scispace - formally typeset
Proceedings ArticleDOI

Verifiable secret sharing and multiparty protocols with honest majority

TLDR
In this paper, the authors present a verifiable secret sharing protocol for games with incomplete information and show that the secrecy achieved is unconditional and does not rely on any assumption about computational intractability.
Abstract
Under the assumption that each participant can broadcast a message to all other participants and that each pair of participants can communicate secretly, we present a verifiable secret sharing protocol, and show that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest. The secrecy achieved is unconditional and does not rely on any assumption about computational intractability. Applications of these results to Byzantine Agreement are also presented.Underlying our results is a new tool of Information Checking which provides authentication without cryptographic assumptions and may have wide applications elsewhere.

read more

Citations
More filters
Posted Content

Robust Computational Secret Sharing and a Unified Account of Classical Secret-Sharing Goals.

TL;DR: This work gives a unified account of classical secret-sharing goals from a modern cryptographic vantage and proves the security for a variant of Krawczyk's protocol, in the standard model and for arbitrary access structures, assuming ind1 encryption and a statistically-hiding, weakly-binding commitment scheme.
Book ChapterDOI

Radio networks with reliable communication

TL;DR: Direct colored-edge multigraphs are used to model the radio networks and study reliable and private message transmissions in radio networks.
Journal Article

How to Prove a Secret: Zero-Knowledge Proofs on Distributed Data via Fully Linear PCPs.

TL;DR: The notion of fully linear probabilistically checkable proof systems is introduced and it is observed that zero-knowledge proofs on distributed data provide a general-purpose tool for protecting MPC protocols against malicious parties.
Patent

Network storage system including non-volatile solid-state memory controlled by external data layout engine

TL;DR: In this paper, a data layout engine uses RAID data reconstruction to avoid having to read from a busy flash device, which reduces variability in read latency, and each flash device provides its status (busy or not) to the layout engine.
Proceedings ArticleDOI

Verifiable secret sharing for monotone access structures

TL;DR: A verifiable secret sharing scheme for a class of geometry-based secret sharing schemes based on finite geometries that provides verifiable sharing of secrets according to general monotone access structures and relies on the homomorphic properties of the discrete exponentiation and therefore on the cryptographic security ofThe discrete logarithm.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Proceedings Article

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)

TL;DR: The above bounds on t, where t is the number of players in actors, are tight!
Proceedings ArticleDOI

Completeness theorems for non-cryptographic fault-tolerant distributed computation

TL;DR: In this article, the authors show that every function of n inputs can be efficiently computed by a complete network of n processors in such a way that if no faults occur, no set of size t can be found.
Proceedings ArticleDOI

Multiparty unconditionally secure protocols

TL;DR: It is shown that any reasonable multiparty protocol can be achieved if at least 2n/3 of the participants are honest and the secrecy achieved is unconditional.