Paper 2010/250

Collusion Free Protocol for Rational Secret Sharing

Amjed Shareef

Abstract

We consider the \textit{rational secret sharing problem} introduced by Halpern and Teague\cite{ht04}, where players prefer to get the secret rather than not to get the secret and with lower preference, prefer that as few of the other players get the secret. Some positive results have been derived by Kol and Naor\cite{stoc08} by considering that players only prefer to learn. They have proposed an efficient $m$-out-of-$n$ protocol for rational secret sharing without using cryptographic primitives. Their solution considers that players are of two types; one player is the short player and the rest of the players are long players. But their protocol is susceptible to coalitions if the short player colludes with any of the long players. We extend their protocol, and propose a completely collusion free, $\varepsilon$-Nash equilibrium protocol, when $n \geq 2m -1 $, where $n$ is the number of players and $m$ is the number of shares needed to construct the secret.

Metadata
Available format(s)
PDF PS
Category
Foundations
Publication info
Published elsewhere. Accepted as Brief Announcment in PODC 2010
Keywords
Rational Cryprography
Contact author(s)
amjedshareef @ gmail com
History
2010-05-16: revised
2010-05-02: received
See all versions
Short URL
https://ia.cr/2010/250
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2010/250,
      author = {Amjed Shareef},
      title = {Collusion Free Protocol for Rational Secret Sharing},
      howpublished = {Cryptology ePrint Archive, Paper 2010/250},
      year = {2010},
      note = {\url{https://eprint.iacr.org/2010/250}},
      url = {https://eprint.iacr.org/2010/250}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.