2018
DOI: 10.1587/transfun.e101.a.697
|View full text |Cite
|
Sign up to set email alerts
|

Repeated Games for Generating Randomness in Encryption

Abstract: In encryption schemes, the sender may not generate randomness properly if generating randomness is costly, and the sender is not concerned about the security of a message. The problem was studied by the first author (2016), and was formalized in a game-theoretic framework. In this work, we construct an encryption scheme with an optimal round complexity on the basis of the mechanism of repeated games.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2

Citation Types

0
2
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
2
1

Relationship

1
2

Authors

Journals

citations
Cited by 3 publications
(2 citation statements)
references
References 35 publications
0
2
0
Order By: Relevance
“…Since then, rational secret sharing has been intensively studied [9], [10], [11], [12], [13], [14], [15]. Moreover, there have been many studies using game-theoretic analysis of cryptographic primitives/protocols, including two-party computation [16], [17], leader election [18], [19], Byzantine agreement [20], consensus [21], public-key encryption [22], [23], delegation of computation [24], [25], [26], [27], [28], [29], and protocol design [30], [31]. Among them, several works [20], [24], [25], [27], [30] used the rationality of adversaries to circumvent the impossibility results.…”
Section: Introductionmentioning
confidence: 99%
“…Since then, rational secret sharing has been intensively studied [9], [10], [11], [12], [13], [14], [15]. Moreover, there have been many studies using game-theoretic analysis of cryptographic primitives/protocols, including two-party computation [16], [17], leader election [18], [19], Byzantine agreement [20], consensus [21], public-key encryption [22], [23], delegation of computation [24], [25], [26], [27], [28], [29], and protocol design [30], [31]. Among them, several works [20], [24], [25], [27], [30] used the rationality of adversaries to circumvent the impossibility results.…”
Section: Introductionmentioning
confidence: 99%
“…Since then, rational secret sharing has been intensively studied [1,19,31,32,4,12,30]. Moreover, there have been many studies using game-theoretic analysis of cryptographic primitives/protocols, including two-party computation [3,21], leader election [20,2], Byzantine agreement [22], consensus [26], public-key encryption [40,42], delegation of computation [5,23,7,24,8,28], and protocol design [16,17]. Among them, several works [22,5,23,24,16] used the rationality of adversaries to circumvent the impossibility results.…”
Section: Introductionmentioning
confidence: 99%