Paper 2021/166

Cost Fairness for Blockchain-Based Two-Party Exchange Protocols

Matthias Lohr, Benjamin Schlosser, Jan Jürjens, and Steffen Staab

Abstract

Blockchains can guarantee fairness during the exchange of digital goods such that in a two-party exchange no one is defrauded by a malicious opponent. While several notions of fairness have been discussed in the literature, they all ignore that damage cannot only be incurred by the malicious failure of the exchange, but also by an unfair allocation of transaction costs. To address this issue we: 1. define the novel concept of cost fairness, which 2. builds on the notion of maximum cost matrices that formalize transaction costs in different combinations of benevolent and malicious behavior. 3. We show how limited notions of cost fairness can be achieved by modifying an existing exchange protocol or using a container protocol. In particular, we also provide 4. a tool that let us predict the maximum cost matrix for a specific protocol execution and, thus, gives trade exchange parties the possibility to weigh not only the value of transaction of exchanged goods but also the associated transaction costs.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. 2020 IEEE International Conference on Blockchain (Blockchain)
DOI
10.1109/Blockchain50366.2020.00062
Keywords
blockchainfairnesscost fairnessfair exchange protocols
Contact author(s)
benjamin schlosser @ tu-darmstadt de
matthiaslohr @ uni-koblenz de
History
2021-02-17: received
Short URL
https://ia.cr/2021/166
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/166,
      author = {Matthias Lohr and Benjamin Schlosser and Jan Jürjens and Steffen Staab},
      title = {Cost Fairness for Blockchain-Based Two-Party Exchange Protocols},
      howpublished = {Cryptology ePrint Archive, Paper 2021/166},
      year = {2021},
      doi = {10.1109/Blockchain50366.2020.00062},
      note = {\url{https://eprint.iacr.org/2021/166}},
      url = {https://eprint.iacr.org/2021/166}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.