Digital arbitration for trusted communication

We introduce the notion of digital-arbitration which enables resolving disputes between servers and users with the aid of arbitrators. Arbitrators are semi-trusted entities in the social network that facilitate communication or business transactions. The communicating parties, users and servers, agree before a communication transaction on a set of arbitrators they trust (reputation systems may support their choice). Then, the arbitrators receive a resource, e.g., a deposit, and a terms-of-use agreement between participants such that the resource of a participant is returned if and only if the participant acts according to the agreement.We demonstrate the usage of arbitrators in the scope of conditional anonymity. A user interacts anonymously with a server as long as the terms for anonymous communication are honored. If a server identifies a violation of the terms, it proves to the arbitrators that a violation took place and the arbitrators publish the identity of the user.

[1]  Michael K. Reiter,et al.  Fair Exchange with a Semi-Trusted Third Party (extended abstract) , 1997, CCS.

[2]  Ueli Maurer,et al.  Digital Payment Systems With Passive Anonymity-Revoking Trustees , 1996, J. Comput. Secur..

[3]  Bart Preneel,et al.  Accountable Anonymous Communication , 2007, Security, Privacy, and Trust in Modern Data Management.

[4]  Willy Susilo,et al.  BLACR: TTP-Free Blacklistable Anonymous Credentials with Reputation , 2012, NDSS.

[5]  Sean W. Smith,et al.  Nymble: Blocking Misbehaving Users in Anonymizing Networks , 2011, IEEE Transactions on Dependable and Secure Computing.

[6]  Markus Stadler,et al.  Cryptographic protocols for revocable privacy , 1996 .

[7]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[8]  Nancy A. Lynch,et al.  Cryptographic protocols , 1982, STOC '82.

[9]  Tom Leighton Failsafe Key Escrow Systems (Extended Abstract) , 1994 .

[10]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[11]  Kazue Sako,et al.  k-Times Anonymous Authentication (Extended Abstract) , 2004, ASIACRYPT.

[12]  Paul Feldman,et al.  A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).

[13]  Jan Camenisch,et al.  How to win the clonewars: efficient periodic n-times anonymous authentication , 2006, CCS '06.

[14]  Hannes Federrath,et al.  Revocable Anonymity , 2006, Emerging Trends in Information and Communication Security.