Secure Computation with Non-Equivalent Penalties in Constant Rounds

Authors Takeshi Nakai , Kazumasa Shinagawa



PDF
Thumbnail PDF

File

OASIcs.Tokenomics.2021.5.pdf
  • Filesize: 0.85 MB
  • 16 pages

Document Identifiers

Author Details

Takeshi Nakai
  • The University of Electro-Communications, Tokyo, Japan
Kazumasa Shinagawa
  • Ibaraki University, Ibaraki, Japan
  • National Institute of Advanced Industrial Science and Technology, Tokyo, Japan

Cite AsGet BibTex

Takeshi Nakai and Kazumasa Shinagawa. Secure Computation with Non-Equivalent Penalties in Constant Rounds. In 3rd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2021). Open Access Series in Informatics (OASIcs), Volume 97, pp. 5:1-5:16, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2022)
https://doi.org/10.4230/OASIcs.Tokenomics.2021.5

Abstract

It is known that Bitcoin enables to achieve fairness in secure computation by imposing a monetary penalty on adversarial parties. This functionality is called secure computation with penalties. Bentov and Kumaresan (Crypto 2014) showed that it could be realized with O(n) rounds and O(n) broadcasts for any function, where n is the number of parties. Kumaresan and Bentov (CCS 2014) posed an open question: "Is it possible to design secure computation with penalties that needs only O(1) rounds and O(n) broadcasts?" In this work, we introduce secure computation with non-equivalent penalties, and design a protocol achieving this functionality with O(1) rounds and O(n) broadcasts only. The new functionality is the same as secure computation with penalties except that every honest party receives more than a predetermined amount of compensation while the previous one requires that every honest party receives the same amount of compensation. In particular, both are the same if all parties behave honestly. Thus, our result gives a partial answer to the open problem with a slight and natural modification of functionality.

Subject Classification

ACM Subject Classification
  • Security and privacy → Cryptography
Keywords
  • Secure computation
  • Fairness
  • Bitcoin

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Marcin Andrychowicz, Stefan Dziembowski, Daniel Malinowski, and Łukasz Mazurek. Fair two-party computations via bitcoin deposits. In Rainer Böhme, Michael Brenner, Tyler Moore, and Matthew Smith, editors, Financial Cryptography and Data Security, pages 105-121, Berlin, Heidelberg, 2014. Springer Berlin Heidelberg. Google Scholar
  2. Marcin Andrychowicz, Stefan Dziembowski, Daniel Malinowski, and Lukasz Mazurek. Secure multiparty computations on bitcoin. In 2014 IEEE Symposium on Security and Privacy, pages 443-458, 2014. URL: https://doi.org/10.1109/SP.2014.35.
  3. Adam Back and Iddo Bentov. Note on fair coin toss via bitcoin. CoRR, abs/1402.3698, 2014. URL: http://arxiv.org/abs/1402.3698.
  4. Iddo Bentov and Ranjit Kumaresan. How to use bitcoin to design fair protocols. In Juan A. Garay and Rosario Gennaro, editors, Advances in Cryptology - CRYPTO 2014, pages 421-439, Berlin, Heidelberg, 2014. Springer Berlin Heidelberg. Google Scholar
  5. Iddo Bentov and Ranjit Kumaresan. How to use bitcoin to design fair protocols. Cryptology ePrint Archive, Report 2014/129, 2014. Google Scholar
  6. Iddo Bentov, Ranjit Kumaresan, and Andrew Miller. Instantaneous decentralized poker. In Tsuyoshi Takagi and Thomas Peyrin, editors, Advances in Cryptology - ASIACRYPT 2017, pages 410-440, Cham, 2017. Springer International Publishing. Google Scholar
  7. R Cleve. Limits on the security of coin flips when half the processors are faulty. In Proceedings of the Eighteenth Annual ACM Symposium on Theory of Computing, STOC '86, pages 364-369, New York, NY, USA, 1986. Association for Computing Machinery. URL: https://doi.org/10.1145/12130.12168.
  8. Bernardo David, Rafael Dowsley, and Mario Larangeira. Kaleidoscope: An efficient poker protocol with payment distribution and penalty enforcement. In Sarah Meiklejohn and Kazue Sako, editors, Financial Cryptography and Data Security, pages 500-519, Berlin, Heidelberg, 2018. Springer Berlin Heidelberg. Google Scholar
  9. Juan A. Garay, Jonathan Katz, Ranjit Kumaresan, and Hong-Sheng Zhou. Adaptively secure broadcast, revisited. In Proceedings of the 30th Annual ACM SIGACT-SIGOPS Symposium on Principles of Distributed Computing, PODC '11, pages 179-186, New York, NY, USA, 2011. Association for Computing Machinery. URL: https://doi.org/10.1145/1993806.1993832.
  10. Yuval Ishai, Manoj Prabhakaran, and Amit Sahai. Founding cryptography on oblivious transfer - efficiently. In David Wagner, editor, Advances in Cryptology - CRYPTO 2008, pages 572-591, Berlin, Heidelberg, 2008. Springer Berlin Heidelberg. Google Scholar
  11. Aggelos Kiayias, Hong-Sheng Zhou, and Vassilis Zikas. Fair and robust multi-party computation using a global transaction ledger. In Proceedings, Part II, of the 35th Annual International Conference on Advances in Cryptology - EUROCRYPT 2016 - Volume 9666, pages 705-734, Berlin, Heidelberg, 2016. Springer-Verlag. Google Scholar
  12. Joe Kilian. Founding crytpography on oblivious transfer. In Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, STOC '88, pages 20-31, New York, NY, USA, 1988. Association for Computing Machinery. URL: https://doi.org/10.1145/62212.62215.
  13. Ranjit Kumaresan and Iddo Bentov. How to use bitcoin to incentivize correct computations. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, CCS '14, pages 30-41, New York, NY, USA, 2014. Association for Computing Machinery. URL: https://doi.org/10.1145/2660267.2660380.
  14. Ranjit Kumaresan and Iddo Bentov. Amortizing secure computation with penalties. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS '16, pages 418-429, New York, NY, USA, 2016. Association for Computing Machinery. URL: https://doi.org/10.1145/2976749.2978424.
  15. Ranjit Kumaresan, Tal Moran, and Iddo Bentov. How to use bitcoin to play decentralized poker. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, CCS '15, pages 195-206, New York, NY, USA, 2015. Association for Computing Machinery. URL: https://doi.org/10.1145/2810103.2813712.
  16. Ranjit Kumaresan, Vinod Vaikuntanathan, and Prashant Nalini Vasudevan. Improvements to secure computation with penalties. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS '16, pages 406-417, New York, NY, USA, 2016. Association for Computing Machinery. URL: https://doi.org/10.1145/2976749.2978421.
  17. Andrew Y. Lindell. Legally-enforceable fairness in secure two-party computation. In Tal Malkin, editor, Topics in Cryptology - CT-RSA 2008, pages 121-137, Berlin, Heidelberg, 2008. Springer Berlin Heidelberg. Google Scholar
  18. Satoshi Nakamoto. Bitcoin: A peer-to-peer electronic cash system. Cryptography Mailing list at https://metzdowd.com, March 2009. Google Scholar
  19. Gavin Wood. Ethereum: A secure decentralised generalised transaction ledger. Ethereum project yellow paper, 151:1-32, 2014. Google Scholar
  20. Andrew Chi-Chih Yao. How to generate and exchange secrets. In Proceedings of the 27th Annual Symposium on Foundations of Computer Science, SFCS '86, pages 162-167, USA, 1986. IEEE Computer Society. URL: https://doi.org/10.1109/SFCS.1986.25.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail