Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3133956.3134092acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Public Access

Fairness in an Unfair World: Fair Multiparty Computation from Public Bulletin Boards

Published: 30 October 2017 Publication History
  • Get Citation Alerts
  • Abstract

    Secure multiparty computation allows mutually distrusting parties to compute a function on their private inputs such that nothing but the function output is revealed. Achieving fairness --- that all parties learn the output or no one does -- is a long studied problem with known impossibility results in the standard model if a majority of parties are dishonest. We present a new model for achieving fairness in MPC against dishonest majority by using public bulletin boards implemented via existing infrastructure such as blockchains or Google's certificate transparency logs. We present both theoretical and practical constructions using either witness encryption or trusted hardware (such as Intel SGX). Unlike previous works that either penalize an aborting party or achieve weaker notions such as $\Delta$-fairness, we achieve complete fairness using existing infrastructure.

    Supplemental Material

    MP4 File

    References

    [1]
    Bar Alon and Eran Omri 2016. Almost-Optimally Fair Multiparty Coin-Tossing with Nearly Three-Quarters Malicious TCC, Part I. 307--335.
    [2]
    Marcin Andrychowicz, Stefan Dziembowski, Daniel Malinowski, and Lukasz Mazurek 2014. Secure Multiparty Computations on Bitcoin. In IEEE Symposium on Security and Privacy. 443--458.
    [3]
    Gilad Asharov. 2014. Towards Characterizing Complete Fairness in Secure Two-Party Computation TCC. 291--316.
    [4]
    Gilad Asharov, Amos Beimel, Nikolaos Makriyannis, and Eran Omri 2015. Complete Characterization of Fairness in Secure Two-Party Computation of Boolean Functions TCC, Part I. 199--228.
    [5]
    Gilad Asharov, Yehuda Lindell, and Tal Rabin. 2013. A Full Characterization of Functions that Imply Fair Coin Tossing and Ramifications to Fairness TCC. 243--262.
    [6]
    Gilad Asharov, Yehuda Lindell, and Hila Zarosim. 2013. Fair and Efficient Secure Multiparty Computation with Reputation Systems ASIACRYPT. 201--220.
    [7]
    N. Asokan, Matthias Schunter, and Michael Waidner. 1997. Optimistic Protocols for Fair Exchange. In CCS '97, Proceedings of the 4th ACM Conference on Computer and Communications Security, Zurich, Switzerland, April 1--4, 1997. 7--17.
    [8]
    N. Asokan, Victor Shoup, and Michael Waidner 1998. Optimistic Fair Exchange of Digital Signatures (Extended Abstract) EUROCRYPT. 591--606.
    [9]
    Donald Beaver and Shafi Goldwasser 1989. Multiparty Computation with Faulty Majority. In CRYPTO. 589--590.
    [10]
    Amos Beimel, Yehuda Lindell, Eran Omri, and Ilan Orlov. 2011. 1/p-Secure Multiparty Computation without Honest Majority and the Best of Both Worlds CRYPTO. 277--296.
    [11]
    Michael Ben-Or, Oded Goldreich, Silvio Micali, and Ronald L. Rivest 1985. A Fair Protocol for Signing Contracts (Extended Abstract) ICALP. 43--52.
    [12]
    Iddo Bentov, Ariel Gabizon, and Alex Mizrahi. 2016. Cryptocurrencies without proof of work. In International Conference on Financial Cryptography and Data Security. Springer, 142--157.
    [13]
    Iddo Bentov and Ranjit Kumaresan 2014. How to Use Bitcoin to Design Fair Protocols. In CRYPTO. 421--439.
    [14]
    Dan Boneh and Moni Naor 2000. Timed Commitments CRYPTO. 236--254.
    [15]
    Elette Boyle, Kai-Min Chung, and Rafael Pass. 2014. On Extractability Obfuscation. In TCC. 52--73.
    [16]
    Christian Cachin and Jan Camenisch 2000. Optimistic Fair Secure Computation. In CRYPTO. 93--111.
    [17]
    Ran Canetti, Yevgeniy Dodis, Rafael Pass, and Shabsi Walfish 2007. Universally Composable Security with Global Setup. Theory of Cryptography, 4th Theory of Cryptography Conference, TCC 2007, Amsterdam, The Netherlands, February 21--24, 2007, Proceedings. 61--85.
    [18]
    Ran Canetti, Abhishek Jain, and Alessandra Scafuro. 2014. Practical UC security with a Global Random Oracle Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, Scottsdale, AZ, USA, November 3--7, 2014. 597--608.
    [19]
    Ran Canetti, Yehuda Lindell, Rafail Ostrovsky, and Amit Sahai 2002. Universally composable two-party and multi-party secure computation Proceedings on 34th Annual ACM Symposium on Theory of Computing, May 19--21, 2002, Montréal, Québec, Canada. 494--503.
    [20]
    Liqun Chen, Caroline Kudla, and Kenneth G. Paterson. 2004. Concurrent Signatures EUROCRYPT. 287--305.
    [21]
    Richard Cleve. 1986. Limits on the Security of Coin Flips when Half the Processors Are Faulty (Extended Abstract) STOC. 364--369.
    [22]
    Jean-Sébastien Coron, Tancrède Lepoint, and Mehdi Tibouchi 2013. Practical Multilinear Maps over the Integers. In CRYPTO. 476--493.
    [23]
    Jean-Sébastien Coron, Tancrède Lepoint, and Mehdi Tibouchi 2015. New Multilinear Maps Over the Integers. In CRYPTO. 267--286.
    [24]
    Ronald Cramer and Victor Shoup 1998. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack Advances in Cryptology - CRYPTO '98, 18th Annual International Cryptology Conference, Santa Barbara, California, USA, August 23--27, 1998, Proceedings. 13--25.
    [25]
    Ivan Damgard, Marcel Keller, Enrique Larraia, Valerio Pastro, Peter Scholl, and Nigel P. Smart. 2012. Practical Covertly Secure MPC for Dishonest Majority -- or: Breaking the SPDZ Limits. Cryptology ePrint Archive, Report 2012/642. (2012). shownotehttp://eprint.iacr.org/2012/642.
    [26]
    Yevgeniy Dodis, Pil Joong Lee, and Dae Hyun Yum 2007. Optimistic Fair Exchange in a Multi-user Setting. Public Key Cryptography - PKC 2007, 10th International Conference on Practice and Theory in Public-Key Cryptography, Beijing, China, April 16--20, 2007, Proceedings. 118--133.
    [27]
    Shimon Even, Oded Goldreich, and Abraham Lempel. 1985. A Randomized Protocol for Signing Contracts. Commun. ACM, Vol. 28, 6 (1985), 637--647.
    [28]
    Juan A. Garay and Markus Jakobsson 2002. Timed Release of Standard Digital Signatures. In Financial Cryptography. 168--182.
    [29]
    Juan A. Garay, Markus Jakobsson, and Philip D. MacKenzie. 1999. Abuse-Free Optimistic Contract Signing. In CRYPTO. 449--466.
    [30]
    Juan A. Garay, Philip D. MacKenzie, Manoj Prabhakaran, and Ke Yang 2006. Resource Fairness and Composability of Cryptographic Protocols TCC. 404--428.
    [31]
    Juan A. Garay and Carl Pomerance 2003. Timed Fair Exchange of Standard Signatures: [Extended Abstract] Financial Cryptography, 7th International Conference, FC 2003, Guadeloupe, French West Indies, January 27--30, 2003, Revised Papers. 190--207.
    [32]
    Sanjam Garg, Craig Gentry, and Shai Halevi. 2013. Candidate Multilinear Maps from Ideal Lattices. In EUROCRYPT. 1--17.
    [33]
    Sanjam Garg, Craig Gentry, Amit Sahai, and Brent Waters. 2013. Witness Encryption and its Applications. Cryptology ePrint Archive, Report 2013/258. (2013). shownotehttp://eprint.iacr.org/2013/258.
    [34]
    Craig Gentry, Sergey Gorbunov, and Shai Halevi. 2015. Graph-Induced Multilinear Maps from Lattices. In TCC, Part II. 498--527.
    [35]
    Craig Gentry, Allison B. Lewko, and Brent Waters. 2014. Witness Encryption from Instance Independent Assumptions CRYPTO. 426--443.
    [36]
    Oded Goldreich and Ariel Kahan 1996. How to Construct Constant-Round Zero-Knowledge Proof Systems for NP. J. Cryptology, Vol. 9, 3 (1996), 167--190.
    [37]
    Oded Goldreich, Silvio Micali, and Avi Wigderson. 1987. How to play any mental game. In STOC.
    [38]
    Shafi Goldwasser and Leonid A. Levin 1990. Fair Computation of General Functions in Presence of Immoral Majority CRYPTO. 77--93.
    [39]
    Shafi Goldwasser and Rafail Ostrovsky 1992. Invariant Signatures and Non-Interactive Zero-Knowledge Proofs are Equivalent (Extended Abstract). In CRYPTO. 228--245.
    [40]
    S. Dov Gordon. 2010. On Fairness in Secure Computation. Ph.D. Dissertation. (2010). shownotehttps://www.cs.umd.edu/ jkatz/THESES/gordon.pdf .
    [41]
    S. Dov Gordon, Carmit Hazay, Jonathan Katz, and Yehuda Lindell 2008. Complete fairness in secure two-party computation. STOC. 413--422.
    [42]
    S. Dov Gordon, Yuval Ishai, Tal Moran, Rafail Ostrovsky, and Amit Sahai 2010. On Complete Primitives for Fairness. In TCC. 91--108.
    [43]
    S. Dov Gordon and Jonathan Katz 2009. Complete Fairness in Multi-party Computation without an Honest Majority Theory of Cryptography, 6th Theory of Cryptography Conference, TCC 2009, San Francisco, CA, USA, March 15--17, 2009. Proceedings. 19--35.
    [44]
    S. Dov Gordon and Jonathan Katz 2010. Partial Fairness in Secure Two-Party Computation. EUROCRYPT. 157--176.
    [45]
    Aggelos Kiayias, Alexander Russell, Bernardo David, and Roman Oliynykov 2017. Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol CRYPTO '17.
    [46]
    Dafna Kidron and Yehuda Lindell 2011. Impossibility Results for Universal Composability in Public-Key Models and with Fixed Inputs. J. Cryptology, Vol. 24, 3 (2011), 517--544. https://doi.org/10.1007/s00145-010--9069--7
    [47]
    Handan Kilincc and Alptekin Küpccü. 2016. Efficiently Making Secure Two-Party Computation Fair Financial Cryptography and Data Security - 20th International Conference, FC 2016, Christ Church, Barbados, February 22--26, 2016, Revised Selected Papers. 188--207. https://doi.org/10.1007/978--3--662--54970--4_11
    [48]
    Ranjit Kumaresan and Iddo Bentov 2016. Amortizing Secure Computation with Penalties. In ACM CCS. 418--429.
    [49]
    Ranjit Kumaresan, Tal Moran, and Iddo Bentov. 2015. How to Use Bitcoin to Play Decentralized Poker. In ACM CCS. 195--206.
    [50]
    Alptekin Küpccü and Anna Lysyanskaya 2010. Usable Optimistic Fair Exchange. In CT-RSA. 252--267.
    [51]
    Yehuda Lindell. 2009. Legally Enforceable Fairness in Secure Two-Party Communication. Chicago J. Theor. Comput. Sci. Vol. 2009 (2009).
    [52]
    Anna Lysyanskaya. 2002. Unique Signatures and Verifiable Random Functions from the DH-DDH Separation CRYPTO. 597--612.
    [53]
    Silvio Micali. 2003. Simple and fast optimistic protocols for fair electronic exchange PODC. 12--19.
    [54]
    Rafael Pass, Elaine Shi, and Florian Tramèr. 2016. Formal Abstractions for Attested Execution Secure Processors. IACR Cryptology ePrint Archive Vol. 2016 (2016), 1027. http://eprint.iacr.org/2016/1027
    [55]
    Rafael Pass, Elaine Shi, and Florian Tramèr. 2017. Formal Abstractions for Attested Execution Secure Processors EUROCRYPT. 260--289.
    [56]
    Benny Pinkas. 2003. Fair Secure Two-Party Computation. In EUROCRYPT. 87--105.
    [57]
    Tal Rabin and Michael Ben-Or 1989. Verifiable Secret Sharing and Multiparty Protocols with Honest Majority (Extended Abstract) STOC. 73--85.
    [58]
    Andrew Chi-Chih Yao. 1982. Protocols for Secure Computations (Extended Abstract) FOCS. 160--164. endthebibliography

    Cited By

    View all
    • (2024)Unstoppable Wallets: Chain-assisted Threshold ECDSA and its ApplicationsProceedings of the 19th ACM Asia Conference on Computer and Communications Security10.1145/3634737.3637657(1844-1860)Online publication date: 1-Jul-2024
    • (2024)Dynamic Group Time-Based One-Time PasswordsIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.338635019(4897-4913)Online publication date: 2024
    • (2024)DeCloak: Enable Secure and Cheap Multi-Party Transactions on Legacy Blockchains by a Minimally Trusted TEE NetworkIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.331893519(88-103)Online publication date: 1-Jan-2024
    • Show More Cited By

    Index Terms

    1. Fairness in an Unfair World: Fair Multiparty Computation from Public Bulletin Boards

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      CCS '17: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security
      October 2017
      2682 pages
      ISBN:9781450349468
      DOI:10.1145/3133956
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 30 October 2017

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. fairness
      2. secure multiparty computation

      Qualifiers

      • Research-article

      Funding Sources

      Conference

      CCS '17
      Sponsor:

      Acceptance Rates

      CCS '17 Paper Acceptance Rate 151 of 836 submissions, 18%;
      Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)200
      • Downloads (Last 6 weeks)21

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Unstoppable Wallets: Chain-assisted Threshold ECDSA and its ApplicationsProceedings of the 19th ACM Asia Conference on Computer and Communications Security10.1145/3634737.3637657(1844-1860)Online publication date: 1-Jul-2024
      • (2024)Dynamic Group Time-Based One-Time PasswordsIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.338635019(4897-4913)Online publication date: 2024
      • (2024)DeCloak: Enable Secure and Cheap Multi-Party Transactions on Legacy Blockchains by a Minimally Trusted TEE NetworkIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.331893519(88-103)Online publication date: 1-Jan-2024
      • (2024)Blockchain-Based Portable Authenticated Data Transmission for Mobile Edge Computing: A Universally Composable Secure SolutionIEEE Transactions on Computers10.1109/TC.2024.335575973:4(1114-1125)Online publication date: 22-Jan-2024
      • (2024)Decentralized Fair IoT Data Trading via Searchable Proxy Re-EncryptionIEEE Internet of Things Journal10.1109/JIOT.2024.336583211:11(19485-19499)Online publication date: 1-Jun-2024
      • (2024)PACTA: An IoT Data Privacy Regulation Compliance Scheme Using TEE and BlockchainIEEE Internet of Things Journal10.1109/JIOT.2023.332130811:5(8882-8893)Online publication date: 1-Mar-2024
      • (2024)Hidden $$\varDelta $$-Fairness: A Novel Notion for Fair Secure Two-Party ComputationInformation Security and Privacy10.1007/978-981-97-5028-3_17(330-349)Online publication date: 16-Jul-2024
      • (2023)Learning with privileged and sensitive information: a gradient-boosting approachFrontiers in Artificial Intelligence10.3389/frai.2023.12605836Online publication date: 13-Nov-2023
      • (2023)A Data Analysis Privacy Regulation Compliance Scheme for LakehouseProceedings of the 2023 2nd International Conference on Algorithms, Data Mining, and Information Technology10.1145/3625403.3625405(1-5)Online publication date: 15-Sep-2023
      • (2023)Accelerated Verifiable Fair Digital ExchangeDistributed Ledger Technologies: Research and Practice10.1145/35964482:3(1-24)Online publication date: 18-Sep-2023
      • Show More Cited By

      View Options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Get Access

      Login options

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media