An efficient rational secret sharing scheme based on the Chinese remainder theorem

  • Authors:
  • Yun Zhang;Christophe Tartary;Huaxiong Wang

  • Affiliations:
  • School of Physical and Mathematical Sciences, Nanyang Technological University, Singapore and School of Mathematical Science, Yangzhou University, Yangzhou, People's Republic of China;Institute for Interdisciplinary Information Sciences, Institute for Theoretical, Computer Science, Tsinghua University, Beijing, People's Republic of China;School of Physical and Mathematical Sciences, Nanyang Technological University, Singapore

  • Venue:
  • ACISP'11 Proceedings of the 16th Australasian conference on Information security and privacy
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

The design of rational cryptographic protocols is a recently created research area at the intersection of cryptography and game theory. At TCC'10, Fuchsbauer et al. introduced two equilibrium notions (computational version of strict Nash equilibrium and stability with respect to trembles) offering a computational relaxation of traditional game theory equilibria. Using trapdoor permutations, they constructed a rational t-out-of n sharing technique satisfying these new security models. Their construction only requires standard communication networks but the share bitsize is 2n|s|+O(k) for security against a single deviation and raises to (n-t+1)ċ(2n|s|+O(k)) to achieve (t-1)-resilience where k is a security parameter. In this paper, we propose a new protocol for rational t-out-of n secret sharing scheme based on the Chinese reminder theorem. Under some computational assumptions related to the discrete logarithm problem and RSA, this construction leads to a (t-1)-resilient computational strict Nash equilibrium that is stable with respect to trembles with share bitsize O(k). Our protocol does not rely on simultaneous channel. Instead, it only requires synchronous broadcast channel and synchronous pairwise private channels.