2013
DOI: 10.1002/cpe.3057
|View full text |Cite
|
Sign up to set email alerts
|

Social rational secure multi‐party computation

Abstract: SUMMARYRational party is a new kind of parties who behave neither like honest parties nor like malicious adversaries. The crux point of rational party is the definition of the utility function, as rational parties only care about how to maximize their utility. In other words, rational parties choose the strategies, which can bring them the highest utilities. In rational secure two‐party computation protocol, the main task is how to boost mutual cooperation to complete the protocol. Social rational secure multi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
6
0

Year Published

2013
2013
2022
2022

Publication Types

Select...
7

Relationship

4
3

Authors

Journals

citations
Cited by 16 publications
(6 citation statements)
references
References 46 publications
0
6
0
Order By: Relevance
“…Our protocol has finite iterations, and parties know the last iteration when the protocol terminates. In , we have the following result. Lemma Given m * =1 + (2 a − 4 c + 2 γ )/ γ , where m * denotes the remain iterations in the second stage of the protocol, there exists a sequential equilibrium such that both parties cooperate before t * = n − m * iterations, where n denotes the total iterations of the second stage.…”
Section: The Tit‐for‐tat Strategy and Ideal/real Paradigmmentioning
confidence: 81%
See 1 more Smart Citation
“…Our protocol has finite iterations, and parties know the last iteration when the protocol terminates. In , we have the following result. Lemma Given m * =1 + (2 a − 4 c + 2 γ )/ γ , where m * denotes the remain iterations in the second stage of the protocol, there exists a sequential equilibrium such that both parties cooperate before t * = n − m * iterations, where n denotes the total iterations of the second stage.…”
Section: The Tit‐for‐tat Strategy and Ideal/real Paradigmmentioning
confidence: 81%
“…Note that Lemma shows that rational parties have incentives to cooperate with others if we choose proper parameter m * , which has the same function as i * in . A detailed proof of Lemma can be found in Section 3.1 . Parameter m * is determined by the prior probability γ , which is a small probability that a party is a TFTer, while i * is determined by p , which is a parameter for geometric distribution.…”
Section: The Tit‐for‐tat Strategy and Ideal/real Paradigmmentioning
confidence: 99%
“…Yilei Wang et al constructed a socio-rational secure multi-party computing protocol based on the socio-rational secret sharing scheme (Wang et al 2014). The basic idea is as follows: rational parities hope to complete the computation of a function through cooperation in a social network.…”
Section: Classical Schemes 31 Rational Secret Sharing Schemesmentioning
confidence: 99%
“…Furthermore, they prove that Nash equilibrium exists in several games and find the loss of efficiency due to selfish behavior is inevitable even though TFT is considered as a panacea to prevent selfish behaviors. Game theory can also be used in secret sharing schemes, where rational parties only want to maximize their utilities Halpern and Teague (2004);Wang et al (2014Wang et al ( , 2013.…”
Section: Related Workmentioning
confidence: 99%