Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
LABS
Glossary

Semi-Honest Adversary

A security model where an adversarial party follows a protocol's instructions but may attempt to infer private information from the messages it observes.
Chainscore © 2026
definition
CRYPTOGRAPHIC SECURITY MODEL

What is a Semi-Honest Adversary?

A foundational concept in secure multi-party computation and cryptographic protocol analysis.

A semi-honest adversary (also known as an honest-but-curious or passive adversary) is a security model participant who follows the prescribed protocol correctly but may attempt to learn additional private information from the messages they receive during its execution. This model assumes the adversary does not deviate from the protocol's instructions—they do not send incorrect messages, drop messages, or inject malicious data. Their threat is purely one of information leakage, as they meticulously record all protocol transcripts to perform post-hoc analysis, aiming to infer secrets they are not entitled to know. This is a standard, albeit conservative, assumption for analyzing the privacy guarantees of systems like private set intersection, federated learning, and certain blockchain light client protocols.

The power of this model lies in its practicality for protocol design and proof. By proving security against a semi-honest adversary, cryptographers establish a baseline of privacy under a well-defined threat. Protocols secure in this model ensure that no single party learns anything beyond the protocol's explicit output. This is typically formalized using simulation-based security, where a party's view of the protocol (its input, randomness, and received messages) can be computationally simulated using only its input and output, proving no extra information is leaked. Many advanced protocols are first constructed and proven secure in the semi-honest setting before being fortified against malicious adversaries.

In blockchain and decentralized systems, the semi-honest model is frequently applied. For instance, in a zk-SNARK trust setup ceremony, participants are assumed to be semi-honest; they follow the multi-party computation protocol to generate public parameters but might try to retain secret 'toxic waste' that could compromise future proofs. Similarly, light clients that query full nodes for block headers or state proofs often model the full nodes as semi-honest—they provide correct data but may try to learn which specific transactions or accounts the light client is interested in, a privacy concern addressed by techniques like private information retrieval (PIR).

It is crucial to distinguish this model from the malicious adversary model, where participants can arbitrarily deviate from the protocol. Security against malicious adversaries is stronger but often requires more complex and costly cryptographic machinery, such as zero-knowledge proofs or commitment schemes, to enforce honest behavior. The semi-honest model provides a critical stepping stone, and many protocols use compiler techniques (e.g., the GMW compiler) to transform a semi-honest secure protocol into one secure against malicious adversaries, typically by adding mechanisms to prove that each step was performed correctly.

etymology
HISTORICAL CONTEXT

Etymology and Origin

The term 'semi-honest adversary' originates from the field of theoretical cryptography and secure multi-party computation (MPC), describing a foundational security model for analyzing protocols where participants may be curious but not malicious.

The concept of a semi-honest adversary (also known as an honest-but-curious or passive adversary) was formally established in the seminal 1980s work on secure multi-party computation by Andrew Yao and others. It defines a participant in a cryptographic protocol who follows the protocol's instructions exactly but may later attempt to learn additional information from the transaction record, or transcript, they observed. This model separates the threat of privacy leakage from the threat of outright protocol deviation, providing a crucial baseline for proving security.

The etymology reflects this dual nature: semi- indicates partial compliance, while honest specifies adherence to the protocol rules. The adversary label frames the participant within a security analysis, treating their curiosity as a potential threat to be mitigated. This model is foundational because designing protocols secure against semi-honest adversaries is often the first, essential step before strengthening them against fully malicious (active) adversaries who may arbitrarily deviate from the protocol.

In blockchain and decentralized systems, the semi-honest model is frequently applied to analyze privacy-preserving technologies like zero-knowledge proofs and secure enclaves. For instance, in a transaction mixing service, analysts assume nodes follow the mixing algorithm (semi-honest) but try to deduce links between inputs and outputs. This conservative assumption allows developers to reason about information leakage in complex systems where assuming total malice is impractical for initial design and verification.

key-features
SECURITY MODEL

Key Characteristics

A semi-honest adversary, also known as honest-but-curious, is a security model assumption where participants follow a protocol's instructions correctly but may attempt to learn additional private information from the messages they receive.

01

Core Assumption

In this model, adversaries are assumed to follow the protocol specification exactly. They do not deviate, drop messages, or send invalid data. Their only malicious intent is to perform passive information leakage by analyzing all data they are legitimately entitled to see during execution.

02

Contrast with Malicious Adversaries

This is a weaker, more practical threat model compared to a malicious (Byzantine) adversary.

  • Semi-Honest: Follows rules, seeks info.
  • Malicious: Can arbitrarily deviate, crash, lie, or collude. Many foundational cryptographic protocols like Secure Multi-Party Computation (MPC) and Zero-Knowledge Proofs are first proven secure against semi-honest adversaries before being fortified against malicious ones.
03

Application in Blockchain

This model is crucial for analyzing layer-2 protocols and privacy-preserving smart contracts.

  • State Channels: Participants are assumed to follow the update rules but may try to learn an opponent's strategy.
  • Private Transactions: Protocols may assume validators process transactions correctly but try to infer sender/receiver links. It provides a baseline for cryptographic security proofs where active sabotage is not the primary concern.
04

Limitations and Compilers

Security against semi-honest adversaries is often insufficient for real-world deployments. However, cryptographic compilers can transform a semi-honest protocol into one secure against malicious adversaries. A common technique is adding zero-knowledge proofs to each message, proving it was computed correctly without revealing secret inputs.

05

Example: Private Data Analysis

A classic use case is federated learning or joint data analysis. Multiple hospitals (semi-honest parties) want to compute the average patient outcome without sharing individual records. They follow a secure aggregation protocol but are curious about others' data. The protocol's security guarantees they learn only the final aggregate, not any private input.

how-it-works
CRYPTOGRAPHIC SECURITY

How the Semi-Honest Model Works

An explanation of the semi-honest (or honest-but-curious) adversary model, a foundational concept in secure multi-party computation and cryptographic protocol design.

A semi-honest adversary (also known as honest-but-curious) is a security model where participants in a protocol are assumed to follow the prescribed steps correctly but may attempt to learn additional information from the messages they receive during execution. This model does not consider participants who actively deviate from the protocol, such as by sending invalid messages or refusing to participate. It is a standard, albeit conservative, assumption for analyzing the privacy guarantees of cryptographic systems, providing a baseline for security against passive information leakage.

In this model, the adversary's goal is information-theoretic or computational—to infer private inputs or internal state of other parties solely by observing the protocol transcript. For example, in a secure computation of an average salary, semi-honest participants would provide their true salary but would try to deduce others' salaries from the intermediate cryptographic messages. Protocols proven secure in this model ensure that nothing beyond the intended output is leaked, even if all participants' local views are later analyzed. This is often formalized by showing that a participant's view can be simulated using only their input and the final output.

The semi-honest model is foundational for constructing more robust protocols. Many advanced secure multi-party computation (MPC) schemes are first designed and proven secure against semi-honest adversaries before being fortified with additional mechanisms, like zero-knowledge proofs or commitment schemes, to achieve security against malicious adversaries. Its relative simplicity makes it a critical tool for reasoning about privacy, enabling the design of efficient protocols for private set intersection, federated learning, and private data analytics where participants are assumed to have aligned incentives but require privacy guarantees.

examples
SECURITY MODEL

Protocol Examples and Use Cases

A semi-honest adversary (or honest-but-curious) is a security model where participants follow the protocol's instructions but may attempt to learn private information from the data they observe. This model is foundational for analyzing the security of cryptographic protocols like zero-knowledge proofs and secure multi-party computation.

02

Zero-Knowledge Proof Systems

Many zero-knowledge proof constructions, such as zk-SNARKs, are first proven secure against semi-honest verifiers. This means the verifier follows the protocol but may try to extract knowledge about the prover's secret witness from the proof transcript. Achieving security against malicious verifiers often requires additional techniques.

  • Example: In Zcash, the proving system ensures transaction validity is proven without revealing sender, receiver, or amount, even to curious validators.
03

Federated Learning

In federated learning, devices train a shared model using local data. The semi-honest server model assumes the central aggregator correctly aggregates model updates but may try to reconstruct private training data from the gradients it receives. Protocols like Differential Privacy are often added to mitigate this risk.

  • Key Mechanism: Adding calibrated noise to model updates before sending them to the server to prevent data reconstruction.
04

Private Set Intersection (PSI)

PSI allows two parties to compute the intersection of their private datasets. Protocols secure in the semi-honest model guarantee that parties learn only the intersecting elements. This is widely used in privacy-preserving contact tracing, ad conversion measurement, and genomic testing.

  • Real-world use: Tech companies comparing encrypted lists of user IDs to measure ad campaign reach without sharing raw user data.
05

Blockchain Light Clients

A light client (or SPV client) in blockchain systems operates under a semi-honest assumption about the full nodes it queries. It assumes nodes provide valid block headers and Merkle proofs but may try to learn which transactions the client is interested in, potentially compromising privacy.

  • Privacy Risk: A curious full node can link transaction queries to a specific light client IP address, revealing wallet activity.
06

Limitations & Malicious Model

Security against a semi-honest adversary is often insufficient for real-world deployments where participants may deviate from the protocol. The stronger malicious adversary model assumes participants can act arbitrarily. Bridging this gap requires:

  • Cryptographic commitments
  • Proofs of correct execution (e.g., zk-SNARKs)
  • Byzantine Fault Tolerant (BFT) consensus

Most production systems aim for security against malicious adversaries.

ADVERSARY MODEL COMPARISON

Semi-Honest vs. Malicious Adversary

A comparison of the two primary security models used to analyze the robustness of cryptographic protocols, such as those in secure multi-party computation (MPC) and zero-knowledge proofs.

Security Property / BehaviorSemi-Honest (Honest-but-Curious)Malicious (Active)

Core Assumption

Follows protocol specification exactly

May deviate arbitrarily from protocol

Goal

Learn private information from protocol transcripts

Disrupt protocol, learn information, or corrupt output

Attack Vector

Passive observation and computation

Active manipulation, forgery, and denial-of-service

Protocol Design Complexity

Lower; simpler proofs and constructions

Higher; requires robustness and active security measures

Common Safeguards

Information-theoretic or computational secrecy

Cryptographic proofs of correct execution (ZK proofs, commitments)

Real-World Analogy

A curious clerk who reads private files but doesn't alter them

A saboteur who can forge documents and disrupt operations

Formal Security

Privacy against honest-but-curious adversaries

Security against Byzantine or active adversaries

security-considerations
ADVERSARIAL MODELS

Security Considerations and Limitations

In cryptographic protocols, security is defined relative to a specific adversarial model, which specifies the capabilities and behavior of potential attackers. The Semi-Honest (Honest-but-Curious) Adversary model is a fundamental baseline for analyzing protocol security.

01

Core Definition

A semi-honest adversary is a participant in a protocol who follows the protocol's prescribed steps correctly but may attempt to learn additional private information from the messages they receive during its execution. This model assumes no active deviation, such as sending invalid messages or refusing to participate.

  • Key Assumption: The adversary is computationally bounded and cannot break underlying cryptographic primitives.
  • Analogy: A curious clerk who processes your transaction correctly but secretly reads your private documents.
02

Limitations of the Model

The semi-honest model is a minimal security guarantee. It does not protect against:

  • Active Attacks: Malicious participants who arbitrarily deviate from the protocol (e.g., sending false data).
  • Denial-of-Service: Participants who refuse to send messages or abort the protocol.
  • Collusion: Multiple semi-honest parties combining their views to infer more information.

Protocols secure only against semi-honest adversaries are generally insufficient for real-world, permissionless systems like blockchains.

03

Utility in Protocol Design

Despite its limitations, the semi-honest model is a critical design and analysis tool.

  • Building Block: Many complex secure multi-party computation (MPC) protocols are first constructed and proven secure in the semi-honest model, then later fortified with techniques like zero-knowledge proofs or commitment schemes to achieve malicious security.
  • Benchmarking: Provides a baseline for efficiency and complexity before adding overhead for active security.
04

Contrast with Malicious Adversary

The malicious adversary model is a stronger, more realistic threat model for open networks.

Semi-HonestMalicious
Follows protocol stepsCan arbitrarily deviate
Learns from transcriptCan inject false data
"Passive" corruption"Active" corruption
Weaker guaranteeStronger, practical guarantee

Most production blockchain systems (e.g., consensus, rollups) require security against malicious adversaries.

05

Example: Private Data Analysis

A classic use case is privacy-preserving analytics within a trusted consortium.

  • Scenario: Two hospitals wish to compute the average patient age for a joint study without revealing their individual patient records.
  • Protocol: They use a semi-honest secure computation protocol. Each hospital provides an encrypted input.
  • Security: Even if one hospital is semi-honest, it learns only the final average, not the other hospital's raw data. This is acceptable if both parties are assumed to follow the protocol but are mutually distrustful of each other's data privacy.
06

Related Concepts

Understanding semi-honest security connects to several advanced cryptographic primitives:

  • Secure Multi-Party Computation (MPC): The foundational framework where this model is most commonly analyzed.
  • Zero-Knowledge Proofs (ZKPs): Often used to compile a semi-honest protocol into one secure against malicious adversaries.
  • Trusted Execution Environments (TEEs): Can enforce semi-honest behavior by guaranteeing code execution integrity, assuming the hardware is not compromised.
ecosystem-usage
SECURITY MODEL

Usage in Blockchain and Web3

In blockchain protocols, a semi-honest adversary (or honest-but-curious adversary) is a standard security assumption for analyzing the behavior of participants in a distributed system, particularly in cryptographic protocols like zero-knowledge proofs and secure multi-party computation.

01

Core Security Assumption

A semi-honest adversary follows the protocol's instructions correctly but may attempt to learn additional private information from the messages they receive. This is a foundational model for proving the cryptographic security of systems where participants are not fully trusted.

  • Key Assumption: The adversary does not deviate from the prescribed protocol steps.
  • Primary Goal: To analyze information leakage and privacy guarantees.
02

Application in Zero-Knowledge Proofs

In zk-SNARKs and zk-STARKs, the prover and verifier are often modeled as semi-honest. The security proof demonstrates that even a curious verifier learns nothing beyond the validity of the statement.

  • Prover Security: Ensures the verifier cannot extract the witness (secret input).
  • Verifier Security: Ensures a malicious prover cannot convince the verifier of a false statement.
03

Role in Secure Multi-Party Computation

MPC protocols allow multiple parties to compute a function over their private inputs. The semi-honest model guarantees that no coalition of curious parties can infer others' private data beyond the function's output.

  • Threshold Cryptography: Used in distributed key generation for wallets.
  • Privacy-Preserving Analytics: Enables computation on sensitive data without revealing it.
04

Contrast with Malicious Adversaries

The semi-honest model is a weaker, more tractable assumption than a malicious adversary (or Byzantine model). A malicious adversary can arbitrarily deviate from the protocol.

  • Semi-Honest: "Follows rules, but spies."
  • Malicious/Byzantine: "May lie, cheat, or send false data."
  • Blockchain Consensus: Typically assumes Byzantine adversaries, requiring more robust mechanisms like Proof-of-Work or Proof-of-Stake.
05

Limitations and Real-World Considerations

While crucial for theoretical proofs, the semi-honest model often requires reinforcement for production systems, as real-world actors may be fully malicious.

  • Protocol Compilation: Techniques exist to compile a semi-honest secure protocol into one secure against malicious adversaries, often adding cryptographic commitments and zero-knowledge proofs.
  • Economic Incentives: Blockchain systems use cryptoeconomic incentives and slashing to deter malicious behavior, moving beyond pure cryptographic models.
06

Example: Private Smart Contract Execution

Platforms like Aztec Network or zkRollups with privacy features rely on cryptographic models where validators or provers are assumed to be semi-honest. The system's security ensures that transaction details remain confidential even if these parties try to analyze the encrypted or proven data.

  • State Validation: Validators check validity proofs without seeing underlying data.
  • Data Availability: Assumes data publishers are semi-honest, requiring checks for data withholding attacks.
CRYPTOGRAPHIC SECURITY

Common Misconceptions

Clarifying the precise meaning and implications of the 'semi-honest' security model, a foundational but often misunderstood concept in blockchain cryptography and secure multi-party computation.

A semi-honest adversary (also known as honest-but-curious) is a participant in a cryptographic protocol who follows the protocol's instructions correctly but may attempt to learn additional private information from the messages they receive during its execution. This model assumes the adversary will not deviate from the protocol steps, inject malicious messages, or refuse to send required data. It is a standard, conservative security assumption used to analyze protocols like zero-knowledge proofs (ZKPs) and secure multi-party computation (MPC), providing a baseline guarantee that even a passively observing participant cannot infer secrets they are not entitled to know.

SEMI-HONEST ADVERSARY

Frequently Asked Questions

A semi-honest adversary, also known as honest-but-curious, is a fundamental security model in cryptography and distributed systems. These questions address its role, implications, and real-world applications in blockchain and privacy technologies.

A semi-honest adversary (or honest-but-curious adversary) is a participant in a protocol who follows the protocol's rules correctly but may attempt to learn additional private information from the messages they receive during its execution. This model assumes the adversary does not deviate from the prescribed steps, inject malicious messages, or refuse to send required data. It is a standard, foundational assumption in cryptographic protocol design, providing a baseline for analyzing information leakage and privacy guarantees. In blockchain contexts, this model is often used to analyze the security of light clients, certain consensus participants, or nodes in a privacy-preserving computation like zk-SNARKs or secure multi-party computation (MPC).

ENQUIRY

Get In Touch
today.

Our experts will offer a free quote and a 30min call to discuss your project.

NDA Protected
24h Response
Directly to Engineering Team
10+
Protocols Shipped
$20M+
TVL Overall
NDA Protected Directly to Engineering Team
Semi-Honest Adversary: Definition & Security Model | ChainScore Glossary