Skip to main content

When Is a Semi-honest Secure Multiparty Computation Valuable?

  • Conference paper
  • First Online:
Decision and Game Theory for Security (GameSec 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11836))

Included in the following conference series:

  • 1337 Accesses

Abstract

Secure Multiparty Computation protocols secure under the malicious model provide a strong guarantee of privacy and correctness. The semi-honest model provides what appears to be a much weaker guarantee, requiring parties to follow the protocol correctly. We show that for all but a small class of problems, those in the non-cooperatively computable class, the correctness guarantee of the malicious protocol effectively requires semi-honest parties as well. This suggests a wider utility than previously thought for semi-honest protocols.

This work was partially supported by a grant from the Northrop-Grumman Cybersecurity Research Consortium.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Abraham, I., Dolev, D., Gonen, R., Halpern, J.: Distributed computing meets game theory: robust mechanisms for rational secret sharing and multiparty computation. In: Proceedings of the Twenty-Fifth Annual ACM Symposium on Principles of Distributed Computing, pp. 53–62. ACM (2006)

    Google Scholar 

  2. Arya, A., Löffler, C., Mittendorf, B., Pfeiffer, T.: The middleman as a panacea for supply chain coordination problems. Eur. J. Oper. Res. 240(2), 393–400 (2015)

    Article  MathSciNet  Google Scholar 

  3. Atallah, M.J., Elmongui, H.G., Deshpande, V., Schwarz, L.B.: Secure supply-chain protocols. In: IEEE International Conference on E-Commerce, CEC 2003, pp. 293–302. IEEE (2003)

    Google Scholar 

  4. Bartal, Y., Gonen, R., Nisan, N.: Incentive compatible multi unit combinatorial auctions. In: Proceedings of the 9th Conference on Theoretical Aspects of Rationality and Knowledge, pp. 72–87. ACM (2003)

    Google Scholar 

  5. Bogetoft, P., et al.: Secure multiparty computation goes live. In: Dingledine, R., Golle, P. (eds.) FC 2009. LNCS, vol. 5628, pp. 325–343. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03549-4_20

    Chapter  Google Scholar 

  6. Brandt, F.: Secure and private auctions without auctioneers. Technical Report FKI-245-02. Institut fur Informatick, Technishce Universitat Munchen (2002)

    Google Scholar 

  7. Cachon, G.P., Netessine, S.: Game theory in supply chain analysis. In: Simchi-Levi, D., Wu, S.D., Shen, Z.J. (eds.) Handbook of Quantitative Supply Chain Analysis. ISOR, vol. 74, pp. 13–65. Springer, Boston (2004). https://doi.org/10.1007/978-1-4020-7953-5_2

    Chapter  MATH  Google Scholar 

  8. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: Proceedings 42nd IEEE Symposium on Foundations of Computer Science, pp. 136–145. IEEE (2001)

    Google Scholar 

  9. Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party and multi-party secure computation. In: Conference Proceedings of the Annual ACM Symposium on Theory of Computing (2003). https://doi.org/10.1145/509907.509980

  10. Cho, R., Clifton, C., Ilyer, A.V., Jiang, W., Kantarioglu, M.: An approach to identifying beneficial collaboration securely in decentralized logistics systems (2003)

    Google Scholar 

  11. Dasgupta, P., Hammond, P., Maskin, E.: The implementation of social choice rules: some general results on incentive compatibility. Rev. Econ. Stud. 46(2), 185–216 (1979)

    Article  MathSciNet  Google Scholar 

  12. Dodis, Y., Halevi, S., Rabin, T.: A cryptographic solution to a game theoretic problem. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 112–130. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44598-6_7

    Chapter  Google Scholar 

  13. Feige, U., Fiat, A., Shamir, A.: Zero-knowledge proofs of identity. J. Cryptol. 1(2), 77–94 (1988)

    Article  MathSciNet  Google Scholar 

  14. Gordon, S.D., Katz, J.: Rational secret sharing, revisited. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, pp. 229–241. Springer, Heidelberg (2006). https://doi.org/10.1007/11832072_16

    Chapter  Google Scholar 

  15. Groce, A., Katz, J.: Fair computation with rational players. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 81–98. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_7

    Chapter  Google Scholar 

  16. Halpern, J., Teague, V.: Rational secret sharing and multiparty computation. In: Proceedings of the Thirty-Sixth Annual ACM Symposium on Theory of Computing, pp. 623–632. ACM (2004)

    Google Scholar 

  17. Hennet, J.C., Arda, Y.: Supply chain coordination: a game-theory approach. Eng. Appl. Artif. Intell. 21(3), 399–405 (2008)

    Article  Google Scholar 

  18. Izmalkov, S., Lepinski, M., Micali, S.: Verifiably secure devices. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 273–301. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78524-8_16

    Chapter  Google Scholar 

  19. Izmalkov, S., Micali, S., Lepinski, M.: Rational secure computation and ideal mechanism design. In: 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2005), pp. 585–594. IEEE (2005)

    Google Scholar 

  20. Jha, S., Kruger, L., Shmatikov, V.: Towards practical privacy for genomic computation. In: 2008 IEEE Symposium on Security and Privacy (SP 2008), pp. 216–230. IEEE (2008)

    Google Scholar 

  21. Jurca, R., Faltings, B.: An incentive compatible reputation mechanism. In: IEEE International Conference on E-Commerce, CEC 2003, pp. 285–292. IEEE (2003)

    Google Scholar 

  22. Kalai, E., Postlewaite, A., Roberts, J., et al.: A group incentive compatible mechanism yielding core allocations. J. Econ. Theory 20(1), 13–22 (1979)

    Article  Google Scholar 

  23. Kanda, A., Deshmukh, S., et al.: Supply chain coordination: perspectives, empirical studies and research directions. Int. J. Prod. Econ. 115(2), 316–335 (2008)

    Article  Google Scholar 

  24. Kantarcioglu, M., Jiang, W.: Incentive compatible privacy-preserving data analysis. IEEE Trans. Knowl. Data Eng. 25(6), 1323–1335 (2013)

    Article  Google Scholar 

  25. Kantarcioglu, M., Nix, R.: Incentive compatible distributed data mining. In: 2010 IEEE Second International Conference on Social Computing, pp. 735–742. IEEE (2010)

    Google Scholar 

  26. Katz, J.: Bridging game theory and cryptography: recent results and future directions. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 251–272. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78524-8_15

    Chapter  MATH  Google Scholar 

  27. Kol, G., Naor, M.: Cryptography and game theory: designing protocols for exchanging information. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 320–339. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78524-8_18

    Chapter  MATH  Google Scholar 

  28. Lapets, A., Volgushev, N., Bestavros, A., Jansen, F., Varia, M.: Secure MPC for analytics as a web application. In: 2016 IEEE Cybersecurity Development (SecDev), pp. 73–74. IEEE (2016)

    Google Scholar 

  29. Li, L., Zhang, H.: Confidentiality and information sharing in supply chain coordination. Manag. Sci. 54(8), 1467–1481 (2008)

    Article  Google Scholar 

  30. Lindell, Y.: Secure multiparty computation for privacy preserving data mining. In: Encyclopedia of Data Warehousing and Mining, pp. 1005–1009. IGI Global (2005)

    Google Scholar 

  31. Lindell, Y.: How to simulate it – a tutorial on the simulation proof technique. In: Lindell, Y. (ed.) Tutorials on the Foundations of Cryptography. ISC, pp. 277–346. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-57048-8_6

    Chapter  MATH  Google Scholar 

  32. Lysyanskaya, A., Triandopoulos, N.: Rationality and adversarial behavior in multi-party computation. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 180–197. Springer, Heidelberg (2006). https://doi.org/10.1007/11818175_11

    Chapter  MATH  Google Scholar 

  33. Milosavljevic, N., Prakash, A.: Game Theory and Cryptography. University of California, Berkeley (2009)

    Google Scholar 

  34. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_16

    Chapter  Google Scholar 

  35. Shoham, Y., Tennenholtz, M.: Non-cooperative computation: boolean functions with correctness and exclusivity. Theor. Comput. Sci. 343(1–2), 97–113 (2005)

    Article  MathSciNet  Google Scholar 

  36. Spengler, J.J.: Vertical integration and antitrust policy. J. Polit. Econ. 58, 347–352 (1950)

    Article  Google Scholar 

  37. Tsay, A.A.: The quantity flexibility contract and supplier-customer incentives. Manag. Sci. 45(10), 1339–1358 (1999)

    Article  Google Scholar 

  38. Wallrabenstein, J.R., Clifton, C.: Privacy preserving tâtonnement. In: Christin, N., Safavi-Naini, R. (eds.) FC 2014. LNCS, vol. 8437, pp. 399–416. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45472-5_26

    Chapter  Google Scholar 

  39. Yao, A.C.: Protocols for secure computations. In: 23rd Annual Symposium on Foundations of Computer Science, SFCS 2008, pp. 160–164. IEEE (1982)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Radhika Bhargava or Chris Clifton .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Bhargava, R., Clifton, C. (2019). When Is a Semi-honest Secure Multiparty Computation Valuable?. In: Alpcan, T., Vorobeychik, Y., Baras, J., Dán, G. (eds) Decision and Game Theory for Security. GameSec 2019. Lecture Notes in Computer Science(), vol 11836. Springer, Cham. https://doi.org/10.1007/978-3-030-32430-8_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-32430-8_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-32429-2

  • Online ISBN: 978-3-030-32430-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics