scispace - formally typeset
Proceedings ArticleDOI

Verifiable secret sharing and multiparty protocols with honest majority

TLDR
In this paper, the authors present a verifiable secret sharing protocol for games with incomplete information and show that the secrecy achieved is unconditional and does not rely on any assumption about computational intractability.
Abstract
Under the assumption that each participant can broadcast a message to all other participants and that each pair of participants can communicate secretly, we present a verifiable secret sharing protocol, and show that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest. The secrecy achieved is unconditional and does not rely on any assumption about computational intractability. Applications of these results to Byzantine Agreement are also presented.Underlying our results is a new tool of Information Checking which provides authentication without cryptographic assumptions and may have wide applications elsewhere.

read more

Citations
More filters
Patent

Use of write allocation decisions to achieve desired levels of wear across a set of redundant solid-state memory devices

TL;DR: In this article, the role of the various flash devices are adjusted when a solid-state memory device is replaced, such that subsequent write allocation decisions are based on the maintenance history (e.g., replacement history) of the devices as well as the past write history.

Design and implementation of efficient privacy-preserving and unbiased reconciliation protocols

TL;DR: The central idea of the approach taken in this thesis is to enable networked, reconciliation-based applications in such a way that the infringement on the users’ privacy is limited to what is absolutely necessary while guaranteeing unbiasedness at the same time.
Proceedings ArticleDOI

Stormy: Statistics in Tor by Measuring Securely

TL;DR: Stormy is presented, a general-purpose, privacy-preserving measurement system that overcomes limitations of existing approaches to measuring Tor and can be deployed in two realistic models: run primarily by a small set of dedicated authorities, or run decentralized across the relays in the Tor network.
Journal ArticleDOI

A Model for Adversarial Wiretap Channels and its Applications

TL;DR: This work considers a coding-theoretic model for wiretap channels with active adversaries who can choose their view of the communication channel and also add adversarial noise to the channel, and shows that this model unifies the study of wiretapped channels and secure message transmission in networks.
Book ChapterDOI

Efficient Threshold Secret Sharing Schemes Secure Against Rushing Cheaters

TL;DR: This paper considers two very important issues namely detection and identification of k-out-of-n secret sharing schemes against rushing cheaters who are allowed to submit (possibly forged) shares after observing shares of the honest users in the reconstruction phase.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Proceedings Article

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)

TL;DR: The above bounds on t, where t is the number of players in actors, are tight!
Proceedings ArticleDOI

Completeness theorems for non-cryptographic fault-tolerant distributed computation

TL;DR: In this article, the authors show that every function of n inputs can be efficiently computed by a complete network of n processors in such a way that if no faults occur, no set of size t can be found.
Proceedings ArticleDOI

Multiparty unconditionally secure protocols

TL;DR: It is shown that any reasonable multiparty protocol can be achieved if at least 2n/3 of the participants are honest and the secrecy achieved is unconditional.