...
首页> 外文期刊>International Journal of Network Security & Its Applications >Rational Secret Sharing Over an Asynchronous Broadcast Channel With Information Theoretic Security
【24h】

Rational Secret Sharing Over an Asynchronous Broadcast Channel With Information Theoretic Security

机译:具有信息理论安全性的异步广播信道上的合理秘密共享

获取原文
           

摘要

We consider the problem of rational secret sharing introduced by Halpern and Teague [1], where the players involved in secret sharing play only if it is to their advantage. This can be characterized in the form of preferences. Players would prefer to get the secret than to not get it and secondly with lesser preference, they would like as few other players to get the secret as possible. Several positive results have already been published to efficiently solve the problem of rational secret sharing but only a handful of papers have touched upon the use of an asynchronous broadcast channel. [2] used cryptographic primitives, [3] used an interactive dealer, and [4] used an honest minority of players in order to handle an asynchronous broadcast channel. In our paper, we propose an m-out-of-n rational secret sharing scheme which can function over an asynchronous broadcast channel without the use of cryptographic primitives and with a non-interactive dealer. This is possible because our scheme uses a small number, k+1, of honest players. The protocol is resilient to coalitions of size up to k and furthermore it is |?-resilient to coalitions of size up to and including m-1. The protocol will have a strict Nash equilibrium with probability Pr () and an |?-Nash equilibrium with probability Pr () . Furthermore, our protocol is immune to backward induction. Later on in the paper, we extend our results to include malicious players as well. We also show that our protocol handles the possibility of a player deviating in order to force another player to get a wrong value in what we believe to be a more time efficient manner than was done in Asharov and Lindell [5].
机译:我们考虑了Halpern和Teague [1]提出的合理秘密共享问题,其中参与秘密共享的参与者只有在对他们有利的情况下才会发挥作用。这可以以偏好的形式来表征。玩家宁愿获得秘密而不愿获得秘密,其次,其偏好程度较低,他们希望尽可能少的其他玩家获得秘密。已经发表了一些积极的成果来有效解决合理的秘密共享问题,但是只有少数几篇论文涉及异步广播频道的使用。 [2]使用加密原语,[3]使用交互式发牌人,[4]使用诚实的少数玩家来处理异步广播频道。在我们的论文中,我们提出了一种n分之n的有理秘密共享方案,该方案可以在异步广播信道上运行,而无需使用加密原语并且使用非交互经销商。这是可能的,因为我们的方案使用了少量的k + 1诚实玩家。该协议对规模最大为k的联盟具有弹性,此外,它对规模最大为m-1(包括m-1)的联盟具有弹性。该协议将具有概率为Pr()的严格Nash平衡和概率为Pr()的|β-Nash平衡。此外,我们的协议不受反向诱导的影响。在本文的后面,我们将结果扩展到包括恶意播放器。我们还表明,我们的协议处理了玩家偏离的可能性,以迫使另一位玩家以我们认为比Asharov和Lindell [5]更省时的方式获得错误的价值。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号