scispace - formally typeset
Proceedings ArticleDOI

Verifiable secret sharing and multiparty protocols with honest majority

TLDR
In this paper, the authors present a verifiable secret sharing protocol for games with incomplete information and show that the secrecy achieved is unconditional and does not rely on any assumption about computational intractability.
Abstract
Under the assumption that each participant can broadcast a message to all other participants and that each pair of participants can communicate secretly, we present a verifiable secret sharing protocol, and show that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest. The secrecy achieved is unconditional and does not rely on any assumption about computational intractability. Applications of these results to Byzantine Agreement are also presented.Underlying our results is a new tool of Information Checking which provides authentication without cryptographic assumptions and may have wide applications elsewhere.

read more

Citations
More filters
Book ChapterDOI

Fairness versus Guaranteed Output Delivery in Secure Multiparty Computation

TL;DR: In the setting of secure multiparty computation, a set of parties wish to compute a joint function of their private inputs, and in the two-party case, fairness and guaranteed output delivery are equivalent.
Journal ArticleDOI

Practical-oriented protocols for privacy-preserving outsourced big data analysis: Challenges and future research directions

TL;DR: This paper surveys the state-of-the-art literature on cryptographic solutions designed to ensure the security and/or privacy in big data outsourcing and provides concrete examples to explain how these cryptographic solutions can be deployed.
Proceedings ArticleDOI

Possibility and complexity of probabilistic reliable communication in directed networks

TL;DR: This work provides a complete characterization of directed networks in which probabilistic reliable communication is possible and outlines a round optimal protocol for the same.
Proceedings ArticleDOI

ARCHISTAR: Towards Secure and Robust Cloud Based Data Sharing

TL;DR: A new architecture for secure cloud based data sharing called ARCHISTAR is presented, which builds upon a distributed storage system and thus avoids any single point of trust or failure and provides full multi-user support and enables advanced sharing scenarios without complex key management and revocation mechanisms.
Book ChapterDOI

Efficient Fully Secure Computation via Distributed Zero-Knowledge Proofs

TL;DR: This main fully secure protocol builds on a new intermediate honest-majority protocol for verifying the correctness of multiplication triples by making a general use of distributed zeroknowledge proofs, and provides a conceptually simpler, more general, and more efficient alternative to previous protocols from the literature.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Proceedings Article

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)

TL;DR: The above bounds on t, where t is the number of players in actors, are tight!
Proceedings ArticleDOI

Completeness theorems for non-cryptographic fault-tolerant distributed computation

TL;DR: In this article, the authors show that every function of n inputs can be efficiently computed by a complete network of n processors in such a way that if no faults occur, no set of size t can be found.
Proceedings ArticleDOI

Multiparty unconditionally secure protocols

TL;DR: It is shown that any reasonable multiparty protocol can be achieved if at least 2n/3 of the participants are honest and the secrecy achieved is unconditional.