5,126 research outputs found

    Fair Exchange in Strand Spaces

    Full text link
    Many cryptographic protocols are intended to coordinate state changes among principals. Exchange protocols coordinate delivery of new values to the participants, e.g. additions to the set of values they possess. An exchange protocol is fair if it ensures that delivery of new values is balanced: If one participant obtains a new possession via the protocol, then all other participants will, too. Fair exchange requires progress assumptions, unlike some other protocol properties. The strand space model is a framework for design and verification of cryptographic protocols. A strand is a local behavior of a single principal in a single session of a protocol. A bundle is a partially ordered global execution built from protocol strands and adversary activities. The strand space model needs two additions for fair exchange protocols. First, we regard the state as a multiset of facts, and we allow strands to cause changes in this state via multiset rewriting. Second, progress assumptions stipulate that some channels are resilient-and guaranteed to deliver messages-and some principals are assumed not to stop at certain critical steps. This method leads to proofs of correctness that cleanly separate protocol properties, such as authentication and confidentiality, from invariants governing state evolution. G. Wang's recent fair exchange protocol illustrates the approach

    An optimistic fair e-commerce protocol for large e-goods

    Get PDF
    Suppose two entities that do not trust each other want to exchange some arbitrary data over a public channel. A fair exchange protocol ensures that both parties get what they want or neither gets anything. In this paper, a fair e-commerce protocol for large e-goods is proposed and implemented. The proposed protocol provides a method for the fair exchange of e-money for e-products, and a method for verifying the contents of the exchanged items. The protocol is optimistic and efficient such that when none of the parties tries to cheat, only three messages are sufficient. In case of disputes, three more messages are needed. Furthermore, the customer remains anonymous after the transaction; thus, no information about the customers' shopping habits can be gathered through the protocol. The implementation results show that the protocol is efficient and secure and that only a small number of cryptographic operations is sufficient

    Toward a Formal Model of Fair Exchange - a Game Theoretic Approach

    Get PDF
    A fair exchange protocol is a protocol, in which two (or more) mutually suspicious parties exchange their digital items in a way that neither party can gain an advantage over the other by misbehaving. Many fair exchange protocols have been proposed in the academic literature, but they provide rather different types of fairness. The formal comparison of these proposals remained difficult, mainly, because of the lack of a common formal framework, in which each can be modelled and formal fairness definitions can be given. In this paper, we propose to use game theory for this purpose. We show how to represent fair exchange protocols with game trees and give three definitions of fairness using standard game theoretic notions. We are not aware of any other work that uses the apparatus of game theory for modelling fair exchange protocols

    Attacking Nicely: Car Saleswomen Adapt to an Incompatible Role

    Get PDF
    This is an account of the way car sales women see their world, forge a place for themselves in the masculine environment, and change from novices into successful salespersons. It explores situational approaches evolved by women to deal with ethical issues in the workplace. Although women's values about fair exchange are altered, at the same time they change the way the work is done, making the workplace less hostile. Using categories such as "Innocents,”"Ladies,”“Tough Guys," and "Reformers," this study shows how women adapt to an incompatible status and raises important questions for the future of men, women, work and society

    Recurring Contingent Payment for Proofs of Retrievability

    Get PDF
    Fair exchange protocols let two mutually distrusted parties exchange digital data in a way that neither can cheat. At CCS 2017, Campanelli et al. proposed two blockchain-based protocols for the fair exchange of digital coins and a certain service, i.e., “proofs of retrievability” (PoR), that take place between a buyer and seller. In this work, we identify two serious issues of these schemes; namely, (1) a malicious client can waste the seller’s resources, and (2) real-time leakage of information to non-participants in the exchange. To rectify the issues, we propose a “recurring contingent PoR payment” (RC-PoR-P). It lets the fair exchange reoccur while ensuring that the seller’s resources are not wasted, and the parties’ privacy is preserved. We implemented the RC- PoR-P. Our cost analysis indicates that the RC-PoR-P is efficient. The RC-PoR-P is the first of its kind that offers all the above features

    Soliciting clients

    Get PDF
    What kinds of marketing methods can counsellors use to solicit clients in private practice contexts? In this setting counsellors are clearly operating a business and sound business practices apply. But the business of counselling is also bound by the ethics that govern the delivery of a professional service, which makes higher demands in terms of standards than the trading of goods might require. Professions have a long history of altruism which sanctions baselines for behaviour more stringent than those of fair exchange in the marketplace. For example, the principle of caveat emptor let the buyer beware would not suffice as an ethical baseline for professional practice
    • 

    corecore