Unconditionally Secure Rational Secret Sharing in Standard Communication Networks

Abstract

Rational secret sharing protocols in both the two-party and multi-party settings are proposed. These protocols are built in standard communication networks and with unconditional security. Namely, the protocols run over standard point-to-point networks without requiring physical assumptions or simultaneous channels, and even a computationally unbounded player cannot gain more than ϵ\epsilon by deviating from the protocol. More precisely, for the 22-out-of-22 protocol the ϵ\epsilon is a negligible function in the size of the secret, which is caused by the information-theoretic MACs used for authentication. The tt-out-of-nn protocol is (t1)(t-1)-resilient and the ϵ\epsilon is exponentially small in the number of participants. Although secret recovery cannot be guaranteed in this setting, a participant can at least reduce the Shannon entropy of the secret to less than 11 after the protocol. When the secret-domain is large, every rational player has great incentive to participate in the protocol

    Similar works