The University of Southampton
University of Southampton Institutional Repository

Formalizing cost fairness for two-party exchange protocols using game theory and applications to blockchain

Formalizing cost fairness for two-party exchange protocols using game theory and applications to blockchain
Formalizing cost fairness for two-party exchange protocols using game theory and applications to blockchain
Existing fair exchange protocols usually neglect consideration of cost when assessing their fairness. However, in an environment with non-negligible transaction cost, e.g., public blockchains, high or unexpected transaction cost might be an obstacle for wide-spread adoption of fair exchange protocols in business applications. For example, as of 2021-12-17, the initialization of the FairSwap protocol on the Ethereum blockchain requires the selling party to pay a fee of approx. 349.20 USD per exchange. We address this issue by defining cost fairness, which can be used to assess two-party exchange protocols including implied transaction cost. We show that in an environment with non-negligible transaction cost where one party has to initialize the exchange protocol and the other party can leave the exchange at any time cost fairness cannot be achieved.
5
Lohr, Matthias
49843a98-30d6-4b5b-99d5-dcc655ecc7d4
Skiba, Kenneth
3ff8ad7d-85dc-49b8-8fb0-fcb99b63d0db
Konersmann, Marco
26f8d46f-5a9a-467b-8e17-c2a330e2b37f
Jürjens, Jan
725dbc83-3fd3-4831-8dc1-8b7c7f93ce8a
Staab, Steffen
bf48d51b-bd11-4d58-8e1c-4e6e03b30c49
Lohr, Matthias
49843a98-30d6-4b5b-99d5-dcc655ecc7d4
Skiba, Kenneth
3ff8ad7d-85dc-49b8-8fb0-fcb99b63d0db
Konersmann, Marco
26f8d46f-5a9a-467b-8e17-c2a330e2b37f
Jürjens, Jan
725dbc83-3fd3-4831-8dc1-8b7c7f93ce8a
Staab, Steffen
bf48d51b-bd11-4d58-8e1c-4e6e03b30c49

Lohr, Matthias, Skiba, Kenneth, Konersmann, Marco, Jürjens, Jan and Staab, Steffen (2022) Formalizing cost fairness for two-party exchange protocols using game theory and applications to blockchain. 5th IEEE International Conference on Blockchain and Cryptocurrency, , Shanghai, China. 02 - 05 May 2022. p. 5 . (In Press)

Record type: Conference or Workshop Item (Paper)

Abstract

Existing fair exchange protocols usually neglect consideration of cost when assessing their fairness. However, in an environment with non-negligible transaction cost, e.g., public blockchains, high or unexpected transaction cost might be an obstacle for wide-spread adoption of fair exchange protocols in business applications. For example, as of 2021-12-17, the initialization of the FairSwap protocol on the Ethereum blockchain requires the selling party to pay a fee of approx. 349.20 USD per exchange. We address this issue by defining cost fairness, which can be used to assess two-party exchange protocols including implied transaction cost. We show that in an environment with non-negligible transaction cost where one party has to initialize the exchange protocol and the other party can leave the exchange at any time cost fairness cannot be achieved.

Text
2022043965 - Accepted Manuscript
Download (262kB)

More information

Accepted/In Press date: 15 March 2022
Venue - Dates: 5th IEEE International Conference on Blockchain and Cryptocurrency, , Shanghai, China, 2022-05-02 - 2022-05-05

Identifiers

Local EPrints ID: 456005
URI: http://eprints.soton.ac.uk/id/eprint/456005
PURE UUID: 39aaa78c-82c0-4998-a01a-696b76dda9a1
ORCID for Steffen Staab: ORCID iD orcid.org/0000-0002-0780-4154

Catalogue record

Date deposited: 12 Apr 2022 16:31
Last modified: 17 Mar 2024 03:38

Export record

Contributors

Author: Matthias Lohr
Author: Kenneth Skiba
Author: Marco Konersmann
Author: Jan Jürjens
Author: Steffen Staab ORCID iD

Download statistics

Downloads from ePrints over the past year. Other digital versions may also be available to download e.g. from the publisher's website.

View more statistics

Atom RSS 1.0 RSS 2.0

Contact ePrints Soton: eprints@soton.ac.uk

ePrints Soton supports OAI 2.0 with a base URL of http://eprints.soton.ac.uk/cgi/oai2

This repository has been built using EPrints software, developed at the University of Southampton, but available to everyone to use.

We use cookies to ensure that we give you the best experience on our website. If you continue without changing your settings, we will assume that you are happy to receive cookies on the University of Southampton website.

×