Paper 2009/069

Optimistic Fair Exchange with Multiple Arbiters

Alptekin Kupcu and Anna Lysyanskaya

Abstract

Fair exchange is one of the most fundamental problems in secure distributed computation. Alice has something that Bob wants, and Bob has something that Alice wants. A fair exchange protocol would guarantee that, even if one of them maliciously deviates from the protocol, either both of them get the desired content, or neither of them do. It is known that no two-party protocol can guarantee fairness in general; therefore the presence of a trusted arbiter is necessary. In optimistic fair exchange, the arbiter only gets involved in case of faults, but needs to be trusted. To reduce the trust put in the arbiter, it is natural to consider employing multiple arbiters. Expensive techniques like byzantine agreement or secure multi-party computation with Omega(n^2) communication can be applied to distribute arbiters in a non-autonomous way. Yet we are interested in efficient protocols that can be achieved by keeping the arbiters autonomous (non-communicating), especially for p2p settings in which the arbiters do not even know each other. Avoine and Vaudenay employ multiple autonomous arbiters in their optimistic fair exchange protocol which uses global timeout mechanisms; all arbiters have access to -loosely- synchronized clocks. They left two open questions regarding the use of distributed autonomous arbiters: (1) Can an optimistic fair exchange protocol without timeouts provide fairness (since it is hard to achieve synchronization in a p2p setting) when employing multiple autonomous arbiters? (2) Can any other optimistic fair exchange protocol with timeouts achieve better bounds on the number of honest arbiters required? In this paper, we answer both questions negatively. To answer these questions, we define a general class of optimistic fair exchange protocols with multiple arbiters, called "distributed arbiter fair exchange" (DAFE) protocols. Informally, in a DAFE protocol, if a participant fails to send a correctly formed message, the other party must contact some subset of the arbiters and get correctly formed responses from them. The arbiters do not communicate with each other, but only to Alice and Bob. We prove that no DAFE protocol can meaningfully exist.

Note: updated full version

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. full version of PODC 2009 brief announcement
Keywords
optimistic fair exchangedistributed cryptographydistributed arbiterstrusted third party.
Contact author(s)
kupcu @ cs brown edu
History
2013-03-29: last of 2 revisions
2009-02-10: received
See all versions
Short URL
https://ia.cr/2009/069
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2009/069,
      author = {Alptekin Kupcu and Anna Lysyanskaya},
      title = {Optimistic Fair Exchange with Multiple Arbiters},
      howpublished = {Cryptology ePrint Archive, Paper 2009/069},
      year = {2009},
      note = {\url{https://eprint.iacr.org/2009/069}},
      url = {https://eprint.iacr.org/2009/069}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.