Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/501158.501168acmconferencesArticle/Chapter ViewAbstractPublication PagesecConference Proceedingsconference-collections
Article

Escrow services and incentives in peer-to-peer networks

Published: 14 October 2001 Publication History

Abstract

Distribution of content, such as music, remains one of the main drivers of P2P development. Subscription-based services are currently receiving a lot of attention from the content industry as a viable business model for P2P content distribution. One of the main problems that such services face is that users may choose to redistribute content outside the community of subscribers, thereby facilitating large-scale piracy. Digital Rights Management (DRM) systems typically employ tamper resistance techniques to control this risk. We propose a system architecture that uses economic incentives instead of tamper resistance to motivate users to keep the content within the subscription community. The key technical contribution we make is to integrate a P2P file sharing service with an escrow service that reliably "pays" the party that is serving up the content. The payment itself can be realized in a number of ways, using "actual" money or bonus points such as frequent flyer miles.Moreover, our architecture facilitates trust between two unacquainted parties by offloading risk to a trusted third party, which can acquire a revenue stream by assuming this risk. To implement the escrow service securely we use cryptographic techniques, such as encryption, hashing, and error correcting codes. Our system motivates users to serve up content of high quality and verifies that users only share legitimate content and not spam, viruses or content that is not part of the subscription. We thereby address other important security concerns in P2P systems and problems like the free-rider phenomenon.

References

[1]
A.Adar and B.Huberman,Free Riding on Gnutella manuscript,2000.]]
[2]
N.Asokan,M.Schunter and M.Waidner,Optimistic protocols for fair exchange ACM Conf,on Computer and Communications Security 1997,pp.7-17.]]
[3]
N.Asokan,V.Shoup and M.Waidner,Optimistic fair exchange of digital signatures EUROCRYPT '98,pp. 591-606.]]
[4]
M.Bellare,R.Canetti,H.Krawczyk Keying hash functions for message authentication,Crypto '96.]]
[5]
M.Blum,How to exchange (secret)keys,ACMTran. on Computer Systems 1:175-193,1983.]]
[6]
A.Bahreman and J.D.Tygar,Certi .ed electronic mail Proc.of NDSS 1994,pp.3-19.]]
[7]
R.Cleve Controled gradual disclosure schemes for random bits and their application Crypto '89,pp. 573-588.]]
[8]
T.Co .ey and P.Saidha,Non-repudiation with mandatory proof of receipt Computer Communications Review,26(1):6-17,1996.]]
[9]
B.Cox J.D.Tygar and M.Sirbu,NetBill security and transaction protocol Proc.1st Usenix workshop on electronic commerce,pp.77-88,1995.]]
[10]
R.H.Deng,L.Gong,A.Lazar and W.Wang,Practical protocols for certi .ed electronic mail,J.ofNetwork and Systems Management 4(3):279-297,1996.]]
[11]
D Dolev,C.Dwork and M.Naor,Non-Malleable Cryptography Siam J.on Computing,2000.]]
[12]
M.Franklin and M.Reiter,Fair exchange with a semi-trusted third party ACM Conference on Computer and Communications Security 1997,pp. 1-5.]]
[13]
S.Goldwasser and L.Levin,Fair Computation of General Functions in Presence of Immoral Majority Crypto '90.]]
[14]
V.Guruswami,M.Sudan,Improved Decoding of Reed-Solomon and Algebraic-Geometric Codes,FOCS 1998:28-39.]]
[15]
M.Luby Tornado Codes:Practical Erasure Codes Based on Random Irregular Graphs RANDOM 1998.]]
[16]
M.Luby S.Micali and C.Racko .,How to simultaneously exchange a secret bit by .ipping a symmetrically-biased coin 25th FOCS,pp.11-21, 1984.]]
[17]
R.C.Merkle,A digital signature based on a conventional encryption function,Crypto '89,pp. 428-446,Springer-Verlag,1990.]]
[18]
Paypal.com,http://www.paypal.com]]
[19]
V.Shoup,OAEP reconsidered manuscript,2000.]]
[20]
J.Zhou and D.Gollmann,Evidence and non-repudiation Journal of Network and Computer Applications,London:Academic Press,1997.]]

Cited By

View all

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
EC '01: Proceedings of the 3rd ACM conference on Electronic Commerce
October 2001
277 pages
ISBN:1581133871
DOI:10.1145/501158
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 14 October 2001

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Conference

EC01
Sponsor:
EC01: Third ACM Conference on Electronic Commerce
October 14 - 17, 2001
Florida, Tampa, USA

Acceptance Rates

EC '01 Paper Acceptance Rate 35 of 100 submissions, 35%;
Overall Acceptance Rate 664 of 2,389 submissions, 28%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)11
  • Downloads (Last 6 weeks)1
Reflects downloads up to 25 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Withdrawable Signature: How to Call Off a SignatureInformation Security10.1007/978-3-031-49187-0_28(557-577)Online publication date: 1-Dec-2023
  • (2012)P2P Overlay Maintenance AlgorithmJournal of Algorithms & Computational Technology10.1260/1748-3018.6.3.5556:3(555-562)Online publication date: 1-Sep-2012
  • (2011)A Fair Payment Protocol for Cascading P2P TransactionJournal of Networks10.4304/jnw.6.9.1313-13206:9Online publication date: 1-Aug-2011
  • (2011)A subscription overlay network for large-scale and cost-efficient any source multicastProceedings of the 30th IEEE International Performance Computing and Communications Conference10.1109/PCCC.2011.6108071(1-8)Online publication date: 17-Nov-2011
  • (2011)Economic incentives for protecting digital rights onlineElectronic Commerce Research and Applications10.1016/j.elerap.2010.12.00610:5(553-564)Online publication date: 1-Sep-2011
  • (2010)A new peer-to-peer micropayment protocol based on transferable debt tokenTransactions on computational science X10.5555/1985581.1985595(352-363)Online publication date: 1-Jan-2010
  • (2010)Reputation-Based Trust Model and Anti-attack Mechanism in P2P NetworksProceedings of the 2010 Second International Conference on Networks Security, Wireless Communications and Trusted Computing - Volume 0110.1109/NSWCTC.2010.124(498-501)Online publication date: 24-Apr-2010
  • (2010)A New Peer-to-Peer Micropayment Protocol Based on Transferable Debt TokenTransactions on Computational Science X10.1007/978-3-642-17499-5_14(352-363)Online publication date: 2010
  • (2010)Network Service Incentive Mechanism Based on Competitive GameHigh Performance Networking, Computing, Communication Systems, and Mathematical Foundations10.1007/978-3-642-11618-6_7(46-53)Online publication date: 2010
  • (2009)Using social factors in digital rights managementProceedings of the 4th USENIX conference on Hot topics in security10.5555/1855628.1855629(1-1)Online publication date: 11-Aug-2009
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media