期刊文献+

常数轮理性秘密分享机制

Rational secret sharing scheme with constant rounds
下载PDF
导出
摘要 基于重复博弈的理性秘密分享机制,首先由Maleka和Shareef提出,他们认为不存在常数轮的重复理性秘密分享机制(Repeated Rational Secret Sharing Scheme,RRSSS)。然而,无限轮RRSSS效率低下,不具备应用价值。为了实现高效的常数轮RRSSS,为参与者设置了不同的类型,提出了不完全信息下的常数轮RRSSS机制,并证明了机制的有效性。与其他理性秘密分享方案比较,在给定条件下,新方案在(纳什)均衡、期望执行时间和通信信道方面均具有优势。 Finitely repeated rational secret sharing scheme is first proposed by Maleka and Shareef who conclude that there does not exist a Repeated Rational Secret Sharing Scheme(RRSSS)within constant rounds.However,RRSSS within infinite rounds is lack of efficiency and has no application value.To achieve an efficient RRSSS within constant rounds,players are set different types.An efficient RRSSS within constant rounds is put forward under incomplete information and then its validity is proved.Compared with other rational secret sharing schemes,given proper conditions,the new scheme has advantages in Nash equilibrium,expected running time and communication channel.
出处 《计算机工程与应用》 CSCD 2013年第18期65-68,98,共5页 Computer Engineering and Applications
基金 国家自然科学基金(No.60875039) 山东省自然科学基金(No.ZR2011FM017)
关键词 博弈论 纳什均衡 重复博弈 理性秘密分享机制 game theory Nash equilibrium finitely repeated games rational secret sharing scheme
  • 相关文献

参考文献11

  • 1Halpern J,Teague V.Rational secret sharing and multiparty computation:extended abstract[C]//Proceedings of the Thirty Sixth Annual ACM Symposium on Theory of Computing,Chicago,2004:623-632.
  • 2Gordon S D,Katz J.Rational secret sharing,revisited[C]//De Prisco R,Yung M.The Fifth Conference on Security and Cryptography for Networks,Maiori,2006:229-241.
  • 3Shareef A.Rational secret sharing without broadcast[EB/OL].[2012-01-05].http://eprint.iacr.org/2010/249.
  • 4Zhang Zhifang,Liu Mulan.Unconditionally secure rational secret sharing in standard communication networks[C]//Information Security and Cryptology,2011,6829:355-369.
  • 5Maleka S,Shareef A,Rangan C P.Rational secret sharing with repeated games[C]//ISPEC’08 Proceedings of the 4th International Conference on Information Security Practice and Experience,Heidelberg,2008:334-346.
  • 6ZHANG ZhiFang,LIU MuLan.Rational secret sharing as extensive games[J].Science China(Information Sciences),2013,56(3):65-77. 被引量:12
  • 7ZHANG En,CAI Yongquan.A New Rational Secret Sharing Scheme[J].China Communications,2010,7(4):18-22. 被引量:4
  • 8Gidney.Rational secret sharing with and without synchronous broadcast,conspicuous secrets,malicious players and unbounded opponents[D].MCSc Thesis Defence,2012.
  • 9Osborne M,Rubinstein A.A course in game theory[M].Cambridge:MIT Press,2004.
  • 10Andreoni J,Miller J H.Rational cooperation in the finitely repeated prisoners’dilemma:experimental evidence[J].The Ecomonic Journal,1993,103(418):570-585.

二级参考文献35

  • 1Shamir A. How to share a secret[J]. Communications of the ACM, 1979, 22(1): 612-613.
  • 2Blakeley G R. Safeguarding Cryptographic Keys[C]//Proceedings of the National Computer Conference. New York:AF1PS Press, 1979: 313-317.
  • 3Halpern J, Teague V. Rational Secret Sharing and Multiparty Computation[C]//Proceedings of the 36th Annual ACM Symposium on Theory of Computing(STOC). New York: ACM Press, 2004: 623- 632.
  • 4Kol G, Naor M. Cryptography and Game Theory: Designing Protocols for Exchanging Information[C] //Proceedings of the 5th Theory of Cryptography Conference (TCC). Berlin:Springer-Verlag, 2008: 317-336.
  • 5Kol G, Naor M. Games for exchanging information[C]// Proceedings of the 40th Annual ACM Symposium on Theory of Computing(STOC). New York: ACM Press, 2008: 423-432.
  • 6Chor B, Goldwasser S, Micali S. Verifiable Secret Sharing and Achieving Simultaneity in the Presence of Faults[C] //Proceedings of the 26th Annual Symposium on Foundations of Computer Science. Washington, DC: IEEE Computer Society, 1985: 383-395.
  • 7Feldman R A practical scheme for non-interactive verifiable secret sharing[C] //Proceedings of the 28th IEEE Symp. On Foundations of Comp, Science(FOCS' 87). Los Angeles: IEEE Computer Society, 1987: 427-437.
  • 8Pedersen T P. Distributed Provers with Applications to Undeniable Signatures[C] //Proceedings of Eurocrypt'91, Lecture Notes in Computer Science, LNCS 547. Berlin:Springer-Verlag, 1991: 221- 238.
  • 9Lin H Y, Ham L. Fair Reconstruction of a Secret[J]. Information Processing Letters, 1995, 55(1): 45-47.
  • 10Katz J. Bridging game theory and cryptography: Recent results and future directions[C]//In 5th Theory of Cryptography Conference TCC 2008, LNCS 4984. Berlin:Springer-Verlag, 2008: 251-272.

共引文献14

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部