高级检索
    田有亮, 彭长根, 马建峰, 姜 奇, 朱建明. 安全协议的博弈论机制[J]. 计算机研究与发展, 2014, 51(2): 344-352.
    引用本文: 田有亮, 彭长根, 马建峰, 姜 奇, 朱建明. 安全协议的博弈论机制[J]. 计算机研究与发展, 2014, 51(2): 344-352.
    Tian Youliang, Peng Chenggen, Ma Jianfeng, Jiang Qi, Zhu Jianming. Game-Theoretic Mechanism for Cryptographic Protocol[J]. Journal of Computer Research and Development, 2014, 51(2): 344-352.
    Citation: Tian Youliang, Peng Chenggen, Ma Jianfeng, Jiang Qi, Zhu Jianming. Game-Theoretic Mechanism for Cryptographic Protocol[J]. Journal of Computer Research and Development, 2014, 51(2): 344-352.

    安全协议的博弈论机制

    Game-Theoretic Mechanism for Cryptographic Protocol

    • 摘要: 在博弈论框架下,基于纳什均衡设计安全协议的计算和通信规则.首先,提出安全协议的扩展式博弈模型,结合通用可组合安全的思想给出安全通信协议博弈参与者集合、信息集、可行策略、行动序列、参与者函数、效用函数等定义;在该模型下的安全协议能安全并发执行.其次,根据博弈的纳什均衡给出安全通信协议的形式化定义.最后,基于该机制给出一个安全协议实例,并分析该安全协议博弈机制的有效性.

       

      Abstract: Both game theory and secure communication protocols focus on the designing and analyzing mechanisms for parties in a collaborative manner. Yet the two fields developed very different sets of goals and formalisms. This paper studies the secure communication protocol problem in the game-theoretic setting. The goal of this paper is to formulate computation and communication rules of a secure communication protocol based on Nash equilibrium in the game-theoretic framework. We firstly propose a game-theoretic model of secure protocols, including the player set, information set, available action, action sequence, player function, and utility function using the idea from universally composable security. Since our mode combines with the universally composable ideal, secure protocols can be concurrently run within this model. Secondly, the formalized definition of secure protocols is given according to concept of Nash equilibrium. Thirdly, we give an instance of secure protocol under the game-theoretic mechanism. Finally, the analysis shows that our mechanism is effective.

       

    /

    返回文章
    返回