Efficient correlated action selection

  • Authors:
  • Mikhail J. Atallah;Marina Blanton;Keith B. Frikken;Jiangtao Li

  • Affiliations:
  • Department of Computer Science, Purdue University;Department of Computer Science, Purdue University;Department of Computer Science, Purdue University;Department of Computer Science, Purdue University

  • Venue:
  • FC'06 Proceedings of the 10th international conference on Financial Cryptography and Data Security
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

Participants in e-commerce and other forms of online collaborations tend to be selfish and rational, and therefore game theory has been recognized as particularly relevant to this area. In many common games, the joint strategy of the players is described by a list of pairs of actions, and one of those pairs is chosen according to a specified correlated probability distribution. In traditional game theory, a trusted third party mediator carries out this random selection, and reveals to each player its recommended action. In such games that have a correlated equilibrium, each player follows the mediator's recommendation because deviating from it cannot increase a player's expected payoff. Dodis, Halevi, and Rabin[1] described a two-party protocol that eliminates, through cryptographic means, the third party mediator. That protocol was designed and works well for a uniform distribution, but can be quite inefficient if applied to non-uniform distributions. Teague[2] has subsequently built on this work and extended it to the case where the probabilistic strategy no longer assigns equal probabilities to all the pairs of moves. Our present paper improves on the work of Teague by providing, for the same problem, a protocol whose worst-case complexity is exponentially better. The protocol also uses tools that are of independent interest.