Paper 2019/178

LucidiTEE: A TEE-Blockchain System for Policy-Compliant Multiparty Computation with Fairness

Rohit Sinha, Sivanarayana Gaddam, and Ranjit Kumaresan

Abstract

Motivated by recent advances in exploring the power of hybridized TEE-blockchain systems, we present LucidiTEE, a unified framework for confidential, policy-compliant computing that guarantees fair output delivery. For context: • Kaptchuk et al. (NDSS’19) showed that enclave-ledger interactions can enable applications such as one-time programs and rate limited logging. We generalize their ideas to enforcing arbitrary history-based policies within and across several multi-step computations. Towards this, we define a new ideal functionality for policy-compliant computing FPCC, and then show how LucidiTEE implements FPCC. • Chaudhuri et al.(CCS’17) showed that enclave-ledger interactions enable fair exchange, contract signing, and more generally, fair secure multiparty computation. In a setting with n processors each of which possesses a TEE, they show how to realize fair secure computation tolerating up to t corrupt parties for any t < n. We improve upon their result by showing a novel protocol which requires only t out of the n processors to possess a TEE. When n = 2 and t = 1, this provides practical fair computation in client-server settings, where clients may not possess a TEE. • Ekiden (EuroS&P’19) and FastKitten (Sec’19) use enclave-ledger interactions to enable practical, privacy-preserving smart contracts. However, Ekiden and FastKitten store the contract’s inputs on-chain (during malicious behavior in the latter’s case). In contrast, LucidiTEE implements privacy-preserving stateful computation while storing inputs, outputs, and state off-chain, using the ledger only to enforce history-based policies. Summarizing, LucidiTEE enables multiple parties to jointly compute on private data, while enforcing history-based policies even when input providers are offline, and fairness to all output recipients, in a malicious setting. LucidiTEE uses the ledger only to enforce policies; i.e., it does not store inputs, outputs, or state on the ledger, letting it scale to big data computation. We show novel applications including a personal finance app, collaborative machine learning, and policy-based surveys amongst an apriori-unknown set of participants.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
privacypolicyfair exchangetrusted execution environmentblockchain
Contact author(s)
rsinha @ berkeley edu
History
2020-01-31: last of 8 revisions
2019-02-26: received
See all versions
Short URL
https://ia.cr/2019/178
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/178,
      author = {Rohit Sinha and Sivanarayana Gaddam and Ranjit Kumaresan},
      title = {LucidiTEE: A TEE-Blockchain System for Policy-Compliant Multiparty Computation with Fairness},
      howpublished = {Cryptology ePrint Archive, Paper 2019/178},
      year = {2019},
      note = {\url{https://eprint.iacr.org/2019/178}},
      url = {https://eprint.iacr.org/2019/178}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.