Reducing Fair Exchange to Atomic Commit

The fair exchange problem is key to trading electronic items in systems of mutually untrusted parties. We consider modern variants of such systems where each party is equipped with a tamper proof security module. The security modules trust each other but can only communicate by exchanging messages through their host parties. These are untrusted and could intercept and drop those messages. We show that the fair exchange problem at the level of untrusted parties can be reduced to an atomic commit problem at the level of trusted security modules. This reduction offers a new perspective with which fair exchange protocols can be designed. In particular, we present a new atomic commit protocol, called Monte Carlo NBAC, which helps build a new and practical fair exchange solution. The exchange does always terminate and no party commits the exchange with the wrong items. Furthermore, there is an upper bound on the the probability that the exchange ends up being unfair, and this bound is out of the control of the untrusted parties.

[1]  Felix C. Freiling,et al.  Solving Fair Exchange with Mobile Agents , 2000, ASA/MA.

[2]  Andreas Pfitzmann,et al.  Value exchange systems enabling security and unobservability , 1990, Comput. Secur..

[3]  Hector Garcia-Molina,et al.  A sound and complete algorithm for distributed commerce transactions , 1999, Distributed Computing.

[4]  Sean W. Smith,et al.  Building the IBM 4758 Secure Coprocessor , 2001, Computer.

[5]  Rachid Guerraoui,et al.  Non-blocking atomic commit in asynchronous distributed systems with failure detectors , 2002, Distributed Computing.

[6]  Miguel Correia,et al.  The Design of a COTSReal-Time Distributed Security Kernel , 2002, EDCC.

[7]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[8]  Hector Garcia-Molina,et al.  Making trust explicit in distributed commerce transactions , 1996, Proceedings of 16th International Conference on Distributed Computing Systems.

[9]  Serge Vaudenay,et al.  Optimal Fair Exchange with Guardian Angels , 2003, WISA.

[10]  N. Asokan,et al.  Optimistic protocols for fair exchange , 1997, CCS '97.

[11]  John McLean,et al.  A General Theory of Composition for a Class of "Possibilistic'' Properties , 1996, IEEE Trans. Software Eng..

[12]  Gerard Tel,et al.  Introduction to Distributed Algorithms: Contents , 2000 .

[13]  J. D. Tygar,et al.  Atomicity in electronic commerce , 1998, PODC '96.

[14]  Dale Skeen,et al.  Nonblocking commit protocols , 1981, SIGMOD '81.

[15]  Rachid Guerraoui Revistiting the Relationship Between Non-Blocking Atomic Commitment and Consensus , 1995, WDAG.

[16]  Felix C. Freiling,et al.  Supporting Fair Exchange in Mobile Environments , 2003, Mob. Networks Appl..

[17]  Rida A. Bazzi,et al.  Simplifying fault-tolerance: providing the abstraction of crash failures , 2001, JACM.