Skip to main content

Efficient Correlated Action Selection

  • Conference paper
Financial Cryptography and Data Security (FC 2006)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4107))

Included in the following conference series:

Abstract

Participants in e-commerce and other forms of online collaborations tend to be selfish and rational, and therefore game theory has been recognized as particularly relevant to this area. In many common games, the joint strategy of the players is described by a list of pairs of actions, and one of those pairs is chosen according to a specified correlated probability distribution. In traditional game theory, a trusted third party mediator carries out this random selection, and reveals to each player its recommended action. In such games that have a correlated equilibrium, each player follows the mediator’s recommendation because deviating from it cannot increase a player’s expected payoff. Dodis, Halevi, and Rabin[1] described a two-party protocol that eliminates, through cryptographic means, the third party mediator. That protocol was designed and works well for a uniform distribution, but can be quite inefficient if applied to non-uniform distributions. Teague[2] has subsequently built on this work and extended it to the case where the probabilistic strategy no longer assigns equal probabilities to all the pairs of moves. Our present paper improves on the work of Teague by providing, for the same problem, a protocol whose worst-case complexity is exponentially better. The protocol also uses tools that are of independent interest.

Portions of this work were supported by Grants IIS-0325345, IIS-0219560, IIS-0312357, and IIS-0242421 from the National Science Foundation, Contract N00014-02-1-0364 from the Office of Naval Research, by sponsors of the Center for Education and Research in Information Assurance and Security, and by Purdue Discovery Park’s e-enterprise Center.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Dodis, Y., Halevi, S., Rabin, T.: A cryptographic solution to a game theoretic problem. In: Advances in Cryptology - Crypto 2000 (2000)

    Google Scholar 

  2. Teague, V.: Selecting correlated random actions. Financial Cryptography 3110, 181–195 (2004)

    Article  Google Scholar 

  3. Bárány, I.: Fair distribution protocols or how the players replace fortune. Mathe- matics of Operation Research 17, 327–341 (1992)

    Article  MATH  Google Scholar 

  4. Ben-Porath, E.: Correlation without mediation: Expanding the set of equilibria outcomes by cheap pre-play procedures. Journal of Economic Theory 80, 108–122 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  5. Gerardi, D.: Unmediated communication in games with complete and incomplete information. Journal of Economic Theory 114 (2004)

    Google Scholar 

  6. Lepinski, M., Micali, S., Peikert, C., Shelat, A.: Completely fair SFE and coalition-safe cheap talk. In: Symposium on Principles of Distributed Comput- ing (PODC 2004), pp. 1–10 (2004)

    Google Scholar 

  7. Schoenmakers, B., Tuyls, P.: Practical two-party computation based on the con- ditional gate. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 119–136. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  8. Ambainis, A., Jakobsson, M., Lipmaa, H.: Cryptographic randomized response techniques. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 425–438. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  9. Damgård, I., Ishai, Y.: Constant-round multiparty computation using a black-box pseudorandom generator. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 378–411. Springer, Heidelberg (2005)

    Google Scholar 

  10. Yao, A.: How to generate and exchange secrets. In: Proceedings of the 27th IEEE Symposium on Foundations of Computer Science, pp. 162–167. IEEE Computer Society Press, Los Alamitos (1986)

    Google Scholar 

  11. Goldreich, O.: The Foundations of Cryptography, vol. 2. Cambridge University Press, Cambridge (2004)

    Book  Google Scholar 

  12. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Google Scholar 

  13. Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of paillier’s probabilistic public-key system. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119–136. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  14. Frikken, K., Atallah, M.: Privacy preserving route planning. In: Proceedings of the 3rd ACM Workshop on Privacy in the Electronic Society, Washington, DC, USA, pp. 8–15 (2004)

    Google Scholar 

  15. Aggarwal, G., Mishra, N., Pinkas, B.: Secure computation of the k th-ranked element. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 40–55. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  16. Schnorr, C.: Efficient signature generation by smart cards. Journal of Cryptology 4, 161–174 (1991)

    Article  MATH  Google Scholar 

  17. Fiat, A., Shmair, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987)

    Google Scholar 

  18. Cramer, R., Damgård, I., Schoenmakers, B.: Proofs of partial knowledge and sim- plified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174–187. Springer, Heidelberg (1994)

    Google Scholar 

  19. Jakobsson, M., Juels, A.: Mix and match: Secure function evaluation via cipher- texts. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 162–177. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  20. Pedersen, T.: A threshold cryptosystem without a trusted party. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 522–526. Springer, Heidelberg (1991)

    Google Scholar 

  21. Gennaro, R., Jarecki, S., Krawzyk, H., Rabin, T.: Secure distributed key gener- ation for discrete-log based cryptosystem. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 295–310. Springer, Heidelberg (1999)

    Google Scholar 

  22. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 24(2), 84–88 (1981)

    Article  Google Scholar 

  23. Jakobsson, M.: A practical mix. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 448–461. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  24. Jakobsson, M., Juels, A., Rivest, R.: Making mix nets robust for electronic voting by randomized partial checking. In: USENIX, pp. 339–353 (2002)

    Google Scholar 

  25. Golle, P., Jakobsson, M.: Reusable anonymous return channels. In: ACMWorkshop on Privacy in the Electronic Society (WPES 2003), pp. 94–100 (2003)

    Google Scholar 

  26. Ofman, Y.P.: On the algorithmic complexity of discrete functions. English trans- lation of Soviet Physics Doklady 7, 589–591 (1963)

    MathSciNet  Google Scholar 

  27. Ladner, R., Fischer, M.: Parallel prefix computation. Journal of the Association for Computing Machinery (27), 831–838 (1980)

    MATH  MathSciNet  Google Scholar 

  28. Wallace, C.: A suggestion for a fast multiplier. IEEE Transactions on Electronic Computers 13, 14–17 (1964)

    Article  MATH  Google Scholar 

  29. Zheng, S., Yang, M., Masetti, F.: Constructing schedulers for high-speed, high-cap acity switches/routers. International Journal of Computers and Applications 26, 4–271 (2003)

    Google Scholar 

  30. Brandt, F.: Fully private auctions in a constant number of rounds. In: Financial Cryptography Conference (FC 2003). Volume 2742 of LNCS. (2003) 223–238

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Atallah, M.J., Blanton, M., Frikken, K.B., Li, J. (2006). Efficient Correlated Action Selection. In: Di Crescenzo, G., Rubin, A. (eds) Financial Cryptography and Data Security. FC 2006. Lecture Notes in Computer Science, vol 4107. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11889663_24

Download citation

  • DOI: https://doi.org/10.1007/11889663_24

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-46255-2

  • Online ISBN: 978-3-540-46256-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics