scispace - formally typeset
Proceedings ArticleDOI

Verifiable secret sharing and multiparty protocols with honest majority

TLDR
In this paper, the authors present a verifiable secret sharing protocol for games with incomplete information and show that the secrecy achieved is unconditional and does not rely on any assumption about computational intractability.
Abstract
Under the assumption that each participant can broadcast a message to all other participants and that each pair of participants can communicate secretly, we present a verifiable secret sharing protocol, and show that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest. The secrecy achieved is unconditional and does not rely on any assumption about computational intractability. Applications of these results to Byzantine Agreement are also presented.Underlying our results is a new tool of Information Checking which provides authentication without cryptographic assumptions and may have wide applications elsewhere.

read more

Citations
More filters
Journal ArticleDOI

A secure fault-tolerant conference-key agreement protocol

TL;DR: This paper proposes a provably secure fault-tolerant conference-key agreement protocol under the authenticated broadcast channel model and shows that even if the broadcast channel is not authenticated, the protocol is secure against impersonators under the random oracle model.
Posted Content

Complete Fairness in Secure Two-Party Computation.

TL;DR: In this article, the authors show that the question of complete fairness in two-party secure computation without an honest majority is far from closed, and show feasibility of obtaining complete fairness when computing any function over polynomial-size domains that does not contain an embedded XOR.
Proceedings ArticleDOI

Multiparty computation with faulty majority

TL;DR: The problem of performing a multiparty computation when more than half of the processors are cooperating Byzantine faults is addressed and it is shown how to compute any Boolean function of n inputs distributively, preserving the privacy of inputs held by nonfaulty processors and ensuring that faulty processors obtain the function value if and only if the nonf faulty processors do.
Proceedings ArticleDOI

Circuits resilient to additive attacks with applications to secure computation

TL;DR: In this article, the authors study the problem of protecting arithmetic circuits against additive attacks, which can add an arbitrary fixed value to each wire in the circuit, and present a construction of algebraic manipulation detection (AMD) codes, which protect information against additive attack, to that of AMD circuits which protect computation.
Book ChapterDOI

Fairness with an Honest Minority and a Rational Majority

TL;DR: In this article, a simple protocol for secret reconstruction in any threshold secret sharing scheme was proposed, and it was shown that all parties will learn the secret with high probability when the honest parties follow the protocol and the rational parties act in their own self-interest.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Proceedings Article

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)

TL;DR: The above bounds on t, where t is the number of players in actors, are tight!
Proceedings ArticleDOI

Completeness theorems for non-cryptographic fault-tolerant distributed computation

TL;DR: In this article, the authors show that every function of n inputs can be efficiently computed by a complete network of n processors in such a way that if no faults occur, no set of size t can be found.
Proceedings ArticleDOI

Multiparty unconditionally secure protocols

TL;DR: It is shown that any reasonable multiparty protocol can be achieved if at least 2n/3 of the participants are honest and the secrecy achieved is unconditional.