scispace - formally typeset
Proceedings ArticleDOI

Verifiable secret sharing and multiparty protocols with honest majority

TLDR
In this paper, the authors present a verifiable secret sharing protocol for games with incomplete information and show that the secrecy achieved is unconditional and does not rely on any assumption about computational intractability.
Abstract
Under the assumption that each participant can broadcast a message to all other participants and that each pair of participants can communicate secretly, we present a verifiable secret sharing protocol, and show that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest. The secrecy achieved is unconditional and does not rely on any assumption about computational intractability. Applications of these results to Byzantine Agreement are also presented.Underlying our results is a new tool of Information Checking which provides authentication without cryptographic assumptions and may have wide applications elsewhere.

read more

Citations
More filters
Book ChapterDOI

Graph decompositions and secret sharing schemes

TL;DR: This paper studies the information rate of secret sharing schemes for access structures based on graphs, which measures how much information is being distributed as shares as compared to the size of the secret key, and the average information rate, which is the ratio between the secret size and the arithmetic mean of the sizes of the shares.
Journal ArticleDOI

Secure Communication in Multicast Channels: The Answer to Franklin and Wright's Question

TL;DR: The question whether there exists an efficient protocol to achieve probabilistically reliable and perfectly private communication when \lceil 3t/2\rceil≥ n>t is answered affirmatively by using a different authentication scheme.
Book ChapterDOI

Chapter 38 Game-theoretic aspects of computing

TL;DR: This chapter discusses the game-theoretic aspects of computing and various measures for the computational complexity of functions are considered in this area, some of which are defined in terms of certain cooperative games.
Posted Content

Low Cost Constant Round MPC Combining BMR and Oblivious Transfer.

TL;DR: Two new universally composable, actively secure, constant round multi-party protocols for generating BMR garbled circuits with free-XOR and reduced costs are presented.
Book ChapterDOI

Cryptographic Complexity of Multi-Party Computation Problems: Classifications and Separations

TL;DR: In this paper, the complexity of secure multi-party computation tasks in the Universal Composition framework is studied and an exact characterization of realizability in the UC framework with respect to a large class of communication channel functionalities is presented.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Proceedings Article

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)

TL;DR: The above bounds on t, where t is the number of players in actors, are tight!
Proceedings ArticleDOI

Completeness theorems for non-cryptographic fault-tolerant distributed computation

TL;DR: In this article, the authors show that every function of n inputs can be efficiently computed by a complete network of n processors in such a way that if no faults occur, no set of size t can be found.
Proceedings ArticleDOI

Multiparty unconditionally secure protocols

TL;DR: It is shown that any reasonable multiparty protocol can be achieved if at least 2n/3 of the participants are honest and the secrecy achieved is unconditional.