高级检索
    张 恩, 蔡永泉. 理性的安全两方计算协议[J]. 计算机研究与发展, 2013, 50(7): 1409-1417.
    引用本文: 张 恩, 蔡永泉. 理性的安全两方计算协议[J]. 计算机研究与发展, 2013, 50(7): 1409-1417.
    Zhang En, Cai Yongquan. Rational Secure Two-Party Computation Protocol[J]. Journal of Computer Research and Development, 2013, 50(7): 1409-1417.
    Citation: Zhang En, Cai Yongquan. Rational Secure Two-Party Computation Protocol[J]. Journal of Computer Research and Development, 2013, 50(7): 1409-1417.

    理性的安全两方计算协议

    Rational Secure Two-Party Computation Protocol

    • 摘要: 在传统的安全两方计算协议中,一方在得到计算结果后,可能会告诉另一方一个错误的结果,或者立即中断协议,这样不能保证协议的完全公平性.针对此问题,结合博弈论和密码学理论,提出一种理性的安全两方计算协议.首先假设理性的参与者最大的利益是得到计算结果,其次是越少的其他人得到结果越好.然后,研究了参与者遵守和背离协议的策略、效用和动机,构建了安全两方计算的博弈模型.在所设计的协议中,参与者遵守协议是参与者的最优策略,任何参与者的欺骗行为都能被检验,参与者背离协议,没有遵守协议的收益大,这样参与者有动机发送真实的数据,最终,每个参与者都能得到计算结果.分析表明,协议是安全和公平的.

       

      Abstract: In the setting of traditional secure two-party computation, one party may either tell a wrong output to the other party or abort the protocol after he obtains the computation output. So, completed fairness can not be achieved. To address this problem, combining game theory with cryptography, a rational secure two-party computation protocol is proposed in this paper. Firstly, we suppose that any rational party would prefer getting the computation output to not getting it and secondly, it is preferred that as few as possible of the other players get it. Then, game strategies, utilities, and motivations that participants deviate from the protocol or abide by the protocol are researched, and a game model for secure two-party computation is constructed. In the protocol, it is a best strategy for parties to abide by the protocol. The cheating of party can be detected and the gain of the following the protocol is more than the gain of deviating, so rational party has incentive to abiding by the protocol. Finally, every party can obtain the computation result. Analysis shows that the protocol is secure and fair.

       

    /

    返回文章
    返回