计算机科学 ›› 2014, Vol. 41 ›› Issue (12): 129-132.doi: 10.11896/j.issn.1002-137X.2014.12.027

• 信息安全 • 上一篇    下一篇

基于博弈论的百万富翁协议

冯云芝,张恩   

  1. 河南师范大学计算机与信息工程学院 新乡453007;河南师范大学计算机与信息工程学院 新乡453007
  • 出版日期:2018-11-14 发布日期:2018-11-14
  • 基金资助:
    本文受国家自然科学基金项目(61170221,U1204606)资助

Millionaires’ Protocol Based on Game Theory

FENG Yun-zhi and ZHANG En   

  • Online:2018-11-14 Published:2018-11-14

摘要: 在经典的百万富翁协议中,一方在得到最后的财富比较结果后,没有动机将结果告诉另一方,或者告诉另一方一个错误的结果。结合博弈论和密码算法,提出一种百万富翁协议。在此协议中,参与者背离协议的收益小于遵守协议的收益,遵守协议是参与者的最优策略,任何百万富翁的欺骗行为都能被鉴别和发现,因此理性的参与者有动机发送正确的数据。最后每个参与者都能公平地得到最后的财富比较结果。

关键词: 百万富翁问题,博弈论,安全两方计算,公平性

Abstract: In the setting of classical millionaires’ problem,one party maybe tell the other party a wrong value,and he has no incentive to tell the true comparative result.Combining game theory and cryptography,this paper proposed a millionaires’ protocol.In the protocol,the participant’s payoff of following the protocol is more than the payoff of deviation.It is a best strategy for participant to abide by the protocol,and any cheating of Millionaire can be detected.So rational party has an incentive to abide by the protocol.Finally,every party can obtain the comparative result of wealth.

Key words: Millionaires’ problem,Game theory,Secure two-party computation,Fairness

[1] Yao A.Protocols for secure computations[C]∥Proc 23th IEEE Symposium on Foundations of Computer Science(FOCS’82).Los Alamitors,CA:IEEE Computer Society,1982:160-164
[2] Yao A.How to generate and exchange secrets[C]∥Proc 27th IEEE Symposium on Foundations of Computer Science(FOCS’86).Los Alamitors,CA:IEEE Computer Society,1986:162-167
[3] Goldreich O,Micali S,Wigderson A.How to play any mental game[C]∥Proc of the 19th Annual ACM Symposium on Theoryof Computing.New York:ACM Press,1987:218-229
[4] Goldreich O.Foundations of cryptography-Volume 2,Basic Applications[M].Cambridge:Cambridge University Press,2004:599-759
[5] 秦静,张振峰,冯登国,等.无信息泄露的比较协议[J].软件学报,2004,15(3):421-427
[6] Lindell Y.Fast Cut-and-Choose Based Protocols for Maliciousand Covert Adversaries[C]∥Advances in Cryptology-Crypto,LNCS 8043.Berlin:Springer,2013:1-17
[7] Yan Huang,Katz J,Evans D.Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose[C]∥Advances in Cryptology-Crypto,LNCS 8043.Berlin:Springer,2013:18-35
[8] 孙茂华,罗守山,辛阳,等.安全两方线段求交协议及其在保护隐私凸包交集中的应用[J].通信学报,2013,34(1):30-42
[9] 李顺东,戴一奇,游启友.姚氏百万富翁问题的高效解决方案[J].电子学报,2005,3(5):769-773
[10] Li Shun-dong,Wang Dao-shun,Dai Yi-qi,et al.Symmetric cryptographic solution to Yao’s millionaires’ problem and an evaluation of secure multiparty computations[J].Information Sciences,2008,178(1):244-255
[11] Cachin C.Efficient private bidding and anctions with an oblivious third party[C]∥6th ACM Conference on Computer and Communications Security.Singapore,1999:120-127
[12] Li Rong-hua,Wu Chuan-kun,Zhang Yu-qing.A fair and effi-cient protocol for the millionaires’ problem[J].Chinese Journal of Electronics,2009,18(2):249-254
[13] Gordon S D,Hazay C,Katz J,et al.Complete fairness in secure two-party computation[C]∥40th ACM Synmposium on Theory of Computing (STOC).New York:ACM Press,2008:413-422
[14] Pinkas B.Fair secure two-party computation[C]∥In Advances in Cryptology-Eurocrypt 2003,LNCS 2656.Berlin:Springer,2003:87-105
[15] Garay J,MacKenzie P,Prabhakaran M,et al.Resource Fairness and Composability of Cryptographic Protocols[C]∥Proc of the 3rd Theory of Cryptography Conference (TCC),LNCS 3876.Berlin:Springer,2006:404-428
[16] Halpern J,Teague V.Rational Secret Sharing and MultipartyComputation[C]∥Proceedings of the 36th Annual ACM Symposium on Theory of Computing(STOC).New York:ACM Press,2004:623-632
[17] 张恩,蔡永泉.基于双线性对的可验证的理性秘密共享方案[J].电子学报,2012,40(5):1050-1054
[18] Zhang E,Cai Y Q.Rational Multi-Secret Sharing Scheme inStandard Point-to-Point Communication Networks[J].International Journal of Foundations of Computer Science,2013,24(6):879-897
[19] Zhang E,Cai Y Q.Collusion-free Rational Secure Sum Protocol[J].Chinese Journal of Electronics,2013,22(3):563-566
[20] Zhang Z F,Liu M L.Rational secret sharing as extensive games[J].Science China Information Sciences,2013,56(3):1-13
[21] Tian Y L,Ma J F,et al.Fair (t,n) threshold secret sharing scheme[J].IET Information Security,2013,7(2):106-112
[22] 谢识予.经济博弈论(第二版)[M].上海:复旦大学出版社,2002:138-158

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!