Incentive-driven attacker for corrupting two-party protocols

Adversaries in two-party computation may sabotage a protocol, leading to possible collapse of the information security management. In practice, attackers often breach security protocols with specific incentives. For example, attackers manage to reap additional rewards by sabotaging computing tasks between two clouds. Unfortunately, most of the existing research works neglect this aspect when discussing the security of protocols. Furthermore, the construction of corrupting two parties is also missing in two-party computation. In this paper, we propose an incentive-driven attacking model where the attacker leverages corruption costs, benefits and possible consequences. We here formalize the utilities used for two-party protocols and the attacker(s), taking into account both corruption costs and attack benefits. Our proposed model can be considered as the extension of the seminal work presented by Groce and Katz (Annual international conference on the theory and applications of cryptographic techniques, Springer, Berlin, pp 81–98, 2012), while making significant contribution in addressing the corruption of two parties in two-party protocols. To the best of our knowledge, this is the first time to model the corruption of both parties in two-party protocols.

[1]  Christian Hanser,et al.  Revisiting Cryptographic Accumulators, Additional Properties and Relations to other Primitives , 2015, IACR Cryptol. ePrint Arch..

[2]  Xianzhi Wang,et al.  Trust architecture and reputation evaluation for internet of things , 2018, J. Ambient Intell. Humaniz. Comput..

[3]  John Black,et al.  Message authentication codes , 2000 .

[4]  InduShobha N. Chengalur-Smith,et al.  An overview of social engineering malware: Trends, tactics, and implications , 2010 .

[5]  Xin Yang,et al.  An incentive mechanism to reinforce truthful reports in reputation systems , 2012, J. Netw. Comput. Appl..

[6]  Ueli Maurer,et al.  Rational Protocol Design: Cryptography against Incentive-Driven Adversaries , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[7]  Christopher Hadnagy,et al.  Social Engineering: The Art of Human Hacking , 2010 .

[8]  Joseph Y. Halpern,et al.  Rational secret sharing and multiparty computation: extended abstract , 2004, STOC '04.

[9]  Iddo Bentov,et al.  How to Use Bitcoin to Incentivize Correct Computations , 2014, CCS.

[10]  Jian Shen,et al.  An ID-Based Linearly Homomorphic Signature Scheme and Its Application in Blockchain , 2018, IEEE Access.

[11]  Yuanzhang Li,et al.  A Covert Channel Over VoLTE via Adjusting Silence Periods , 2018, IEEE Access.

[12]  Yi Tang,et al.  Rational adversary with flexible utility in secure two-party computation , 2019, J. Ambient Intell. Humaniz. Comput..

[13]  Qingju Wang,et al.  When Intrusion Detection Meets Blockchain Technology: A Review , 2018, IEEE Access.

[14]  Jie Wu,et al.  Understanding Graph-Based Trust Evaluation in Online Social Networks , 2016, ACM Comput. Surv..

[15]  Arun Kumar Sangaiah,et al.  Sensitivity Analysis of an Attack-Pattern Discovery Based Trusted Routing Scheme for Mobile Ad-Hoc Networks in Industrial IoT , 2018, IEEE Access.

[16]  Jin Li,et al.  DivORAM: Towards a practical oblivious RAM with variable block size , 2018, Inf. Sci..

[17]  Fatos Xhafa,et al.  Secure deduplication storage systems supporting keyword search , 2015, J. Comput. Syst. Sci..

[18]  Jianfeng Ma,et al.  Verifiable Computation over Large Database with Incremental Updates , 2014, IEEE Transactions on Computers.

[19]  Tin Yu Wu,et al.  Incentive mechanism for P2P file sharing based on social network and game theory , 2014, J. Netw. Comput. Appl..

[20]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[21]  Moni Naor,et al.  An Optimally Fair Coin Toss , 2015, Journal of Cryptology.

[22]  Yehuda Lindell,et al.  Complete Fairness in Secure Two-Party Computation , 2011, JACM.

[23]  Siu-Ming Yiu,et al.  Multi-key privacy-preserving deep learning in cloud computing , 2017, Future Gener. Comput. Syst..

[24]  Ibtihal Mouhib,et al.  Homomorphic Encryption as a Service for Outsourced Images in Mobile Cloud Computing Environment , 2017, Int. J. Cloud Appl. Comput..

[25]  Jonathan Katz,et al.  Partial Fairness in Secure Two-Party Computation , 2010, Journal of Cryptology.

[26]  George K. Karagiannidis,et al.  Secrecy Cooperative Networks With Outdated Relay Selection Over Correlated Fading Channels , 2017, IEEE Transactions on Vehicular Technology.

[27]  Jonathan Katz On achieving the "best of both worlds" in secure multiparty computation , 2007, STOC '07.

[28]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[29]  Dharma P. Agrawal,et al.  Handbook of Research on Modern Cryptographic Solutions for Computer and Cyber Security , 2016 .

[30]  Jonathan Katz,et al.  Fair Computation with Rational Players , 2012, EUROCRYPT.

[31]  Ran Canetti,et al.  Toward a Game Theoretic View of Secure Computation , 2011, Journal of Cryptology.

[32]  Li Yang,et al.  A trust-based collaborative filtering algorithm for E-commerce recommendation system , 2018, Journal of Ambient Intelligence and Humanized Computing.

[33]  Xuan Li,et al.  Four-image encryption scheme based on quaternion Fresnel transform, chaos and computer generated hologram , 2017, Multimedia Tools and Applications.

[34]  Jonathan Tennyson,et al.  A new relational database structure and online interface for the HITRAN database , 2013 .

[35]  Jianfeng Ma,et al.  A remotely keyed file encryption scheme under mobile cloud computing , 2018, J. Netw. Comput. Appl..

[36]  Xiaomin Wang,et al.  A Lightweight Authenticated Encryption Scheme Based on Chaotic SCML for Railway Cloud Service , 2018, IEEE Access.

[37]  Jin Li,et al.  Differentially private Naive Bayes learning over multiple data sources , 2018, Inf. Sci..

[38]  Tao Li,et al.  Rational computing protocol based on fuzzy theory , 2016, Soft Comput..

[39]  Jin Li,et al.  Privacy-preserving Naive Bayes classifiers secure against the substitution-then-comparison attack , 2018, Inf. Sci..

[40]  Marcin Andrychowicz,et al.  Fair Two-Party Computations via Bitcoin Deposits , 2014, Financial Cryptography Workshops.

[41]  Iddo Bentov,et al.  How to Use Bitcoin to Design Fair Protocols , 2014, CRYPTO.

[42]  Chin-Chen Chang,et al.  Public audit for operation behavior logs with error locating in cloud storage , 2019, Soft Comput..

[43]  Tong Li,et al.  GMM and CNN Hybrid Method for Short Utterance Speaker Recognition , 2018, IEEE Transactions on Industrial Informatics.

[44]  B. B. Gupta,et al.  Economic incentive based solution against distributed denial of service attacks for IoT customers , 2018, 2018 IEEE International Conference on Consumer Electronics (ICCE).

[45]  Mahfoud Benchaïba,et al.  A survey of incentive mechanisms in static and mobile P2P systems , 2015, J. Netw. Comput. Appl..