scispace - formally typeset
Proceedings ArticleDOI

Verifiable secret sharing and multiparty protocols with honest majority

TLDR
In this paper, the authors present a verifiable secret sharing protocol for games with incomplete information and show that the secrecy achieved is unconditional and does not rely on any assumption about computational intractability.
Abstract
Under the assumption that each participant can broadcast a message to all other participants and that each pair of participants can communicate secretly, we present a verifiable secret sharing protocol, and show that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest. The secrecy achieved is unconditional and does not rely on any assumption about computational intractability. Applications of these results to Byzantine Agreement are also presented.Underlying our results is a new tool of Information Checking which provides authentication without cryptographic assumptions and may have wide applications elsewhere.

read more

Citations
More filters
Book ChapterDOI

Trading players for efficiency in unconditional multiparty computation

TL;DR: A new player elimination technique is proposed and used to design an efficient protocol for unconditionally secure multiparty computation tolerating generalized adversaries.
Book ChapterDOI

On Distributed Key Distribution Centers and Unconditionally Secure Proactive Verifiable Secret Sharing Schemes Based on General Access Structure

TL;DR: This paper builds a robust Distributed Key Distribution Center Scheme secure against active and mobile adversary, and revise the unconditionally secure Verifiable Secret Sharing Schemes proposing a modified version which is proactively secure.
Book ChapterDOI

Privacy-Preserving Matching of Community-Contributed Content

TL;DR: This research examines whether sharing of data among different review sites can offer certain benefits, such as more customized service and better-targeted advertisements, but business, legal and ethical issues prevent review site providers from sharing data in bulk.
Posted Content

Hybrid-Secure MPC: Trading Information-Theoretic Robustness for Computational Privacy.

TL;DR: This work presents a hybrid-secure MPC protocol that provides an optimal trade-off between IT robustness and computational privacy, and is the first protocol that achieves all these bounds simultaneously.
Journal ArticleDOI

Calculus of cooperation and game-based reasoning about protocol privacy

TL;DR: The article argues that such properties can be established by providing a set of strategies for a non-zero-sum, perfect information game based on the protocol and concludes with several examples of such verifications formalized in the calculus of cooperation.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Proceedings Article

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)

TL;DR: The above bounds on t, where t is the number of players in actors, are tight!
Proceedings ArticleDOI

Completeness theorems for non-cryptographic fault-tolerant distributed computation

TL;DR: In this article, the authors show that every function of n inputs can be efficiently computed by a complete network of n processors in such a way that if no faults occur, no set of size t can be found.
Proceedings ArticleDOI

Multiparty unconditionally secure protocols

TL;DR: It is shown that any reasonable multiparty protocol can be achieved if at least 2n/3 of the participants are honest and the secrecy achieved is unconditional.