eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.

Paper 2021/095

Collusion-Deterrent Threshold Information Escrow

Easwar Vivek Mangipudi, Donghang Lu, Alexandros Psomas, and Aniket Kate

Abstract

An information escrow (IE) service allows its users to encrypt a message such that the message is unlocked only when a user-specified condition is satisfied. Its instantiations include timed-release encryption and allegation escrows with applications ranging from e-auctions to the #metoo movement. The proposed IE systems typically employ threshold cryptography towards mitigating the single-point-of-failure problem. Here, a set of escrow agents securely realize the IE functionality as long as a threshold or more agents behave honestly. Nevertheless, these threshold information escrow (TIE) protocols are vulnerable to premature and undetectable unlocking of messages through collusion among rational agents offering the IE service. This work presents a provably secure TIE scheme in the mixed-behavior model consisting of rational and malicious escrow agents.; any collusion attempt among the agents towards premature decryption results in penalization through a loss of (crypto-)currency and getting banned from the system. The proposed collusion-deterrent escrow (CDE) scheme introduces a novel incentive-penalty mechanism among the agents to stay honest until the user-specified decryption condition is met. In particular, each agent makes a cryptocurrency deposit before the start of the protocol instance such that the deposit amount is returned to the agent when the user-specified condition is met or can be transferred by anyone who holds a secret key corresponding to a public key associated with the instance. Using a novel combination of oblivious transfer, robust bit watermarking, and secure multi-party computation, CDE ensures that whenever the agents collude to decrypt the user data prematurely, one or more whistle-blower agents can withdraw/transfer the deposits of all other agents, thereby penalizing them. We model collusion as a game induced among rational agents offering the CDE service and show that the agents do not collude at equilibrium in game-theoretic terms. We also present a prototype implementation of the CDE protocol and demonstrate its efficiency towards use in practice. While this work does not aim to solve the collusion problem fully, it significantly raises the bar for collusion. It offers an important step towards weakening the strong non-collusion assumption pervasive across multi-party computation applications.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
EscrowsOblivious TransferGame TheorySmart Contracts
Contact author(s)
emangipu @ purdue edu
aniket @ purdue edu
lu562 @ purdue edu
apsomas @ cs purdue edu
History
2022-05-15: last of 3 revisions
2021-01-27: received
See all versions
Short URL
https://ia.cr/2021/095
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/095,
      author = {Easwar Vivek Mangipudi and Donghang Lu and Alexandros Psomas and Aniket Kate},
      title = {Collusion-Deterrent Threshold Information Escrow},
      howpublished = {Cryptology ePrint Archive, Paper 2021/095},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/095}},
      url = {https://eprint.iacr.org/2021/095}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.