Cryptographic Rational Secret Sharing Schemes over General Networks
Abstract
:1. Introduction
Our Contributions
- In this paper, we provide protocols that guarantee equilibrium even in the combined case of a general network topology over rational participants for all phases of a secret sharing protocol. We likewise state the required graphical properties of such general networks in order for such equilibria to hold. Thus, our protocols are able to overcome the limitations of existing protocols that are either non-rational or which assume broadcast channels/point-to-point connections among participants—albeit under some conditions on the network topology. In particular, we present three protocols. The first protocol uses a pseudorandom function cryptographic primitive [2] and induces a computational Nash equilibrium given an online dealer, i.e., the dealer transmits information throughout the protocol. For the second protocol, we use the verifiable random functions as conducted in [8], which also results in a computational Nash equilibrium but requires only a semi-online dealer, i.e., the dealer transmits information only at certain phases of the protocol, but is not needed throughout the protocol’s execution. The second protocol, however, has much higher round complexity compared to the first scheme. The equilibria of each scheme borrows a technique proposed by [8], which is to randomly draw the value of a definitive iteration from a geometric distribution but to delay the moment when players discover the definitive iteration to create uncertainty. In addition, we apply a scheme inspired by [24] to distribute a secret perfectly in a general network. However, in Section 4.1, we mention that additional mechanisms are required in order for computational Nash equilibrium to provably hold—and we show reasons why the equilibrium is not clear under a straightforward combination of the schemes of [8,24]. Moreover, we mention the required graph-theoretic properties of the general network required for such equilibria, which we term as the k-disjoint property, where each pair of nodes in the graph has at least k disjoint paths connecting them.
- Aside from computational Nash equilbrium, we also show that our proposed protocol induces stronger notions of Nash equilibrium, i.e., computationally strict Nash equlibrium and -resilient computational Nash equilibrium following [8]. For each equilibrium notion, we present the required properties of the network topology needed for the equilibrium to hold. These properties are expressed using graph theoretical concepts.
- We present new notions of the computational Nash equilibrium. The first is termed a -resilient computational Nash equilibrium, whereby a protocol is a -resilient if it is a computational Nash equilibrium and if it is resilient to any coalition that satisfies the properties listed in , regardless of the coalition’s size, where the properties in are expressed using graph theoretical concepts. We present a third protocol which is a -resilient computational Nash equilibrium and derive the result that a k-resilient protocol may be resilient to some coalitions of size greater than k, as long as such coalitions satisfy the graphical properties required in . The second equilibrium notion is termed -key leakage resilient equilibrium, whereby a rational secret sharing scheme is still a computational Nash equilibrium in spite of some players acquiring secret keys.
2. Model and Definitions
2.1. Game Theory Definitions
- N—a finite set of players denoted as with .
- —the action space available to player with an element denoted as . can be finite or infinite.
- —a set of sequences (termed histories) with elements (for some ) of actions taken by players that satisfy the following: (1) and (2) for any , if and , then . A history is terminal if there is no such thatThe set of actions for player after a non-terminal history is denoted as .
- —a function for which is the player who takes action after history .
- —the information partition for player , which is a partition of with the property that if and are both in the same element of the partition. An element of is denoted as I, which is termed an information set. The set of actions for after reaching I is .
- —a set of outcomes, where an outcome is a description of events in the game once a terminal history is reached.
- —a utility function from the set of terminal histories to , which determines ’s gain depending on the game’s outcome.
2.2. Graph Theory Definitions
2.3. Rational Secret Sharing
2.4. Rational Secret Sharing
- The game has participants consisting of n players , where each player is associated with utility function for , and a dealer d who does not have an associated utility function. The utility function for follows the utility function described in Definition 6.
- The participants of the game are represented by the nodes V of G. An edge implies that node a (i.e., a player or the dealer) can directly transmit information to node b (another player). The dealer is required to have at least one edge joining its node with another player’s node.
- The game proceeds in phases. The first set of phases is termed the key and share a generation/dissemination phase, while the next set of phases is termed the secret reconstruction phase. A protocol of the game should take care of letting players know when a phase ends and when the next phase begins. The key and share generation/dissemination phase is viewed as a single iteration of the game, i.e., iteration 0 and consists of several communication rounds. In iteration 0, the dealer samples a secret and distributes shares of the secret along with other arbitrary forms of information (i.e., secret/public keys) to the players.
- The secret reconstruction phase consists of a sequence of iterations . Each iteration consists of a sequence of communication rounds (or round for short). In each round, the dealer and the players can internally perform arbitrary polynomial-time and size probabilistic computations, and can either (1) transmit information to several other player nodes with whom its node is joined according to E or (2) abstain. In addition, players can (3) output a guess of the secret key or (4) abort. If a player aborts, it leaves the game and no longer has access to information from subsequent iterations/rounds in the game.
- In each round in the key and share generation/dissemination phase, and in each round in an iteration in the secret reconstruction phase, the player and the dealer can transmit information to several other player nodes (with whom its node is joined in E) simultaneously. After transmitting information, a player can no longer transmit again within the round, i.e., transmission is performed simultaneously and once within a round. After transmission of information, a player receives information simultaneously from other players with whom it is joined in E. With this rule, it follows that information received by a player in one round can only be used in computations/transmissions in the next round.
- The value of iteration and each round within an iteration is common knowledge among all participants throughout the game. Likewise, a protocol of the game should take care of letting all participants know when the current iteration ends and when the next iteration begins.
- The game ends once all players abort. Once a game ends, its outcome is defined as a vector such that if player the secret s.
- The expected utility of player given outcome for follows the expected utility function described in Definition 6.
3. Equilibrium Notions
Additional Equilibrium Notions
4. Protocols
4.1. Overview of Existing Protocols
- Rational schemes assume broadcast channels/point-to-point networks. The existing rational schemes [8,9,12,20] are not designed to operate on a general network since they assume that the dealer d along with n players have access to either a broadcast channel or a point-to-point network (i.e., all participants are pairwise connected), for which these schemes achieve equilibrium given some . For reference, the algorithm of [8] is listed in detail in Appendix E. If applied to some instances of a general network, however, the equilibrium guarantees that these schemes would fail. For instance, in Figure 2, d is directly connected to only players, and yet, d needs to send at least 12 messages to all players in order to share the secret in a fair manner following the p2p/broadcast protocol (i.e., since all of these schemes make the dealer directly send a message to each player). Given this topology, d is forced to use only l connections to send all of its messages. As a result, one player that is directly connected to d (say player ) is bound to receive at least messages. If , learns the secret. In this example, it follows that the equilibrium guarantees of these schemes would fail for some values of k. The same analogy could be applied to some player communicating information to another player in the secret reconstruction phase, i.e., several players may send information to one player who is in a network bottleneck.
- Non-rational schemes. On the other hand, the protocols of [24,26] are secure for general networks but assume that participants are non-rational. Specifically, [24] presents the SMT algorithm which addresses the problem of securely disseminating the shares of each player during the secret generation/share dissemination phase. Briefly, for each share outputted by the share generation algorithm, the SMT treats each share as a new secret, and breaks it down into another k sub-shares. For each player, SMT sends these k sub-shares along k-disjoint paths, for which each player is able to securely reconstruct its individual share (not yet the secret). The protocol of [26] improves upon the SMT concept by lowering communication complexities. Both [24,26], however, deal with the problem of disseminating shares in a general network during the secret generation and share dissemination phase. However, it is not clear in their paper how the secret reconstruction phase would proceed, i.e., whether players are still connected over a general network once they communicate shares to each other. In our proposed protocols, however, we assume that in both the secret generation/key dissemination phase, and the reconstruction phase, all participants are constrained by a general network. However, perhaps a more fundamental problem with non-rational cryptographic protocols is pointed out in [8,9]. In particular, if players are modeled as rational with natural assumptions on their utilities, such non-rational schemes would fail during the secret reconstruction phase. This is due to the widened action space of rational players, along with their utility maximizing behaviour (compared to plain honest players). For instance, suppose that utility is modeled whereby all players want to learn the secret, but prefer that the smallest number of other players learn the secret as possible (following Section 2.3). It can be shown that each player does no worse (and could even do better) by withholding from sharing his secret (this action is now possible since the player is no longer plainly honest, but rational). To see this, suppose that the non-rational scheme corresponds to an secure secret sharing scheme and consider a player , . If less than players share the secret, would not learn the secret regardless of his actions. If more than players share the secret, would learn the secret regardless of his actions as well. If exactly players share the secret, then is better off by not sharing his secret since he can reconstruct the secret given his hidden share along with the other shares.
4.2. High-Level Overview of Our Protocols
- The protocol of [8] assumes that the dealer is able to send shares/secret keys to each player directly at the beginning of the game in the share/key generation and dissemination phase. In a general network, the dealer may not have this ability, and as described in the previous section, the protocol of [8] may lead the dealer to concentrate transmissions to some player nodes.
- In addition, with rational participants, the action space widens in the first key dissemination phase. For instance, players may maul the share/secret keys from the dealer or refrain from sending the share/secret keys to the desired recipients. Given this larger action space of players, it is not clear if a certain combination of the SMT protocol to the protocol of [8] would result directly in an equilibrium, and additional mechanisms may be needed. In particular, in Appendix E.1, we show how a certain combination of the SMT protocol with [8] over an instance of a general network results in a strategy that is dominated by some other strategy.
- Moreover, in the secret reconstruction phase, point-to-point transmissions between players may not be available, and transmissions may have to pass through intermediate players. As a result, some players may maul or modify transmissions along the way. Once again, it is not clear if [8]’s protocol would still induce an equilibrium under this enlarged action space of players in the secret reconstruction phase.
- To guarantee computational Nash equilibrium under rational players in the share generation/key dissemination phase, we include the additional mechanism by which the dealer includes in its messages an explicit set of instructions referring to the path by which the message will be delivered. Together with this, we implement a form of protocol compliance checking by which each player receives several duplicate messages from the dealer sent along k-disjoint paths. If any player sees a discrepancy from messages it received, it knows that some player deviated from the protocol, and it is able to abort immediately. We note that this mechanism also prevents concentration of transmissions from the dealer.
- In the secret reconstruction phase, for our first proposed protocol , we force the players to duplicate their transmissions along k-disjoint paths as another form of protocol compliance checking. This way, players are able to check if all duplicates they received are equal. If any player sees a discrepancy, it is able to abort since this indicates that some other player deviated from the protocol (i.e., by modifying or mauling a transmission along the way). However, for , without access to a VRF (see Appendix D) for all participants, the dealer needs to be online in the secret reconstruction phase in order to impose strict protocol compliance checking in all players (As noted in Lemma 2).
- In the secret reconstruction phase, for our next protocols, and , we implement a VRF in order to achieve the same type of protocol compliance checking as , but with lower communication complexity under a semi-online dealer. However, compared to , the dealer in and includes a specific set of instructions by which players would send their transmissions to each other.
- Finally, we implement uncertainty in the definitive stage by letting players discover the definitive iteration only at iteration . This is done using a pseudorandom function (see Appendix C) and random polynomials in , and through a secure VRF with the pseudorandom property in and following [8]. Moreover, the number of rounds in each iteration in , , and are fixed a priori in order for players to synchronize and know when an iteration begins and when it ends, and by which it can unambiguously determine in a finite amount of time if some player deviated from the protocol by not sending any needed transmission, or when the definitive iteration has already been reached.
4.3. Proposed Protocol : With Online Dealer
- Choose according to a geometric distribution with parameter ;
- Generate secret keys ;
- For , the dealer computes ;
- Choose random -degree polynomials and with and ;
- Compute and .
- For , and for , the dealer computes . Afterwards, the dealer d selects arbitrary k disjoint paths from d to , and each path is given a path encoding corresponding to for and for some . The dealer d sends to along the k disjoint paths from d to .
- For , if received a transmission from some other node containing , it checks if its own node is actually in a path encoding corresponding to for some (this is unique given that the k paths are disjoint). If not, outputs and aborts. If true, checks if it is meant to receive a transmission from . If not, outputs and aborts. Otherwise, if is the end-receiver according to , it keeps the transmission. If is not the end-receiver, it sends the transmission to the next node according to .
- For , if did not receive exactly k tuples of the form
- After rounds, if all checks in (3) above do not fail, all participants move on to phase 2.
- Phase 2.0: Dealer transmits as origin-node to each player.
- The dealer computes . Afterwards, the dealer selects arbitrary k disjoint paths from d to , where each path is given a path encoding corresponding to for and for some . The dealer d sends to along the selected k disjoint paths from d to .
- Phase 2.1: Players transmit information to each other.
- (a)
- For , if received any transmission from some other node containing a path encoding, it checks if its own node is actually in the encoded path, and if it is meant to receive a transmission from . If any of these are not true, it outputs and aborts. Otherwise, if is the end-receiver according to the path encoding, it keeps the transmission. If is not the end-receiver, it sends the transmission to the next node according to the path encoding.
- (b)
- For , if does not receive exactly k sets of information of the form , such that the origin-node of each for is d and the end-node is after rounds, it outputs then aborts. Otherwise, it verifies that all k copies of it received are equal. If not, it outputs then aborts.
- (c)
- For , computes and . For every other player , (, ), selects arbitrary k disjoint paths from to , where each path is given an encoding corresponding to for some . Afterwards, sends
- (d)
- For , and for , checks if it has received (within rounds)) exactly k tuples of the form () such that the origin-node of each path encoding is and the end-node is . If not, outputs then aborts. Otherwise, for , it verifies that all k copies of it received (whose origin-node is ) are equal. If not, outputs then aborts. Otherwise, once receives information from all players, checks if . If not, outputs then aborts.Otherwise, computes . It then interpolates an polynomial using and checks if . If , it outputs then halts. Otherwise, it computes , then interpolates an -degree polynomial using . Afterwards, it sets .
- After rounds, if all checks above do not fail for any participant, all participants move on to the next iteration of phase 2.
4.4. Proposed Protocol : With Semi-Online Dealer
- Choose according to a geometric distribution with parameter ;
- Generate public and secret key pairs ;
- Generate public and secret key pairs ;
- Choose random -degree polynomials and such that and ;
- Compute and ;
- Construct transmission_ordering_a by listing down k disjoint paths from d to according to path_ordering followed by d to , then d to , etc., up to d to , such that in each path in transmission_ordering_a the origin-node d is marked with a special symbol start and the end-node of each path is marked with a special symbol end;
- Construct transmission_ordering_b by listing down one arbitrarily chosen path for each pair of players starting with a path from to , followed by a path from to , etc., up to to . Afterwards, list down a path from to , followed by a path from to , etc. (The algorithm for path_ordering is not needed for transmission_ordering_b.) In each path in transmission_ordering_b, the origin-node is marked with a special symbol start, and the end-node of each path is marked with a special symbol end;
- Define the tuple of public information as:
- For and for , d sends to according to transmission_ordering_a.
- For , if does not yet have and receives it for the first time, it checks if it is meant to receive according to transmission_ordering_a. If not, it outputs then aborts. Otherwise, it keeps the information if it is its turn to receive it (i.e., its own node is marked with end), or sends the transmission to the respective node dictated by transmission_ordering_a.
- For , if has a prior copy of (received from some previous round), it checks if it is meant to receive (or not receive) a transmission from some other node according to transmission_ordering_a in terms of the current round. If there is a violation, it outputs then aborts. Otherwise, if it received information, verifies if all of its copies of are so far equal. If not, it outputs then aborts. Otherwise, it keeps if it is its turn to receive it (i.e., its own node is marked with end), or sends the transmission to the respective node dictated by transmission_ordering_a.
- For , if still does not receive k copies of as dictated by transmission_order-ing_a within rounds, it outputs then aborts. Otherwise, it verifies that all k copies of it received are equal. If not, it outputs , then aborts.
- After rounds, if all checks above do not fail for any participant, all participants move on to phase 2.
- For , the dealer computes and .
- For and for , d sends to the end-receiver according to transmission_ordering_a.
- For , if receives or does not receive a transmission from some other node in violation of transmission_ordering_a in terms of the current round, it outputs then aborts. Otherwise, it keeps the information if it is its turn to receive it (i.e., its own node is marked with end) or sends the transmission to the respective node as dictated by transmission_ordering_a.
- For , if still does not receive k sets of information (following the transmissions dictated by transmission_ordering_a) within rounds, it outputs then aborts. Otherwise, given and , it reconstructs and .
- After rounds, if all checks above do not fail for any participant, all participants move on to phase 3.
- Given transmission_ordering_b, for , if it is ’s turn to transmit as the origin-node for the first time (i.e., its node is marked with start for the first time), computes the following:
- For , if receives or does not receive a transmission from some other node in violation of transmission_ordering_b in terms of the current round, it outputs then aborts. Otherwise, if its node is not marked with end (following transmission_ordering_b), it sends the transmission to the respective receiver node as dictated by transmission_ordering_b. However, if it is ’s turn to receive information (i.e., its node is marked with end), it sets source as the index of the origin-node of the transmission, i.e., the transmission originates from player . Afterwards, it performs the following:
- (a)
- Check if the information received is of the form . If not true, output and abort.
- (b)
- Verify that both and are true. If any of these are false, abort.
- (c)
- Check if n tuples of the form for indices have so far been acquired. If true, let I denote the player indices corresponding to such tuples. Compute for all , and interpolate a -degree polynomial using . If , immediately as the computed secret and abort.
- (d)
- Otherwise, if in the above item, compute as follows: set for all . Interpolate a -degree polynomial through and set .
- For , if : (a) did not receive any transmission from some other origin-node ( according to transmission_ordering_b within rounds, it outputs then aborts.
- After rounds, if all checks above do not fail for any participant, all participants move on to the next iteration in phase 3.
Proposed Protocol : With Dealer Connected Directly to Each Player
- Choose according to a geometric distribution with parameter ;
- Generate public and secret key pairs ;
- Generate public and secret key pairs ;
- Choose random -degree polynomials and such that and ;
- Compute and ;
- Construct transmission_ordering_b by listing down one arbitrarily chosen path for each pair of players starting with a path from to , followed by a path from to , etc., up to to . Afterwards, list down a path from to , followed by a path from to , etc. (The algorithm for path_ordering is not needed for transmission_ordering_b.) In each path in transmission_ordering_b, the origin-node is marked with a special symbol start, and the end-node of each path is marked with a special symbol end;
- Define the tuple of public information as:
- For , send to .
- Given transmission_ordering_b, for , if it is ’s turn to transmit as the origin-node for the first time (i.e., its node is marked with start for the first time), computes the following:Afterwards, sends to as per transmission_ordering_b.
- For , if receives or does not receive a transmission from some other node in violation of transmission_ordering_b in terms of the current round, it outputs then aborts. Otherwise, it checks transmission_ordering_b to determine the source of the transmission which is for some . Afterwards, given r and in the transmission, checks that both and are true. If any of these are false, aborts.Otherwise, if ’s node is not marked with end as per transmission_ordering_b, it sends the transmission to the respective receiver node as per transmission_ordering_b. However, if it is ’s turn to receive information (i.e., its node is marked with end), it sets source as the index of the origin-node of the transmission, i.e., the transmission originates from player . Afterwards, it performs the following:
- (a)
- Check if the information received is of the form . If not true, output and abort.
- (b)
- Check if n tuples of the form for indices have so far been acquired. If true, let I denote the player indices corresponding to such tuples. Compute for all , and interpolate an -degree polynomial using . If , immediately as the computed secret and abort.
- (c)
- Otherwise, if in the above item, compute as follows: set for all . Interpolate an -degree polynomial through and set .
- For , if : (a) did not receive any transmission from some other origin-node ( according to transmission_ordering_b, it outputs then aborts.
5. Possible Directions for Future Work
- Our paper showed the existence of protocols that guarantee equilibria in an secret sharing game given very specific graph-theoretical properties. Natural extensions over these results would be to investigate if there are certain protocols that induce equilibria over more general graph-theoretical properties. On the other hand, one could also investigate if there are other graph-theoretical properties that allow either computationally strict Nash equilibria or -equilibria. For instance, aside from 1-disconnected, could other properties also be included in in order to tolerate larger coalitions?
- Our protocols could be further simplified or optimized in terms of their round and communication complexity. For instance, there may be more computationally efficient secret sharing schemes aside from Shamir Secret Sharing that allow the protocol to induce the same types of equilibria. It is also possible to further improve the complexity of the Shamir Secret Sharing used in securely distributing the secret along k-disjoint paths.
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Appendix A. Coalition Equilibrium Notions
Appendix B. Security of the Shamir Secret Sharing Scheme
- Sample random numbers , where ;
- Define the polynomial as ;
- Choose arbitrary ;
- Evaluate and set for ;
- Return .
- Using any set of k shares from ’, i.e., , re-construct using Lagrange interpolation by constructing k polynomials of the form below:
- Form another polynomial and return .
Appendix C. Pseudorandom Functions
- Pseudorandomness: The pseudorandom security of a pseudorandom function Λ is defined in terms of an Attack Game between a challenger and an adversary. Given κ, at the start of the game, the challenger randomly draws and selects a random function f from to . The adversary submits a sequence of queries to the challenger, where each query consists of an element . If , the challenger draws and submits to the adversary. If , the challenger submits to the adversary. The game ends once the adversary submits a guess who wins if . The advantage of the adversary in this game is defined as . The pseudorandom function P is a secure PRF if the advantage of any polynomial time adversary in this game is negligible in κ. It follows that the distribution of the output of Λ is indistinguishable from uniform.
- Secure key recovery: Let be a pseudorandom function. Given and , it is computationally difficult to compute such that .
Appendix D. Verifiable Random Functions
- Correctness: given κ, let . Let and for some κ-bit input x. We have with probability 1.
- Verifiability: given κ, for all possible , there does not exist a tuple with such that .
- Uniqueness of proofs: given κ, for all possible , there does not exist a tuple with such that .
- Pseudorandomness: the security notion for pseudorandomness of a VRF is defined in terms of an Attack Game between a challenger and an adversary. Given κ, at the start of the game, the challenger samples , and then gives to the adversary. The adversary adaptively sends a finite number of queries to the challenger, for which the challenger returns . At some point, the adversary performs a challenge query, whereby it sends the challenge query input to the challenger (subject to the restriction that is not in any previous query). Once the challenger receives , if , the challenger returns the challenge ciphertext to the adversary. However, if , the challenger returns a uniformly sampled . After the challenge query, the adversary may proceed to query the challenger again for a finite number of times (subject to the restriction that no query is equal to ). The game ends once the adversary outputs a guess . The adversary wins if . Under this Attack Game, a VRF is pseudorandom if, for all polynomial-time adversaries, the advantage is negligible in κ.
Appendix E. Protocol by Fuchsbauer et al.
- Choose according to a geometric distribution with parameter ;
- Generate keys and ;
- Choose random polynomials G and H such that and ;
- Send to ;
- Send to all parties the following:
- (a)
- ;
- (b)
- ;
- (c)
- .
- Each player chooses uniformly, and in each iteration, each performs the following:
- (a)
- Send the following to all players:
- and ;
- and .
- (b)
- If receives nothing or an incorrect proof from some other player , terminates and outputs and aborts. Otherwise:
- sets for all other players, and interpolates a polynomial through these points. If , outputs and aborts.
- Otherwise, sets and interpolates a polynomial through these points. It sets .
Appendix E.1. Issues under a General Network with Combining SMT and [8]’s Protocol
Appendix F. Technical Results for Protocol Π1
- shortoccurs if some player aborts before phase 1 ends.
- abortoccurs if phase 2 is reached and if some player aborts before iteration .
- earlyis the event that and anabortoccurs.
- exactis the event that and anabortoccurs.
- lateis the complement ofabort, i.e., no player aborts before iteration .
- maulis the event that modifies any share for some , received during phase 1.
- true(i)is the event that outputs the correct secret s.
- true(-i)is the event that all other players () outputs the correct secret s
- Exp 0:
- This experiment runs but with following and the rest following the prescribed strategies Π. In addition acquires secret keys (through some leakage attacks).
- Exp 1:
- This experiment is the same as Exp 0, except that in the initialization phase (i.e., phase 0), the dealer computes and , where and are uniformly sampled from the range of .
- Exp 2:
- This experiment is the same as Exp 1, except that given the k disjoint paths in phase 1 where receives (from the dealer) the set of shares to reconstruct , one share for some is replaced by the dealer in phase 0 with a uniformly sampled number in the range of . Afterwards, the dealer reconstructs a different secret key for , i.e., , where is computed by the dealer using on input . Afterwards, the dealer uses in computing for in phase 2.
- Case 1: In phase 2, for some iteration , we have under .
- Case 2: In phase 2, for all iterations , we have under .
- Case 1: The distribution of is distinguishable from the distribution of conditional on in phase 1.
- Case 2: In phase 2, for some iteration , we have .
- Case 3: In phase 2, for all iterations , we have .
- If we have since by assumption.
- by assumption.
- given that contains a U term and by assumption.
Coalition Version of Lemma A4: Given , denote by the corresponding set of strategies prescribed by . Let be a coalition of size at most , such that its members follow a set of polynomial-time strategies and let all other players follow . The event short occurs due to with non-negligible probability if: (1) some member of aborts during phase 1; (2) a transmission originating from outside of and is meant for passes through a member , such that does not follow the path encoding of the transmission; or (3) a member transmits as origin node the information to another player such that . If short occurs due to , we have .Coalition Version of Lemma A5: Given , denote by the corresponding set of strategies prescribed by . Let be a coalition of size at most , such that its members follow a set of polynomial-time strategies and let all other players follow . The event abort occurs due to with non-negligible probability if, for some iteration , any of the following occurs: (1) a member aborts before iteration ; (2) a transmission originating from outside of and is meant for player as the end-receiver passes through some member such that does not follow the path encoding in the transmission; (3) a transmission originating from outside of and is meant for player as the end-receiver passes through some member such that sends a modified to such that (where is from the dealer); (4) a transmission originating from outside of and is meant for player as the end-receiver passes through some member such that sends a modified to such that , or (5) given a member as the origin-node, sends to such that .
Appendix G. Technical Results for Protocol Π 2
- Exp 0:
- This experiment runs but with following and the rest following the prescribed strategies . In addition, can acquire secret key pairs .
- Exp 1:
- This experiment is the same as Exp 0, except that in the initialization phase (i.e., phase 0), the dealer computes and , where and are uniformly sampled from the range of .
- Exp 2:
- This experiment is the same as Exp 1, except that, given the k disjoint paths in phase 2, where receives shares and to reconstruct and , respectively, one pair for some is replaced by the dealer in phase 0 with a uniformly sampled pair of numbers in the range of .
References
- Shamir, A. How to share a secret. Commun. ACM 1979, 22, 612–613. [Google Scholar] [CrossRef]
- Boneh, D.; Shoup, V. A Graduate Course in Applied Cryptography. 2017. Available online: https://crypto.stanford.edu/~dabo/cryptobook/BonehShoup_0_4.pdf (accessed on 18 June 2022).
- Beimel, A. Secret-sharing schemes: A survey. In Proceedings of the International Conference on Coding and Cryptology, Qingdao, China, 30 May–3 June 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 11–46. [Google Scholar]
- Iwamura, K.; Kamal, A.A.A.M. Secure computation by secret sharing using input encrypted with random number (full paper). Cryptol. ePrint Arch. 2021. [Google Scholar]
- Cramer, R.; Damgård, I.B. Secure Multiparty Computation; Cambridge University Press: Cambridge, UK, 2015. [Google Scholar]
- Cramer, R.; Damgård, I.; Maurer, U. General secure multi-party computation from any linear secret-sharing scheme. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Bruges, Belgium, 14–18 May 2000; Springer: Berlin/Heidelberg, Germany, 2000; pp. 316–334. [Google Scholar]
- Maurer, U. Secure multi-party computation made simple. Discret. Appl. Math. 2006, 154, 370–381. [Google Scholar] [CrossRef] [Green Version]
- Fuchsbauer, G.; Katz, J.; Naccache, D. Efficient rational secret sharing in standard communication networks. In Proceedings of the Theory of Cryptography Conference, Zurich, Switzerland, 9–11 February 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 419–436. [Google Scholar]
- Halpern, J.; Teague, V. Rational secret sharing and multiparty computation. In Proceedings of the Thirty-Sixth Annual ACM Symposium on Theory of Computing, Chicago, IL, USA, 13–15 June 2004; pp. 623–632. [Google Scholar]
- Fudenberg, D.; Tirole, J. Game Theory; MIT Press: Cambridge, MA, USA, 1991. [Google Scholar]
- Maschler, M.; Solan, E.; Shmuel, Z. Game Theory; Cambridge University Press: Cambridge, UK, 2013. [Google Scholar]
- Gordon, S.D.; Katz, J. Rational secret sharing, revisited. In Proceedings of the International Conference on Security and Cryptography for Networks, Amalfi, Italy, 14–16 September 2006; Springer: Berlin/Heidelberg, Germany, 2006; pp. 229–241. [Google Scholar]
- Asharov, G.; Lindell, Y. Utility dependence in correct and fair rational secret sharing. J. Cryptol. 2011, 24, 157–202. [Google Scholar] [CrossRef] [Green Version]
- Dodis, Y.; Rabin, T. Cryptography and game theory. In Algorithmic Game Theory; Cambridge University Press: Cambridge, UK, 2007; pp. 181–207. [Google Scholar]
- Abraham, I.; Dolev, D.; Gonen, R.; Halpern, J. Distributed computing meets game theory: Robust mechanisms for rational secret sharing and multiparty computation. In Proceedings of the Twenty-Fifth Annual ACM Symposium on Principles of Distributed Computing, Denver, CO, USA, 23–26 July 2006; pp. 53–62. [Google Scholar]
- Maitra, A.; De, S.J.; Paul, G.; Pal, A.K. Proposal for quantum rational secret sharing. Phys. Rev. A 2015, 92, 022305. [Google Scholar] [CrossRef] [Green Version]
- Maleka, S.; Shareef, A.; Rangan, C.P. Rational secret sharing with repeated games. In Proceedings of the International Conference on Information Security Practice and Experience, Sydney, Australia, 21–23 April 2008; Springer: Berlin/Heidelberg, Germany, 2008; pp. 334–346. [Google Scholar]
- Dani, V.; Movahedi, M.; Rodriguez, Y.; Saia, J. Scalable rational secret sharing. In Proceedings of the 30th Annual ACM SIGACT-SIGOPS Symposium on Principles of Distributed Computing, San Jose, CA, USA, 6–8 June 2011; pp. 187–196. [Google Scholar]
- Nojoumian, M.; Stinson, D.R. Socio-rational secret sharing as a new direction in rational cryptography. In Proceedings of the International Conference on Decision and Game Theory for Security, Pittsburgh, PA, USA, 26–28 October 2022; Springer: Berlin/Heidelberg, Germany, 2012; pp. 18–37. [Google Scholar]
- Kol, G.; Naor, M. Games for exchanging information. In Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, Victoria, BC, Canada, 17–20 May 2008; pp. 423–432. [Google Scholar]
- Lehtinen, K.; Zimmermann, M. Good-for-games ω-pushdown automata. In Proceedings of the 35th Annual ACM/IEEE Symposium on Logic in Computer Science, Saarbrucken, Germany, 8–11 July 2020; pp. 689–702. [Google Scholar]
- Micali, S.; Rabin, M.; Vadhan, S. Verifiable random functions. In Proceedings of the 40th Annual Symposium on Foundations of Computer Science (Cat. No. 99CB37039), New York, NY, USA, 17–19 October 1999; IEEE: New York, NY, USA, 1999; pp. 120–130. [Google Scholar]
- Dodis, Y. Efficient construction of (distributed) verifiable random functions. In International Workshop on Public Key Cryptography; Springer: Berlin/Heidelberg, Germany, 2003; pp. 1–17. [Google Scholar]
- Dolev, D.; Dwork, C.; Waarts, O.; Yung, M. Perfectly secure message transmission. J. ACM 1993, 40, 17–47. [Google Scholar] [CrossRef]
- Shah, N.B.; Rashmi, K.; Ramchandran, K. Secure network coding for distributed secret sharing with low communication cost. In Proceedings of the 2013 IEEE International Symposium on Information Theory, Istanbul, Turkey, 7–12 July 2013; IEEE: New York, NY, USA, 2013; pp. 2404–2408. [Google Scholar]
- Shah, N.B.; Rashmi, K.; Ramchandran, K. Distributed secret dissemination across a network. IEEE J. Sel. Top. Signal Process. 2015, 9, 1206–1216. [Google Scholar] [CrossRef]
- van Leeuwen, J.; Wiedermann, J. The Turing machine paradigm in contemporary computing. In Mathematics Unlimited—2001 and Beyond; Springer: Berlin/Heidelberg, Germany, 2001; pp. 1139–1155. [Google Scholar]
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Labao, A.; Adorna, H. Cryptographic Rational Secret Sharing Schemes over General Networks. Cryptography 2022, 6, 50. https://doi.org/10.3390/cryptography6040050
Labao A, Adorna H. Cryptographic Rational Secret Sharing Schemes over General Networks. Cryptography. 2022; 6(4):50. https://doi.org/10.3390/cryptography6040050
Chicago/Turabian StyleLabao, Alfonso, and Henry Adorna. 2022. "Cryptographic Rational Secret Sharing Schemes over General Networks" Cryptography 6, no. 4: 50. https://doi.org/10.3390/cryptography6040050
APA StyleLabao, A., & Adorna, H. (2022). Cryptographic Rational Secret Sharing Schemes over General Networks. Cryptography, 6(4), 50. https://doi.org/10.3390/cryptography6040050