Paper 2011/370

Socio-Rational Secret Sharing as a New Direction in Rational Cryptography

Mehrdad Nojoumian and Douglas R. Stinson

Abstract

Rational secret sharing was proposed by Halpern and Teague in STOC'04. The authors show that, in a setting with rational players, secret sharing and multiparty computation are only possible if the actual secret reconstruction round remains unknown to the players. All the subsequent works use a similar approach with different assumptions. We change the direction by bridging cryptography, game theory, and reputation systems, and propose a social model for repeated rational secret sharing. We provide a novel scheme, named "socio-rational secret sharing", in which players are invited to each game based on their reputations in the community. The players run secret sharing protocols while founding and sustaining a public trust network. As a result, new concepts such as a rational foresighted player, social game, and social Nash equilibrium are introduced. To motivate our approach, consider a repeated secret sharing game such as secure auctions, where the auctioneers receive sealed-bids from the bidders to compute the auction outcome without revealing the losing bids. If we assume each party has a reputation value, we can then penalize (or reward) the players who are selfish (or unselfish) from game to game. We show that this social reinforcement rationally stimulates the players to be cooperative.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. 3rd Conference on Decision and Game Theory for Security (GameSec'12).
Keywords
CryptographyGame TheoryReputation Systems.
Contact author(s)
mnojoumi @ cs uwaterloo ca
History
2012-09-04: last of 10 revisions
2011-07-10: received
See all versions
Short URL
https://ia.cr/2011/370
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2011/370,
      author = {Mehrdad Nojoumian and Douglas R.  Stinson},
      title = {Socio-Rational Secret Sharing as a New Direction in Rational Cryptography},
      howpublished = {Cryptology ePrint Archive, Paper 2011/370},
      year = {2011},
      note = {\url{https://eprint.iacr.org/2011/370}},
      url = {https://eprint.iacr.org/2011/370}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.