[
[1] Allan Poe, E.: The raven. http://www.gutenberg.org/cache/epub/17192/pg17192.txt (1845)
]Search in Google Scholar
[
[2] Alper, H.K., Küpçü, A.: Optimally efficient multi-party fair exchange and fair secure multi-party computation. In: Cryptographers Track at the RSA Conference. pp. 330–349. Springer (2015)10.1007/978-3-319-16715-2_18
]Search in Google Scholar
[
[3] Alper, H.K., Küpçü, A.: Coin-based multi-party fair exchange. In: International Conference on Applied Cryptography and Network Security. pp. 130–160. Springer (2021)10.1007/978-3-030-78372-3_6
]Search in Google Scholar
[
[4] Andrychowicz, M., Dziembowski, S., Malinowski, D., Mazurek, L.: Secure multiparty computations on bitcoin. In: 2014 IEEE Symposium on Security and Privacy. pp. 443–458. IEEE (2014)10.1109/SP.2014.35
]Search in Google Scholar
[
[5] Asokan, N., Schunter, M., Waidner, M.: Optimistic protocols for multi-party fair exchange (1996)10.1145/266420.266426
]Search in Google Scholar
[
[6] Asokan, N., Shoup, V., Waidner, M.: Asynchronous protocols for optimistic fair exchange. In: Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No. 98CB36186). pp. 86–99. IEEE (1998)
]Search in Google Scholar
[
[7] Asokan, N., Shoup, V., Waidner, M.: Optimistic fair exchange of digital signatures. In: International Conference on the Theory and Applications of Cryptographic Techniques. pp. 591–606. Springer (1998)10.1007/BFb0054156
]Search in Google Scholar
[
[8] Avoine, G., Gärtner, F., Guerraoui, R., Vukolić, M.: Gracefully degrading fair exchange with security modules. In: European Dependable Computing Conference. pp. 55–71. Springer (2005)10.1007/11408901_5
]Search in Google Scholar
[
[9] Avoine, G., Vaudenay, S.: Fair exchange with guardian angels. In: International Workshop on Information Security Applications. pp. 188–202. Springer (2003)10.1007/978-3-540-24591-9_15
]Search in Google Scholar
[
[10] Avoine, G., Vaudenay, S.: Optimistic fair exchange based on publicly verifiable secret sharing. In: Australasian Conference on Information Security and Privacy. pp. 74–85. Springer (2004)10.1007/978-3-540-27800-9_7
]Search in Google Scholar
[
[11] Ben-Or, M., Goldreich, O., Micali, S., Rivest, R.L.: A fair protocol for signing contracts. IEEE Transactions on Information Theory 36(1), 40–46 (1990)10.1109/18.50372
]Search in Google Scholar
[
[12] Bentov, I., Kumaresan, R.: How to use bitcoin to design fair protocols. In: Annual Cryptology Conference. pp. 421–439. Springer (2014)10.1007/978-3-662-44381-1_24
]Search in Google Scholar
[
[13] Brickell, E.F., Chaum, D., Damgård, I.B., van de Graaf, J.: Gradual and verifiable release of a secret. In: Conference on the Theory and Application of Cryptographic Techniques. pp. 156–166. Springer (1987)10.1007/3-540-48184-2_11
]Search in Google Scholar
[
[14] Cachin, C., Camenisch, J.: Optimistic fair secure computation. In: Annual International Cryptology Conference. pp. 93–111. Springer (2000)10.1007/3-540-44598-6_6
]Search in Google Scholar
[
[15] Camenisch, J., Drijvers, M., Gagliardoni, T., Lehmann, A., Neven, G.: The wonderful world of global random oracles. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques. pp. 280–312. Springer (2018)10.1007/978-3-319-78381-9_11
]Search in Google Scholar
[
[16] Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: Proceedings 42nd IEEE Symposium on Foundations of Computer Science. pp. 136–145. IEEE (2001)10.1109/SFCS.2001.959888
]Search in Google Scholar
[
[17] Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally composable security with global setup. In: Theory of Cryptography Conference. pp. 61–85. Springer (2007)10.1007/978-3-540-70936-7_4
]Search in Google Scholar
[
[18] Carter, J.L., Wegman, M.N.: Universal classes of hash functions. Journal of computer and system sciences 18(2), 143–154 (1979)10.1016/0022-0000(79)90044-8
]Search in Google Scholar
[
[19] Choudhuri, A.R., Green, M., Jain, A., Kaptchuk, G., Miers, I.: Fairness in an unfair world: Fair multiparty computation from public bulletin boards. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. pp. 719–728 (2017)10.1145/3133956.3134092
]Search in Google Scholar
[
[20] Cleve, R.: Limits on the security of coin flips when half the processors are faulty. In: Proceedings of the eighteenth annual ACM symposium on Theory of computing. pp. 364–369 (1986)10.1145/12130.12168
]Search in Google Scholar
[
[21] Cleve, R.: Controlled gradual disclosure schemes for random bits and their applications. In: Conference on the Theory and Application of Cryptology. pp. 573–588. Springer (1989)10.1007/0-387-34805-0_50
]Search in Google Scholar
[
[22] Cummings, R., Gupta, V., Kimpara, D., Morgenstern, J.: On the compatibility of privacy and fairness. In: Adjunct Publication of the 27th Conference on User Modeling, Adaptation and Personalization. pp. 309–315 (2019)10.1145/3314183.3323847
]Search in Google Scholar
[
[23] Dwork, C., Hardt, M., Pitassi, T., Reingold, O., Zemel, R.: Fairness through awareness. In: Proceedings of the 3rd innovations in theoretical computer science conference. pp. 214–226 (2012)10.1145/2090236.2090255
]Search in Google Scholar
[
[24] Dziembowski, S., Eckey, L., Faust, S.: Fairswap: How to fairly exchange digital goods. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security. pp. 967–984. ACM (2018)10.1145/3243734.3243857
]Search in Google Scholar
[
[25] Eckey, L., Faust, S., Schlosser, B.: Optiswap: Fast optimistic fair exchange. In: Proceedings of the 15th ACM Asia Conference on Computer and Communications Security. pp. 543–557 (2020)10.1145/3320269.3384749
]Search in Google Scholar
[
[26] Ekstrand, M.D., Joshaghani, R., Mehrpouyan, H.: Privacy for all: Ensuring fair and equitable privacy protections. In: Conference on Fairness, Accountability and Transparency. pp. 35–47 (2018)
]Search in Google Scholar
[
[27] Garay, J.A., Jakobsson, M., MacKenzie, P.: Abuse-free optimistic contract signing. In: Annual International Cryptology Conference. pp. 449–466. Springer (1999)10.1007/3-540-48405-1_29
]Search in Google Scholar
[
[28] Garbinato, B., Rickebusch, I.: A modular solution to fair exchange for peer-to-peer middleware. In: workshop in Sintra. p. 51 (2006)
]Search in Google Scholar
[
[29] Garbinato, B., Rickebusch, I.: Impossibility results on fair exchange. 10th International Conferenceon Innovative Internet Community Systems (I2CS)–Jubilee Edition 2010– (2010)
]Search in Google Scholar
[
[30] Garbinato, B., Rickebusch, I.: Secure multiparty computation vs. fair exchange-bridging the gap. In: SAFECOMP 2013-Workshop ASCoMS (Architecting Safety in Collaborative Mobile Systems) of the 32nd International Conference on Computer Safety, Reliability and Security. Matthieu Roy (2013)
]Search in Google Scholar
[
[31] Hearn, M.: msr-vc/pinocchio. https://github.com/corda/msr-vc/tree/master/pinocchio (2017)
]Search in Google Scholar
[
[32] Huang, Q., Wong, D.S., Susilo, W.: P 2 ofe: Privacy-preserving optimistic fair exchange of digital signatures. In: Cryptographers’ Track at the RSA Conference. pp. 367–384. Springer (2014)10.1007/978-3-319-04852-9_19
]Search in Google Scholar
[
[33] Huang, Q., Yang, G., Wong, D.S., Susilo, W.: Ambiguous optimistic fair exchange. In: International Conference on the Theory and Application of Cryptology and Information Security. pp. 74–89. Springer (2008)10.1007/978-3-540-89255-7_6
]Search in Google Scholar
[
[34] Ishai, Y., Sahai, A., Wagner, D.: Private circuits: Securing hardware against probing attacks. In: Annual International Cryptology Conference. pp. 463–481. Springer (2003)10.1007/978-3-540-45146-4_27
]Search in Google Scholar
[
[35] Kamara, S., Mohassel, P., Raykova, M.: Outsourcing multi-party computation. IACR Cryptol. Eprint Arch. 2011, 272 (2011)
]Search in Google Scholar
[
[36] Kiayias, A., Zhou, H.S., Zikas, V.: Fair and robust multi-party computation using a global transaction ledger. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques. pp. 705–734. Springer (2016)10.1007/978-3-662-49896-5_25
]Search in Google Scholar
[
[37] Kosba, A., Miller, A., Shi, E., Wen, Z., Papamanthou, C.: Hawk: The blockchain model of cryptography and privacy-preserving smart contracts. In: 2016 IEEE symposium on security and privacy (SP). pp. 839–858. IEEE (2016)10.1109/SP.2016.55
]Search in Google Scholar
[
[38] Kumaresan, R., Bentov, I.: Amortizing secure computation with penalties. In: Proceedings of the ACM SIGSAC Conference on Computer and Communications Security. pp. 418–429 (2016)10.1145/2976749.2978424
]Search in Google Scholar
[
[39] Kumaresan, R., Vaikuntanathan, V., Vasudevan, P.N.: Improvements to secure computation with penalties. In: Proceedings of the ACM SIGSAC Conference on Computer and Communications Security. pp. 406–417 (2016)10.1145/2976749.2978421
]Search in Google Scholar
[
[40] Liu, J., Li, W., Karame, G.O., Asokan, N.: Toward fairness of cryptocurrency payments. IEEE Security & Privacy 16(3), 81–89 (2018)10.1109/MSP.2018.2701163
]Search in Google Scholar
[
[41] Merkle, R.C.: One way hash functions and des. In: Bras-sard, G. (ed.) Advances in Cryptology — CRYPTO’ 89 Proceedings. pp. 428–446. Springer New York, New York, NY (1990)10.1007/0-387-34805-0_40
]Search in Google Scholar
[
[42] Pagnia, H., Gärtner, F.C.: On the impossibility of fair exchange without a trusted third party. Tech. rep., Technical Report TUD-BS-1999-02, Darmstadt University of Technology (1999)
]Search in Google Scholar
[
[43] Parno, B., Howell, J., Gentry, C., Raykova, M.: Pinocchio: Nearly practical verifiable computation. In: 2013 IEEE Symposium on Security and Privacy. pp. 238–252. IEEE (2013)10.1109/SP.2013.47
]Search in Google Scholar
[
[44] Zhao, Y., Qin, Z.g.: An optimistic protocol for distributed fair exchange. In: 2012 Sixth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing. pp. 395–399. IEEE (2012)10.1109/IMIS.2012.196
]Search in Google Scholar