiménez ◽  
José Luis López-Presa ◽  
Marta Patiño-Martínez

AbstractIn anonymous distributed systems, processes are indistinguishable because they have no identity and execute the same algorithm. Currently, anonymous systems are receiving a lot of attention mainly because they preserve privacy, which is an important property when we want to avoid impersonation attacks. On the other hand, Consensus is a fundamental problem in distributed computing. It is well-known that Consensus cannot be deterministically solved in pure asynchronous anonymous systems if processes can crash (the so-called crash-stop failure model). This impossibility holds even if message losses never occur in transmission. Failure detectors are an elegant and powerful abstraction for achieving deterministic Consensus in asynchronous distributed systems. A failure detector is a distributed object that gives the processes information about crashed processes. Failure detectors have attracted so much attention in the crash-stop failure model because they provide a totally independent abstraction. $$\varOmega $$ Ω is the weakest failure detector to solve Consensus in classic asynchronous systems when a majority of processes never crash, and $$A\varOmega '$$ A Ω ′ is its implementable version for anonymous systems. As far as we know, there is a lack of works in the literature which tackle Consensus in anonymous asynchronous systems where crashed process can recover (the so-called crash-recovery failure model) and also assuming errors in transmission operations (the so-called omission failure model). Extending failure models in the system allows us to design more realistic systems and solve more practical security problems (i.e., fair exchange and the secure multiparty computation). We present, in this paper, an algorithm to solve Consensus using $$A\varOmega '$$ A Ω ′ in anonymous asynchronous systems under the crash-recovery and omission failure models. Another important contribution of this paper is a communication-efficient and latency-efficient implementation of $$A\varOmega '$$ A Ω ′ for these new failure models.


2021 ◽  
Vol 2021 (4) ◽  
pp. 270-290
Author(s):  
Felix Engelmann ◽  
Lukas Müller ◽  
Andreas Peter ◽  
Frank Kargl ◽  
Christoph Bösch

Abstract Decentralized token exchanges allow for secure trading of tokens without a trusted third party. However, decentralization is mostly achieved at the expense of transaction privacy. For a fair exchange, transactions must remain private to hide the participants and volumes while maintaining the possibility for noninteractive execution of trades. In this paper we present a swap confidential transaction system (SwapCT) which is related to ring confidential transactions (e.g. used in Monero) but supports multiple token types to trade among and enables secure, partial transactions for noninteractive swaps. We prove that SwapCT is secure in a strict, formal model and present its efficient performance in a prototype implementation with logarithmic signature sizes for large anonymity sets. For our construction we design an aggregatable signature scheme which might be of independent interest. Our SwapCT system thereby enables a secure and private exchange for tokens without a trusted third party.


2021 ◽  
Vol 21 (2) ◽  
pp. 1-27
Author(s):  
Michał Król ◽  
Alberto Sonnino ◽  
Mustafa Al-Bassam ◽  
Argyrios G. Tasiopoulos ◽  
Etienne Rivière ◽  
...  

As cryptographic tokens and altcoins are increasingly being built to serve as utility tokens, the notion of useful work consensus protocols is becoming ever more important. With useful work consensus protocols, users get rewards after they have carried out some specific tasks useful for the network. While in some cases the proof of some utility or service can be provided, the majority of tasks are impossible to verify reliably. To deal with such cases, we design “Proof-of-Prestige” (PoP)—a reward system that can run directly on Proof-of-Stake (PoS) blockchains or as a smart contract on top of Proof-of-Work (PoW) blockchains. PoP introduces “prestige,” which is a volatile resource that, in contrast to coins, regenerates over time. Prestige can be gained by performing useful work, spent when benefiting from services, and directly translates to users minting power. Our scheme allows us to reliably reward decentralized workers while keeping the system free for the end-users. PoP is resistant against Sybil and collusion attacks and can be used with a vast range of unverifiable tasks. We build a simulator to assess the cryptoeconomic behavior of the system and deploy a full prototype of a content dissemination platform rewarding its participants. We implement the blockchain component on both Ethereum (PoW) and Cosmos (PoS), provide a mobile application, and connect it with our scheme with a negligible memory footprint. Finally, we adapt a fair exchange protocol allowing us to atomically exchange files for rewards also in scenarios where not all the parties have Internet connectivity. Our evaluation shows that even for large Ethereum traces, PoP introduces sub-millisecond computational overhead for miners in Cosmos and less than 0.013$ smart contract invocation cost for users in Ethereum.


2021 ◽  
Vol 11 (5) ◽  
pp. 2401
Author(s):  
Ming-Te Chen ◽  
Tsung-Hung Lin

In recent years, several hospitals have begun using health information systems to maintain electronic health records (EHRs) for each patient. Traditionally, when a patient visits a new hospital for the first time, the hospital’s help desk asks them to fill in relevant personal information on a piece of paper and verifies their identity on the spot. This patient will find that many of her personal electronic records are in many hospital’s health information systems that she visited in the past, and each EHR in these hospital’s information systems cannot be accessed or shared between these hospitals. This is inconvenient because this patient will again have to provide their personal information. This is time-consuming and not practical. Therefore, in this paper, we propose a practical and provable patient EHR fair exchange scheme for each patient. In this scheme, each patient can securely delegate the information system of a current hospital to a hospital certification authority (HCA) to apply migration evidence that can be used to transfer their EHR to another hospital. The delegated system can also establish a session key with other hospital systems for later data transmission, and each patient can protect their anonymity with the help of the HCA. Additionally, we also provide formal security proofs for forward secrecy and functional comparisons with other schemes.


Sign in / Sign up

Export Citation Format

Share Document