A Fair Three-Party Contract Singing Protocol Based on Blockchain

Contract signing allows two or more mutual distrust entities to sign a predefined digital contract in a fair and effective way. It is a significant cryptographic service in commercial environment, where the crucial property for contract signing protocols is fairness. The existing solutions involved a trusted third party (TTP) to solve the problem of fairness. However, the existence of TTP become a bottleneck, since it can be a single point of failure or suffer from external or internal attack. In this paper, we propose a fair three-party contract singing protocol based on the primitive of blockchain, which provides a novel solution to design a fair protocol without a TTP. Our proposed construction makes use of the verifiable encrypted signature and the blockchain to accomplish the fair exchange. As result, a dishonest party will be monetarily penalized as it aborts after receiving the current output. Moreover, the privacy of the contract content can be preserved on the public chain.

[1]  Silvio Micali,et al.  A fair protocol for signing contracts , 1990, IEEE Trans. Inf. Theory.

[2]  Sjouke Mauw,et al.  Minimal Message Complexity of Asynchronous Multi-party Contract Signing , 2009, 2009 22nd IEEE Computer Security Foundations Symposium.

[3]  N. Asokan,et al.  Optimistic fair exchange of digital signatures , 1998, IEEE Journal on Selected Areas in Communications.

[4]  Mohsen Guizani,et al.  An effective key management scheme for heterogeneous sensor networks , 2007, Ad Hoc Networks.

[5]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[6]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[7]  N. Asokan,et al.  Optimistic protocols for fair exchange , 1997, CCS '97.

[8]  Yi Mu,et al.  Three-Round Abuse-Free Optimistic Contract Signing with Everlasting Secrecy , 2010, Financial Cryptography.

[9]  Rohit Chadha,et al.  Formal Analysis of Multiparty Contract Signing , 2005, Journal of Automated Reasoning.

[10]  Mark Ryan,et al.  Fair multi-party contract signing using private contract signatures , 2008, Inf. Comput..

[11]  Oded Goldreich,et al.  A Simple Protocol for Signing Contracts , 1983, CRYPTO.

[12]  Zuhua Shao,et al.  Practical verifiably encrypted signatures based on discrete logarithms , 2016, Secur. Commun. Networks.

[13]  Torben P. Pedersen A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.

[14]  Marcin Andrychowicz,et al.  Secure Multiparty Computations on Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.

[15]  Juan A. Garay,et al.  Abuse-Free Multi-party Contract Signing , 1999, DISC.

[16]  Iddo Bentov,et al.  How to Use Bitcoin to Design Fair Protocols , 2014, CRYPTO.

[17]  Xiaojiang Du,et al.  A Lightweight Multicast Authentication Mechanism for Small Scale IoT Applications , 2013, IEEE Sensors Journal.

[18]  Michael Waidner,et al.  Round-Optimal and Abuse Free Optimistic Multi-party Contract Signing , 2000, ICALP.

[19]  Alptekin Küpçü,et al.  Optimally Efficient Multi-Party Fair Exchange and Fair Secure Multi-Party Computation , 2015, CT-RSA.

[20]  Xiaojiang Du,et al.  Maintaining Differentiated Coverage in Heterogeneous Sensor Networks , 2005, EURASIP J. Wirel. Commun. Netw..