scispace - formally typeset
Proceedings ArticleDOI

Verifiable secret sharing and multiparty protocols with honest majority

TLDR
In this paper, the authors present a verifiable secret sharing protocol for games with incomplete information and show that the secrecy achieved is unconditional and does not rely on any assumption about computational intractability.
Abstract
Under the assumption that each participant can broadcast a message to all other participants and that each pair of participants can communicate secretly, we present a verifiable secret sharing protocol, and show that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest. The secrecy achieved is unconditional and does not rely on any assumption about computational intractability. Applications of these results to Byzantine Agreement are also presented.Underlying our results is a new tool of Information Checking which provides authentication without cryptographic assumptions and may have wide applications elsewhere.

read more

Citations
More filters
Book ChapterDOI

Oblivious Transfer in Incomplete Networks

TL;DR: In this article, the conditions under which a pair of parties can compute oblivious transfer (OT) information theoretically securely against a general adversary structure in an incomplete network of reliable, private channels are characterized.
Book ChapterDOI

Public discussion must be back and forth in secure message transmission

TL;DR: The optimality and the impossibility for SMT with public discussion are revisited and the limitation of SMT is discussed with the "unidirectional" public channel, where either the sender or the receiver can invoke the public channel and it is shown that the "bidirectional", public channel is necessary forSMT.
Posted Content

Evolving Secret Sharing: Dynamic Thresholds and Robustness.

TL;DR: In this article, the authors proposed a dynamic threshold secret sharing scheme for the dynamic threshold access structure, in which the qualified sets are of increasing size as the number of parties increases.
Journal Article

Two-threshold broadcast and detectable multi-party computation

TL;DR: In this article, the authors relax the notion of two-threshold security and propose a two-party broadcast protocol with extended continuity and an extended version of broadcast with extended value. But this protocol is not secure when the number of malicious players is bounded by some given threshold.
Posted Content

Efficient Perfectly Reliable and Secure Communication Tolerating Mobile Adversary.

TL;DR: In this paper, a three phase bit-optimal PSMT protocol with constant factor overhead against a mobile Byzantine adversary is proposed, whose communication complexity matches the lower bound of Srinathan et al. in CRYPTO 2004.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Proceedings Article

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)

TL;DR: The above bounds on t, where t is the number of players in actors, are tight!
Proceedings ArticleDOI

Completeness theorems for non-cryptographic fault-tolerant distributed computation

TL;DR: In this article, the authors show that every function of n inputs can be efficiently computed by a complete network of n processors in such a way that if no faults occur, no set of size t can be found.
Proceedings ArticleDOI

Multiparty unconditionally secure protocols

TL;DR: It is shown that any reasonable multiparty protocol can be achieved if at least 2n/3 of the participants are honest and the secrecy achieved is unconditional.