ZHANG En and CAI Yongquan, “Collusion-Free Rational Secure Sum Protocol,” Chinese Journal of Electronics, vol. 22, no. 3, pp. 563-566, 2013,
Citation: ZHANG En and CAI Yongquan, “Collusion-Free Rational Secure Sum Protocol,” Chinese Journal of Electronics, vol. 22, no. 3, pp. 563-566, 2013,

Collusion-Free Rational Secure Sum Protocol

Funds:  This work is supported by the National Natural Science Foundation of China (No.61170221), the National Key Basic Research Program of China (973 Program) (No.2007CB311106), and Beijing Municipal Natural Science Foundation (No.1102003).
  • Received Date: 2012-06-01
  • Rev Recd Date: 2012-08-01
  • Publish Date: 2013-06-15
  • The secure sum protocol is a useful basic protocol of Secure multiparty computation (SMC). And it has numerous applications. However traditional secure sum protocol can not guarantee the fairness. In addition, most previous protocols can not resist the collusion-attack. This paper proposes a collusion-free rational secure sum protocol in which we combine game theory with the multiparty secure sum protocol. In the setting of rational secure sum protocol, the gain of following the protocol is more than the gain of deviating, and no player of the coalition parties can do better, even if the whole coalition parties cheat. Analysis shows that the protocol can resist the collusion attack with at most n?2 players, and rational players have to abide by the protocols. Unlike previous secure sum algorithms, this paper aims at obtaining complete fairness even though without a majority of honest parties.
  • loading
  • A.C. Yao, “Protocols for secure computation”, Proc. of the 23rd IEEE Symposium on Foundations of Computer Science, Los Alamitors, Ca, USA, pp.160-164, 1982.
    O. Goldreich, S. Micali, A. Wigderson, “How to play any mental game”, Proc. of the 19th Annual ACM Symposium on Theory of Computing, New York, USA, pp.218-229, 1987.
    M. Ben-Or, S. Goldwasser, A. Wigderson, “Completeness theorems for non-cryptographic fault-tolerant distributed computation”, Proc. of 20th Symp. on Theory of Computing (STOC), Chicago, USA, pp.1-10, 1988.
    D. Chaum, C. Crepeau, I. Damgard, “Multiparty unconditionally secure protocols”, Proc. 20th Symp. on the Theory of Computing (STOC), Chicago, USA, pp.11-19, 1988.
    T. Rabin, M. Ben-Or, “Verifiable secret sharing and multiparty protocols with honest majority”, Proc. 21th Symp. on Theory of Computing (STOC), Washigton, USA, pp.73-85, 1989.
    O. Goldreich, Foundations of cryptography Vol.2, Basic Applications, Cambridge University Press, Cambridge, UK, 2004.
    T. Rabin, M. Ben-Or, “Verifiable secret sharing and multi-party protocols with honest majority”, Proceedings of the ACM Symposium on Theory of Computing (STOC), Washigton, USA, pp.73-85, 1989.
    C. Clifton, M. Kantarcioglu, J. Vaidya, X. Lin, M. Zhu, “Tools for privacy preserving distributed data mining”, ACM SIGKDD Explorations, Vol.4, No.2, pp.28-34, 2003.
    B. Schneier, Applied Cryptography (2nd edition), John Wiley & Sons, 1995.
    M. Kantarcioglu, C. Clifton, “Privacy-preserving distributed mining of association rules on horizontally partitioned data”, IEEE Transactions on Knowledge and Data Engineering, Vol.16, No.9, pp.1026-1037, 2004.
    J. Zhan, G. Blosser, C. Yang, L. Singh, “Privacy-preserving collaborative social Networks”, Proc. of ISI 2008 International Workshops, Taipei, Taiwan, pp.114-125, 2008.
    S. Shepard, R. Kresman, L. Dunning, “Data mining and collusion resistance”, Proc. of World Congress on Engineering, London, U.K, 2009.
    S. Urabe, J. Wang, E. Kodama, T. Takata, “A high collusionresistant approach to distributed privacy-preserving data mining”, IJSP Transactions on Databases, Vol.48, No.11, pp.104117, 2007.
    Y.W. Zhu, L.S. Huang, W. Yang, X. Yuan, “Efficient collusionresisting secure sum protocol”, Chinese Journal of Electronics, Vol.20, No.3, pp.407-413, 2011.
    H. Kargupta, K. Das, K. Liu, “A game theoretic approach toward multi-party privacy-preserving distributed data mining”, Proc. of 11th European Conference on Principles and Practice of Knowledge Discovery in Databases, Warsaw, Poland, pp.2007.
    J. Halpern, V. Teague, “Rational secret sharing and multiparty computation”, Proceedings of the 36th Annual ACM Symposium on Theory of Computing (STOC), New York, USA, pp.623-632, 2004.
    S.D. Gordon, J. Katz, “Rational secret sharing, revisited”, The 5th Conference on Security and Cryptography for Networks (SCN), Maiori, Italy, pp.229-241, 2006.
    I. Abraham, D. Dolev, R. gonen, J. Halpern, “Distributed computing meets game theory: robust mechanisms for rational secret sharing and multiparty computation”, The 25th ACM Symposium Annual on Principles of Distributed Computing, New York, USA, pp.53-62, 2006.
    G. Kol, M. Naor, “Cryptography and game theory: Designing protocols for exchanging information”, Proceedings of the 5th Theory of Cryptography Conference (TCC), Berlin: Springer, pp.317-336, 2008.
    G. Kol, M. Naor, “Games for exchanging information”, Proceedings of the 40th Annual ACM Symposium on Theory of Computing (STOC), New York, USA, pp.423-432, 2008.
    E. Zhang, Y.Q. Cai, “A new rational secret sharing”, China Communications, Vol.7, No.4, pp.18-22, 2010.
    S.J. One, D. Parkes, A. Rosen, S. Vadhan, “Fairness with an honest minority and a rational majority”, The 6th Theory of Cryptography Conference (TCC), San Francisco, USA, pp.3653, 2009.
    M.J. Osborne, A. Rubinstein, A Course in Game Theory, The MIT Press, Cambridge, London, England, 1994.
    R. Canetti, “Security and composition of multiparty cryptographic protocols”, Journal of Cryptology, Vol.13, No.1, pp.143-202, 2000.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (651) PDF downloads(1447) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return