Skip to main content

Smart Contracts for Incentivized Outsourcing of Computation

  • Conference paper
  • First Online:
Data Privacy Management, Cryptocurrencies and Blockchain Technology (DPM 2021, CBT 2021)

Abstract

Outsourcing computation allows a resource limited client to expand its computational capabilities by outsourcing computation to other computing nodes or clouds. A basic requirement of outsourcing is providing assurance that the computation result is correct. We consider a smart contract based outsourcing system that achieves assurance by replicating the computation on two servers, and accepts the computation result if the two responses match. Correct computation result is obtained by using incentivization to instigate correct behaviour in servers. We show that all previous replication based incentivized outsourcing protocols with proven correctness fail when automated by a smart contract, because of the copy attack where a contractor simply copies the submitted response of the other contractor. We then design an incentivization mechanism that uses two lightweight challenge-response protocols that are used when the submitted results are compared, and employs monetary rewards, fines, and bounties to incentivize correct computation. We use game theory to model and analyze our mechanism, and prove that with appropriate choices of the mechanism parameters, there is a single Nash equilibrium corresponding to the contractors’ strategy of correctly computing the result. Our work provides a foundation for replicated incentivized computation in smart contract setting, and opens new research directions.

Full version available on IACR ePrint Archive, Report 2021/174.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 64.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 84.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The same assumption as [4, 17].

  2. 2.

    In fact, if the client was able to know one of the clouds is honest, then with high likelihood can determine which of the two is the trustworthy one.

  3. 3.

    A randomized algorithm can be outsourced after de-randomization using a pseudorandom generator.

  4. 4.

    Recall that the difference between G and L strategies is that the response submitted by two L contractors will match, whereas the response submitted by two G contractors will not match, except with negligible probability. Thus, the Lazy contractor paradigm is enough to model submitting matching guesses (e.g., using the same pseudorandom seed).

References

  1. Avizheh, S., Nabi, M., Safavi-Naini, R., Venkateswarlu, K.M.: Verifiable computation using smart contracts. In: ACM CCSW (2019)

    Google Scholar 

  2. Babai, L.: Trading group theory for randomness. In: ACM STOC (1985)

    Google Scholar 

  3. Babai, L., Moran, S.: Arthur-Merlin games: a randomized proof system, and a hierarchy of complexity classes. J. Comput. Syst. Sci. 36(2), 254–276 (1988)

    Article  MathSciNet  Google Scholar 

  4. Belenkiy, M., Chase, M., Erway, C., Jannotti, J., Küpçü, A., Lysyanskaya, A.: Incentivizing outsourced computation. In: NetEcon (2008)

    Google Scholar 

  5. Canetti, R., Riva, B., Rothblum, G.N.: Practical delegation of computation using multiple servers. In: ACM CCS (2011)

    Google Scholar 

  6. Canetti, R., Riva, B., Rothblum, G.N.: Two protocols for delegation of computation. In: Smith, A. (ed.) ICITS 2012. LNCS, vol. 7412, pp. 37–61. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32284-6_3

    Chapter  Google Scholar 

  7. Chung, K.-M., Kalai, Y., Vadhan, S.: Improved delegation of computation using fully homomorphic encryption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 483–501. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14623-7_26

    Chapter  Google Scholar 

  8. Du, W., Murugesan, M., Jia, J.: Uncheatable grid computing. In: Algorithms and Theory of Computation Handbook. Chapman & Hall/CRC (2010)

    Google Scholar 

  9. Feige, U., Kilian, J.: Making games short. In: ACM STOC (1997)

    Google Scholar 

  10. Gennaro, R., Gentry, C., Parno, B.: Non-interactive verifiable computing: outsourcing computation to untrusted workers. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 465–482. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14623-7_25

    Chapter  Google Scholar 

  11. Goldwasser, S., Kalai, Y.T., Rothblum, G.N.: Delegating computation: interactive proofs for muggles. J. ACM 62(4), 27:1–27:64 (2015)

    Google Scholar 

  12. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)

    Article  MathSciNet  Google Scholar 

  13. Golle, P., Mironov, I.: Uncheatable distributed computations. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 425–440. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45353-9_31

    Chapter  Google Scholar 

  14. Halevi, S.: Advanced cryptography: promise and challenges (2018). https://shaih.github.io/pubs/Advanced-Cryptorgaphy.pdf

  15. Kilian, J.: A note on efficient zero-knowledge proofs and arguments. In: ACM STOC (1992)

    Google Scholar 

  16. Kong, Y., Peikert, C., Schoenebeck, G., Tao, B.: Outsourcing computation: the minimal refereed mechanism. In: Caragiannis, I., Mirrokni, V., Nikolova, E. (eds.) WINE 2019. LNCS, vol. 11920, pp. 256–270. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-35389-6_19

    Chapter  Google Scholar 

  17. Küpçü, A.: Incentivized outsourced computation resistant to malicious contractors. IEEE Trans. Dependable Secure Comput. 14(6), 633–649 (2017)

    Article  Google Scholar 

  18. Patrizio, A.: The coronavirus pandemic turned Folding@Home into an exaFLOP supercomputer, April 2020

    Google Scholar 

  19. Pham, V., Khouzani, M.H.R., Cid, C.: Optimal contracts for outsourced computation. In: Poovendran, R., Saad, W. (eds.) GameSec 2014. LNCS, vol. 8840, pp. 79–98. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-12601-2_5

    Chapter  MATH  Google Scholar 

  20. Rapoport, A.: Prisoner’s dilemma - recollections and observations. In: Rapoport, A. (ed.) Game Theory as a Theory of a Conflict Resolution. TDLU, vol. 2, pp. 17–37. Springer, Dordrecht (1974). https://doi.org/10.1007/978-94-010-2161-6_2

    Chapter  MATH  Google Scholar 

  21. Rosetta@home. http://boinc.bakerlab.org/rosetta

  22. Ruoti, S., Kaiser, B., Yerukhimovich, A., Clark, J., Cunningham, R.: SoK: blockchain technology and its potential use cases. arXiv:1909.12454 (2019)

  23. Sarmenta, L.F.: Sabotage-tolerance mechanisms for volunteer computing systems. Future Gener. Comput. Syst. 18(4), 561–572 (2002)

    Article  Google Scholar 

  24. Seti@home. http://setiathome.berkeley.edu

  25. Szajda, D., Lawson, B., Owen, J.: Hardening functions for large scale distributed computations. In: IEEE Security and Privacy (2003)

    Google Scholar 

  26. Szajda, D., Lawson, B., Owen, J.: Toward an optimal redundancy strategy for distributed computations. In: IEEE Cluster Computing (2005)

    Google Scholar 

  27. Teutsch, J., Reitwießner, C.: A scalable verification solution for blockchains. arXiv:1908.04756 (2019)

  28. Ulusoy, H., Kantarcioglu, M., Pattuk, E.: TrustMR: computation integrity assurance system for MapReduce. In: IEEE Big Data (2015)

    Google Scholar 

  29. van Dijk, M., Juels, A.: On the impossibility of cryptography alone for privacy-preserving cloud computing. In: USENIX HotSec (2010)

    Google Scholar 

  30. Walfish, M., Blumberg, A.J.: Verifying computations without reexecuting them. Commun. ACM 58(2), 74–84 (2015)

    Article  Google Scholar 

Download references

Acknowledgements

Alptekin Küpçü acknowledges support from TÜBİTAK, the Scientific and Technological Research Council of Turkey, under project number 119E088. The work of Reihaneh Safavi-Naini has been in part supported by Natural Sciences and Engineering Research Council of Canada Discovery Grant Program.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Alptekin Küpçü .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Küpçü, A., Safavi-Naini, R. (2022). Smart Contracts for Incentivized Outsourcing of Computation. In: Garcia-Alfaro, J., Muñoz-Tapia, J.L., Navarro-Arribas, G., Soriano, M. (eds) Data Privacy Management, Cryptocurrencies and Blockchain Technology. DPM CBT 2021 2021. Lecture Notes in Computer Science(), vol 13140. Springer, Cham. https://doi.org/10.1007/978-3-030-93944-1_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-93944-1_16

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-93943-4

  • Online ISBN: 978-3-030-93944-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics