scispace - formally typeset
Proceedings ArticleDOI

Verifiable secret sharing and multiparty protocols with honest majority

TLDR
In this paper, the authors present a verifiable secret sharing protocol for games with incomplete information and show that the secrecy achieved is unconditional and does not rely on any assumption about computational intractability.
Abstract
Under the assumption that each participant can broadcast a message to all other participants and that each pair of participants can communicate secretly, we present a verifiable secret sharing protocol, and show that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest. The secrecy achieved is unconditional and does not rely on any assumption about computational intractability. Applications of these results to Byzantine Agreement are also presented.Underlying our results is a new tool of Information Checking which provides authentication without cryptographic assumptions and may have wide applications elsewhere.

read more

Citations
More filters
Journal Article

Secure computation with partial message loss

TL;DR: This work proposes a communication model which makes an intermediate assumption on message delivery and constructs a secure MPC protocol for n > 4ef + 3ec, which is guaranteed to type (i) parties that do not abort and type (ii) parties respectively.
Proceedings ArticleDOI

Rational Secret Sharing Information -- Theoretically Secure against Adaptive Adversaries

Yang Yu, +1 more
TL;DR: This paper designs two unconditionally secure rational (t, n) secret sharing protocols that induce an enhanced notion of strict equilibrium with respect to adversary structure A, and resist the computationally unbounded and adaptive adversary without using cryptographic primitives.
Book ChapterDOI

Verifiable secret sharing with comprehensive and efficient public verification

TL;DR: A new PVSS protocol is proposed, which defines public verifiability of VSS in a comprehensive and formal security model, which describes every verification operation in details and can publicly solve any dispute.
Book ChapterDOI

The Crypto-Democracy and the Trustworthy (Position Paper)

TL;DR: The main objective is to show that cryptographic primitives, including in particular secure multiparty computation, offer a practical solution to protect privacy while minimizing the trust assumptions.
Posted Content

Exact Byzantine Consensus on Undirected Graphs under Local Broadcast Model

TL;DR: In this paper, the authors considered the Byzantine consensus problem for nodes with binary inputs, and showed that the following two conditions are both necessary and sufficient for Byzantine consensus: vertex connectivity at least 3f/2 \rfloor + 1$ and minimum node degree at least 2f+1.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Proceedings Article

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)

TL;DR: The above bounds on t, where t is the number of players in actors, are tight!
Proceedings ArticleDOI

Completeness theorems for non-cryptographic fault-tolerant distributed computation

TL;DR: In this article, the authors show that every function of n inputs can be efficiently computed by a complete network of n processors in such a way that if no faults occur, no set of size t can be found.
Proceedings ArticleDOI

Multiparty unconditionally secure protocols

TL;DR: It is shown that any reasonable multiparty protocol can be achieved if at least 2n/3 of the participants are honest and the secrecy achieved is unconditional.