Sciweavers

TCC
2009
Springer

Fairness with an Honest Minority and a Rational Majority

14 years 4 months ago
Fairness with an Honest Minority and a Rational Majority
We provide a simple protocol for secret reconstruction in any threshold secret sharing scheme, and prove that it is fair when executed with many rational parties together with a small minority of honest parties. That is, all parties will learn the secret with high probability when the honest parties follow the protocol and the rational parties act in their own self-interest (as captured by the notion of a Bayesian subgame perfect equilibrium). The protocol only requires a standard (synchronous) broadcast channel, and tolerates fail-stop deviations (i.e. early stopping, but not incorrectly computed messages). Previous protocols for this problem in the cryptographic or economic models have either required an honest majority, used strong communication channels that enable simultaneous exchange of information, or settled for approximate notions of security/equilibria.
Shien Jin Ong, David C. Parkes, Alon Rosen, Salil
Added 25 Nov 2009
Updated 25 Nov 2009
Type Conference
Year 2009
Where TCC
Authors Shien Jin Ong, David C. Parkes, Alon Rosen, Salil P. Vadhan
Comments (0)