scispace - formally typeset
Proceedings ArticleDOI

Verifiable secret sharing and multiparty protocols with honest majority

TLDR
In this paper, the authors present a verifiable secret sharing protocol for games with incomplete information and show that the secrecy achieved is unconditional and does not rely on any assumption about computational intractability.
Abstract
Under the assumption that each participant can broadcast a message to all other participants and that each pair of participants can communicate secretly, we present a verifiable secret sharing protocol, and show that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest. The secrecy achieved is unconditional and does not rely on any assumption about computational intractability. Applications of these results to Byzantine Agreement are also presented.Underlying our results is a new tool of Information Checking which provides authentication without cryptographic assumptions and may have wide applications elsewhere.

read more

Citations
More filters
Book ChapterDOI

Non-malleable Codes, Extractors and Secret Sharing for Interleaved Tampering and Composition of Tampering

TL;DR: In this article, explicit constructions of non-malleable codes in the information theoretic setting were given for several new classes of tampering functions, which strictly generalize several previously studied classes of tamper-resilient cryptography and connections to other pseudorandom objects.
Book ChapterDOI

Zero Knowledge LTCs and Their Applications

TL;DR: ZK-LTCs are LTCs which admit a randomized encoding function, such that even a malicious tester which reads a large number of codeword symbols learns essentially nothing about the encoded message.
Journal ArticleDOI

A theoretical and empirical evaluation of an algorithm for self-healing computation

TL;DR: A self-healing algorithm for the problem of reliable multiparty computation, in which n parties want to jointly compute a function f over n inputs, that can reduce message cost by a factor of 432 when compared with algorithms that are not self- healing.
Posted Content

Verifiable quantum secure modulo summation

TL;DR: To realize this protocol, modulo zero-sum randomness is proposed as another new concept, and it is shown that secure modulo summation can be realized by using moduloZero-Sum randomness.
Posted Content

Information-Theoretically Secure Voting Without an Honest Majority

TL;DR: In this paper, the authors present three voting protocols with unconditional privacy and information-theoretic correctness, without assuming any bound on the number of corrupt voters or voting authorities, and they also discuss the implementation of a simultaneous broadcast channel with the use of temporary computational assumptions.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Proceedings Article

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)

TL;DR: The above bounds on t, where t is the number of players in actors, are tight!
Proceedings ArticleDOI

Completeness theorems for non-cryptographic fault-tolerant distributed computation

TL;DR: In this article, the authors show that every function of n inputs can be efficiently computed by a complete network of n processors in such a way that if no faults occur, no set of size t can be found.
Proceedings ArticleDOI

Multiparty unconditionally secure protocols

TL;DR: It is shown that any reasonable multiparty protocol can be achieved if at least 2n/3 of the participants are honest and the secrecy achieved is unconditional.