multiparty computation
play

MULTIPARTY COMPUTATION WITH REPUTATION SYSTEMS Gilad Asharov - PowerPoint PPT Presentation

FAIR AND EFFICIENT SECURE MULTIPARTY COMPUTATION WITH REPUTATION SYSTEMS Gilad Asharov Yehuda Lindell Hila Hila Za Zaro rosim Asiacry acrypt pt 2013 2013 Secure Multi-Party Computation A set of parties who dont trust each other


  1. FAIR AND EFFICIENT SECURE MULTIPARTY COMPUTATION WITH REPUTATION SYSTEMS Gilad Asharov Yehuda Lindell Hila Hila Za Zaro rosim Asiacry acrypt pt 2013 2013

  2. Secure Multi-Party Computation • A set of parties who don’t trust each other wish to compute a function of their inputs

  3. Secure Multi-Party Computation • A set of parties who don’t trust each other wish to compute a function of their inputs 𝒚 𝟐 𝒚 𝟑 𝒈 𝟑 𝒚 𝒈 𝟐 𝒚 𝒚 𝟓 𝒚 𝟒 𝒈 𝟓 𝒚 𝒈 𝟒 𝒚

  4. Secure Multi-Party Computation • A set of parties who don’t trust each other wish to compute a function of their inputs • Security: • Correctness • privacy • fairness • and more…

  5. Security Definition Ideal Real 𝒚 𝟑 𝒚 𝟑 𝒚 𝟐 𝒚 𝟐 𝒚 𝟑 𝒚 𝟐 𝒈 𝟐 𝒚 𝒈 𝟑 𝒚 𝒈 𝟑 𝒚 𝒈 𝟐 𝒚 𝒈 𝟒 𝒚 𝒈 𝟓 𝒚 𝒚 𝟓 𝒚 𝟒 𝒚 𝟓 𝒚 𝟒 𝒚 𝟒 𝒚 𝟓 𝒈 𝟒 𝒚 𝒈 𝟓 𝒚

  6. Secure Computation Do secure protocols exist? How many parties should to remain honest to ensure the security of the protocols?

  7. Known Results Honest majority is Honest majority is guaranteed not guaranteed Impossible to achieve There exist protocols security with fairness with full security in general • These protocol guarantee no security There exist protocols whatsoever when that guarantee there is no honest security except for majority fairness The parties have to “guess” in advance whether there is going to be honest majority What if they are wrong?

  8. Really? • Do parties really have no information about the likelihood of other parties playing honestly? • Do you trust everyone equally?

  9. Reputations • We usually do have some information about the honesty of the participants • This information is based on their previous behavior • We denote this by “the reputation of the party” Can we use the parties’ reputation in secure computation?

  10. Reputation Systems • Systems that aim to predict the players’ behavior • Based on the transactions history • Formally, a reputation vector is a vector of probabilities (𝑠 1 , … , 𝑠 𝑛 ) such that 𝒔 𝒋 represents the probability that 𝑸 𝒋 plays honestly • This is a public information 0.65 0.3 0.2 0.7 0.1 0.8 0.25 0.33 0.5 0.9 0.4

  11. Reputation Systems • Systems that aim to predict the players’ behavior • Based on the transactions history • Formally, a reputation vector is a vector of probabilities (𝑠 1 , … , 𝑠 𝑛 ) such that 𝒔 𝒋 represents the probability that 𝑸 𝒋 plays honestly • This is a public information • There is a considerable amount of literature on how to construct and maintain these systems

  12. Reputation Systems and Secure Computation We ask the following question: Can reputation systems be utilized in order to achieve fair and efficient secure multiparty computation? On what conditions on the reputation system, is it possible to obtain fair secure multiparty computation?

  13. Our Contributions • We formally define security in this model • We provide almost tight feasibility and infeasibility results for when it is possible to obtain fair secure multiparty computation Very informally : There exist fair secure protocols for all functionalities if and only if 𝟐 the number of parties with 𝒔 𝒋 > 𝟑 is superlogarithmic in 𝒐

  14. Our Contributions • We consider both “independent” and “correlated” reputations • Does the probability that a party is corrupted depend on the probability that other parties are corrupted? • We show that when the dependence between the reputations is limited, it is possible to obtain fair secure computation

  15. The Model • Usually in secure computation the number of players is fixed. In our model, this is a parameter of 𝒐 • We construct protocols that are secure as long as the probability that a subset of players plays honestly is 1 − 𝑜𝑓𝑕𝑚 𝑜 • This probability depends on the number of players and hence the number of players must be a parameter of 𝑜 , we denote this by 𝒏(𝒐) • We consider families of functionalities to enable a various number of players • Security definition is almost the same as standard: • The choice of corrupted parties is done according to the reputation vector and it part of the real world and ideal world ensembles

  16. Feasibility Observation: If there exists a subset of players with honest majority, then a secure protocol exists [DY05] 1. All parties send shares of their inputs to the subset 2. The subset carries out the computation and sends shares of the output to the parties

  17. Feasibility Observation: If there exists a subset of players with honest majority, then a secure protocol exists [DY05] Based on the reputation vector, what’s the probability that there exists a subset with honest majority?

  18. Feasibility- Criteria • We characterize the reputation system for which a subset with an honest majority exists with probability 1 − negl 𝑜 • For a subset 𝑈 of players, we use the Hoeffding* Inequality to compute the probability that the number of 𝑈 corrupted parties in 𝑈 is < 2 * The Hoeffding Inequality gives an upper bound on the probability that the sum of random variables deviates from the expected sum

  19. Feasibility- Criteria • For every 𝑜 and a subset 𝑈 𝑜 of the players, let − 𝑈 𝑜 Δ 𝑈 𝑜 = 𝑠 2 𝑗 𝑗∈𝑈 𝑜 • Δ 𝑈 𝑜 is the distance of the expected # of honest parties in 𝑈 𝑜 from half 0.65 0.3 0.2 0.7 0.1 0.8 0.25 0.33 0.5 0.9 0.4

  20. Feasibility- Criteria • For every 𝑜 and a subset 𝑈 𝑜 of the players, let − 𝑈 𝑜 Δ 𝑈 𝑜 = 𝑠 2 𝑗 𝑗∈𝑈 𝑜 • Δ 𝑈 𝑜 is the distance of the expected # of honest parties in 𝑈 𝑜 from half 𝟏. 𝟕𝟔 0.3 𝟏. 𝟑 0.7 0.1 𝟏. 𝟗 0.25 0.33 𝟏. 𝟔 0.9 0.4 𝑼 𝒐 = 𝑠 𝑗 = 𝟏. 𝟕𝟔 + 𝟏. 𝟑 + 𝟏. 𝟗 + 𝟏. 𝟔 = 𝟑. 𝟐𝟔 𝑗∈𝑈 𝑜

  21. Feasibility- Criteria • For every 𝑜 and a subset 𝑈 𝑜 of the players, let − 𝑈 𝑜 Δ 𝑈 𝑜 = 𝑠 2 𝑗 𝑗∈𝑈 𝑜 • Δ 𝑈 𝑜 is the distance of the expected # of honest parties in 𝑈 𝑜 from half 𝟏. 𝟕𝟔 0.3 𝟏. 𝟑 0.7 0.1 𝟏. 𝟗 0.25 0.33 𝟏. 𝟔 0.9 0.4 𝑼 𝒐 = 𝑠 𝑗 = 𝟏. 𝟕𝟔 + 𝟏. 𝟑 + 𝟏. 𝟗 + 𝟏. 𝟔 = 𝟑. 𝟐𝟔 𝑗∈𝑈 𝑜 𝑼 𝒐 = 𝟑 𝟑 𝚬 𝑼 𝒐 = 𝟏. 𝟐𝟔

  22. Feasibility- Criteria • For every 𝑜 and a subset 𝑈 𝑜 of the players, let − 𝑈 𝑜 Δ 𝑈 𝑜 = 𝑠 2 𝑗 𝑗∈𝑈 𝑜 • Δ 𝑈 𝑜 is the distance of the expected # of honest parties from half • Thm: If there exists a series of subsets 𝑈 𝑜 𝑜∈𝑂 such that Δ 𝑈 𝑜 ≥ 𝜗 Then there exists a secure protocol with respect to Rep. 𝝏 𝑼 𝒐 ⋅ 𝒎𝒑𝒉 𝒐

  23. Efficiently Finding The Subset • We have a secure protocol assuming that for every 𝑜 , such a subset 𝑈 𝑜 exists How can the parties know that such a set exists? How can the parties efficiently find the appropriate subset? • We give an efficient algorithm for finding the subset • It is a greedy algorithm that sorts the reputations and finds a set with large enough ratio between Δ 𝑈 and |𝑈| • See the paper for details

  24. Infeasibility • We show a condition on the reputation system such that it is not possible to achieve secure computation with fairness • Achieving security without fairness is possible with any number of corruptions • We focus on the coin-tossing functionality: • Thm[Cleve86]: It is impossible to toss a fair coin with only two- parties • We show how to reduce a multi-party coin-tossing with a reputation system that fulfills our criteria to a two-party coin-tossing

  25. Infeasibility – The Idea • Fix 𝑜 and let 𝑰 𝒐 be the set of parties with reputation 𝟐 more that 𝟑 • These parties are more likely to play honestly than dishonestly • Assume that 𝑰 𝒐 is empty • Every party is more likely to play dishonestly 𝒏 • The expected number of corrupted parties is at least 𝟑 • Intuitively , every protocol secure with such a reputation system is secure with dishonest majority • We show that this implies a fair 2-party protocol for coin-tossing

  26. Infeasibility • Thm : parties that are more Let 𝑆𝑓𝑞 be a reputation system. likely to play honestly than dishonestly If for infinitely many 𝑜′ s: the probability that all parties in 𝑰 𝒐 are corrupted is 𝟐 at least 𝒒 𝒐 , then it is impossible to securely compute the coin-tossing functionality with respect to 𝑆𝑓𝑞 .

  27. Proof Idea • For simplicity assume 𝑆𝑓𝑞 s.t. 𝐼 𝑜 is empty for ∞ 𝑜 ’s Π = 〈𝑄 0 , 𝑄 1 , … , 𝑄 𝑛 〉 𝜌 ′ = 〈𝑄′ 0 , 𝑄′ 1 〉 𝑛 -party protocol 2 -party protocol with respect to 𝑆𝑓𝑞 • We give a simplified idea of the reduction • The actual proof involves many technicalities • See the paper

  28. Π = 〈𝑄 1 , 𝑄 1 , … , 𝑄 𝑛 〉 Proof Idea 𝜌 ′ = 〈𝑄′ 0 , 𝑄′ 1 〉 𝑛 -party protocol 2 -party protocol with respect to 𝑆𝑓𝑞 ′ ′ 𝑸 𝟏 𝑸 𝟐 Jointly toss 𝑛 coins (without fairness) 0 1 1 0 1 0 1 0 0 1 0

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend