首页> 外文会议>Advances in cryptology-CRYPTO 2009 >Utility Dependence in Correct and Fair Rational Secret Sharing
【24h】

Utility Dependence in Correct and Fair Rational Secret Sharing

机译:正确和公平合理的秘密共享中的效用依赖

获取原文
获取原文并翻译 | 示例

摘要

The problem of carrying out cryptographic computations when the participating parties are rational in a game-theoretic sense has recently gained much attention. One problem that has been studied considerably is that of rational secret sharing. In this setting, the aim is to construct a mechanism (protocol) so that parties behaving rationally have incentive to cooperate and provide their shares in the reconstruction phase, even if each party prefers to be the only one to learn the secret.rnAlthough this question was only recently asked by Halpern and Teague (STOC 2004), a number of works with beautiful ideas have been presented to solve this problem. However, they all have the property that the protocols constructed need to know the actual utility values of the parties (or at least a bound on them). This assumption is very problematic because the utilities of parties are not public knowledge. We ask whether this dependence on the actual utility values is really necessary and prove that in the basic setting, rational secret sharing cannot be achieved without it. On the positive side, we show that by somewhat relaxing the standard assumptions on the utility functions, it is possible to achieve utility independence. In addition to the above, observe that the known protocols for rational secret sharing that do not assume simultaneous channels all suffer from the problem that one of the parties can cause the others to output an incorrect value. (This problem arises when a party gains higher utility by having another output an incorrect value than by learning the secret itself; we argue that such a, scenario is not at all unlikely.) We show that this problem is inherent in the non-simultaneous channels model, unless the actual values of the parties' utilities from this attack is known, in which case it is possible to prevent this from happening.
机译:近来,当参与方在博弈论意义上是理性的时,进行密码计算的问题已引起广泛关注。大量研究的问题之一是合理的秘密共享。在这种情况下,目标是构建一种机制(协议),以便各方表现出理性的动机来在重建阶段进行合作并提供其份额,即使各方更愿意成为唯一学习秘密的人。直到最近Halpern和Teague(STOC 2004)才问到,为解决这个问题,人们提出了许多具有精美想法的作品。但是,它们都具有以下特性:所构造的协议需要了解各方的实际效用值(或至少对它们的约束)。该假设非常成问题,因为各方的效用不是公共知识。我们问这种对实际效用价值的依赖是否真的必要,并证明在基本情况下,没有它就无法实现合理的秘密共享。从积极的一面,我们表明,通过稍微放松对效用函数的标准假设,可以实现效用独立性。除上述内容外,还应注意的是,已知的合理秘密共享协议(不假设同时存在多个信道)都遭受以下问题:一方可能导致另一方输出不正确的值。 (当一方通过输出另一个不正确的值而不是通过学习秘密本身来获得更高的效用时,就会出现此问题;我们认为这种情况完全不可能。)我们证明了此问题是非同时发生的固有问题渠道模型,除非知道此攻击双方的实用程序的实际值,否则可以防止这种情况的发生。

著录项

  • 来源
    《Advances in cryptology-CRYPTO 2009》|2009年|559-576|共18页
  • 会议地点 Santa Barbara CA(US);Santa Barbara CA(US);Santa Barbara CA(US)
  • 作者

    Gilad Asharov; Yehuda Lindell;

  • 作者单位

    Department of Computer Science Bar-Ilan University, Israel;

    Department of Computer Science Bar-Ilan University, Israel;

  • 会议组织
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类 安全保密;
  • 关键词

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号