2014
DOI: 10.1007/978-3-662-44774-1_8
|View full text |Cite
|
Sign up to set email alerts
|

Fair Two-Party Computations via Bitcoin Deposits

Abstract: Abstract. We show how the Bitcoin currency system (with a small modification) can be used to obtain fairness in any two-party secure computation protocol in the following sense: if one party aborts the protocol after learning the output then the other party gets a financial compensation (in bitcoins). One possible application of such protocols is the fair contract signing: each party is forced to complete the protocol, or to pay to the other one a fine. We also show how to link the output of this protocol to t… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
101
0

Year Published

2014
2014
2019
2019

Publication Types

Select...
6
1

Relationship

0
7

Authors

Journals

citations
Cited by 122 publications
(103 citation statements)
references
References 26 publications
0
101
0
Order By: Relevance
“…This inclusion of control over the network is consistent with the security definition for ADMM: they assume the adversary has control over the network, which is sufficient to launch a network-level DoS attack against another party. 1 We show how an adversary A that pretends to be honest can turn another honest party B into a dishonest party in the eyes of the protocol by performing a DoS attack on B at the appropriate time.…”
Section: Threat Model and Attackmentioning
confidence: 99%
See 1 more Smart Citation
“…This inclusion of control over the network is consistent with the security definition for ADMM: they assume the adversary has control over the network, which is sufficient to launch a network-level DoS attack against another party. 1 We show how an adversary A that pretends to be honest can turn another honest party B into a dishonest party in the eyes of the protocol by performing a DoS attack on B at the appropriate time.…”
Section: Threat Model and Attackmentioning
confidence: 99%
“…Several recent works by Andrychowicz et al [1,2] (Protocol "ADMM") and Bentov and Kumaresan [3] (Protocol "BK") describe multi-party computation schemes in which Bitcoin deposits are used to ensure fairness. The general idea is that parties in the computation make a deposit at the beginning of the computation, which honest parties will get back in the end.…”
Section: Introductionmentioning
confidence: 99%
“…In summary, in all these works, (1) the honest party has to expend extra effort, and (2) the adversary essentially gets away with cheating. 3 Ideally, rather than asking an honest party to invest additional time and money whenever fairness is (expected to be) breached by the adversary, one would expect "fair" mechanisms to compensate an honest party in such situations. Indeed, this point-of-view was taken by several works [73,69,16].…”
Section: Introductionmentioning
confidence: 99%
“…Conceptually, our work provides the missing piece that simultaneously allows (1) designing protocols of fair secure computation that rely on Bitcoin (and not a trusted central bank), and (2) designing protocols for fair lottery on Bitcoin that use secure computation (and not a trusted gambling website). Our model of fairness is essentially the same as in [4,73,69,3] in that we wish to monetarily penalize an adversary that aborts the protocol after learning the output. We distinguish ourselves from most prior work by providing a formal treatment, namely specifying formal security models and definitions, and proving security of our constructions.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation