A new socio-rational secret sharing scheme

Author(s):  
Xu'an Wang ◽  
Chuangui Ma ◽  
Xie Zhou ◽  
Jianghao Jin
2013 ◽  
Vol 24 (06) ◽  
pp. 879-897 ◽  
Author(s):  
EN ZHANG ◽  
YONGQUAN CAI

Rational secret sharing was first introduced by Halpern and Teague (STOC, 2004). Since then, a series of works have focused on designing rational secret sharing protocols. However, most existing solutions can share only one secret at one secret sharing process. To share multiple secrets such as m secrets, the dealer must redistribute shares for m times. In addition, previous works assume existence of broadcast channel which is not realistic. Motivated by those problems, this paper proposes a rational multi-secret sharing scheme, which combines the secret sharing scheme with game theory. In the protocol, the problem of sharing multiple secrets is addressed, and there are multiple secrets to be shared during one secret sharing process. Furthermore, this work starts off by constructing a protocol in simultaneous broadcast networks, and then we emulate the broadcast channel over point-to-point networks. Based on a computational assumption, we show that rational players have no incentive to deviate from the protocol and every player can obtain multi-secret fairly.


Author(s):  
Jianghao Jin ◽  
Xie Zhou ◽  
Chuangui Ma ◽  
N.A. Xu' ◽  
an Wang

2011 ◽  
Vol 22 (06) ◽  
pp. 1395-1416 ◽  
Author(s):  
CHRISTOPHE TARTARY ◽  
HUAXIONG WANG ◽  
YUN ZHANG

The design of rational cryptographic protocols is a recently created research area at the intersection of cryptography and game theory. In this paper, we propose a new m-out-of-n rational secret sharing scheme requiring neither the involvement of the dealer (except during the initial share distribution) nor a trusted mediator. Our protocol leads to a Nash equilibrium surviving the iterated deletion of weakly dominated strategies for m ≥ 4. Our construction is information theoretically secure and it is immune against backward induction attacks. Contrary to Kol and Naor who used a specific cryptographic primitive in their TCC'08 paper (namely, meaningful/meaningless encryption), the immunity of our scheme is based on the use of bivariate polynomials and one-time pads. To the best of our knowledge, it is the first time that such polynomials have been used for rational secret sharing. Our scheme is efficient and does not require any physical assumptions such as envelopes or ballot boxes. As most of existing rational protocols, our construction requires simultaneous broadcast channels. However, our proposed scheme does not require any computational assumption and it provides information theoretical security.


2015 ◽  
Vol 2015 ◽  
pp. 1-7 ◽  
Author(s):  
En Zhang ◽  
Peiyan Yuan ◽  
Jiao Du

With the development of mobile network, lots of people now have access to mobile phones and the mobile networks give users ubiquitous connectivity. However, smart phones and tablets are poor in computational resources such as memory size, processor speed, and disk capacity. So far, all existing rational secret sharing schemes cannot be suitable for mobile networks. In this paper, we propose a verifiable rational secret sharing scheme in mobile networks. The scheme provides a noninteractively verifiable proof for the correctness of participants’ share and handshake protocol is not necessary; there is no need for certificate generation, propagation, and storage in the scheme, which is more suitable for devices with limited size and processing power; in the scheme, every participant uses her encryption on number of each round as the secret share and the dealer does not have to distribute any secret share; every participant cannot gain more by deviating the protocol, so rational participant has an incentive to abide by the protocol; finally, every participant can obtain the secret fairly (means that either everyone receives the secret, or else no one does) in mobile networks. The scheme is coalition-resilient and the security of our scheme relies on a computational assumption.


Sign in / Sign up

Export Citation Format

Share Document