Implementation and Analysis of a Synchronisation Protocol for Fair Exchange with Strong Fairness and Privacy
Abstract
Strong fairness ensures that in fair exchange protocols, items are either exchanged or remain with their original owners. Privacy, another key property, prevents the leakage of sensitive information. Achieving both simultaneously is challenging. Existing protocols that ensure strong fairness, such as those in online payments, fail to guarantee privacy due to reliance on monolithic trusted third parties. These entities perform critical actions that expose data. We propose replacing them with a split trusted third party model, composed of two trusted execution environments (one per participant) and a public bulletin board used solely for synchronisation. Our analysis and implementation show that this approach preserves strong fairness, strong timeliness and privacy.References
Almutairi, O. and Nigel, T. (2019). Performance modelling of an anonymous and failure resilient fair-exchange e-commerce protocol. In Proceedings International Conference on Performance Engineering, pages 5–12.
AmazonAWS (2025). AWS Nitro system. [link].
ARM limited (2022). ARM morello program. [link].
Asokan, N., Schunter, M., and Waidner, M. (1997). Optimistic protocols for fair exchange. In Proceedings of the 4th ACM Conference on Computer and Communications Security, pages 7–17.
Asokan, N., Shoup, V., and Waidner, M. (2002). Optimistic fair exchange of digital signatures. IEEE Journal on Selected Areas in communications, 18(4):593–610.
Avoine, G. and Vaudenay, S. (2004). Fair exchange with guardian angels. In International Workshop on Information Security Applications, pages 188–202. Springer.
Brickell, E. F., Chaum, D., Damgård, I. B., and van de Graaf, J. (1988). Gradual and verifiable release of a secret. In Proceedings Advances in Cryptology, pages 156–166.
Costan, V. and Devadas, S. (2016). Intel SGX explained. Cryptology ePrint Archive.
Dierks, T. and Rescorla, E. (2008). RFC 5246: The transport layer security (TLS) protocol version 1.2.
Huang, Q., Wong, D. S., and Susilo, W. (2014). P 2 OFE: Privacy-preserving optimistic fair exchange of digital signatures. In Topics in Cryptology–CT-RSA 2014: The Cryptographer’s Track at the RSA Conference 2014, San Francisco, CA, USA, February 25-28, 2014. Proceedings, pages 367–384. Springer.
Kaplan, D., Powell, J., and Woller, T. (2016). AMD memory encryption. White paper, 13:12.
Long, E. S., Nguyen, B., Pitropov, M. A., and Torres, E. A. (2017). Blackboard architecture style. [link].
Lou, J. (2023). Sensitive Data Risks Analysis in Emerging Online Platforms. University of Louisiana at Lafayette.
Markowitch, O., Gollmann, D., and Kremer, S. (2003). On fairness in exchange protocols. In International Conference Information Security and Cryptology—ICISC, pages 451–465.
Molina-Jimenez, C., Toliver, D., Nakib, H. D., and Crowcroft, J. (2024). Fair Exchange: Theory and Practice of Digital Belongings. World Scientific.
Pagnia, H. and Gartner, F. C. (1999). On the impossibility of fair exchange without a trusted third party. Technical report, Darmstadt University of Technology.
Pinkas, B. (2003). Fair secure two-party computation. In Proceedings International Conference on the Theory and Applications of Cryptographic Techniques, pages 87–105.
Pinto, S. and Santos, N. (2019). Demystifying arm trustzone: A comprehensive survey. ACM computing surveys (CSUR), 51(6):1–36.
Ray, I., Ray, I., and Natarajan, N. (2005). An anonymous and failure resilient fair-exchange e-commerce protocol. Decision Support Systems, 39(3):267–292.
Winn, J. K. and Wright, B. (2000). The law of electronic commerce. Wolters Kluwer.
Zhang, L., Kan, H., Qiu, F., and Hao, F. (2024). A publicly verifiable optimistic fair exchange protocol using decentralized CP-ABE. The Computer Journal, 67(3):1017–1029.
AmazonAWS (2025). AWS Nitro system. [link].
ARM limited (2022). ARM morello program. [link].
Asokan, N., Schunter, M., and Waidner, M. (1997). Optimistic protocols for fair exchange. In Proceedings of the 4th ACM Conference on Computer and Communications Security, pages 7–17.
Asokan, N., Shoup, V., and Waidner, M. (2002). Optimistic fair exchange of digital signatures. IEEE Journal on Selected Areas in communications, 18(4):593–610.
Avoine, G. and Vaudenay, S. (2004). Fair exchange with guardian angels. In International Workshop on Information Security Applications, pages 188–202. Springer.
Brickell, E. F., Chaum, D., Damgård, I. B., and van de Graaf, J. (1988). Gradual and verifiable release of a secret. In Proceedings Advances in Cryptology, pages 156–166.
Costan, V. and Devadas, S. (2016). Intel SGX explained. Cryptology ePrint Archive.
Dierks, T. and Rescorla, E. (2008). RFC 5246: The transport layer security (TLS) protocol version 1.2.
Huang, Q., Wong, D. S., and Susilo, W. (2014). P 2 OFE: Privacy-preserving optimistic fair exchange of digital signatures. In Topics in Cryptology–CT-RSA 2014: The Cryptographer’s Track at the RSA Conference 2014, San Francisco, CA, USA, February 25-28, 2014. Proceedings, pages 367–384. Springer.
Kaplan, D., Powell, J., and Woller, T. (2016). AMD memory encryption. White paper, 13:12.
Long, E. S., Nguyen, B., Pitropov, M. A., and Torres, E. A. (2017). Blackboard architecture style. [link].
Lou, J. (2023). Sensitive Data Risks Analysis in Emerging Online Platforms. University of Louisiana at Lafayette.
Markowitch, O., Gollmann, D., and Kremer, S. (2003). On fairness in exchange protocols. In International Conference Information Security and Cryptology—ICISC, pages 451–465.
Molina-Jimenez, C., Toliver, D., Nakib, H. D., and Crowcroft, J. (2024). Fair Exchange: Theory and Practice of Digital Belongings. World Scientific.
Pagnia, H. and Gartner, F. C. (1999). On the impossibility of fair exchange without a trusted third party. Technical report, Darmstadt University of Technology.
Pinkas, B. (2003). Fair secure two-party computation. In Proceedings International Conference on the Theory and Applications of Cryptographic Techniques, pages 87–105.
Pinto, S. and Santos, N. (2019). Demystifying arm trustzone: A comprehensive survey. ACM computing surveys (CSUR), 51(6):1–36.
Ray, I., Ray, I., and Natarajan, N. (2005). An anonymous and failure resilient fair-exchange e-commerce protocol. Decision Support Systems, 39(3):267–292.
Winn, J. K. and Wright, B. (2000). The law of electronic commerce. Wolters Kluwer.
Zhang, L., Kan, H., Qiu, F., and Hao, F. (2024). A publicly verifiable optimistic fair exchange protocol using decentralized CP-ABE. The Computer Journal, 67(3):1017–1029.
Published
2025-09-01
How to Cite
QUIXABEIRA, Dhileane; TELES-BORGES, Mailson; ROOS-FRANTZ, Fabricia; FRANTZ, Rafael Z.; SAWICKI, Sandro; MOLINA-JIMENEZ, Carlos; CROWCROFT, Jon.
Implementation and Analysis of a Synchronisation Protocol for Fair Exchange with Strong Fairness and Privacy. In: BRAZILIAN SYMPOSIUM ON CYBERSECURITY (SBSEG), 25. , 2025, Foz do Iguaçu/PR.
Anais [...].
Porto Alegre: Sociedade Brasileira de Computação,
2025
.
p. 482-498.
DOI: https://doi.org/10.5753/sbseg.2025.11390.
