Abstract

In the setting of ( , ) m n rational secret sharing, n rational players wish to share a secret s , arbitrarily m players can reconstruct it, they always choose the strategies which can bring them more utilities. The security requirement includes privacy, correctness and fairness. Fairness is a central objective of the rational secret sharing scheme, complete fair means either all players get the secret s or none of them get it, but most existing schemes do not meet this nature. In this work, a rational secret sharing protocol is proposed, which neither need particular communication channel, nor assume the existence of honest minority, in addition, the scheme can resist the collusion attack with ( ) k k m  players, and can achieve sequential equilibrium. Theoretical analysis shows that the proposed protocol is complete fair.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call