首页> 外文会议>International conference on cryptology in India >On the Cryptographic Hardness of Finding a Nash Equilibrium
【24h】

On the Cryptographic Hardness of Finding a Nash Equilibrium

机译:关于找到纳什均衡的加密硬度

获取原文

摘要

The notion of Nash equilibrium (NE) is fundamental to game theory. While a mixed Nash equilibrium is guaranteed to exist in any game, there is no known polynomial-time algorithm for finding one. The tractability of the problem has received much attention in the past decade, in large part due to its theoretical and philosophical significance. Prominent evidence for the hardness of finding a NE emerges from a line of works, originating in Papadimitriou and ultimately showing that the problem is complete for the complexity class PPAD. The class PPAD contains several other search problems that are not known to be tractable, such as finding a fixed point of the kind guaranteed by Brouwer's Theorem. Akin to the phenomenon of NP-completeness, this could be interpreted as evidence to computational difficulty. However, unlike in the case of NP, currently known problems in PPAD appear to be of fairly restricted nature, and carry similar flavor to one another. In this talk I will show that finding a Nash equilibrium of a game is hard, assuming the existence of indistinguishability obfuscation and one-way functions with sub-exponential hardness. We do so by showing how these cryptographic primitives give rise to a hard computational problem that lies in PPAD. Previous proposals for basing PPAD-hardness on program obfuscation considered a strong "virtual black-box" notion that is subject to severe limitations and is unlikely to be realizable for the programs in question. In contrast, for indistinguishability obfuscation no such limitations are known, and recently, several candidate constructions of indistinguishability obfuscation were suggested. Our result provides further evidence of the intractability of finding a Nash equilibrium, one that is extrinsic to the evidence presented so far. The talk is based on joint work with Nir Bitansky (MIT) and Omer Paneth (BU). It was presented in FOCS'15.
机译:纳什均衡(NE)的概念是博弈论的基础。虽然保证在任何游戏中保证混合的纳什均衡,但是没有已知的多项式时间算法来查找一个。由于其理论和哲学意义,在过去十年中,问题的易易用性受到了很多关注。寻找NE的硬度的突出证据从一系列作品中出现,源自Papadimitriou并最终表明该问题是针对复杂性PPAD的问题。 PPAD类包含几个未知的其他搜索问题,这些问题是易行的,例如查找Brouwer定理保证的固定点。类似于NP完整性的现象,这可以被解释为计算困难的证据。然而,与NP的情况不同,PPAD的当前已知问题似乎具有相当狭义的性质,并彼此携带类似的味道。在这个谈话中,我将展示发现游戏的纳什均衡很难,假设存在欺骗性混淆和具有子指数硬度的单向函数的存在。我们通过展示这些加密原语如何产生符合PPAD的硬计算问题。以前用于基于PPAD的方案混淆的建议被认为是一个强大的“虚拟黑匣子”概念,这是遭受严重限制的影响,不可能可实现有关的计划。相比之下,对于难以区分的性困难,没有已知这种限制,并且最近,建议了几种苦限地区的候选性构造。我们的结果提供了进一步证明了解纳什均衡的顽固性,其中一个是到目前为止呈现的证据的内在。谈话是基于与NIR Bitansky(MIT)和OMER PANETH(BU)的联合工作。它是在Focs'15中提出的。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号