高级检索
    王伊蕾, 郑志华, 王 皓, 徐秋亮. 满足可计算序贯均衡的理性公平计算[J]. 计算机研究与发展, 2014, 51(7): 1527-1537.
    引用本文: 王伊蕾, 郑志华, 王 皓, 徐秋亮. 满足可计算序贯均衡的理性公平计算[J]. 计算机研究与发展, 2014, 51(7): 1527-1537.
    Wang Yilei, Zheng Zhihua, Wang Hao, Xu Qiuliang. Rational Fair Computation with Computational Sequential Equilibrium[J]. Journal of Computer Research and Development, 2014, 51(7): 1527-1537.
    Citation: Wang Yilei, Zheng Zhihua, Wang Hao, Xu Qiuliang. Rational Fair Computation with Computational Sequential Equilibrium[J]. Journal of Computer Research and Development, 2014, 51(7): 1527-1537.

    满足可计算序贯均衡的理性公平计算

    Rational Fair Computation with Computational Sequential Equilibrium

    • 摘要: 在安全多方计算中,公平性指的是被腐败的参与者可以得到他们的输出当且仅当诚实参与者得到他们的输出.当恶意者超过参与者数量一半时,公平性很难达到.因此在设计两方计算协议时,公平性经常被忽略.在传统多方计算中,包括总是遵守协议的诚实参与者,虽然遵守协议但是希望通过保留中间结果得到对方私有信息的半诚实参与者和任意偏离协议的恶意参与者.理性参与者不同于上述参与者,他们的主要目标是最大化他们的收益.理性计算是指带有理性参与者的计算,它开辟了实现两方安全计算中公平性的新思路.考虑了理性安全计算允许理性参与者具有不对称的信息的情况,例如效用函数和参与者的私有类型,这是与之前理性计算的不同之处.针对这种不同,提出了一种较强的均衡概念——可计算序贯均衡.可计算序贯均衡包括2部分:可计算序贯理性和一致性.它强于纳什均衡,可以用来实现理性两方计算中的公平性.最后构造了一个模拟器,证明了协议的安全性.

       

      Abstract: In secure multi-party computation, the property of fairness means that corrupted parties should receive their outputs if and only if the honest parties also receive their outputs. It is hardly achieved when the number of malicious parties is more than half number of the participants. Therefore, fairness is often ignored in secure multi-party computation. Parties in traditional secure computation consist of honest parties, semi-honest parties and malicious parties. Honest parties always follow the protocol. Semi-honest parties also follow the protocol. However, they may keep an internal state of all the corrupted parties attempting to use this to learn private information. Malicious parties arbitrarily deviate from the protocol. Rational parties are neither of them but only want to maximize their utilities. Rational secure computation means that rational parties are allowed to participate in the computation, which opens a new avenue to achieve this desirable property. In this paper, we consider a more realistic rational protocol where parties may have asymmetric information such as utilities and types, which make our protocol distinct with previous ones. On account of these distinctions, a stronger equilibrium named computational sequential equilibrium, which consists of computational sequentially rational and consistent, is put forward to guarantee fairness. At the end of this paper, an simulator is constructed to prove the security of the protocol.

       

    /

    返回文章
    返回