Premium
Privacy‐friendly weighted‐reputation aggregation protocols against malicious adversaries in cloud services
Author(s) -
Zhang Mingwu,
Xia Yong,
Yuan Ou,
Morozov Kirill
Publication year - 2016
Publication title -
international journal of communication systems
Language(s) - English
Resource type - Journals
SCImago Journal Rank - 0.344
H-Index - 49
eISSN - 1099-1131
pISSN - 1074-5351
DOI - 10.1002/dac.2817
Subject(s) - homomorphic encryption , computer science , reputation , verifiable secret sharing , computer security , protocol (science) , collusion , encryption , cloud computing , cryptography , service provider , cryptographic protocol , private information retrieval , computer network , service (business) , medicine , social science , alternative medicine , economy , set (abstract data type) , pathology , sociology , microeconomics , economics , programming language , operating system
Summary Reputation systems are used for evaluating trustworthiness of the users based on their feedback (i.e., votes) about each other. Such systems are particularly important for cloud service providers, as they allow them to collect and aggregate feedback on the past behavior of users. Weighted‐reputation aggregation is a protocol, where the vote server has a weight vectorW → =w 1 , w 2 , ⋯ , w nfor all voters, each voter has a vote score y i , and they cooperate to compute∑ i = 1 nw iy i . We call it ‘privacy‐friendly’, if the respective inputs are kept private. In other words, a privacy‐friendly weighted aggregation protocol is a secure evaluation for functionalityπ WV :W → , y 1 , ⋯ , y n↦∑ i = 1 nw iy i , ⊥ , ⋯ , ⊥ . In this work, we propose two privacy‐friendly weighted‐reputation aggregation protocols: one in semi‐honest model and another one in malicious model. The latter protocol uses the cryptographic primitives of homomorphic encryption, verifiable encryption, and the proof of knowledge of a discrete logarithm. Our protocols need only two rounds of communications, which is very efficient in practice. Our protocols are secure against the collusion of at most n − 2malicious adversaries. Copyright © 2014 John Wiley & Sons, Ltd.