Paper 2008/097

Fairness with an Honest Minority and a Rational Majority

Shien Jin Ong, David Parkes, Alon Rosen, and Salil Vadhan

Abstract

We provide a simple protocol for secret reconstruction in any threshold secret sharing scheme, and prove that it is fair when executed with many rational parties together with a small minority of honest parties. That is, all parties will learn the secret with high probability when the honest parties follow the protocol and the rational parties act in their own self-interest (as captured by the notion of a Bayesian subgame perfect equilibrium). The protocol only requires a standard (synchronous) broadcast channel, and tolerates fail-stop deviations (i.e. early stopping, but not incorrectly computed messages). Previous protocols for this problem in the cryptographic or economic models have either required an honest majority, used strong communication channels that enable simultaneous exchange of information, or settled for approximate notions of security/equilibria.

Metadata
Available format(s)
PDF PS
Publication info
Published elsewhere. Unknown where it was published
Keywords
game theoryfairnesssecret sharing
Contact author(s)
alon rosen @ idc ac il
History
2008-03-10: received
Short URL
https://ia.cr/2008/097
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2008/097,
      author = {Shien Jin Ong and David Parkes and Alon Rosen and Salil Vadhan},
      title = {Fairness with an Honest Minority and a Rational Majority},
      howpublished = {Cryptology ePrint Archive, Paper 2008/097},
      year = {2008},
      note = {\url{https://eprint.iacr.org/2008/097}},
      url = {https://eprint.iacr.org/2008/097}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.