scispace - formally typeset
Proceedings ArticleDOI

Verifiable secret sharing and multiparty protocols with honest majority

TLDR
In this paper, the authors present a verifiable secret sharing protocol for games with incomplete information and show that the secrecy achieved is unconditional and does not rely on any assumption about computational intractability.
Abstract
Under the assumption that each participant can broadcast a message to all other participants and that each pair of participants can communicate secretly, we present a verifiable secret sharing protocol, and show that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest. The secrecy achieved is unconditional and does not rely on any assumption about computational intractability. Applications of these results to Byzantine Agreement are also presented.Underlying our results is a new tool of Information Checking which provides authentication without cryptographic assumptions and may have wide applications elsewhere.

read more

Citations
More filters
Book ChapterDOI

High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest Majority

TL;DR: In this paper, the authors proposed a new protocol for secure three-party computation of any functionality, with an honest majority and a malicious adversary, which is distinguished by extremely low communication complexity and very simple computation.
Journal ArticleDOI

Survey: Sharding in Blockchains

TL;DR: A survey focusing on sharding in Blockchains in a systematic and comprehensive way, with detailed comparison and quantitative evaluation of major sharding mechanisms, along with insights analyzing the features and restrictions of the existing solutions.
Patent

Controlling access to an area

TL;DR: Controlling access includes providing a barrier to access that includes a controller that selectively allows access, at least one administration entity generating credentials/proofs, wherein no valid proofs are determinable given only the credentials and values for expired proofs as discussed by the authors.
Book ChapterDOI

Fast Large-Scale Honest-Majority MPC for Malicious Adversaries

TL;DR: Protocols for secure multiparty computation enable a set of parties to compute a function of their inputs without revealing anything but the output and the security properties of the protocol must be preserved in the presence of adversarial behavior.
Proceedings ArticleDOI

Fast and Secure Three-party Computation: The Garbled Circuit Approach

TL;DR: This work proposes a new approach for secure three-party computation (3PC) that improves security while maintaining practical efficiency that is competitive with traditional information-theoretic protocols.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Proceedings Article

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)

TL;DR: The above bounds on t, where t is the number of players in actors, are tight!
Proceedings ArticleDOI

Completeness theorems for non-cryptographic fault-tolerant distributed computation

TL;DR: In this article, the authors show that every function of n inputs can be efficiently computed by a complete network of n processors in such a way that if no faults occur, no set of size t can be found.
Proceedings ArticleDOI

Multiparty unconditionally secure protocols

TL;DR: It is shown that any reasonable multiparty protocol can be achieved if at least 2n/3 of the participants are honest and the secrecy achieved is unconditional.