Skip to main content
Log in

Rational adversary with flexible utility in secure two-party computation

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

Secure two-party computation evaluates a function among two distributed parties without revealing the parties’ inputs except for the function’s outputs. Secure two-party computation can be applied into various fields like cloud computing, which is a composition of distribute computing, parallel computing and utility computing etc. Rational secure two-party computation may achieve some desirable properties under two assumptions deriving from STOC 2004. However, the emergence of new computing paradigms like pay-as-you-go model restricts the application of rational protocols. Previous adversaries does not consider payment in secure two-party protocols. Therefore, new type of adversaries should be propose for these new paradigms. In this paper, we address this problem by proposing a new kind of rational adversary, who consider payment in his relaxed utilities. The utilities are based on economic incentives instead of standard assumptions. Furthermore, the new rational adversary is assumed to negotiate with rational parties in protocols. It’s similar to “cost corruption” but more flexible. Our new adversary can dynamically negotiate with each rational party in different phases in order to maximize his utilities. To verify the validity of the new adversary, we model a rational secure two-party protocol, which inherits the hybrid framework of STOC 2007. We also prove the security in the presence of the new rational adversary under ideal/real paradigm.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Notes

  1. There are two cases for \(P_1\) sending \(t_i^0\) to \(P_0\). The first case: \(P_1\) is not corrupted. The second case: \(P_1\) is corrupted by rational adversary but the adversary decides not to deviate from the protocol according to his utility.

References

  • Al-Roomi M, Al-Ebrahim S, Buqrais S, Ahmad I (2013) Cloud computing pricing models: a survey. Int J Grid Distrib Comput 6(5):93–106

    Article  Google Scholar 

  • Alwen J, Jonathan K, Ueli M, Vassilis Z (2012) Collusion-preserving computation. In: Advances in Cryptology–CRYPTO 2012, Springer, New York, pp 124–143

  • Andrychowicz M, Dziembowski S, Malinowski D, Mazurek Ł (2014a) Fair two-party computations via bitcoin deposits. In: Financial cryptography and data security. Springer, New York, pp 105–121

    Google Scholar 

  • Andrychowicz M, Dziembowski S, Malinowski D, Mazurek L (2014b) Secure multiparty computations on bitcoin. In: 2014 IEEE symposium on security and privacy. IEEE, pp 443–458

  • Asharov G, Lindell Y (2011) Utility dependence in correct and fair rational secret sharing. J Cryptol 24(1):157–202

    Article  MathSciNet  MATH  Google Scholar 

  • Asharov G, Canetti R, Hazay C (2011) Towards a game theoretic view of secure computation. Advances in cryptology-EUROCRYPT 2011. Springer, New York, pp 426–445

    Chapter  Google Scholar 

  • Atawneh S, Almomani A, Hussein AB, Putra S, Brij G (2017) Secure and imperceptible digital image steganographic algorithm based on diamond encoding in dwt domain. Multimed Tools Appl 76(18):18451–18472

    Article  Google Scholar 

  • Beekman JG (2016) A denial of service attack against fair computations using bitcoin deposits. Inf Process Lett 116(2):144–146

    Article  MathSciNet  MATH  Google Scholar 

  • Bentov I, Kumaresan R (2014) How to use bitcoin to design fair protocols. In: Advances in cryptology-CRYPTO 2014. Springer, New York, pp 421–439

    Chapter  Google Scholar 

  • Chan T-H, Jia K, Gao S, Lu J, Zeng Z, Ma YP (2015) A simple deep learning baseline for image classification? IEEE Trans Image Process 24(12):5017–5032

    Article  MathSciNet  MATH  Google Scholar 

  • Chang X, Ma Z, Lin M, Yang Y, Hauptmann A (2017a) Feature interaction augmented sparse learning for fast kinect motion detection. IEEE Trans Image Process 26(8):3911–3920

    Article  MathSciNet  MATH  Google Scholar 

  • Chang X, Yu Y-L, Yang Y, Xing EP (2017b) Semantic pooling for complex event analysis in untrimmed videos. IEEE Trans Pattern Anal Mach Intell 39(8):1617–1632

    Article  Google Scholar 

  • Cleve R(1986) Limits on the security of coin flips when half the processors are faulty. In: Proceedings of the 18th annual ACM symposium on theory of computing, ACM, pp 364–369

  • Garay J, Katz J, Maurer U, Tackmann B, Zikas V (2013) Rational protocol design: cryptography against incentive-driven adversaries. In: Foundations of computer science (FOCS), 2013 IEEE 54th annual symposium on, IEEE, pp 648–657

  • Goldreich O (2001) Foundations of cryptography: volume 1, basic tools. Cambridge University Press, Cambridge

  • Goldreich O (2009) Foundations of cryptography: volume 2, basic applications. Cambridge University Press, Cambridge

  • Gordon DS, Carmit H, Katz J, Lindell Y (2008) Complete fairness in secure two-party computation. In: Proceedings of the 40th annual ACM symposium on theory of computing, ACM, pp 413–422

  • Gordon SD, Katz J (2006) Rational secret sharing, revisited. In: Security and cryptography for networks. Springer, New York, pp 229–241

    Chapter  Google Scholar 

  • Gordon DS, Katz J (2012) Partial fairness in secure two-party computation. J Cryptol 25(1):14–40

    Article  MathSciNet  MATH  Google Scholar 

  • Groce A, Katz J (2012) Fair computation with rational players. In: Annual international conference on the theory and applications of cryptographic techniques. Springer, pp 81–98

  • Groce A, Katz J, Thiruvengadam A, Zikas V (2012) Byzantine agreement with a rational adversary. Automata, languages, and programming. Springer, New York, pp 561–572

    Chapter  Google Scholar 

  • Gu B, Sheng VS, Tay KY, Romano W, Li S (2015a) Incremental support vector learning for ordinal regression. IEEE Trans Neural Netw Learn Syst 26(7):1403–1416

    Article  MathSciNet  Google Scholar 

  • Gu B, Sheng VS, Wang Z, Ho D, Osman S, Li S (2015b) Incremental learning for \(\nu\)-support vector regression. Neural Netw 67:140–150

    Article  MATH  Google Scholar 

  • Gu B, Sun X, Sheng VS (2017) Structural minimax probability machine. IEEE Trans Neural Netw Learn Syst 28(7):1646

  • Gupta B, Agrawal DP, Yamaguchi S (2016) Handbook of research on modern cryptographic solutions for computer and cyber security. IGI Glob

  • Halpern J, Teague V (2004) Rational secret sharing and multiparty computation: extended abstract. In STOC 2004: Proceedings of the 36th annum ACM symposium on theory of computing, New York, ACM, pp 623–632

  • Higo H, Tanaka K, Yasunaga K (2013) Game-theoretic security for bit commitment. International workshop on security. Springer, New York, pp 303–318

    Google Scholar 

  • Ibtihal M, Hassan N (2017) Homomorphic encryption as a service for outsourced images in mobile cloud computing environment. Int J Cloud Appl Comput (IJCAC) 7(2):27–40

    Google Scholar 

  • Izmalkov S, Micali S, Lepinski M (2005) Rational secure computation and ideal mechanism design. In: Foundations of computer science, 2005. FOCS 2005. 46th Annual IEEE symposium on, IEEE, pp 585–594

  • Jararweh Y, Al-Ayyoub M, Fakirah M, Alawneh L, Gupta BB (2017) Improving the performance of the Needleman–Wunsch algorithm using parallelization and vectorization techniques. Multimed Tool Appl (3):1–17

  • Katz J (2007) On achieving the best of both worlds in secure multiparty computation. In Proceedings of the 39th annual ACM symposium on theory of computing, ACM, pp 11–20

  • Kiayias A, Zhou H-S, Zikas V (2016) Fair and robust multi-party computation using a global transaction ledger. In: Annual international conference on the theory and applications of cryptographic techniques, Springer, pp 705–734

  • Kol G, Naor M (2008) Cryptography and game theory: designing protocols for exchanging information. In: Fifth theory of cryptography. Springer, New York, pp 320–339

    Chapter  Google Scholar 

  • Komatsubara Tsuyoshi, Manabe Yoshifumi (2016) Game-theoretic security of commitment protocols under a realistic cost model. In Advanced Information Networking and Applications (AINA), 2016 IEEE 30th International Conference on, pages 776–783. IEEE

  • Kumaresan R, Bentov I (2014) How to use bitcoin to incentivize correct computations. In: Proceedings of the 2014 ACM SIGSAC conference on computer and communications security, ACM, pp 30–41

  • Leung MKK, Xiong YH, Lee LJ, Frey BJ (2014) Deep learning of the tissue-regulated splicing code. Bioinformatics 30(12):i121–i129

    Article  Google Scholar 

  • Li J, Chen X, Li M, Lee PPC, Li J, Lou W (2014a) Secure deduplication with efficient and reliable convergent key management. Parallel Distrib Syst IEEE Trans 25(6):1615–1625

    Article  Google Scholar 

  • Li J, Huang X, Li J, Chen X, Xiang Y (2014b) Securely outsourcing attribute-based encryption with checkability. Parallel Distrib Syst IEEE Trans 25(8):2201–2210

    Article  Google Scholar 

  • Li J, Zhang Y, Chen X, Xiang Y (2018) Secure attribute-based data sharing for resource-limited users in cloud computing. Comput Secur 72:1–12

    Article  Google Scholar 

  • Li P, Li J, Huang Z, Gao C-Z, Chen W-B, Chen K (2017a) Privacy-preserving outsourced classification in cloud computing. Cluster Comput pp 1–10

  • Li P, Li J, Huang Z, Li T, Gao C-Z, Yiu S-M, Chen K (2017b) Multi-key privacy-preserving deep learning in cloud computing. Future Gen Comput Syst 74(C):76–85

  • Liang M, Li Z, Chen T, Zeng J (2015) Integrative data analysis of multi-platform cancer data with a multimodal deep learning approach. IEEE/ACM Trans Comput Biol Bioinf (TCBB) 12(4):928–937

    Article  Google Scholar 

  • Maleka S, Shareef A, Rangan CP (2008a) The deterministic protocol for rational secret sharing. Parallel and distributed processing. In: IEEE international symposium on parallel and distributed processing, pp 1–7

    Google Scholar 

  • Maleka S, Shareef A, Rangan CP (2008b) Rational secret sharing with repeated games. Information security practice and experience. Springer, New York, pp 334–346

    Chapter  Google Scholar 

  • Micali S, Shelat A (2009) Purely rational secret sharing. Theory of cryptography. Springer, New York, pp 54–71

    Chapter  Google Scholar 

  • Moran T, Naor M, Segev G (2009) An optimally fair coin toss. In: Theory of cryptography. Springer, New York, pp 1–18

    Google Scholar 

  • Moses Jr WK, Rangan CP (2011) Rational secret sharing over an asynchronous broadcast channel with information theoretic security. arXiv preprint arXiv:1112.4033

  • Nakamoto S (2009) Bitcoin: a peer-to-peer electronic cash system. Counsulted

  • Ong SJ, Parkes DC, Rosen A, Vadhan SP (2009) Fairness with an honest minority and a rational majority. In: Theory of cryptography. Springer, pp 36–53

  • Osborne MJ, Rubinstein A (1994) A course in game theory. MIT Press, Cambridge

    MATH  Google Scholar 

  • Ren Y, Shen J, Wang J, Han J, Lee S (2015) Mutual verifiable provable data auditing in public cloud storage. J Int Technol 16(2):317–323

    Google Scholar 

  • Ruffing T, Kate A, Schröder D (2015) Liar, liar, coins on fire!: penalizing equivocation by loss of bitcoins. In: Proceedings of the 22nd ACM SIGSAC conference on computer and communications security, ACM, pp 219–230

  • Ruijin Z, Tan Y, Zhang Q, Fei W, Zheng J, Yuan XUE (2016) Determining image base of firmware files for arm devices. IEICE Trans Inf Syst 99(2):351–359

    Google Scholar 

  • Xuezhi W, Ling S, Yu X, Wei F (2015) A rapid learning algorithm for vehicle classification. Inf Sci 295:395–406

    Article  Google Scholar 

  • Yu C, Li J, Li X, Ren X, Gupta BB (2017) Four-image encryption scheme based on quaternion fresnel transform, chaos and computer generated hologram. Multimed Tool Appl pp 1–24

  • Zhu R, Tan Y, Zhang Q, Li Y, Zheng J (2016) Determining image base of firmware for arm devices by matching literal pools. Digital Invest 16:19–28

    Article  Google Scholar 

Download references

Acknowledgements

This work is partially supported by National Natural Science Foundation of China (Nos. 61502218, 61771231), Shandong Province Higher Educational Science and Technology Program (J14LN20), Natural Science Foundation of Shandong Province (ZR2017MF010, ZR2014FM005), Shandong Province Science and Technology Plan Projects (2015GSF116001), Ph.D. Programs Foundation of Ludong University (Nos. LY2014033, LY2015033), Fujian Provincial Key Laboratory of Network Security and Cryptology Research Fund (Fujian Normal University) (No. 15004). Priority Academic Program Development of Jiangsu Higher Education Institutions (PAPD) and Jiangsu Collaborative Innovation Center on Atmospheric Environment and Equipment Technology (CICAEET). Yi Tang is supported by Guangzhou scholars project (No. 1201561613).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yilei Wang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, Y., Zhang, S., Tang, Y. et al. Rational adversary with flexible utility in secure two-party computation. J Ambient Intell Human Comput 10, 2913–2927 (2019). https://doi.org/10.1007/s12652-017-0669-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-017-0669-z

Keywords

Navigation