Achieving fairness by sequential equilibrium in rational two-party computation under incomplete information

RIS ID

101274

Publication Details

Wang, Y., Wong, D. S., Susilo, W., Chen, X. & Xu, Q. (2015). Achieving fairness by sequential equilibrium in rational two-party computation under incomplete information. Security and Communication Networks, 8 (18), 3690-3700.

Abstract

Fairness in secure two-party computation ensures that either both of the communicating parties learn the output of some pre-defined function or none of them does. Rational two-party computation is an extension of two-party computation that incorporates game theory into conventional two-party (cryptographic) computation protocols for achieving fairness. From the standpoint of game theory, the strategies are designed for achieving equilibrium resulting in attaining fairness in rational two-party computation protocols. Groce and Katz (Eurocrypt 2012) achieved fairness by computational Nash equilibrium under complete information. In this paper, protocols are considered in more practical scenarios of incomplete information, where fairness is achieved by sequential equilibrium. Our protocol has constant number of rounds as Groce and Katz do while achieving a stronger sequential equilibrium which also implies the computational Nash equilibrium.

Please refer to publisher version or contact your library.

Share

COinS
 

Link to publisher version (DOI)

http://dx.doi.org/10.1002/sec.1292