Abstract

In order to realize unconditionally secure rational secret sharing over a synchronous (non-simultaneous) channel, previous works either rely on the existence of honest players or induce the approximate notion of ε-Nash equilibrium. In this paper, we design two rational t-out-of-n secret sharing protocols for \(t<\lceil\frac{n}{3}\rceil\) and \(t<\lceil\frac{n}{2}\rceil\) respectively, which achieve unconditional security and run in the synchronous setting without requiring any honest player. The former protocol is based on the use of verifiable secret sharing, and the latter protocol extends the former one by using the information checking protocol. Moreover, both of our protocols achieve an enhanced notion of \(\mathcal{C}\) -resilient strict Nash equilibrium (\(\mathcal{C}\) consists of the coalitions of less than t players), which guarantees that the prescribed strategy is the only best response even for colluding players, and is stronger than ε-Nash equilibrium.KeywordsRational secret sharingstrict Nash equilibriumcoalitionsynchronousunconditionally secure

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call