Skip to main content

On Fairness in Exchange Protocols

  • Conference paper
  • First Online:
Information Security and Cryptology — ICISC 2002 (ICISC 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2587))

Included in the following conference series:

Abstract

The aim of this paper is to give an overview of the most classical definitions of fairness in exchange protocols. We show the evolution of the definition, while putting forward that certain definitions are rather vague or too specialized. We propose a structured and generalized definition of fairness and of the security of exchange protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Similar content being viewed by others

References

  1. N. Asokan. Fairness in Electronic Commerce PhD thesis,University of Waterloo, May 1998.452,457

    Google Scholar 

  2. N. Asokan, M. Schunter, and M. Waidner. Optimistic protocols for multi-party fair exchange. Research Report RZ 2892 (#90840), IBM Research, Dec. 1996. 452

    Google Scholar 

  3. N. Asokan, M. Schunter, and M. Waidner.Optimistic protocols for fair exchange. In Proceedings of the fourh ACM Conference on Computer and Communications Security pages 8–17. ACM Press, Apr. 1997.454

    Google Scholar 

  4. N. Asokan, V. Shoup, and M. Waidner. Asynchronous protocols for optimistic fair exchange. In Proceedings of the IEEE Symposium on Research in Security and Privacy Research in Security and Privacy, pages 86–99. IEEE Computer Society,Technical Committee on Security and Privacy,IEEE Computer Security Press, May 1998.452,454,461

    Google Scholar 

  5. N. Asokan, V. Shoup, and M. Waidner.Optimisticfair exchange of digital signa-tures. IEEE Journal on Selected Areas in Communications 18(4):593–610,Apr. 2000.454,457

    Article  Google Scholar 

  6. G. Ateniese. Efficient verificable encryption (and fair exchange)of digital signatures. In 6th ACM Conference on Computer and Communications Security pages 138–146, Singapore, Nov.1999.ACM Press.454

    Google Scholar 

  7. F. Bao, R. Deng, K.Q. Nguyen, and V. Vardharajan. Multi-party fair exchange with an off-line trusted neutral party.In DEXA’99 Workshop on Electronic Commerce and Security Florence, Italy, Sept. 1999.452

    Google Scholar 

  8. M. Ben-Or, O. Goldreich, S. Micali, and R. Rivest. A fair protocol for signing contracts. IEEE Transaction on Information Theory 36(1):40–46, Jan. 1990.454

    Article  Google Scholar 

  9. D. Boneh and M. Naor. Timed commitments.In Advances in Cryptology: Proceedings of Crypto 2000 volume 1880 of Lecture Notes in Computer Science pages 236–254. Springer-Verlag, 2000.452

    Google Scholar 

  10. C. Boyd and E. Foo. Off-line fair payment protocols using convertible signatures. In Advances in Cryptology: Proceedings of Asiacrypt’98 volume 1514 of Lecture Notes in Computer Science pages 271–285. Springer-Verlag, 1998.457

    Google Scholar 

  11. T. Coffey and P. Saidha. Non-repudiation with mandatory proof of receipt. ACM-CCR: Computer Communication Review 26, 1996.452

    Google Scholar 

  12. S. Even, O. Goldreich, and A. Lempel. A randomized protocol for signing contracts. Communications of the ACM 28(6):637–647, June 1985.453,454

    Article  MathSciNet  Google Scholar 

  13. M. Franklin and G. Tsudik. Secure group barter:Multi-party fair exchange with semi-trusted neutral parties. Lecture Notes in Computer Science 1465, 1998.452

    Google Scholar 

  14. M.K. Franklin and M.K. Reiter. Fair exchange with a semi-trusted third party. In 4th ACM Conference on Computer and Communications Security pages 1–5 ACM Press, Apr. 1997. 456

    Google Scholar 

  15. J.A. Garay, M. Jakobsson, and P. MacKenzie. Abuse-free optimistic contract signing. In Advances in Cryptology: Proceedings of Crypto’99 volume 1666 of Lecture Notes in Computer Science pages 449–466. Springer-Verlag, 1999. 455, 457,458,459

    Google Scholar 

  16. F.C. Gärtner, H. Pagnia, and H. Vogt. Approaching a formal definition of fairness in electronic commerce. In Proceedings of the International Workshop on Electronic Commerce (WELCOM’99), pages 354–359, Lausanne,Switzerland, Oct. 1999.IEEE Computer Society Press.454,459

    Google Scholar 

  17. Y. Han. Investigation of non-repudiation protocols. In ACISP: Information Security and Privacy: Australasian Conference volume 1172 of Lecture Notes in Computer Science pages 38–47. Springer-Verlag, 1996.452

    Google Scholar 

  18. M. Jakobsson. Ripping coins for fair exchange. In L.C. Guillou and J.-J. Quisquater, editors, Advances in Cryptology: Proceedings of Eurocrypt’95 volume 921 of Lecture Notes in Computer Science pages 220–230. Springer-Verlag, 21-25 May 1995. 453

    Google Scholar 

  19. S. Kremer and O. Markowitch. Selective receipt in certified e-mail. In Advances in Cryptology: Proceedings of Indocrypt 2001 Lecture Notes in Computer Science. Springer-Verlag, Dec. 2001. 452

    Google Scholar 

  20. O. Markowitch and Y. Roggeman. Probabilistic non-repudiation without trusted third party. In Second Conference on Security in Communication Networks’99 Amal., Italy, Sept.1999.452,462

    Google Scholar 

  21. O. Markowitch and S. Saeednia.Optimistic fair-exchange with transparent signature recovery. In 5th International Conference, Financial Cryptography 2001 Lecture Notes in Computer Science. Springer-Verlag, 2001. 457

    Google Scholar 

  22. S. Micali. Certified E-mail with invisible post offices. Available from author;an invited presentation at the RSA’97 conference, 1997. 452

    Google Scholar 

  23. [23]B. Pfitzmann, M. Schunter, and M. Waidner. Optimal efficiency of optimistic contract signing. In Proceedings of the Seventeenth Annual ACM Symposium on Principles of Distributed Computing pages 113–122, New York, May 1998. ACM. 455,456,461

    Google Scholar 

  24. A.W. Roscoe. Intensional specifications of security protocols. In Proceedings of the 9th IEEE Computer Security Foundations Workshop pages 28–38. IEEE Computer Security Press, 1996. 452

    Google Scholar 

  25. P. Syverson. Weakly secret bit commitment:Applications to lotteries and fair exchange. In Proceedings of the 1998 IEEE Computer Security Foundations Workshop (CSFW11), June 1998. 453

    Google Scholar 

  26. P. Syverson. Weakly secret bit commitment:Applications to lotteries and fair exchange. In Proceedings of the 1998 IEEE Computer Security Foundations Workshop (CSFW11), pages 2–13, June 1998. 454

    Google Scholar 

  27. T. Tedrick. How to exchange half a bit. In D. Chaum, editor, Advances in Cryptology: Proceedings of Crypto’83 pages 147–151, New York, 1984.Plenum Press. 452

    Google Scholar 

  28. T. Tedrick. Fair exchange of secrets. In G.R. Blakley and D.C. Chaum, editors, Advances in Cryptology: Proceedings of Crypto’84 volume 196 of Lecture Notes in Computer Science pages 434-438. Springer-Verlag, 1985. 452

    Google Scholar 

  29. H. Vogt, H. Pagnia, and F.C. Gärtner. Modular fair exchange protocols for electronic commerce. In Proceedings of the 15th Annual Computer Security Applications Conference pages 3–11, Phoenix,Arizona, Dec. 1999.IEEE Computer Society Press. 454,456

    Google Scholar 

  30. J. Zhou, R. Deng, and F.Bao. Evolution of fair non-repudiation with TTP. In ACISP: Information Security and Privacy: Australasian Conference volume 1587 of Lecture Notes in Computer Science pages 258–269. Springer-Verlag, 1999. 456

    Google Scholar 

  31. J. Zhou, R. Deng, and F.Bao. Some remarks on a fair exchange protocol. In Proceedings of 2000 International Workshop on Practice and Theory in Public Key Cryptography volume 1751 of Lecture Notes in Computer Science pages 46–57. Springer-Verlag, Jan. 2000. 454

    Google Scholar 

  32. J. Zhou and D. Gollmann. A fair non-repudiation protocol. In Proceedings of the IEEE Symposium on Research in Security and Privacy Research in Security and Privacy, pages 55–61. IEEE Computer Society, Technical Committee on Security and Privacy, IEEE Computer Security Press, May 1996. 452,456

    Google Scholar 

  33. J. Zhou and D. Gollmann. An efficient non-repudiation protocol. In Proceedings of The 10th Computer Security Foundations Workshop pages 126–132. IEEE Computer Society Press, June 1997. 456

    Google Scholar 

  34. J. Zhou and D. Gollmann. Evidence and non-repudiation. Journal of Network and Computer Applications 20:267–281, 1997. 456

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Markowitch, O., Gollmann, D., Kremer, S. (2003). On Fairness in Exchange Protocols. In: Lee, P.J., Lim, C.H. (eds) Information Security and Cryptology — ICISC 2002. ICISC 2002. Lecture Notes in Computer Science, vol 2587. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36552-4_31

Download citation

  • DOI: https://doi.org/10.1007/3-540-36552-4_31

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00716-6

  • Online ISBN: 978-3-540-36552-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics