Secure multi-party computation for supply chain collaboration

More Info
expand_more

Abstract

Despite evidence that collaborating in the supply chain can reduce inefficiency and result in mutual gain, parties do not wish to collaborate if they have to share their private proprietary information. The main reason for their privacy concern is that the party does not want to lose their competitive advantage by giving away company secrets. Collaborative optimization algorithms can be applied to problems in the supply chain, and secure multiparty computation is incorporated as part of the algorithm to preserve the privacy of the parties. This paper aims to create an overview of privacy-preserving applications in the collaborative supply chain by conducting a literary study that focuses on secure collaborative optimization research and its limitations.

Research findings showed that secure multiparty computation can be applied to the following supply chain collaboration problems: capacity sharing, price-masking, distributed scheduling, collaborative production and transport, vehicle routing, and resource allocation. These algorithms use multiparty computation that is secure under the semi-honest adversarial model, because a malicious model is generally too inefficient for practical use. This choice comes with a cost in privacy, as the semi-honest model assumes parties collaborating will not break the protocol. This is a weak assumption that results in an impractical protocol, as real life applications of semi-honest multiparty computation would not be protected against a party that benefits from cheating. Furthermore, secure multiparty computation has a limitation that it cannot prevent a party from lying in its private input.

This paper recommends for future secure collaborative optimization research to combine multiparty computation with game theory. Achieving incentive compatibility in a protocol proves that it is in the best interest for a party to not cheat, as it either leads to a loss in benefits or they are caught. This allows for the MPC protocol to keep its efficiency by being secure under just a semi-honest adversarial model, as well as offer greater protection for honest parties from a rational malicious party.