Skip to main content
Log in

Fairness in secure computing protocols based on incentives

  • Foundations
  • Published:
Soft Computing Aims and scope Submit manuscript

Abstract

Cloud computing is based on utility and consumption of computer resources. To solve the security issues in cloud computing, secure computing protocols are often used. Recently, rational parties as a new kind of parties are proposed, who wish to maximize their utilities in secure computing protocols. The utility definitions in most previous rational secure computing protocols derive from prisoner’s dilemma game (PD game). In two-party rational computing protocols, parties decide to send their shares according to their utilities. Recently, we revisit the incentives for rational parties in secure computing protocols and give new utility definitions according to them. We find that the new utility definition is not similar to PD game any more. We discuss two-party and multi-party cases, respectively, and prove that parties have incentives to send their share to others. Furthermore, we also prove that parties can maximize their utilities in both cases.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  • Abraham I, Dolev D, Gonen R, Halpern J (2006) Distributed computing meets game theory: robust mechanisms for rational secret sharing and multiparty com- putation. In: 25th ACM symposium annual on principles of distributed computing. ACM, New York, NY, USA, pp 53–62

  • Asharov G, Canetti R, Hazay C (2011) Towards a game theoretic view of secure computation. In: Advances in cryptology—EUROCRYPT 2011. Springer, Berlin, pp 426–445

  • Aumann Y, Lindell Y (2007) Security against covert adversaries: efficient protocols for realistic adversaries. In: Theory of cryptography. Springer, Berlin, pp 137–156

  • Axelrod R (1990) The evolution of cooperation. Penguin Press, London

    MATH  Google Scholar 

  • Canetti R (2000) Security and composition of multiparty cryptographic protocols. J Cryptol 13(1):143–202

    Article  MathSciNet  MATH  Google Scholar 

  • Chen X, Wu Q, Zhang F, Tian H, Wei B, Lee B, Lee H, Kim K (2011) New receipt-free voting scheme using double-trapdoor commitment. Inf Sci 181(8):1493–1502

    Article  MathSciNet  MATH  Google Scholar 

  • Chen X, Li J, Susilo W (2012) Efficient fair conditional payments for outsourcing computations. IEEE Trans Inf Forensics Secur 7(6):1687–1694

    Article  Google Scholar 

  • Chen X, Li J, Ma J, Tang Q, Lou Wenjing (2014) New algorithms for secure outsourcing of modular exponentiations. IEEE Trans Parallel Distrib Syst 25(9):2386–2396

    Article  Google Scholar 

  • Garay J, Katz J, Maurer U, Tackmann B, Zikas V (2013) Rational protocol design: cryptography against incentive-driven adversaries. In: 2013 IEEE 54th snnual symposium on foundations of computer science (FOCS). IEEE, pp 648–657

  • Groce A, Katz J (2012) Fair computation with rational players. In: EUROCRYPT 2012. Springer, Berlin, pp 81–98

  • Gunasekaran A, Howard M, Squire B (2007) Modularization and the impact on supply relationships. Int J Oper Prod Manag 27(11):1192–1212

    Article  Google Scholar 

  • Halpern J, Pass R (2010) Game theory with costly computation: formulation and application to protocol security. In: ICS 2010. Tsinghua University Press, Beijing, pp 120–142

  • Halpern J, Teague V (2004) Rational secret sharing and multiparty computation: extended abstract. In: STOC ’04: proceedings of the thirty-sixth annual ACM symposium on theory of computing. ACM, New York, NY, USA, pp 623–632

  • Li J, Huang X, Li J, Chen X, Xiang Y (2014) Securely outsourcing attribute-based encryption with checkability. IEEE Trans Parallel Distrib Syst 25(8):2201–2210

    Article  Google Scholar 

  • Lysyanskaya A, Triandopoulos N (2006) Rationality and adversarial behavior in multi-party computation. In: Dwork C (ed) CRYPTO 2006. Springer, Heidelberg, pp 180–197

  • Mitchell BS, Mancoridis S (2006) On the automatic modularization of software systems using the bunch tool. IEEE Trans Softw Eng 32(3):193–208

    Article  Google Scholar 

  • Osborne M, Rubinstein A (2004) A course in game theory. MIT Press, Cambridge

    MATH  Google Scholar 

  • Shamir A (1979) How to share a secret. Commun ACM 22(11):612–613

    Article  MathSciNet  MATH  Google Scholar 

  • Wang M, Ma J (2015) A novel recommendation approach based on users’ weighted trust relations and the rating similarities. Soft Comput 1–10. doi:10.1007/s00500-015-1734-1

  • Wang J, Miao M, Gao Y, Chen X (2015a) Enabling efficient approximate nearest neighbor search for outsourced database in cloud computing. Soft Comput 1–9. doi:10.1007/s00500-015-1758-6

  • Wang Y, Wong DS, Zhao C, Xu Q (2015b) Fair two-party computation with rational parties holding private types. Secur Commun Netw 8(2):284–297

    Article  Google Scholar 

  • Yao A (1982) Protocols for secure computation. In: 23rd annual symposium on foundations of computer science (FOCS), pp 160–164

  • Yao A (1986) How to generate and exchange secrets. In: 27th annual symposium on foundations of computer science (FOCS). IEEE, pp 162–167

Download references

Acknowledgments

This work is partially supported by National Natural Science Foundation of China (Nos. 61202475, 61572294, 61502218), Outstanding Young Scientists Foundation Grant of Shandong Province (No. BS2014DX016), Nature Science Foundation of Shandong Province (No. ZR2012FQ029), Ph.D. Programs Foundation of Ludong University (No. LY2015033), Fujian Provincial Key Laboratory of Network Security and Cryptology Research Fund (Fujian Normal University) (No. 15004), the Priority Academic Program Development of Jiangsu Higer Education Institutions, Jiangsu Collaborative Innovation Center on Atmospheric Environment and Equipment Technology.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yilei Wang.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Additional information

Communicated by A. Di Nola.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, Y., Chen, L., Leung, Hf. et al. Fairness in secure computing protocols based on incentives. Soft Comput 20, 3947–3955 (2016). https://doi.org/10.1007/s00500-015-1974-0

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00500-015-1974-0

Keywords

Navigation