Please use this identifier to cite or link to this item: https://ir.iimcal.ac.in:8443/jspui/handle/123456789/1554
Full metadata record
DC FieldValueLanguage
dc.contributor.authorDe, Sourya Joyee
dc.contributor.authorPal, Asim Kumar
dc.date.accessioned2021-08-26T06:23:37Z-
dc.date.available2021-08-26T06:23:37Z-
dc.date.issued2013
dc.identifier.urihttps://www.scopus.com/inward/record.uri?eid=2-s2.0-84893646561&doi=10.1007%2f978-3-319-02937-5_8&partnerID=40&md5=406d73ea6e47645b171c8fd59e5ed3dd
dc.identifier.urihttps://ir.iimcal.ac.in:8443/jspui/handle/123456789/1554-
dc.descriptionDe, Sourya Joyee, Management Information Systems Group, Indian Institute of Management Calcutta, India; Pal, Asim Kumar, Management Information Systems Group, Indian Institute of Management Calcutta, India
dc.descriptionISSN/ISBN - 03029743
dc.descriptionpp.139-161
dc.descriptionDOI - 10.1007/978-3-319-02937-5_8
dc.description.abstractIn rational secret sharing, parties may prefer to mislead others in believing a wrong secret as the correct one over everybody obtaining the secret (i.e. a fair outcome). Prior rational secret reconstruction protocols for non-simultaneous channel only address the case where a fair outcome is preferred over misleading and hence are fair but not correct. Asharov and Lindell (2010) proposed the first and the only protocol that takes care of both the preferences. In this paper, we propose a new rational secret sharing protocol that addresses both the preferences and is fair and correct in the non-simultaneous channel model. Additionally, it is independent of the utility of misleading. Each rational party is given a list of sub-shares of shares of the actual secret and fake shares. In each round of the protocol each party sends the current element in its list to the other party and then reconstructs a share from the sub-shares obtained. The main idea is to use a checking share which is a share of the original secret as a protocol-induced membership auxiliary information to check whether the shares obtained till a certain round can be used to reconstruct the correct secret. We overcome the disadvantages of the presence of auxiliary information by using the time-delayed encryption scheme used by the protocol of Lysyanskaya and Segal (2010) that tolerates players with arbitrary side information. In our case, the side information used is not arbitrary but introduced by the mechanism/protocol designer to put all players on equal footing. We show that our protocol is in computational strict Nash equilibrium in the presence of protocol-induced auxiliary information. © Springer International Publishing 2013.
dc.publisherSCOPUS
dc.publisherLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
dc.publisherSpringer Verlag
dc.relation.ispartofseries8257 LNCS
dc.subjectSecret Sharing
dc.subjectSequential Equilibrium
dc.subjectSecure Computation
dc.titleAchieving correctness in fair rational secret sharing
dc.typeConference Paper
Appears in Collections:Management Information Systems

Files in This Item:
There are no files associated with this item.


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.