scispace - formally typeset
Proceedings ArticleDOI

Verifiable secret sharing and multiparty protocols with honest majority

TLDR
In this paper, the authors present a verifiable secret sharing protocol for games with incomplete information and show that the secrecy achieved is unconditional and does not rely on any assumption about computational intractability.
Abstract
Under the assumption that each participant can broadcast a message to all other participants and that each pair of participants can communicate secretly, we present a verifiable secret sharing protocol, and show that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest. The secrecy achieved is unconditional and does not rely on any assumption about computational intractability. Applications of these results to Byzantine Agreement are also presented.Underlying our results is a new tool of Information Checking which provides authentication without cryptographic assumptions and may have wide applications elsewhere.

read more

Citations
More filters
Book ChapterDOI

Constructions of Cheating Immune Secret Sharing

TL;DR: In this paper, the authors investigated cryptographic properties of the defining function of secret sharing so the scheme is k-cheating immune against k cheaters and proposed a secret sharing immune secret sharing scheme.
Proceedings ArticleDOI

A secret sharing scheme based on Near-MDS codes

TL;DR: The proposed secret sharing schemes in this paper have good security properties such as cheating detection and cheaters identification when recovering the secret.
BookDOI

Advances in Cryptology – CRYPTO 2017

TL;DR: A functional encryption scheme for circuits which simultaneously achieves and improves upon the security of the current best known, and incomparable, constructions from standard assumptions and develops a new proof technique that permits the simulator to program public parameters based on keys that will be requested in the future.
Book ChapterDOI

Social Signature: Signing by Tweeting

TL;DR: A new lightweight e-signature protocol with a good level of security, not using public key cryptography and dedicated devices is proposed for closed domains of users, such as the case of document exchanges between citizens and municipal public offices or private companies and employees.
Journal ArticleDOI

Comments on 'fair (t, n) threshold secret sharing scheme'

Lein Harn
TL;DR: It is pointed out that the fair (t, n) threshold secret sharing scheme only works properly in a synchronous network; but not in an asynchronous network.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Proceedings Article

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)

TL;DR: The above bounds on t, where t is the number of players in actors, are tight!
Proceedings ArticleDOI

Completeness theorems for non-cryptographic fault-tolerant distributed computation

TL;DR: In this article, the authors show that every function of n inputs can be efficiently computed by a complete network of n processors in such a way that if no faults occur, no set of size t can be found.
Proceedings ArticleDOI

Multiparty unconditionally secure protocols

TL;DR: It is shown that any reasonable multiparty protocol can be achieved if at least 2n/3 of the participants are honest and the secrecy achieved is unconditional.