Cryptography Reference
In-Depth Information
Unconditionally Secure Rational Secret Sharing
in Standard Communication Networks
Zhifang Zhang 1 , 2 and Mulan Liu 1
1 Key Laboratory of Mathematics Mechanization, Academy of Mathematics and
Systems Science, CAS, Beijing, China
2 State Key Laboratory of Information Security, Beijing, China
zfz@amss.ac.cn
Abstract. Rational secret sharing protocols in both the two-party and
multi-party settings are proposed. These protocols are built in standard
communication networks and with unconditional security. Namely, the pro-
tocols run over standard point-to-point networks without requiring phys-
ical assumptions or simultaneous channels, and even a computationally
unbounded player cannot gain more than by deviating from the proto-
col. More precisely, for the 2-out-of-2 protocol the is a negligible function
in the size of the secret, which is caused by the information-theoretic MACs
used for authentication. The t -out-of- n protocol is ( t− 1)-resilient and the
is exponentially small in the number of participants. Although secret re-
covery cannot be guaranteed in this setting, a participant can at least re-
duce the Shannon entropy of the secret to less than 1 after the protocol.
When the secret-domain is large, every rational player has great incentive
to participate in the protocol.
Keywords: rational secret sharing,
-Nash equilibrium, unconditional
security.
1
Introduction
Secret sharing [2,18] is an important tool in cryptography. The widely used t -
out-of- n scheme is that a dealer holding a secret distributes shares among n
players such that any group of t or more players can recover the secret from
their shares while any group of fewer than t players can not. In 2004 Halpern
and Teague [8] studied the problem in a game theoretic sense and proposed
rational secret sharing which is to fulfill the task among rational players who
only act in their own self-interest. As Halpern and Teague pointed out that no
rational player would broadcast his share in a deterministic recovering process,
since keeping silence can guarantee him a utility that is equal to and sometimes
even higher than the utilities of other players (because he might be the only
one who gets the secret). Therefore most previous secret sharing schemes fail
in the rational setting which requires to design a protocol such that all rational
Research supported in part by the National Natural Science Foundation of China
(No.60821002/F02, No.11001254) and the Foundation of President of AMSS, CAS.
 
Search WWH ::




Custom Search