Insured MPC: Efficient Secure Computation with Financial Penalties

被引:20
|
作者
Baum, Carsten [1 ]
David, Bernardo [2 ]
Dowsley, Rafael [3 ]
机构
[1] Aarhus Univ, Aarhus, Denmark
[2] IT Univ Copenhagen, Copenhagen, Denmark
[3] Bar Ilan Univ, Ramat Gan, Israel
基金
欧洲研究理事会;
关键词
D O I
10.1007/978-3-030-51280-4_22
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Fairness in Secure Multiparty Computation (MPC) is known to be impossible to achieve in the presence of a dishonest majority. Previous works have proposed combining MPC protocols with cryptocurrencies in order to financially punish aborting adversaries, providing an incentive for parties to honestly follow the protocol. The focus of existing work is on proving that this approach is possible and unfortunately they present monolithic and mostly inefficient constructions. In this work, we put forth the first UC secure modular construction of "Insured MPC", where either the output of the private computation (which describes how to distribute funds) is fairly delivered or a proof that a set of parties has misbehaved is produced, allowing for financial punishments. Moreover, both the output and the proof of cheating are publicly verifiable, allowing third parties to independently validate an execution. We present an efficient compiler that implements Insured MPC from an MPC protocol with certain properties, a standard (non-private) Smart Contract and a publicly verifiable homomorphic commitment scheme. As an intermediate step, we propose the first construction of a publicly verifiable homomorphic commitment scheme with composability guarantees.
引用
收藏
页码:404 / 420
页数:17
相关论文
共 50 条
  • [31] Efficient Secure Multiparty Computation Protocol in Asynchronous Network
    Huang, Zheng
    Qiu, Weidong
    Li, Qiang
    Chen, Kefei
    ADVANCES IN INFORMATION SECURITY AND ASSURANCE, 2009, 5576 : 152 - 158
  • [32] Efficient One-Sided Adaptively Secure Computation
    Carmit Hazay
    Arpita Patra
    Journal of Cryptology, 2017, 30 : 321 - 371
  • [33] Fair and Efficient Secure Multiparty Computation with Reputation Systems
    Asharov, Gilad
    Lindell, Yehuda
    Zarosim, Hila
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2013, PT II, 2013, 8270 : 201 - 220
  • [34] Automating Efficient RAM-Model Secure Computation
    Liu, Chang
    Huang, Yan
    Shi, Elaine
    Katz, Jonathan
    Hicks, Michael
    2014 IEEE SYMPOSIUM ON SECURITY AND PRIVACY (SP 2014), 2014, : 623 - 638
  • [35] Efficient Fair Secure Two-Party Computation
    Ruan, Ou
    Zhou, Jing
    Zheng, Minghui
    Cui, Guohua
    2012 IEEE ASIA-PACIFIC SERVICES COMPUTING CONFERENCE (APSCC), 2012, : 243 - 248
  • [36] Round Efficient Unconditionally Secure Multiparty Computation Protocol
    Patra, Arpita
    Choudhary, Ashish
    Rangan, C. Pandu
    PROGRESS IN CRYPTOLOGY - INDOCRYPT 2008, 2008, 5365 : 185 - 199
  • [37] Efficient Secure Computation from SM Series Cryptography
    Lu Y.
    Wu Z.
    Zhang B.
    Ren K.
    Wireless Communications and Mobile Computing, 2023, 2023
  • [38] Efficient Constructions for Almost-Everywhere Secure Computation
    Jayanti, Siddhartha
    Raghuraman, Srinivasan
    Vyas, Nikhil
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2020, PT II, 2020, 12106 : 159 - 183
  • [39] Efficient One-Sided Adaptively Secure Computation
    Hazay, Carmit
    Patra, Arpita
    JOURNAL OF CRYPTOLOGY, 2017, 30 (01) : 321 - 371
  • [40] Efficient Data Intensive Secure Computation: Fictional or Real?
    Dong, Changyu
    SECURITY PROTOCOLS XXIII, 2015, 9379 : 350 - 360