skip to main content
10.1145/2976749.2978424acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Public Access

Amortizing Secure Computation with Penalties

Published:24 October 2016Publication History

ABSTRACT

Motivated by the impossibility of achieving fairness in secure computation [Cleve, STOC 1986], recent works study a model of fairness in which an adversarial party that aborts on receiving output is forced to pay a mutually predefined monetary penalty to every other party that did not receive the output. These works show how to design protocols for secure computation with penalties that guarantees that either fairness is guaranteed or that each honest party obtains a monetary penalty from the adversary. Protocols for this task are typically designed in an hybrid model where parties have access to a "claim-or-refund" transaction functionality denote FCR*.

In this work, we obtain improvements on the efficiency of these constructions by amortizing the cost over multiple executions of secure computation with penalties. More precisely, for computational security parameter λ, we design a protocol that implements l = poly}(λ) instances of secure computation with penalties where the total number of calls to FCR* is independent of l.

References

  1. M. Andrychowicz, S. Dziembowski, D. Malinowski, and L. Mazurek. Fair two-party computations via the bitcoin deposits. In Bitcoin Workshop, FC, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  2. M. Andrychowicz, S. Dziembowski, D. Malinowski, and L. Mazurek. Secure multiparty computations on bitcoin. In IEEE Security and Privacy, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Marcin Andrychowicz, Stefan Dziembowski, Daniel Malinowski, and Lukasz Mazurek. How to deal with malleability of bitcoin transactions, 2013. Available from http://arxiv.org/pdf/1312.3230.pdf.Google ScholarGoogle Scholar
  4. A. Back and I. Bentov. Note on fair coin toss via bitcoin. http://arxiv.org/abs/1402.3698, 2013.Google ScholarGoogle Scholar
  5. S. Barber, X. Boyen, E. Shi, and E. Uzun. Bitter to better - how to make bitcoin a better currency. In Financial Cryptography, 2012.Google ScholarGoogle ScholarCross RefCross Ref
  6. I. Bentov and R. Kumaresan. How to use bitcoin to design fair protocols. In Crypto, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  7. R. Cleve. Limits on the security of coin flips when half the processors are faulty. In STOC, 1986. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. C. Decker and R. Wattenhofer. A fast and scalable payment network with bitcoin duplex micropayment channels. http://www.tik.ee.ethz.ch/file/716b955c130e6c703fac336ea17b1670/duplex-micropayment-channels.pdf.Google ScholarGoogle Scholar
  9. O. Goldreich. Foundations of cryptography vol.2. 2004. Google ScholarGoogle ScholarCross RefCross Ref
  10. Oded Goldreich, Silvio Micali, and Avi Wigderson. How to play any mental game, or a completeness theorem for protocols with honest majority. 1987.Google ScholarGoogle Scholar
  11. Ethan Heilman, Foteini Baldimtsi, and Sharon Goldberg. Blindly signed contracts: Anonymous on-blockchain and off-blockchain bitcoin transactions. In Bitcoin Workshop, Financial Cryptography, 2016.Google ScholarGoogle ScholarCross RefCross Ref
  12. A. Kiayias, H-S. Zhou, and V. Zikas. Fair and robust multi-party computation using a global transaction ledger. In Eurocrypt, pages 705--734, 2016.Google ScholarGoogle ScholarCross RefCross Ref
  13. A. Kosba, A. Miller, E. Shi, Z. Wen, and C. Papamanthou. Hawk: The blockchain model of cryptography and privacy-preserving smart contracts. In IEEE S&P, 2016.Google ScholarGoogle Scholar
  14. R. Kumaresan and I. Bentov. How to use bitcoin to incentivize correct computations. In CCS, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. R. Kumaresan, T. Moran, and I. Bentov. How to use bitcoin to play decentralized poker. In CCS, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. R. Kumaresan, V. Vaikuntanathan, and P. Vasudevan. Improvements to secure computation with penalties. In CCS, 2016. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Alptekin Küpçü and Anna Lysyanskaya. Usable optimistic fair exchange. In CT-RSA, 2010.Google ScholarGoogle Scholar
  18. Andrew Y. Lindell. Legally-enforceable fairness in secure two-party computation. In CT-RSA, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. G. Maxwell. 2011. https://en.bitcoin.it/wiki/Zero_Knowledge_Contingent_Payment.Google ScholarGoogle Scholar
  20. Rafael Pass and Abhi Shelat. Micropayments for decentralized currencies. In 22nd CCS, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. J. Poon and T. Dryja. The bitcoin lightning network: Scalable off-chain instant payments. https://lightning.network/lightning-network-paper.pdf.Google ScholarGoogle Scholar
  22. Peter Todd. OP_CLTV, 2014. https://github.com/petertodd/bips/blob/checklocktimeverify/bip-checklocktimeverify.mediawiki.Google ScholarGoogle Scholar
  23. Andrew Yao. How to generate and exchange secrets (extended abstract). In FOCS, pages 162--167, 1986. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Amortizing Secure Computation with Penalties

              Recommendations

              Comments

              Login options

              Check if you have access through your login credentials or your institution to get full access on this article.

              Sign in
              • Published in

                cover image ACM Conferences
                CCS '16: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security
                October 2016
                1924 pages
                ISBN:9781450341394
                DOI:10.1145/2976749

                Copyright © 2016 ACM

                Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

                Publisher

                Association for Computing Machinery

                New York, NY, United States

                Publication History

                • Published: 24 October 2016

                Permissions

                Request permissions about this article.

                Request Permissions

                Check for updates

                Qualifiers

                • research-article

                Acceptance Rates

                CCS '16 Paper Acceptance Rate137of831submissions,16%Overall Acceptance Rate1,261of6,999submissions,18%

                Upcoming Conference

                CCS '24
                ACM SIGSAC Conference on Computer and Communications Security
                October 14 - 18, 2024
                Salt Lake City , UT , USA

              PDF Format

              View or Download as a PDF file.

              PDF

              eReader

              View online with eReader.

              eReader