scispace - formally typeset
Proceedings ArticleDOI

Verifiable secret sharing and multiparty protocols with honest majority

TLDR
In this paper, the authors present a verifiable secret sharing protocol for games with incomplete information and show that the secrecy achieved is unconditional and does not rely on any assumption about computational intractability.
Abstract
Under the assumption that each participant can broadcast a message to all other participants and that each pair of participants can communicate secretly, we present a verifiable secret sharing protocol, and show that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest. The secrecy achieved is unconditional and does not rely on any assumption about computational intractability. Applications of these results to Byzantine Agreement are also presented.Underlying our results is a new tool of Information Checking which provides authentication without cryptographic assumptions and may have wide applications elsewhere.

read more

Citations
More filters
Book ChapterDOI

Robust multiparty computation with linear communication complexity

TL;DR: The protocol allows n parties to actively securely evaluate any poly-sized circuit with resilience t < n/2 and the average number of bits sent and received by a single party is almost independent of the number of participating parties, the first robust multiparty computation protocol with this property.
Book ChapterDOI

Identifying cheaters without an honest majority

TL;DR: The use of cryptography is eliminated from the online phase of recent protocols for multiparty coin-flipping and MPC with partial fairness and the first unconditional construction of a complete primitive for fully secure function evaluation whose complexity does not grow with the complexity of the function being evaluated is presented.
Book ChapterDOI

Low Cost Constant Round MPC Combining BMR and Oblivious Transfer

TL;DR: In this article, the authors present two universally composable, actively secure, constant round multi-party protocols for generating BMR garbled circuits with free-XOR and reduced costs.
Journal ArticleDOI

Cheating identifiable secret sharing scheme using symmetric bivariate polynomial

TL;DR: This paper considers cheating problem in bivariate polynomial based secret sharing scheme, and proposes two cheating identification algorithms respectively that are efficient with respect of cheater identification capabilities and achieves stronger capability of cheating identification with the collaboration of the rest n − m users who are not involved in secret reconstruction.
Journal ArticleDOI

Security and composition of cryptographic protocols: a tutorial (part I)

Ran Canetti
- 01 Sep 2006 - 
TL;DR: This tutorial studies a general methodology for defining security of cryptographic protocols, often dubbed the "trusted party paradigm", which allows for defining the security requirements of a large variety of cryptographic tasks in a unified and natural way.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Proceedings Article

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)

TL;DR: The above bounds on t, where t is the number of players in actors, are tight!
Proceedings ArticleDOI

Completeness theorems for non-cryptographic fault-tolerant distributed computation

TL;DR: In this article, the authors show that every function of n inputs can be efficiently computed by a complete network of n processors in such a way that if no faults occur, no set of size t can be found.
Proceedings ArticleDOI

Multiparty unconditionally secure protocols

TL;DR: It is shown that any reasonable multiparty protocol can be achieved if at least 2n/3 of the participants are honest and the secrecy achieved is unconditional.