Skip to main content
Log in

A new entropic criterion model in rational secure two-party computation

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

Rational secure two-party computation is one of the important researches in cryptography. Since the purpose of rational parties is to maximize their own utilities, the parties prefer to use a mixed strategy, which will cause a change in entropy. Some protocols solved the problems of fairness and security by using entropy function and utility function respectively. However, the cost of ensuring protocol security by setting a really high utility function is often higher than the value of the protocol itself, and the protocol is only suitable for a single privacy requirement. In this paper, we propose a secure two-party computation protocol based on entropic criterion and set the corresponding security entropic threshold according to different privacy requirements. Secure entropy is used as a method to evaluate the security of two parties in different scenes. Furthermore, we explore the relationship between secure entropy and utility function, then to select the optimal utility function within the range of secure entropic threshold. The model we proposed is more flexible and universal. Furthermore, the security state of the model is well predicted.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  • Asharov G, Canetti R, Hazay C (2011) Towards a game theoretic view of secure computation. Advances in cryptology eurocrypt 2011. Springer, New York, pp 426–445

    Chapter  Google Scholar 

  • Chen X, Li J, Ma J et al (2012) New algorithms for secure outsourcing of modular exponentiations. IEEE Trans Parallel Distrib Syst 25(9):2386–2396

    Article  Google Scholar 

  • Garay J, Katz J, Maurer U, Tackmann B, Zikas V (2013) Rational protocol design: cryptography against incentive-driven adversaries. In: 2013 IEEE 54th annual symposium on foundations of computer science (FOCS). IEEE, pp 648–657

  • Glicksberg LA (1952) Further generalization of the Kakutani fixed point theorem, with application to nash equilibrium points. Proc Am Math Soc 3(1):170–174

    MathSciNet  MATH  Google Scholar 

  • Gordon SD, Katz J (2006) Rational secret sharing, revisited. Security and cryptography for networks. Springer, New York, pp 229–241

    Chapter  Google Scholar 

  • Goldreich O, Micali S, Wigderson A (1987) How to play any mental game. In: Proceedings of the 19th Symposium on the Theory of Computing (STOC), pp 218–229

  • Halpern J, Teague V (2004) Rational secret sharing and multiparty computation. Of the thirty—sixth annual ACM symposium on theory of computing. ACM, New York, pp 623–632

    Google Scholar 

  • Harsanyi JC (1973) Games with randomly disturbed payoffs: a new rationale for mixed-strategy equilibrium points. Int J Game Theory 2(1):1–23

    Article  MathSciNet  Google Scholar 

  • Hazay C, Lindell Y (2010) Efficient secure two-party protocols: techniques and constructions. Springer, New York

    Book  Google Scholar 

  • Maleka S, Shareef A, Rangan CP (2008a) The deterministic protocol for rational secret sharing. IEEE international symposium on parallel and distributed processing, IPDPS 2008, pp 1–7

    Google Scholar 

  • Maleka S, Shareef A, Rangan CP (2008b) Rational secret sharing with repeated games. Information security practice and experience. Springer, New York, pp 334–346

    Google Scholar 

  • Myerson RB (1997) Game theory: analysis of conflict. Harvard University Press, Cambridge

    MATH  Google Scholar 

  • Nojoumian M, Stinson DR (2012) Socio-Rational secret sharing as a new direction in rational cryptography. In: Grossklags J, Walrand J (eds) Decision and Game Theory for Security. GameSec 2012. Lecture Notes in Computer Science, vol 7638. Springer, Berlin, Heidelberg, pp 18–37

  • Shannon CE (1948) A mathematical theory of communication. Bell Syst Tech J 27(4):379–423

    Article  MathSciNet  Google Scholar 

  • Stefan R, Sandra K (2018) Password security as a game of entropies. Entropy 20(5):312

    Article  MathSciNet  Google Scholar 

  • Wang Y, Chen L et al (2015) Fairness in secure computing protocols based on incentives. Soft Comput 20(10):3947–3955

    Article  Google Scholar 

  • Wang Y, Zhang S, Tang Y et al (2018) Rational adversary with flexible utility in secure two-party computation. J Ambient Intell Human Comput:1–15. https://doi.org/10.1007/s12652-017-0669-z

  • Wang Y et al (2019) Secure computation protocols under asymmetric scenarios in enterprise information system. Enterprise Information Systems:1–21

  • Yao AC (1982) Protocols for secure computation. In: Foundations of Computer Science. SFCS'08. 23rd Annual Symposium on IEEE, pp 160–164

  • Yang Y, Peng H et al (2017) General theory of security and a studycase in internet of things. IEEE Internet Things J 4(2):592–600

    Article  Google Scholar 

  • Yang Y, Niu X et al (2018) General theory of security and a study of hacker’s behavior in big data era. Peer to Peer Netw Appl 2(1):210–219

    Article  Google Scholar 

  • Yimin H, Xingli C et al (2018) The complexity and entropy analysis for service game model based on different expectations and optimal pricing. Entropy 20(11):858

    Article  Google Scholar 

  • Zhang W (1996) Game theory and information economics. People’s Publishers, Shanghai

    Google Scholar 

  • Zhang L, Wang Y, Li F et al (2019) A game-theoretic method based on Q-learning to invalidate criminal smart contracts. Inf Sci 498:144–153

    Article  Google Scholar 

Download references

Funding

Funding was provided by National Natural Science Foundation of China (Grant No. 61962009), Major Scientific and Technological Special Project of Guizhou Province (Grant No. 20183001), Open Funding of Guizhou Provincial Key Laboratory of Public Big Data (Grant No. 2018BDKFJJ009).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yuling Chen.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, X., Liu, Y. & Chen, Y. A new entropic criterion model in rational secure two-party computation. J Ambient Intell Human Comput 13, 1363–1372 (2022). https://doi.org/10.1007/s12652-020-02633-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-020-02633-4

Keywords

Navigation