...
首页> 外文期刊>Journal of Cryptology >Utility Dependence in Correct and Fair Rational Secret Sharing
【24h】

Utility Dependence in Correct and Fair Rational Secret Sharing

机译:正确和公平合理的秘密共享中的效用依赖

获取原文
获取原文并翻译 | 示例

摘要

The problem of carrying out cryptographic computations when the partic-ipating parties are rational in a game-theoretic sense has recently gained much atten-tion. One problem that has been studied considerably is that of rational secret sharing. In this setting, the aim is to construct a mechanism (protocol) so that parties behaving rationally have incentive to cooperate and provide their shares in the reconstruction phase, even if each party prefers to be the only one to learn the secret. Although this question was only recently asked by Halpern and Teague (STOC 2004), a number of works with beautiful ideas have been presented to solve this prob-lem. However, they all have the property that the protocols constructed need to know the actual utility values of the parties (or at least a bound on them). This assumption is very problematic because the utilities of parties are not public knowledge. We ask whether this dependence on the actual utility values is really necessary and prove that in the case of two parties, rational secret sharing cannot be achieved without it. On the positive side, we show that in the multiparty case it is possible to construct a sin-gle mechanism that works for all (polynomial) utility functions. Our protocol has an expected number of rounds that is constant, and is optimally resilient to coalitions. In addition to the above, we observe that the known protocols for rational secret sharing that do not assume simultaneous channels all suffer from the problem that one of the parties can cause the others to output an incorrect value. (This problem arises when a party gains higher utility by having another output an incorrect value than by learning the secret itself; we argue that such a scenario needs to be considered.) We show that this problem is inherent in the non-simultaneous channels model, unless the actual values of the parties' utilities from this attack are known, in which case it is possible to prevent this from happening.
机译:近来,当参加者在博弈论意义上是理性的时候进行密码计算的问题已引起人们的广泛关注。大量研究的问题之一是合理的秘密共享。在这种情况下,目标是构建一种机制(协议),以使行为理性的各方有动机在重建阶段进行合作并提供份额,即使各方更愿意成为了解秘密的唯一一方。尽管这个问题直到最近才由Halpern和Teague提出(STOC 2004),但是已经提出了许多具有精美想法的作品来解决这个问题。但是,它们都具有以下特性:所构造的协议需要了解各方的实际效用值(或至少对它们的约束)。该假设非常成问题,因为各方的效用不是公共知识。我们询问这种对实际效用价值的依赖是否真的必要,并证明在两方的情况下,没有它就无法实现理性的秘密共享。从积极的一面,我们表明,在多方情况下,可以构造一种对所有(多项式)效用函数都有效的单点机制。我们的协议具有预期的轮数,该轮数是恒定的,并且对联盟具有最佳的弹性。除上述内容外,我们还观察到已知的合理秘密共享协议(不假定同时存在的信道)都遭受以下问题:一方可能导致另一方输出不正确的值。 (当一方通过输出另一个不正确的值而不是通过学习秘密本身来获得更高的效用时,就会出现此问题;我们认为需要考虑这种情况。)我们证明了此问题是非同步渠道模型所固有的,除非知道这次攻击的当事方实用程序的实际值,否则可以防止这种情况的发生。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号