Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
162 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
45 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Game of Coding: Beyond Honest-Majority Assumptions (2401.16643v5)

Published 30 Jan 2024 in cs.IT and math.IT

Abstract: Coding theory revolves around the incorporation of redundancy into transmitted symbols, computation tasks, and stored data to guard against adversarial manipulation. However, error correction in coding theory is contingent upon a strict trust assumption. In the context of computation and storage, it is required that honest nodes outnumber adversarial ones by a certain margin. However, in several emerging real-world cases, particularly, in decentralized blockchain-oriented applications, such assumptions are often unrealistic. Consequently, despite the important role of coding in addressing significant challenges within decentralized systems, its applications become constrained. Still, in decentralized platforms, a distinctive characteristic emerges, offering new avenues for secure coding beyond the constraints of conventional methods. In these scenarios, the adversary benefits when the legitimate decoder recovers the data, and preferably with a high estimation error. This incentive motivates them to act rationally, trying to maximize their gains. In this paper, we propose a game theoretic formulation for coding, called the game of coding, that captures this unique dynamic where each of the adversaries and the data collector (decoder) have respective utility functions to optimize. The utility functions reflect the fact that both the data collector and the adversary are interested in increasing the chance of data being recoverable by the data collector. Moreover, the utility functions express the interest of the data collector to estimate the input with lower estimation error, but the opposite interest of the adversary. As a first, still highly non-trivial step, we characterize the equilibrium of the game for the repetition code with a repetition factor of 2 for a wide class of utility functions with minimal assumptions.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (37)
  1. Draft is Available, 2022.
  2. R. Yosibash and R. Zamir, “Frame codes for distributed coded computation,” in 2021 11th International Symposium on Topics in Coding (ISTC), pp. 1–5, 2021.
  3. R. M. Roth, “Analog error-correcting codes,” IEEE Transactions on Information Theory, vol. 66, no. 7, pp. 4075–4088, 2020.
  4. T. Jahani-Nezhad and M. A. Maddah-Ali, “Codedsketch: A coding scheme for distributed computation of approximated matrix multiplication,” IEEE Transactions on Information Theory, vol. 67, no. 6, pp. 4185–4196, 2021.
  5. T. Jahani-Nezhad and M. A. Maddah-Ali, “Berrut approximated coded computing: Straggler resistance beyond polynomial computing,” IEEE Transactions on Pattern Analysis and Machine Intelligence, vol. 45, no. 1, pp. 111–122, 2023.
  6. N. S. Bitcoin, “Bitcoin: A peer-to-peer electronic cash system,” 2008.
  7. V. Buterin et al., “Ethereum white paper,” GitHub repository, vol. 1, pp. 22–23, 2013.
  8. S. Ruoti, B. Kaiser, A. Yerukhimovich, J. Clark, and R. Cunningham, “SoK: Blockchain technology and its potential use cases,” arXiv preprint arXiv:1909.12454, 2019.
  9. M. Shafay, R. W. Ahmad, K. Salah, I. Yaqoob, R. Jayaraman, and M. Omar, “Blockchain for deep learning: review and open challenges,” Cluster Computing, vol. 26, no. 1, pp. 197–221, 2023.
  10. S. Ding and C. Hu, “Survey on the convergence of machine learning and blockchain,” in Proceedings of SAI Intelligent Systems Conference, pp. 170–189, Springer, 2022.
  11. S. Kayikci and T. M. Khoshgoftaar, “Blockchain meets machine learning: a survey,” Journal of Big Data, vol. 11, no. 1, pp. 1–29, 2024.
  12. H. Taherdoost, “Blockchain and machine learning: A critical review on security,” Information, vol. 14, no. 5, p. 295, 2023.
  13. H. Taherdoost, “Blockchain technology and artificial intelligence together: a critical review on applications,” Applied Sciences, vol. 12, no. 24, p. 12948, 2022.
  14. S. Bhat, C. Chen, Z. Cheng, Z. Fang, A. Hebbar, S. Kannan, R. Rana, P. Sheng, H. Tyagi, P. Viswanath, et al., “Sakshi: Decentralized ai platforms,” arXiv preprint arXiv:2307.16562, 2023.
  15. R. Tian, L. Kong, X. Min, and Y. Qu, “Blockchain for ai: A disruptive integration,” in 2022 IEEE 25th International Conference on Computer Supported Cooperative Work in Design (CSCWD), pp. 938–943, IEEE, 2022.
  16. K. Salah, M. H. U. Rehman, N. Nizamuddin, and A. Al-Fuqaha, “Blockchain for ai: Review and open research challenges,” IEEE Access, vol. 7, pp. 10127–10149, 2019.
  17. L. Zhao, Q. Wang, C. Wang, Q. Li, C. Shen, and B. Feng, “VeriML: Enabling integrity assurances and fair payments for machine learning as a service,” IEEE Transactions on Parallel and Distributed Systems, vol. 32, no. 10, pp. 2524–2540, 2021.
  18. J. Thaler et al., “Proofs, arguments, and zero-knowledge,” Foundations and Trends® in Privacy and Security, vol. 4, no. 2–4, pp. 117–660, 2022.
  19. T. Liu, X. Xie, and Y. Zhang, “ZkCNN: Zero knowledge proofs for convolutional neural network predictions and accuracy,” in Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, pp. 2968–2985, 2021.
  20. Z. Xing, Z. Zhang, J. Liu, Z. Zhang, M. Li, L. Zhu, and G. Russello, “Zero-knowledge proof meets machine learning in verifiability: A survey,” arXiv preprint arXiv:2310.14848, 2023.
  21. C. Weng, K. Yang, X. Xie, J. Katz, and X. Wang, “Mystique: Efficient conversions for Zero-Knowledge proofs with applications to machine learning,” in 30th USENIX Security Symposium (USENIX Security 21), pp. 501–518, 2021.
  22. P. Mohassel and Y. Zhang, “SecureML: A system for scalable privacy-preserving machine learning,” in 2017 IEEE symposium on security and privacy (SP), pp. 19–38, IEEE, 2017.
  23. S. Lee, H. Ko, J. Kim, and H. Oh, “vCNN: Verifiable convolutional neural network based on zk-snarks,” IEEE Transactions on Dependable and Secure Computing, 2024.
  24. S. Garg, A. Goel, S. Jha, S. Mahloujifar, M. Mahmoody, G.-V. Policharla, and M. Wang, “Experimenting with zero-knowledge proofs of training,” Cryptology ePrint Archive, 2023.
  25. S. Chen, J. H. Cheon, D. Kim, and D. Park, “Interactive proofs for rounding arithmetic,” IEEE Access, vol. 10, pp. 122706–122725, 2022.
  26. S. Garg, A. Jain, Z. Jin, and Y. Zhang, “Succinct zero knowledge for floating point computations,” in Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, pp. 1203–1216, 2022.
  27. S. Setty, V. Vu, N. Panpalia, B. Braun, A. J. Blumberg, and M. Walfish, “Taking proof-based verified computation a few steps closer to practicality,” in 21st USENIX Security Symposium (USENIX Security 12), pp. 253–268, 2012.
  28. S. Eskandari, M. Salehi, W. C. Gu, and J. Clark, “SoK: Oracles from the ground truth to market manipulation,” in Proceedings of the 3rd ACM Conference on Advances in Financial Technologies, pp. 127–141, 2021.
  29. L. Breidenbach, C. Cachin, B. Chan, A. Coventry, S. Ellis, A. Juels, F. Koushanfar, A. Miller, B. Magauran, D. Moroz, et al., “Chainlink 2.0: Next steps in the evolution of decentralized oracle networks,” Chainlink Labs, vol. 1, pp. 1–136, 2021.
  30. B. Benligiray, S. Milic, and H. Vänttinen, “Decentralized APIs for web 3.0,” API3 Foundation Whitepaper, 2020.
  31. Q. Yu, M. Maddah-Ali, and S. Avestimehr, “Polynomial codes: an optimal design for high-dimensional coded matrix multiplication,” Advances in Neural Information Processing Systems, vol. 30, 2017.
  32. Q. Yu, S. Li, N. Raviv, S. M. M. Kalan, M. Soltanolkotabi, and S. A. Avestimehr, “Lagrange coded computing: Optimal design for resiliency, security, and privacy,” in The 22nd International Conference on Artificial Intelligence and Statistics, pp. 1215–1225, PMLR, 2019.
  33. J. Sliwinski and R. Wattenhofer, “Blockchains cannot rely on honesty,” in The 19th International Conference on Autonomous Agents and Multiagent Systems (AAMAS 2020), 2019.
  34. R. Han, Z. Sui, J. Yu, J. Liu, and S. Chen, “Fact and fiction: Challenging the honest majority assumption of permissionless blockchains,” in Proceedings of the 2021 ACM Asia Conference on Computer and Communications Security, pp. 817–831, 2021.
  35. J. S. Gans and H. Halaburda, “"Zero Cost" majority attacks on permissionless blockchains,” tech. rep., National Bureau of Economic Research, 2023.
  36. Springer Science & Business Media, 2010.
  37. R. G. Gallager, Stochastic processes: theory for applications. Cambridge University Press, 2013.
Citations (1)

Summary

  • The paper introduces a game-theoretic framework that challenges honest-majority assumptions by modeling utility-driven interactions between data collectors and adversaries.
  • It demonstrates strong numerical results, delineating equilibrium strategies for repetition codes with improved performance in error correction.
  • The research offers practical implications for decentralized systems, enhancing blockchain reliability and verifiable computation without excessive computational costs.

Game of Coding: Beyond Honest-Majority Assumptions

The paper "Game of Coding: Beyond Honest-Majority Assumptions" explores the intersection of coding theory and game theory to address the limitations of existing error-correction methods in decentralized systems, particularly blockchain-oriented applications. This research proposes a paradigm-shifting approach that shifts away from the traditional honest-majority assumptions, presenting a new game-theoretic framework for coding named the "game of coding."

Fundamental Challenges in Error-Correction

Traditional error-correction techniques in coding theory are predicated upon the assumption that honest nodes outnumber adversarial ones. This prerequisite is integral to techniques like Reed-Solomon codes, where the presence of an honest majority often ensures robust data recovery. However, in decentralized and blockchain-focused environments, this assumption becomes tenuous. Given the open and unregulated nature of these environments, adversarial nodes can frequently exceed honest ones, challenging traditional coding approaches.

Introducing Game of Coding

In addressing these challenges, this paper introduces a game-theoretic formulation—where both the data collector (DC) and adversaries have rational motivations. The framework posits that adversaries in decentralized platforms are inclined to ensure the system's liveness to maximize rewards. They prefer a situation where the DC can retrieve data with sizable estimation error, thereby incentivizing rational behavior rather than sheer disruption.

The researchers propose the "game of coding," where the dynamics between the DC and adversaries are accentuated through their respective utility functions. This game-theoretic model posits a novel equilibrium: it's not always advantageous for adversaries to disrupt data retrieval completely. Rather, their utility might be maximized through strategic noise distribution that the DC can partially correct, while maintaining higher rewards.

Strong Numerical Results

Numerical results within the paper underscore the practical efficacy of the game-theoretic approach. A key contribution is the characterization of equilibrium strategies in coding scenarios involving repetition codes. When applied to repetition codes with a factor of 2, the research successfully delineates equilibrium strategies for a broad class of utility functions, offering robust performance devoid of traditional trust assumptions.

Practical and Theoretical Implications

This work presents significant theoretical and practical implications. The game of coding embodies a shift from worst-case adversary models to those where rational behavior is assumed based on economic incentives, reflecting more natural conditions in decentralized systems. This framework enhances the robustness and liveness of decentralized platforms without relying on honest-majority assumptions.

The practical ramifications are profound for applications such as decentralized machine learning (DeML) and blockchain oracles. The game of coding offers a new pathway for verifiable computation and reliable data retrieval without excessive computational burden on the blockchain, offering a feasible alternative to costly and resource-intensive verifiable computing methods currently in use.

Future Developments in AI

Looking toward the future, this research could catalyze developments in AI by facilitating reliable decentralized frameworks where off-chain computation is secure, efficient, and trusted. There exists potential for this model to be expanded to more complex coding strategies beyond repetition codes, as decentralized AI frameworks grow in intricacy.

In conclusion, "Game of Coding: Beyond Honest-Majority Assumptions" challenges prevalent paradigms in both coding theory and decentralized system design, proposing a nuanced interaction between adversaries and data collectors that better aligns with the realities of decentralized platforms. This work could indeed set a new course for enhancing the reliability and security of emerging decentralized technologies.

Youtube Logo Streamline Icon: https://streamlinehq.com