Securely Trading Unverifiable Information without Trust

In future, information may become one of the most important assets in economy. However, unlike common goods (e.g. clothing), information is troublesome in trading since the information commodities are \emph{vulnerable}, as they lose their values immediately after revelation, and possibly unverifiable, as they can be subjective. By authorizing a trusted center (e.g. Amazon) to help manage the information trade, traders are ``forced'' to give the trusted center the ability to become an information monopolist. To this end, we need a trust-free (i.e. without a trusted center and with only strategic traders) unverifiable information trade protocol such that it 1) motivates the sellers to provide high quality information, and the buyer to pay for the information with a fair price (truthful); 2) except the owner, the information is known only to its buyer if the trade is executed (secure). In an unverifiable information trade scenario (e.g. a medical company wants to buy experts' opinions on multiple difficult medical images with unknown pathological truth from several hospitals), we design a trust-free, truthful, and secure protocol, Smart Info-Dealer (SMind), for information trading, by borrowing three cutting-edge tools that include peer prediction, secure multi-party computation, and smart contract. With SMind, without a trusted center, a seller with high-quality information is able to sell her information securely at a fair price and those with low-quality information cannot earn extra money with poor information or steal information from other sellers. We believe SMind will help describe a free and secure information trade scenario in the future.

[1]  Ran Canetti,et al.  Toward a Game Theoretic View of Secure Computation , 2011, Journal of Cryptology.

[2]  Benny Pinkas,et al.  Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.

[3]  Jason Teutsch,et al.  A scalable verification solution for blockchains , 2019, ArXiv.

[4]  Christopher D. Clack,et al.  Smart Contract Templates: essential requirements and design options , 2016, ArXiv.

[5]  Leslie Lamport,et al.  The Byzantine Generals Problem , 1982, TOPL.

[6]  Ivan Damgård,et al.  Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.

[7]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[8]  Paul Resnick,et al.  Eliciting Informative Feedback: The Peer-Prediction Method , 2005, Manag. Sci..

[9]  Ivan Damgård,et al.  A Practical Implementation of Secure Auctions Based on Multiparty Integer Computation , 2006, Financial Cryptography.

[10]  Tommaso Gagliardoni,et al.  The Wonderful World of Global Random Oracles , 2018, IACR Cryptol. ePrint Arch..

[11]  Satoshi Nakamoto Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .

[12]  Aviv Zohar,et al.  Secure High-Rate Transaction Processing in Bitcoin , 2015, Financial Cryptography.

[13]  Ueli Maurer,et al.  Rational Protocol Design: Cryptography against Incentive-Driven Adversaries , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[14]  Ivan Damgård,et al.  Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[15]  Peter Rindal,et al.  ABY3: A Mixed Protocol Framework for Machine Learning , 2018, IACR Cryptol. ePrint Arch..

[16]  Yehuda Lindell,et al.  A Full Proof of the BGW Protocol for Perfectly Secure Multiparty Computation , 2015, Journal of Cryptology.

[17]  Bruce Bueno de Mesquita,et al.  An Introduction to Game Theory , 2014 .

[18]  Henning Pagnia,et al.  On the Impossibility of Fair Exchange without a Trusted Third Party , 1999 .

[19]  Arpit Agarwal,et al.  Informed Truthfulness in Multi-Task Peer Prediction , 2016, EC.

[20]  Jonathan Katz,et al.  Authenticated Garbling and Efficient Maliciously Secure Two-Party Computation , 2017, CCS.

[21]  D. Prelec A Bayesian Truth Serum for Subjective Data , 2004, Science.

[22]  Stefan Dziembowski,et al.  FairSwap: How To Fairly Exchange Digital Goods , 2018, IACR Cryptol. ePrint Arch..

[23]  Grant Schoenebeck,et al.  An Information Theoretic Framework For Designing Information Elicitation Mechanisms That Reward Truth-telling , 2016, ACM Trans. Economics and Comput..

[24]  Claudio Orlandi,et al.  A New Approach to Practical Active-Secure Two-Party Computation , 2012, IACR Cryptol. ePrint Arch..

[25]  Andrew J. Blumberg,et al.  Verifying computations without reexecuting them , 2015, Commun. ACM.

[26]  Vitalik Buterin A NEXT GENERATION SMART CONTRACT & DECENTRALIZED APPLICATION PLATFORM , 2015 .

[27]  Sergei Izmalkov,et al.  Rational secure computation and ideal mechanism design , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).

[28]  Silvio Micali,et al.  The round complexity of secure protocols , 1990, STOC '90.

[29]  Andreas G. Veneris,et al.  Astraea: A Decentralized Blockchain Oracle , 2018, 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData).

[30]  Changyu Dong,et al.  Betrayal, Distrust, and Rationality: Smart Counter-Collusion Contracts for Verifiable Cloud Computing , 2017, CCS.

[31]  Payman Mohassel,et al.  SecureML: A System for Scalable Privacy-Preserving Machine Learning , 2017, 2017 IEEE Symposium on Security and Privacy (SP).

[32]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[33]  Anirban Dasgupta,et al.  Crowdsourced judgement elicitation with endogenous proficiency , 2013, WWW.

[34]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol: Analysis and Applications , 2015, EUROCRYPT.

[35]  Grant Schoenebeck,et al.  Water from Two Rocks: Maximizing the Mutual Information , 2018, EC.

[36]  Avi Wigderson,et al.  Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.