scispace - formally typeset
Proceedings ArticleDOI

Verifiable secret sharing and multiparty protocols with honest majority

TLDR
In this paper, the authors present a verifiable secret sharing protocol for games with incomplete information and show that the secrecy achieved is unconditional and does not rely on any assumption about computational intractability.
Abstract
Under the assumption that each participant can broadcast a message to all other participants and that each pair of participants can communicate secretly, we present a verifiable secret sharing protocol, and show that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest. The secrecy achieved is unconditional and does not rely on any assumption about computational intractability. Applications of these results to Byzantine Agreement are also presented.Underlying our results is a new tool of Information Checking which provides authentication without cryptographic assumptions and may have wide applications elsewhere.

read more

Citations
More filters
Journal ArticleDOI

Parallelizing shamir's secret sharing algorithm

TL;DR: In this paper, the authors describe how Shamir's secret sharing algorithm can be parallelized, decreasing the time required to generate key shares for secrets shared among a large group of participants.
Patent

Shared information generating apparatus and recovering apparatus

TL;DR: In this article, a system for identifying falsified secret information shares included in k-secret information shares used to recover secret information according to a (k,n)-threshold secret sharing scheme, and producing falsified Secret Information shares of reduced size.
DissertationDOI

Robust and private computations of mobile agent alliances.

TL;DR: The SMAC model in chapter 5 uses a Byzantine error model as most of today's cryptographic protocols do, and a categorisation is done, where crash failures, sending omission, receiving omission, general omission failures, and, finally, arbitrary failures are differentiated.
Posted Content

A Full Characterization of Completeness for Two-party Randomized Function Evaluation.

TL;DR: In this article, a polynomial time algorithm was proposed to test whether a 2-party finite secure function evaluation (SFE) functionality is complete or not. But it is not a complete function, and the algorithm requires O(|C|+ κ) calls to f, where κ is the statistical security parameter.
Book ChapterDOI

Efficient and Decentralized Polling Protocol for General Social Networks

TL;DR: A family of social graphs that satisfy what is called the m-broadcasting property where m is not greater than the minimum node degree are defined and show their structures enable low communication cost and constitute necessary and sufficient condition to ensure vote privacy and limit the impact of dishonest users on the accuracy of the polling output.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Proceedings Article

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)

TL;DR: The above bounds on t, where t is the number of players in actors, are tight!
Proceedings ArticleDOI

Completeness theorems for non-cryptographic fault-tolerant distributed computation

TL;DR: In this article, the authors show that every function of n inputs can be efficiently computed by a complete network of n processors in such a way that if no faults occur, no set of size t can be found.
Proceedings ArticleDOI

Multiparty unconditionally secure protocols

TL;DR: It is shown that any reasonable multiparty protocol can be achieved if at least 2n/3 of the participants are honest and the secrecy achieved is unconditional.