Paper 2016/363

Legally Fair Contract Signing Without Keystones

Houda Ferradi, Rémi Géraud, Diana Maimut, David Naccache, and David Pointcheval

Abstract

In two-party computation, achieving both fairness and guaranteed output delivery is well known to be impossible. Despite this limitation, many approaches provide solutions of practical interest by weakening somewhat the fairness requirement. Such approaches fall roughly in three categories: “gradual release” schemes assume that the aggrieved party can eventually reconstruct the missing information; “optimistic schemes” assume a trusted third party arbitrator that can restore fairness in case of litigation; and “concurrent” or “legally fair” schemes in which a breach of fairness is compensated by the aggrieved party having a digitally signed cheque from the other party (called the keystone). In this paper we describe and analyse a new contract signing paradigm that doesn’t require keystones to achieve legal fairness, and give a concrete construction based on Schnorr signatures which is compatible with standard Schnorr signatures and provably secure.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint.
Contact author(s)
houda ferradi @ ens fr
History
2016-04-11: received
Short URL
https://ia.cr/2016/363
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/363,
      author = {Houda Ferradi and Rémi Géraud and Diana Maimut and David Naccache and David Pointcheval},
      title = {Legally Fair Contract Signing Without Keystones},
      howpublished = {Cryptology ePrint Archive, Paper 2016/363},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/363}},
      url = {https://eprint.iacr.org/2016/363}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.