Dates are inconsistent

Dates are inconsistent

88 results sorted by ID

Possible spell-corrected query: Game their
2025/505 (PDF) Last updated: 2025-03-17
Capitalized Bitcoin Fork for National Strategic Reserve
Charanjit Singh Jutla, Arnab Roy
Cryptographic protocols

We describe a strategy for a nation to acquire majority stake in Bitcoin with zero cost to the taxpayers of the nation. We propose a bitcoin fork sponsored by the the government of the nation, and backed by the full faith of treasury of the nation, such that the genesis block of this fork attributes fixed large amount of new kinds of tokens called strategic-reserve-bitcoin tokens (SRBTC) to the nation's treasury, which is some multiple (greater than one) of the amount of all Bitcoin tokens...

2025/446 (PDF) Last updated: 2025-03-09
Disincentivize Collusion in Verifiable Secret Sharing
Tiantian Gong, Aniket Kate, Hemanta K. Maji, Hai H. Nguyen
Cryptographic protocols

In verifiable secret sharing (VSS), a dealer shares a secret input among several parties, ensuring each share is verifiable. Motivated by its applications in the blockchain space, we focus on a VSS where parties holding shares are not allowed to reconstruct the dealer's secret (even partially) on their own terms, which we address as privacy-targeted collusion if attempted. In this context, our work investigates mechanisms deterring such collusion in VSS among rational and malicious...

2025/176 (PDF) Last updated: 2025-02-05
HyperLoop: Rationally secure efficient cross-chain bridge
Aniket Kate, Easwar Vivek Mangipudi, Charan Nomula, Raghavendra Ramesh, Athina Terzoglou, Joshua Tobkin
Cryptographic protocols

Cross-chain bridges, realizing the transfer of information and assets between blockchains, form the core of blockchain interoperability solutions. Most existing bridge networks are modeled in an honest-malicious setting, where the bridge nodes are either honest or malicious. Rationality allows the nodes to deviate from the protocol arbitrarily for an economic incentive. In this work, we present HyperLoop, an efficient cross-chain multi-signature bridge and prove that it is safe and live...

2025/019 (PDF) Last updated: 2025-06-05
Foundations of Platform-Assisted Auctions
Hao Chung, Ke Wu, Elaine Shi
Foundations

Today, many auctions are carried out with the help of intermediary platforms like Google and eBay. These platforms serve as a rendezvous point for the buyers and sellers, and charge a fee for its service. We refer to such auctions as platform-assisted auctions. Traditionally, the auction theory literature mainly focuses on designing auctions that incentivize the buyers to bid truthfully, assuming that the platform always faithfully implements the auction. In practice, however, the platforms...

2024/1751 (PDF) Last updated: 2024-10-26
Offline-Online Indifferentiability of Cryptographic Systems
Ashrujit Ghoshal, Ilan Komargodski, Gil Segev
Foundations

The indifferentiability framework has become a standard methodology that enables us to study the security of cryptographic constructions in idealized models of computation. Unfortunately, while indifferentiability provides strong guarantees whenever the security of a construction is captured by a ``single-stage'' security game, it may generally provide no meaningful guarantees when the security is captured by a ``multi-stage'' one. In particular, the indifferentiability framework does not...

2024/1269 (PDF) Last updated: 2024-08-10
Cryptographic Security through Kleene’s Theorem and Automata Theory
Mike Wa Nkongolo
Cryptographic protocols

This study addresses the challenge of strengthening cryptographic security measures in the face of evolving cyber threats. The aim is to apply Kleene's Theorem and automata theory to improve the modeling and analysis of cybersecurity scenarios, focusing on the CyberMoraba game. Representing the game's strategic moves as regular expressions and mapping them onto finite automata provides a solid framework for understanding the interactions between attackers and defenders. This approach helps...

2024/331 (PDF) Last updated: 2024-02-26
Transaction Fee Mechanism Design in a Post-MEV World
Maryam Bahrani, Pranav Garimidi, Tim Roughgarden
Foundations

The incentive-compatibility properties of blockchain transaction fee mechanisms have been investigated with passive block producers that are motivated purely by the net rewards earned at the consensus layer. This paper introduces a model of active block producers that have their own private valuations for blocks (representing, for example, additional value derived from the application layer). The block producer surplus in our model can be interpreted as one of the more common colloquial...

2023/1602 (PDF) Last updated: 2023-10-16
A one-query lower bound for unitary synthesis and breaking quantum cryptography
Alex Lombardi, Fermi Ma, John Wright
Foundations

The Unitary Synthesis Problem (Aaronson-Kuperberg 2007) asks whether any $n$-qubit unitary $U$ can be implemented by an efficient quantum algorithm $A$ augmented with an oracle that computes an arbitrary Boolean function $f$. In other words, can the task of implementing any unitary be efficiently reduced to the task of implementing any Boolean function? In this work, we prove a one-query lower bound for unitary synthesis. We show that there exist unitaries $U$ such that no...

2023/1585 (PDF) Last updated: 2023-10-13
How to Rationally Select Your Delegatee in PoS
Yuzhe Zhang, Qin Wang, Shiping Chen, Chen Wang
Applications

This paper centers around a simple yet crucial question for everyday users: How should one choose their delegated validators within proof-of-stake (PoS) protocols, particularly in the context of Ethereum 2.0? This has been a long-overlooked gap, as existing studies have primarily focused on inter-committee (validator set) behaviors and activities, while neglecting the dynamic formation of committees, especially for individual stakeholders seeking reliable validators. Our study bridges this...

2023/1479 (PDF) Last updated: 2023-09-27
Rational Broadcast Protocols against Timid Adversaries
Keigo Yamashita, Kenji Yasunaga
Cryptographic protocols

We present a constant-round deterministic broadcast protocol against timid adversaries in the synchronous authenticated setting. A timid adversary is a game-theoretically rational adversary who tries to attack the protocol but prefers the actions to be undetected. Our protocol is secure against such an adversary corrupting t out of n parties for any t < n. The round complexity is 5 for timid adversaries and is at most t + 5 for general malicious adversaries. Our results demonstrate that...

2023/727 (PDF) Last updated: 2023-05-20
Safeguarding Physical Sneaker Sale Through a Decentralized Medium
Marwan Zeggari, Aydin Abadi, Renaud Lambiotte, Mohamad Kassab
Applications

Sneakers were designated as the most counterfeited fashion item online, with three times more risk in a trade than any other fashion purchase. As the market expands, the current sneaker scene displays several vulnerabilities and trust flaws, mostly related to the legitimacy of assets or actors. In this paper, we investigate various blockchain-based mechanisms to address these large-scale trust issues. We argue that (i) pre-certified and tracked assets through the use of non-fungible tokens...

2023/407 (PDF) Last updated: 2023-12-15
Game Theoretical Analysis of DAG-Ledgers Backbone
Yackolley Amoussou-Guenou, Simone Galimberti, Maria Potop-Butucaru
Foundations

We study the rational behaviors of agents in DAG-Based Distributed Ledgers. We an- alyze generic algorithms that encapsulate the main actions of agents in a DAG-based dis- tributed ledger: voting for a block, and checking its validity. Knowing that those actions have costs, and validating a block gives rewards to agents who participated in the validation procedure, we study using game theory how strategic agents behave while trying to maximize their gains. We consider scenarios with...

2023/242 (PDF) Last updated: 2023-02-21
The propagation game: on simulatability, correlation matrices, and probing security
Vittorio Zaccaria
Attacks and cryptanalysis

This work is intended for researchers in the field of side-channel attacks, countermeasure analysis, and probing security. It reports on a formalization of simulatability in terms of linear algebra properties, which we think will provide a useful tool in the practitioner toolbox. The formalization allowed us to revisit some existing definitions (such as probe isolating non-interference) in a simpler way that corresponds to the propagation of erase morphisms. From a theoretical perspective,...

2022/1762 (PDF) Last updated: 2023-10-18
On the Impossibility of Surviving (Iterated) Deletion of Weakly Dominated Strategies in Rational MPC
Johannes Blömer, Jan Bobolz, Henrik Bröcher
Foundations

Rational multiparty computation (rational MPC) provides a framework for analyzing MPC protocols through the lens of game theory. One way to judge whether an MPC protocol is rational is through weak domination: Rational players would not adhere to an MPC protocol if deviating never decreases their utility, but sometimes increases it. Secret reconstruction protocols are of particular importance in this setting because they represent the last phase of most (rational) MPC protocols. We show...

2022/1551 (PDF) Last updated: 2023-04-06
Extensible Decentralized Secret Sharing and Application to Schnorr Signatures
Michele Battagliola, Riccardo Longo, Alessio Meneghetti
Cryptographic protocols

Starting from links between coding theory and secret sharing we develop an extensible and decentralized version of Shamir Secret Sharing, that allows the addition of new users after the initial share distribution. On top of it we design a totally decentralized $(t,n)$-threshold Schnorr signature scheme that needs only $t$ users online during the key generation phase, while the others join later. Under standard assumptions we prove our scheme secure against adaptive malicious adversaries....

2022/1492 (PDF) Last updated: 2022-10-30
A Control Theoretic Approach to Infrastructure-Centric Blockchain Tokenomics
Oguzhan Akcin, Robert P. Streit, Benjamin Oommen, Sriram Vishwanath, Sandeep Chinchali
Applications

There are a multitude of Blockchain-based physical infrastructure systems, ranging from decentralized 5G wireless to electric vehicle charging networks. These systems operate on a crypto-currency enabled token economy, where node suppliers are rewarded with tokens for enabling, validating, managing and/or securing the system. However, today's token economies are largely designed without infrastructure systems in mind, and often operate with a fixed token supply (e.g., Bitcoin). Such fixed...

2022/1440 (PDF) Last updated: 2022-11-08
An Efficient and Decentralized Blockchain-based Commercial Alternative (Full Version)
Marwan Zeggari, Renaud Lambiotte, Aydin Abadi, Louise Axon, Mohamad Kassab
Applications

While online interactions and exchanges have grown exponentially over the past decade, most commercial infrastructures still operate through centralized protocols, and their success essentially depends on trust between different economic actors. Digital advances such as blockchain technology has led to a massive wave of Decentralized Ledger Technology (DLT) initiatives, protocols and solutions. This advance makes it possible to implement trustless systems in the real world, which, combined...

2022/1272 (PDF) Last updated: 2022-09-26
PPAD is as Hard as LWE and Iterated Squaring
Nir Bitansky, Arka Rai Choudhuri, Justin Holmgren, Chethan Kamath, Alex Lombardi, Omer Paneth, Ron D. Rothblum
Foundations

One of the most fundamental results in game theory is that every finite strategic game has a Nash equilibrium, an assignment of (randomized) strategies to players with the stability property that no individual player can benefit from deviating from the assigned strategy. It is not known how to efficiently compute such a Nash equilibrium --- the computational complexity of this task is characterized by the class PPAD, but the relation of PPAD to other problems and well-known complexity...

2022/791 (PDF) Last updated: 2023-09-08
log*-Round Game-Theoretically-Fair Leader Election
Ilan Komargodski, Shin’ichiro Matsuo, Elaine Shi, Ke Wu
Cryptographic protocols

It is well-known that in the presence of majority coalitions, strongly fair coin toss is impossible. A line of recent works have shown that by relaxing the fairness notion to game theoretic, we can overcome this classical lower bound. In particular, Chung et al. (CRYPTO'21) showed how to achieve approximately (game-theoretically) fair leader election in the presence of majority coalitions, with round complexity as small as $O(\log \log n)$ rounds. In this paper, we revisit the round...

2021/1474 (PDF) Last updated: 2022-11-04
Foundations of Transaction Fee Mechanism Design
Hao Chung, Elaine Shi
Foundations

In blockchains such as Bitcoin and Ethereum, users compete in a transaction fee auction to get their transactions confirmed in the next block. A line of recent works set forth the desiderata for a “dream” transaction fee mechanism (TFM), and explored whether such a mechanism existed. A dream TFM should satisfy 1) user incentive compatibility (UIC), i.e., truthful bidding should be a user’s dominant strategy; 2) miner incentive compatibility (MIC), i.e., the miner’s dominant strategy is to...

2021/1317 (PDF) Last updated: 2023-12-14
m-Stability: Threshold Security Meets Transferable Utility
Osman Biçer, Burcu Yıldız, Alptekin Küpçü
Applications

Use of game theory and mechanism design in cloud security is a well-studied topic. When applicable, it has the advantages of being efficient and simple compared to cryptography alone. Most analyses consider two-party settings, or multi-party settings where coalitions are not allowed. However, many cloud security problems that we face are in the multi-party setting and the involved parties can almost freely collaborate with each other. To formalize the study of disincentivizing coalitions...

2021/1244 (PDF) Last updated: 2022-03-04
IvyCross: A Privacy-Preserving and Concurrency Control Framework for Blockchain Interoperability
Ming Li, Jian Weng, Yi Li, Yongdong Wu, Jiasi Weng, Dingcheng Li, Guowen Xu, Robert Deng
Applications

Interoperability is a fundamental challenge for long-envisioned blockchain applications. A mainstream approach is to use Trusted Execution Environment (TEEs) to support interoperable off-chain execution. However, this incurs multiple TEEs configured with non-trivial storage capabilities running on fragile concurrent processing environments, rendering current strategies based on TEEs far from practical. The purpose of this paper is to fill this gap and design a practical interoperability...

2021/1180 (PDF) Last updated: 2021-12-06
The Effect of False Positives: Why Fuzzy Message Detection Leads to Fuzzy Privacy Guarantees?
István András Seres, Balázs Pejó, Péter Burcsi
Cryptographic protocols

Fuzzy Message Detection (FMD) is a recent cryptographic primitive invented by Beck et al. (CCS'21) where an untrusted server performs coarse message filtering for its clients in a recipient-anonymous way. In FMD --- besides the true positive messages --- the clients download from the server their cover messages determined by their false-positive detection rates. What is more, within FMD, the server cannot distinguish between genuine and cover traffic. In this paper, we formally analyze the...

2021/748 (PDF) Last updated: 2022-03-05
A Complete Characterization of Game-Theoretically Fair, Multi-Party Coin Toss
Ke Wu, Gilad Asharov, Elaine Shi
Cryptographic protocols

Cleve’s celebrated lower bound (STOC’86) showed that a de facto strong fairness notion is impossible in 2-party coin toss, i.e., the corrupt party always has a strategy of biasing the honest party’s outcome by a noticeable amount. Nonetheless, Blum’s famous coin-tossing protocol(CRYPTO’81) achieves a strictly weaker “game-theoretic” notion of fairness — specifically, it is a 2-party coin toss protocol in which neither party can bias the outcome towards its own preference; and thus the...

2021/329 (PDF) Last updated: 2021-12-13
Two Efficient and Regulatory Confidential Transaction Schemes
Min Yang, Changtong Xu, Zhe Xia, Li Wang, Qingshu Meng
Cryptographic protocols

With the development of Bitcoin, Ethereum and other projects, blockchain has been widely concerned with its outstanding characteristics such as non-centralization, collective maintenance, openness and transparency. Blockchain has been widely used in finance, logistics, copyright and other fields. However, as transactions are stored in plaintext in the blockchain for public verification, the privacy of users is not well guaranteed such that many financial applications can not be adopted...

2021/174 (PDF) Last updated: 2021-03-26
Smart Contracts for Incentivized Outsourcing of Computation
Alptekin Küpçü, Reihaneh Safavi-Naini
Applications

Outsourcing computation allows a resource limited client to expand its computational capabilities by outsourcing computation to other nodes or clouds. A basic requirement of outsourcing is providing assurance that the computation result is correct. We consider a smart contract based outsourcing system that achieves assurance by replicating the computation on two servers and accepts the computation result if the two responses match. Correct computation result is obtained by using...

2021/095 (PDF) Last updated: 2022-05-15
Collusion-Deterrent Threshold Information Escrow
Easwar Vivek Mangipudi, Donghang Lu, Alexandros Psomas, Aniket Kate

An information escrow (IE) service allows its users to encrypt a message such that the message is unlocked only when a user-specified condition is satisfied. Its instantiations include timed-release encryption and allegation escrows with applications ranging from e-auctions to the #metoo movement. The proposed IE systems typically employ threshold cryptography towards mitigating the single-point-of-failure problem. Here, a set of escrow agents securely realize the IE functionality as long as...

2021/078 (PDF) Last updated: 2021-06-11
An Incentive-Compatible Smart Contract for Decentralized Commerce
Nikolaj I. Schwartzbach
Applications

We propose a smart contract that allows two mutually distrusting parties to transact any non-digital good or service on a blockchain. The contract acts as an escrow and settles disputes by letting parties wager that they can convince an arbiter they were the honest party. We analyze the contract as an extensive-form game and prove that the contract is secure in a strong game-theoretic sense if and only if the arbiter is biased in favor of honest parties. We show this is inherent to any...

2020/1614 (PDF) Last updated: 2021-03-01
SoK: Algorithmic Incentive Manipulation Attacks on Permissionless PoW Cryptocurrencies
Aljosha Judmayer, Nicholas Stifter, Alexei Zamyatin, Itay Tsabary, Ittay Eyal, Peter Gaži, Sarah Meiklejohn, Edgar Weippl
Applications

A long standing question in the context of cryptocurrencies based on Nakamoto consensus is whether such constructions are incentive compatible, i.e., the intended properties of the system emerge from the appropriate utility model for participants. Bribing and other related attacks, such as front-running or Goldfinger attacks, aim to directly influence the incentives of actors within (or outside) of the targeted cryptocurrency system. The theoretical possibility of bribing at tacks on...

2020/1591 (PDF) Last updated: 2021-06-22
Game-Theoretic Fairness Meets Multi-Party Protocols: The Case of Leader Election
Kai-Min Chung, T-H. Hubert Chan, Ting Wen, Elaine Shi
Cryptographic protocols

Suppose that $n$ players want to elect a random leader and they communicate by posting messages to a common broadcast channel. This problem is called leader election, and it is fundamental to the distributed systems and cryptography literature. Recently, it has attracted renewed interests due to its promised applications in decentralized environments. In a game theoretically fair leader election protocol, roughly speaking, we want that even majority coalitions cannot increase its own chance...

2020/1580 (PDF) Last updated: 2021-05-31
Achieving State Machine Replication without Honest Players
Conor McMenamin, Vanesa Daza, Matteo Pontecorvi
Foundations

Existing standards for player characterisation in tokenised state machine replication protocols depend on honest players who will always follow the protocol, regardless of possible token increases for deviating. Given the ever-increasing market capitalisation of these tokenised protocols, honesty is becoming more expensive and more unrealistic. As such, this out-dated player characterisation must be removed to provide true guarantees of safety and liveness in a major stride towards universal...

2020/1466 (PDF) Last updated: 2020-12-21
Load Balancing for Sharded Blockchains
Naoya Okanami, Ryuya Nakamura, Takashi Nishide
Applications

Sharding is an approach to designing a highly scalable blockchain. A sharded blockchain achieves parallelism by dividing consensus nodes (validators) into groups called shards and making them process different transactions in each shard. In this paper, we economically analyze users’ behavior on sharded blockchains and identify a phenomenon that users’ accounts and smart contracts eventually get concentrated in a few shards, making shard loads unfair. This phenomenon leads to bad user...

2020/1249 (PDF) Last updated: 2020-10-09
Adversarial Level Agreements for Two-Party Protocols
Marilyn George, Seny Kamara
Cryptographic protocols

Adversaries in cryptography have traditionally been modeled as either semi-honest or malicious. Over the years, however, several lines of work have investigated the design of cryptographic protocols against rational adversaries. The most well-known example are covert adversaries in secure computation (Aumann & Lindell, TCC '07) which are adversaries that wish to deviate from the protocol but without being detected. To protect against such adversaries, protocols secure in the covert model...

2020/1162 (PDF) Last updated: 2020-09-28
On Average-Case Hardness in TFNP from One-Way Functions
Pavel Hubáček, Chethan Kamath, Karel Král, Veronika Slívová
Foundations

The complexity class TFNP consists of all NP search problems that are total in the sense that a solution is guaranteed to exist for all instances. Over the years, this class has proved to illuminate surprising connections among several diverse subfields of mathematics like combinatorics, computational topology, and algorithmic game theory. More recently, we are starting to better understand its interplay with cryptography. We know that certain cryptographic primitives (e.g. one-way...

2020/710 (PDF) Last updated: 2020-06-14
Rational Behavior in Committee-Based Blockchains
Yackolley Amoussou-Guenou, Bruno Biais, Maria Potop-Butucaru, Sara Tucci-Piergiovanni

We study the rational behaviors of participants in committee-based blockchains. Committee-based blockchains rely on specific blockchain consensus that must be guaranteed in presence of rational participants. We consider a simplified blockchain consensus algorithm based on existing or proposed committee-based blockchains that encapsulates the main actions of the participants: voting for a block, and checking its validity. Knowing that those actions have costs, and achieving the consensus...

2020/626 (PDF) Last updated: 2020-06-03
Game theoretical framework for analyzing Blockchains Robustness
Paolo Zappalà, Marianna Belotti, Maria Potop-Butucaru, Stefano Secci
Foundations

Blockchains systems evolve in complex environments that mix classical patterns of faults (e.g crash faults, transient faults, Byzantine faults, churn) with selfish, rational or irrational behaviors typical to economical systems. In this paper we propose a game theoretical framework in order to formally characterize the robustness of blockchains systems in terms of resilience to rational deviations and immunity to Byzantine behaviors. Our framework includes necessary and sufficient conditions...

2020/519 (PDF) Last updated: 2021-02-02
Optimally-secure Coin-tossing against a Byzantine Adversary
Hamidreza Amini Khorasgani, Hemanta K. Maji, Mingyuan Wang
Foundations

In their seminal work, Ben-Or and Linial (1985) introduced the full information model for collective coin-tossing protocols involving $n$ processors with unbounded computational power using a common broadcast channel for all their communications. The design and analysis of coin-tossing protocols in the full information model have close connections to diverse fields like extremal graph theory, randomness extraction, cryptographic protocol design, game theory, distributed protocols, and...

2019/775 (PDF) Last updated: 2021-03-01
Pay To Win: Cheap, Crowdfundable, Cross-chain Algorithmic Incentive Manipulation Attacks on PoW Cryptocurrencies
Aljosha Judmayer, Nicholas Stifter, Alexei Zamyatin, Itay Tsabary, Ittay Eyal, Peter Gazi, Sarah Meiklejohn, Edgar Weippl
Applications

In this paper we extend the attack landscape of bribing attacks on cryptocurrencies by presenting a new method, which we call Pay-To-Win (P2W). To the best of our knowledge, it is the first approach capable of facilitating double-spend collusion across different blockchains. Moreover, our technique can also be used to specifically incentivize transaction exclusion or (re)ordering. For our construction we rely on smart contracts to render the payment and receipt of bribes trustless for the...

2019/748 (PDF) Last updated: 2019-07-01
Temporary Censorship Attacks in the Presence of Rational Miners
Fredrik Winzer, Benjamin Herd, Sebastian Faust
Applications

Smart contracts allow for exchange of coins according to program rules. While it is well known that so called bribery contracts can influence the incentive mechanism of a Nakamotostyle consensus, we present a more fine-grained bribery attack incentivizing a temporary censorship against a specific account. To this end, we introduce three different bribery contracts on the blockchain where each uniquely manipulates the rewards that a rational miner would receive. Additionally, we formalize...

2018/1076 (PDF) Last updated: 2020-12-09
Game Theoretic Notions of Fairness in Multi-Party Coin Toss
Kai-Min Chung, Yue Guo, Wei-Kai Lin, Rafael Pass, Elaine Shi
Cryptographic protocols

Coin toss has been extensively studied in the cryptography literature, and the well-accepted notion of fairness (henceforth called strong fairness) requires that a corrupt coalition cannot cause non-negligible bias. It is well-understood that two-party coin toss is impossible if one of the parties can prematurely abort; further, this impossibility generalizes to multiple parties with a corrupt majority (even if the adversary is computationally bounded and fail-stop only). Interestingly, the...

2018/780 (PDF) Last updated: 2019-11-24
A Game Theoretic Analysis of Resource Mining in Blockchain
Rajani Singh, Ashutosh Dhar Dwivedi, Gautam Srivastava, Agnieszka Wiszniewska-Matyszkiel, Xiaochun Cheng
Applications

Blockchain and cryptocurrency are a hot topic in today’s digital world. In this paper, we create a game theoretic model in continuous time. We consider a dynamic game model of the bitcoin market, where miners or players use mining systems to mine bitcoin by investing electricity into the mining system. Although this work is motivated by BTC, the work presented can be applicable to other mining systems similar to BTC. We propose three concepts of dynamic game theoretic solutions to the model:...

2018/489 (PDF) Last updated: 2018-05-23
Betrayal, Distrust, and Rationality: Smart Counter-Collusion Contracts for Verifiable Cloud Computing
Changyu Dong, Yilei Wang, Amjad Aldweesh, Patrick McCorry, Aad van Moorsel

Cloud computing has become an irreversible trend. Together comes the pressing need for verifiability, to assure the client the correctness of computation outsourced to the cloud. Existing verifiable computation techniques all have a high overhead, thus if being deployed in the clouds, would render cloud computing more expensive than the on-premises counterpart. To achieve verifiability at a reasonable cost, we leverage game theory and propose a smart contract based solution. In a nutshell, a...

2018/205 (PDF) Last updated: 2018-09-25
Static-Memory-Hard Functions, and Modeling the Cost of Space vs. Time
Thaddeus Dryja, Quanquan C. Liu, Sunoo Park

A series of recent research starting with (Alwen and Serbinenko, STOC 2015) has deepened our understanding of the notion of memory-hardness in cryptography — a useful property of hash functions for deterring large-scale password-cracking attacks — and has shown memory-hardness to have intricate connections with the theory of graph pebbling. Definitions of memory-hardness are not yet unified in the somewhat nascent field of memory-hardness, however, and the guarantees proven to date are with...

2017/753 (PDF) Last updated: 2020-05-16
CryptHOL: Game-based Proofs in Higher-order Logic
David A. Basin, Andreas Lochbihler, S. Reza Sefidgar
Foundations

Game-based proofs are a well-established paradigm for structuring security arguments and simplifying their understanding. We present a novel framework, CryptHOL, for rigorous game-based proofs that is supported by mechanical theorem proving. CryptHOL is based on a new semantic domain with an associated functional programming language for expressing games. We embed our framework in the Isabelle/HOL theorem prover and, using the theory of relational parametricity, we tailor Isabelle’s existing...

2017/646 (PDF) Last updated: 2017-09-25
Rational Trust Modeling
Mehrdad Nojoumian

Trust models are widely used in various computer science disciplines. The main purpose of a trust model is to continuously measure trustworthiness of a set of entities based on their behaviors. In this article, the novel notion of rational trust modeling is introduced by bridging trust management and game theory. Note that trust models/reputation systems have been used in game theory (e.g., repeated games) for a long time, however, game theory has not been utilized in the process of trust...

2017/309 (PDF) Last updated: 2017-04-11
Perfectly Secure Message Transmission Scheme against Rational Adversaries
Maiki Fujita, Takeshi Koshiba
Cryptographic protocols

Secure Message Transmission (SMT) is a two-party cryptographic scheme by which a sender securely and reliably sends messages to a receiver using $n$ channels. Suppose that an adversary corrupts at most $t$ out of $n$ channels and makes eavesdropping or tampering over the corrupted channels. It is known that if $t < n/2$ then the perfect SMT (PSMT) in the information-theoretic sense is achievable and if $t\ge n/2$ then no PSMT scheme is possible to construct. If we are allowed to use a public...

2017/270 (PDF) Last updated: 2017-03-25
Rational Proofs against Rational Verifiers
Keita Inasawa, Kenji Yasunaga
Foundations

Rational proofs, introduced by Azar and Micali (STOC 2012), are a variant of interactive proofs in which the prover is rational, and may deviate from the protocol for increasing his reward. Guo et al.\ (ITCS 2014) demonstrated that rational proofs are relevant to delegation of computation. By restricting the prover to be computationally bounded, they presented a one-round delegation scheme with sublinear verification for functions computable by log-space uniform circuits with logarithmic...

2017/218 (PDF) Last updated: 2017-12-04
Repeated Games for Generating Randomness in Encryption
Kenji Yasunaga, Kosuke Yuzawa
Cryptographic protocols

In encryption schemes, the sender may not generate randomness properly if generating randomness is costly, and the sender is not concerned about the security of a message. The problem was studied by the first author (2016), and was formalized in a game-theoretic framework. In this work, we construct an encryption scheme with an optimal round complexity on the basis of the mechanism of repeated games.

2017/174 (PDF) Last updated: 2017-02-27
Cost-Aware Cut-and-Choose Games with Applications in Cryptography and Prefix-Free Codes
Ruiyu Zhu, Yan Huang
Foundations

Cost-aware cut-and-choose game is a fundamental technique that has many cryptographic applications. Best existing solutions of this game assumed for simplicity that the number of challenges is publicly known. This paper considers an extension of this game where the number of challenges can be picked probabilistically and hidden to the adversary. Although this small change leads to a linear program with infinitely many variables and constraints, we discover a surprising efficiency solver —...

2016/1072 (PDF) Last updated: 2017-11-22
Game-Theoretic Security for Two-Party Protocols
Haruna Higo, Keisuke Tanaka, Akihiro Yamada, Kenji Yasunaga
Cryptographic protocols

Asharov, Canetti, and Hazay (Eurocrypt 2011) studied how game-theoretic concepts can be used to capture the cryptographic properties of correctness, privacy, and fairness in two-party protocols for fail- stop adversaries. In this work, we further study the characterization of the cryptographic properties of specific two-party protocols, oblivious transfer (OT) and commitment, in terms of game theory. Specif- ically, for each protocol, OT and commitment, we define a two-party game between...

2016/778 (PDF) Last updated: 2016-08-28
Algorithmic Mechanism Construction bridging Secure Multiparty Computation and Intelligent Reasoning
Sumit Chakraborty

This work presents the construction of intelligent algorithmic mechanism based on multidimensional view of intelligent reasoning, threat analytics, cryptographic solutions and secure multiparty computation. It is basically an attempt of the cross fertilization of distributed AI, algorithmic game theory and cryptography. The mechanism evaluates innate and adaptive system immunity in terms of collective, machine, collaborative, business and security intelligence. It also shows the complexity...

2016/639 (PDF) Last updated: 2016-06-21
Game-Theoretic Framework for Integrity Verification in Computation Outsourcing
Qiang Tang, Balazs Pejo
Applications

In the cloud computing era, in order to avoid computational burdens, many organizations tend to outsource their computations to third-party cloud servers. In order to protect service quality, the integrity of computation results need to be guaranteed. In this paper, we develop a game theoretic framework which helps the outsourcer to minimize its cost while ensuring the integrity of the outsourced computation. We then apply the proposed framework to two collaborative filtering algorithms and...

2016/157 (PDF) Last updated: 2016-11-26
Key Derivation for Squared-Friendly Applications: Lower Bounds
Maciej Skorski
Foundations

Security of a cryptographic application is typically defined by a security game. The adversary, within certain resources, cannot win with probability much better than $0$ (for unpredictability applications, like one-way functions) or much better than $\frac{1}{2}$ (indistinguishability applications for instance encryption schemes). In so called \emph{squared-friendly applications} the winning probability of the adversary, for different values of the application secret randomness, is not only...

2015/1078 (PDF) Last updated: 2016-06-04
Revisiting the Cryptographic Hardness of Finding a Nash Equilibrium
Sanjam Garg, Omkant Pandey, Akshayaram Srinivasan

The exact hardness of computing a Nash equilibrium is a fundamental open question in algorithmic game theory. This problem is complete for the complexity class \ppad. It is well known that problems in \ppad\ cannot be \np-complete unless $\np=\conp$. Therefore, a natural direction is to reduce the hardness of \ppad\ to the hardness of problems used in cryptography. Bitansky, Paneth, and Rosen [FOCS 2015] prove the hardness of \ppad\ assuming the existence of quasi-polynomially hard...

2015/950 (PDF) Last updated: 2015-09-30
A Compiler of Two-Party Protocols for Composable and Game-Theoretic Security, and Its Application to Oblivious Transfer
Shota Goto, Junji Shikata
Cryptographic protocols

In this paper, we consider the following question: Does composing protocols having game-theoretic security result in a secure protocol in the sense of game-theoretic security? In order to discuss the composability of game-theoretic properties, we study security of cryptographic protocols in terms of the universal composability (UC) and game theory simultaneously. The contribution of this paper is the following: (i) We propose a compiler of two-party protocols in the local universal...

2015/807 (PDF) Last updated: 2015-08-13
Fair Distributed Computation of Reactive Functions
Juan Garay, Björn Tackmann, Vassilis Zikas
Cryptographic protocols

A fair distributed protocol ensures that dishonest parties have no advantage over honest parties in learning their protocol’s output. This is a desirable property, as honest parties are more reluctant to participate in an (unfair) protocol in which cheaters learn their outputs while the honest parties waste their time and computation resources. But what makes fairness an even more intriguing topic is Cleve’s seminal result [STOC’86], which proves that it is impossible to achieve in the...

2015/381 (PDF) Last updated: 2015-04-28
Financial Cryptography: Algorithmic Mechanisms for a Hedonic Game
Sumit Chakraborty

A (or a group of) selling agent wants to allocate and sell a (or a set of) parcel of land optimally and fairly to a buying agent within the capacity constraint of the selling agent and budget constraint of the buying agent. This problem has been solved by combining the concept of algorithmic cooperative game theory and financial cryptography. This is an approach for a group of decision-making agents to reach a mutually beneficial agreement through compromise and stable matching of...

2014/992 (PDF) Last updated: 2014-12-18
Incentivized Outsourced Computation Resistant to Malicious Contractors
Alptekin Kupcu
Applications

With the rise of Internet computing, outsourcing difficult computational tasks became an important need. Yet, once the computation is outsourced, the job owner loses control, and hence it is crucial to provide guarantees against malicious actions of the contractors involved. Cryptographers have an almost perfect solution, called fully homomorphic encryption, to this problem. This solution hides both the job itself and any inputs to it from the contractors, while still enabling them to...

2014/374 (PDF) Last updated: 2014-05-27
Optimal Contracts for Outsourced Computation
Viet Pham, MHR. Khouzani, Carlos Cid
Applications

While expensive cryptographically verifiable computation aims at defeating malicious agents, many civil purposes of outsourced computation tolerate a weaker notion of security, i.e., ``lazy-but-honest'' contractors. Targeting this type of agents, we develop optimal contracts for outsourcing of computational tasks via appropriate use of rewards, punishments, auditing rate, and ``redundancy''. Our contracts provably minimize the expense of the outsourcer (principal) while guaranteeing correct...

2013/874 (PDF) Last updated: 2015-04-27
General Constructions of Rational Secret Sharing with Expected Constant-Round Reconstruction
Akinori Kawachi, Yoshio Okamoto, Keisuke Tanaka, Kenji Yasunaga

We present a general construction of a rational secret-sharing protocol that converts any rational secret-sharing protocol to a protocol with an expected constant-round reconstruction. Our construction can be applied to protocols for synchronous channels, and preserves a strict Nash equilibrium of the original protocol. Combining with an existing protocol, we obtain the first expected constant-round protocol that achieves a strict Nash equilibrium with the optimal coalition...

2013/805 (PDF) Last updated: 2014-07-03
Proofs of Space: When Space is of the Essence
Giuseppe Ateniese, Ilario Bonacina, Antonio Faonio, Nicola Galesi
Foundations

Proofs of computational effort were devised to control denial of service attacks. Dwork and Naor (CRYPTO ’92), for example, proposed to use such proofs to discourage spam. The idea is to couple each email message with a proof of work that demonstrates the sender performed some computational task. A proof of work can be either CPU-bound or memory-bound. In a CPU-bound proof, the prover must compute a CPU-intensive function that is easy to check by the verifier. A memory-bound proof, instead,...

2013/496 (PDF) Last updated: 2013-08-15
Rational Protocol Design: Cryptography Against Incentive-driven Adversaries
Juan Garay, Jonathan Katz, Ueli Maurer, Bjoern Tackmann, Vassilis Zikas
Foundations

Existing work on “rational cryptographic protocols” treats each party (or coalition of parties) running the protocol as a selfish agent trying to maximize its utility. In this work we propose a fundamentally different approach that is better suited to modeling a protocol under attack from an external entity. Specifically, we consider a two-party game between an protocol designer and an external attacker. The goal of the attacker is to break security properties such as correctness or privacy,...

2013/437 (PDF) Last updated: 2013-07-17
A Uniform Min-Max Theorem with Applications in Cryptography
Salil Vadhan, Colin Jia Zheng
Foundations

We present a new, more constructive proof of von Neumann's Min-Max Theorem for two-player zero-sum game --- specifically, an algorithm that builds a near-optimal mixed strategy for the second player from several best-responses of the second player to mixed strategies of the first player. The algorithm extends previous work of Freund and Schapire (Games and Economic Behavior '99) with the advantage that the algorithm runs in poly(n) time even when a pure strategy for the first player is a...

2013/156 (PDF) Last updated: 2013-03-19
Incentivizing Outsourced Computation
Mira Belenkiy, Melissa Chase, C. Chris Erway, John Jannotti, Alptekin Küpçü, Anna Lysyanskaya
Applications

We describe different strategies a central authority, the boss, can use to distribute computation to untrusted contractors. Our problem is inspired by volunteer distributed computing projects such as SETI@home, which outsource computation to large numbers of participants. For many tasks, verifying a task's output requires as much work as computing it again; additionally, some tasks may produce certain outputs with greater probability than others. A selfish contractor may try to exploit these...

2012/579 (PDF) Last updated: 2012-10-16
Defending Against the Unknown Enemy: Applying FlipIt to System Security
Kevin D. Bowers, Marten van Dijk, Robert Griffin, Ari Juels, Alina Oprea, Ronald L. Rivest, Nikos Triandopoulos
Applications

Most cryptographic systems carry the basic assumption that entities are able to preserve the secrecy of their keys. With attacks today showing ever increasing sophistication, however, this tenet is eroding. “Advanced Persistent Threats” (APTs), for instance, leverage zero-day exploits and extensive system knowledge to achieve full compromise of cryptographic keys and other secrets.Such compromise is often silent, with defenders failing to detect the loss of private keys critical to...

2012/502 (PDF) Last updated: 2012-09-03
Are We Compromised? Modelling Security Assessment Games
Viet Pham, Carlos Cid

Security assessments are an integral part of organisations' strategies for protecting their digital assets and critical IT infrastructure. In this paper we propose a game-theoretic modelling of a particular form of security assessment -- one which addresses the question ``are we compromised?''. We do so by extending the recently proposed game ``FlipIt'', which itself can be used to model the interaction between defenders and attackers under the Advanced Persistent Threat (APT) scenario. Our...

2012/428 (PDF) Last updated: 2012-08-05
Rational authentication protocols and their use in financial transactions
Long Hoang Nguyen
Cryptographic protocols

We use ideas from game theory to improve two families of authentication protocols, namely password-based and manual authentication schemes. The protocols will be transformed so that even if an intruder attacks different protocol runs between honest nodes, its expected payoff will still be lower than when it does not attack. A rational intruder, who always tries to maximise its payoff, therefore has no incentive to attack any protocol run among trustworthy parties. To illustrate the use of...

2012/117 (PDF) Last updated: 2012-05-17
Universally Composable Security With Local Adversaries
Ran Canetti, Margarita Vald

The traditional approach to formalizing ideal-model based definitions of security for multi-party protocols models adversaries (both real and ideal) as centralized entities that control all parties that deviate from the protocol. While this centralized-adversary modeling suffices for capturing basic security properties such as secrecy of local inputs and correctness of outputs against coordinated attacks, it turns out to be inadequate for capturing security properties that involve...

2012/103 (PDF) Last updated: 2012-02-29
FlipIt: The Game of "Stealthy Takeover"
Marten van Dijk, Ari Juels, Alina Oprea, Ronald L. Rivest
Foundations

Recent targeted attacks have increased significantly in sophistication, undermining the fundamental assumptions on which most cryptographic primitives rely for security. For instance, attackers launching an Advanced Persistent Threat (APT) can steal full cryptographic keys, violating the very secrecy of "secret" keys that cryptographers assume in designing secure protocols. In this article, we introduce a game-theoretic framework for modeling various computer security scenarios prevalent...

2011/492 (PDF) Last updated: 2011-10-07
Rational distance-bounding protocols over noisy channels
Long H. Nguyen
Cryptographic protocols

We use ideas from game theory to define a new notion for an optimal threshold for the number of erroneous responses that occur during the rapid-bit exchange over noisy channels in a distance-bounding protocol. The optimal threshold will ensure that even if an intruder attempts to cause incorrect authentication, the expected loss the verifier suffers will still be lower than when the intruder does not attack. Any rational intruder, who always tries to maximise the verifier's loss, will not...

2011/396 (PDF) Last updated: 2015-04-14
Fair Computation with Rational Players
Amos Beimel, Adam Groce, Jonathan Katz, Ilan Orlov
Cryptographic protocols

We consider the problem of fair multiparty computation, where fairness means (informally) that all parties should learn the correct output. A seminal result of Cleve (STOC 1986) shows that fairness is, in general, impossible to achieve if a majority of the parties is malicious. Here, we treat all parties as rational and seek to understand what can be done. Asharov et al. (Eurocrypt 2011) showed impossibility of rational fair computation in the two-party setting, for a particular function...

2011/392 (PDF) Last updated: 2011-07-20
An Efficient Rational Secret Sharing Scheme Based on the Chinese Remainder Theorem (Revised Version)
Yun Zhang, Christophe Tartary, Huaxiong Wang
Cryptographic protocols

The design of rational cryptographic protocols is a recently created research area at the intersection of cryptography and game theory. At TCC'10, Fuchsbauer \emph{et al.} introduced two equilibrium notions (computational version of strict Nash equilibrium and stability with respect to trembles) offering a computational relaxation of traditional game theory equilibria. Using trapdoor permutations, they constructed a rational $t$-out-of $n$ sharing technique satisfying these new security...

2011/370 (PDF) Last updated: 2012-09-04
Socio-Rational Secret Sharing as a New Direction in Rational Cryptography
Mehrdad Nojoumian, Douglas R. Stinson

Rational secret sharing was proposed by Halpern and Teague in STOC'04. The authors show that, in a setting with rational players, secret sharing and multiparty computation are only possible if the actual secret reconstruction round remains unknown to the players. All the subsequent works use a similar approach with different assumptions. We change the direction by bridging cryptography, game theory, and reputation systems, and propose a social model for repeated rational secret sharing. We...

2011/355 (PDF) Last updated: 2012-05-10
On the (Non-)Equivalence of UC Security Notions
Oana Ciobotaru

Over the years, various security notions have been proposed in order to cope with a wide range of security scenarios. Recently, the study of security notions has been extended towards comparing cryptographic definitions of secure implementation with game-theoretic definitions of universal implementation of a trusted mediator. In this work we go a step further: We define the notion of game universal implementation and we show it is equivalent to weak stand-alone security. Thus, we are able to...

2011/137 (PDF) Last updated: 2012-02-23
Towards a Game Theoretic View of Secure Computation
Gilad Asharov, Ran Canetti, Carmit Hazay

We demonstrate how Game Theoretic concepts and formalism can be used to capture cryptographic notions of security. In the restricted but indicative case of two-party protocols in the face of malicious fail-stop faults, we first show how the traditional notions of secrecy and correctness of protocols can be captured as properties of Nash equilibria in games for rational players. Next, we concentrate on fairness. Here we demonstrate a Game Theoretic notion and two different cryptographic...

2011/070 (PDF) Last updated: 2011-02-14
Rational authentication protocols
Long H. Nguyen
Cryptographic protocols

We use ideas from game theory to transform two families of authentication protocols so that even an intruder attacks a protocol, its payoff will still be lower than when it does not. This is particularly useful in resisting or discouraging a powerful and rational intruder (as present in military applications) who makes many attempts to break a protocol because (1) even the intruder fails, a denial of service attack is still mounted successfully, and (2) in a password-based protocol, the...

2011/005 (PDF) Last updated: 2012-11-23
Is privacy compatible with truthfulness?
David Xiao

In the area of privacy-preserving data mining, a differentially private mechanism intuitively encourages people to share their data because they are at little risk of revealing their own information. However, we argue that this interpretation is incomplete because external incentives are necessary for people to participate in databases, and so data release mechanisms should not only be differentially private but also compatible with incentives, otherwise the data collected may be false. We...

2010/635 Last updated: 2010-12-14
An Efficient and Information Theoretically Secure Rational Secret Sharing Scheme based on Symmetric Bivariate Polynomials
Zhang Yun, Christophe Tartary
Cryptographic protocols

The design of rational cryptographic protocols is a recently created research area at the intersection of cryptography and game theory. In this paper, we propose a new $m$-out-of-$n$ rational secret sharing scheme requiring neither the involvement of the dealer (except during the initial share distribution) nor a trusted mediator. Our protocol leads to a Nash equilibrium surviving the iterated deletion of weakly dominated strategies for $m \geq 4$. Our construction is information...

2010/540 (PDF) Last updated: 2010-10-25
Rational Secret Sharing with Side Information in Point-to-Point Networks via Time-Delayed Encryption
Anna Lysyanskaya, Aaron Segal

In this paper, we give the first construction of a rational secret sharing protocol that is strict Nash (or Nash with respect to trembles) in the computational sense, works in a standard point-to-point network with loose synchronization (i.e. does not rely on the availability of a broadcast channel), and can tolerate players with arbitrary side information about the secret. Since this has been proved impossible in the plain model, our protocol requires us to make assumptions about upper and...

2010/238 (PDF) (PS) Last updated: 2010-04-28
Collusion Free Protocol for Correlated Element Selection Problem
Amjed Shareef, Akshay Agrawal, C. Pandu Rangan

A common problem in many markets is that competing firms cannot plan joint business strategies which are socially beneficial, as each firm has its own preferable business strategy which would yield higher profits for it and lower profits for the others. The solution to this problem becomes complex because each firm need not stick to its commitment to follow the pre-designated strategy. Game theory suggests to us a way to enforce this commitment, as when every player chooses his actions...

2009/373 (PDF) Last updated: 2010-03-05
Utility Dependence in Correct and Fair Rational Secret Sharing
Gilad Asharov, Yehuda Lindell
Cryptographic protocols

The problem of carrying out cryptographic computations when the participating parties are \emph{rational} in a game-theoretic sense has recently gained much attention. One problem that has been studied considerably is that of rational secret sharing. In this setting, the aim is to construct a mechanism (protocol) so that parties behaving rationally have incentive to cooperate and provide their shares in the reconstruction phase, even if each party prefers to be the only one to learn the...

2009/350 (PDF) Last updated: 2009-07-21
Game Theoretic Resistance to Denial of Service Attacks Using Hidden Difficulty Puzzles
Harikrishna Narasimhan, Venkatanathan Varadarajan, C. Pandu Rangan
Applications

Denial of Service (DoS) vulnerabilities are one of the major concerns in today’s Internet. Client-puzzles offer a good mechanism to defend servers against DoS attacks. In this paper, we introduce the notion of hidden puzzle difficulty, where the attacker cannot determine the difficulty of the puzzle without expending a minimal amount of computational resource. Game theory is used to develop defense mechanisms, which make use of such puzzles. New puzzles that satisfy the requirements of the...

2009/343 (PDF) Last updated: 2009-07-14
Partitioning Multivariate Polynomial Equations via Vertex Separators for Algebraic Cryptanalysis and Mathematical Applications
Kenneth Koon-Ho Wong, Gregory V. Bard, Robert H. Lewis

We present a novel approach for solving systems of polynomial equations via graph partitioning. The concept of a variable-sharing graph of a system of polynomial equations is defined. If such graph is disconnected, then the system of equations is actually two separate systems that can be solved individually. This can provide a significant speed-up in computing the solution to the system, but is unlikely to occur either randomly or in applications. However, by deleting a small number of...

2008/488 (PDF) Last updated: 2009-12-06
Efficient Rational Secret Sharing in Standard Communication Networks
Georg Fuchsbauer, Jonathan Katz, David Naccache

We propose a new methodology for rational secret sharing leading to various instantiations (in both the two-party and multi-party settings) that are simple and efficient in terms of computation, share size, and round complexity. Our protocols do not require physical assumptions or simultaneous channels, and can even be run over asynchronous, point-to-point networks. We also propose new equilibrium notions (namely, computational versions of strict Nash equilibrium and stability with respect...

2008/097 (PDF) (PS) Last updated: 2008-03-10
Fairness with an Honest Minority and a Rational Majority
Shien Jin Ong, David Parkes, Alon Rosen, Salil Vadhan

We provide a simple protocol for secret reconstruction in any threshold secret sharing scheme, and prove that it is fair when executed with many rational parties together with a small minority of honest parties. That is, all parties will learn the secret with high probability when the honest parties follow the protocol and the rational parties act in their own self-interest (as captured by the notion of a Bayesian subgame perfect equilibrium). The protocol only requires a standard...

2007/314 Last updated: 2007-10-01
Formal Certification of Code-Based Cryptographic Proofs
G. Barthe, B. Grëgoire, R. Janvier, S. Zanella Bëguelin
Foundations

As cryptographic proofs have become essentially unverifiable, cryptographers have argued in favor of systematically structuring proofs as sequences of games. Code-based techniques form an instance of this approach that takes a code-centric view of games, and that relies on programming language theory to justify steps in the proof-transitions between games. While these techniques contribute to increase confidence in the security of cryptographic systems, code-based proofs involve such a large...

2006/142 (PDF) (PS) Last updated: 2006-07-11
Rational Secret Sharing, Revisited
S. Dov Gordon, Jonathan Katz
Cryptographic protocols

We consider the problem of secret sharing among $n$ rational players. This problem was introduced by Halpern and Teague (STOC 2004), who claim that a solution is impossible for $n=2$ but show a solution for the case $n\geq 3$. Contrary to their claim, we show a protocol for rational secret sharing among $n=2$ players; our protocol extends to the case $n\geq 3$, where it is simpler than the Halpern-Teague solution and also offers a number of other advantages. We also show how to avoid the...

2005/250 (PDF) Last updated: 2005-08-01
The topology of covert conflict
Shishir Nagaraja, Ross Anderson
Applications

Often an attacker tries to disconnect a network by destroying nodes or edges, while the defender counters using various resilience mechanisms. Examples include a music industry body attempting to close down a peer-to-peer file-sharing network; medics attempting to halt the spread of an infectious disease by selective vaccination; and a police agency trying to decapitate a terrorist organisation. Albert, Jeong and Barabasi famously analysed the static case, and showed that vertex-order...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.