scispace - formally typeset
M

Matthias Fitzi

Researcher at ETH Zurich

Publications -  6
Citations -  308

Matthias Fitzi is an academic researcher from ETH Zurich. The author has contributed to research in topics: Quantum Byzantine agreement & Adversary. The author has an hindex of 6, co-authored 6 publications receiving 272 citations.

Papers
More filters
Book ChapterDOI

Towards optimal and efficient perfectly secure message transmission

TL;DR: An efficient communication-optimal tworound PSMT protocol for messages of length polynomial in n that is almost optimally resilient in that it requires a number of channels n ≥ (2 + ɚ)t, for any arbitrarily small constant ɛ > 0.
Proceedings ArticleDOI

Detectable byzantine agreement secure against faulty majorities

TL;DR: A protocol which is unconditionally secure, as well as two more efficient protocols which are secure with respect to computational assumptions, and the existence of quantum channels, respectively, which allow for secure multi-party computation tolerating any t < n, assuming only pairwise authenticated channels.
Book ChapterDOI

General Adversaries in Unconditional Multi-party Computation

TL;DR: In this paper, the authors considered a generalized adversary model for secure multi-party computation, where the adversary can actively corrupt (i.e. take full control over) a subset D ⊆ P of the players, and, additionally, can passively corrupt another subset E ⌈ P of players, where he may select one arbitrary pair from the structure and corrupt the players accordingly.
Journal Article

General adversaries in unconditional multi-party computation

TL;DR: A generalized adversary model for unconditionally secure multi-party computation that generalizes the classical threshold results of Ben-Or, Goldwasser and Wigderson, Chaum, Crepeau, and Damgard, and Rabin and Ben- or, and reduces the complexity to polynomial.
Book ChapterDOI

On the number of synchronous rounds sufficient for authenticated byzantine agreement

TL;DR: This paper shows that, in the model with a public-key infrastructure and signatures (aka authenticated Byzantine agreement), d + O(1) deterministic synchronous rounds are sufficient where d is the minimal integer such that n - d > 3(t - d).