scispace - formally typeset
Proceedings ArticleDOI

Verifiable secret sharing and multiparty protocols with honest majority

TLDR
In this paper, the authors present a verifiable secret sharing protocol for games with incomplete information and show that the secrecy achieved is unconditional and does not rely on any assumption about computational intractability.
Abstract
Under the assumption that each participant can broadcast a message to all other participants and that each pair of participants can communicate secretly, we present a verifiable secret sharing protocol, and show that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest. The secrecy achieved is unconditional and does not rely on any assumption about computational intractability. Applications of these results to Byzantine Agreement are also presented.Underlying our results is a new tool of Information Checking which provides authentication without cryptographic assumptions and may have wide applications elsewhere.

read more

Citations
More filters
Patent

Fair cryptosystems and methods of use

Silvio Micali
TL;DR: In this paper, the authors proposed a public-key cryptosystem for enabling a predetermined entity to monitor communications of users (12, 14) suspected of unlawful activities while protecting the privacy of law-abiding users, where each user's secret key is broken into shares.
Book ChapterDOI

Perfectly secure multiparty computation and the computational overhead of cryptography

TL;DR: Under standard cryptographic assumptions, zero-knowledge proofs for circuit satisfiability with 2−k soundness error are obtained in which the amortized computational overhead per gate is only polylogarithmic in k, improving over the ω(k) overhead of the best previous protocols.
Proceedings ArticleDOI

Asynchronous secure computations with optimal resilience (extended abstract)

TL;DR: This work describes an ( [~1 – I)-resilient protocol that securely computes any function F, and introduces a new secret sharing scheme called Ultimate Secret Sharing that guarantees that all the honest players will obtain their share of the secret, and it enables the players to verify that the shares are genuine.
Book ChapterDOI

Algebraic geometric secret sharing schemes and secure multi-party computations over small fields

TL;DR: In this article, the authors introduced algebraic geometric techniques in secret sharing and in secure multi-party computation (MPC) in particular, and proposed a linear secret sharing scheme (LSSS) defined over a finite field.
Book ChapterDOI

Fair Public-Key Cryptosystems

TL;DR: This work shows how to construct public-key cryptosystems that are fair, that is, strike a good balance, in a democratic country, between the needs of the Government and those of the Citizens.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Proceedings Article

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)

TL;DR: The above bounds on t, where t is the number of players in actors, are tight!
Proceedings ArticleDOI

Completeness theorems for non-cryptographic fault-tolerant distributed computation

TL;DR: In this article, the authors show that every function of n inputs can be efficiently computed by a complete network of n processors in such a way that if no faults occur, no set of size t can be found.
Proceedings ArticleDOI

Multiparty unconditionally secure protocols

TL;DR: It is shown that any reasonable multiparty protocol can be achieved if at least 2n/3 of the participants are honest and the secrecy achieved is unconditional.