Skip to main content

A Fair Three-Party Contract Singing Protocol Based on Blockchain

  • Conference paper
  • First Online:
Cyberspace Safety and Security (CSS 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10581))

Included in the following conference series:

Abstract

Contract signing allows two or more mutual distrust entities to sign a predefined digital contract in a fair and effective way. It is a significant cryptographic service in commercial environment, where the crucial property for contract signing protocols is fairness. The existing solutions involved a trusted third party (TTP) to solve the problem of fairness. However, the existence of TTP become a bottleneck, since it can be a single point of failure or suffer from external or internal attack. In this paper, we propose a fair three-party contract singing protocol based on the primitive of blockchain, which provides a novel solution to design a fair protocol without a TTP. Our proposed construction makes use of the verifiable encrypted signature and the blockchain to accomplish the fair exchange. As result, a dishonest party will be monetarily penalized as it aborts after receiving the current output. Moreover, the privacy of the contract content can be preserved on the public chain.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Andrychowicz, M., Dziembowski, S., Malinowski, D., Mazurek, L.: Secure multiparty computations on bitcoin. In: Proceedings of 2014 Symposium on Security and Privacy, SP 2014, pp. 443–458, Berkeley, CA, USA. IEEE (2014)

    Google Scholar 

  2. Asokan, N., Schunter, M., Waidner, M.: Optimistic protocols for fair exchange. In: Proceedings of the 4th ACM Conference on Computer and Communications Security, pp. 7–17. ACM (1997)

    Google Scholar 

  3. Asokan, N., Shoup, V., Waidner, M.: Optimistic fair exchange of digital signatures. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 591–606. Springer, Heidelberg (1998). doi:10.1007/BFb0054156

    Chapter  Google Scholar 

  4. Asokan, N., Shoup, V., Waidner, M.: Optimistic fair exchange of digital signatures. IEEE J. Sel. Areas Commun. 18(4), 593–610 (2000)

    Article  MATH  Google Scholar 

  5. Baum-Waidner, B., Waidner, M.: Round-optimal and abuse-free optimistic multi-party contract signing. In: Montanari, U., Rolim, J.D.P., Welzl, E. (eds.) ICALP 2000. LNCS, vol. 1853, pp. 524–535. Springer, Heidelberg (2000). doi:10.1007/3-540-45022-X_44

    Chapter  Google Scholar 

  6. Ben-Or, M., Goldreich, O., Micali, S., Rivest, R.L.: A fair protocol for signing contracts. IEEE Trans. Inf. Theory 36(1), 40–46 (1990)

    Article  MathSciNet  Google Scholar 

  7. Bentov, I., Kumaresan, R.: How to use bitcoin to design fair protocols. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8617, pp. 421–439. Springer, Heidelberg (2014). doi:10.1007/978-3-662-44381-1_24

    Chapter  Google Scholar 

  8. Boneh, D., Gentry, C., Lynn, B., Shacham, H.: Aggregate and verifiably encrypted signatures from bilinear maps. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 416–432. Springer, Heidelberg (2003). doi:10.1007/3-540-39200-9_26

    Chapter  Google Scholar 

  9. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the weil pairing. J. Cryptology 17(4), 297–319 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  10. Chadha, R., Kremer, S., Scedrov, A.: Formal analysis of multiparty contract signing. J. Autom. Reasoning 36(1–2), 39–83 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  11. Chen, X., Zhang, F., Tian, H., Wu, Q., Mu, Y., Kim, J., Kim, K.: Three-round abuse-free optimistic contract signing with everlasting secrecy. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, pp. 304–311. Springer, Heidelberg (2010). doi:10.1007/978-3-642-14577-3_23

    Chapter  Google Scholar 

  12. Du, X., Lin, F.: Maintaining differentiated coverage in heterogeneous sensor networks. EURASIP J. Wireless Commun. Networking 2005(4), 565–572 (2005)

    Article  MATH  Google Scholar 

  13. Du, X., Xiao, Y., Guizani, M., Chen, H.-H.: An effective key management scheme for heterogeneous sensor networks. Ad Hoc Netw. 5(1), 24–34 (2007)

    Article  Google Scholar 

  14. Garay, J.A., MacKenzie, P.: Abuse-free multi-party contract signing. In: Jayanti, P. (ed.) DISC 1999. LNCS, vol. 1693, pp. 151–166. Springer, Heidelberg (1999). doi:10.1007/3-540-48169-9_11

    Chapter  Google Scholar 

  15. Goldreich, O.: A simple protocol for signing contracts. In: Chaum, D. (ed.) Advances in Cryptology, pp. 133–136. Springer, Boston (1984). doi:10.1007/978-1-4684-4730-9_11

  16. Kılınç, H., Küpçü, A.: Optimally efficient multi-party fair exchange and fair secure multi-party computation. In: Nyberg, K. (ed.) CT-RSA 2015. LNCS, vol. 9048, pp. 330–349. Springer, Cham (2015). doi:10.1007/978-3-319-16715-2_18

    Google Scholar 

  17. Mauw, S., Radomirovic, S., Dashti, M.T.: Minimal message complexity of asynchronous multi-party contract signing. In: 22nd IEEE Computer Security Foundations Symposium, CSF 2009, pp. 13–25. IEEE (2009)

    Google Scholar 

  18. Mukhamedov, A., Ryan, M.D.: Fair multi-party contract signing using private contract signatures. Inf. Comput. 206(2–4), 272–290 (2008)

    Article  MATH  MathSciNet  Google Scholar 

  19. Nakamoto, S.: Bitcoin: A peer-to-peer electronic cash system (2008)

    Google Scholar 

  20. Pedersen, T.P.: A threshold cryptosystem without a trusted party. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 522–526. Springer, Heidelberg (1991). doi:10.1007/3-540-46416-6_47

    Chapter  Google Scholar 

  21. Shao, Z., Gao, Y.: Practical verifiably encrypted signatures based on discrete logarithms. Secur. Commun. Netw. (2017)

    Google Scholar 

  22. Economist Staff: Blockchains: The great chain of being sure about things. The Economist. Retrieved 18 2016

    Google Scholar 

  23. Yao, X., Han, X., Du, X., Zhou, X.: A lightweight multicast authentication mechanism for small scale iot applications. IEEE Sens. J. 13(10), 3693–3701 (2013)

    Article  Google Scholar 

Download references

Acknowledgments

This work is supported by the National Natural Science Foundation of China (No. 61572382), China 111 Project (No. B16037), and the Natural Science Basic Research Plan in Shaanxi Province of China (No. 2016JZ021).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiaofeng Chen .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Huang, H., Li, KC., Chen, X. (2017). A Fair Three-Party Contract Singing Protocol Based on Blockchain. In: Wen, S., Wu, W., Castiglione, A. (eds) Cyberspace Safety and Security. CSS 2017. Lecture Notes in Computer Science(), vol 10581. Springer, Cham. https://doi.org/10.1007/978-3-319-69471-9_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-69471-9_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-69470-2

  • Online ISBN: 978-3-319-69471-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics