scispace - formally typeset
Proceedings ArticleDOI

Verifiable secret sharing and multiparty protocols with honest majority

TLDR
In this paper, the authors present a verifiable secret sharing protocol for games with incomplete information and show that the secrecy achieved is unconditional and does not rely on any assumption about computational intractability.
Abstract
Under the assumption that each participant can broadcast a message to all other participants and that each pair of participants can communicate secretly, we present a verifiable secret sharing protocol, and show that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest. The secrecy achieved is unconditional and does not rely on any assumption about computational intractability. Applications of these results to Byzantine Agreement are also presented.Underlying our results is a new tool of Information Checking which provides authentication without cryptographic assumptions and may have wide applications elsewhere.

read more

Citations
More filters
Proceedings ArticleDOI

Fast Secure Computation for Small Population over the Internet

TL;DR: This work presents efficient, constant-round 3-party and 4-party protocols in the honest-majority setting that achieve strong security notions of fairness and guaranteed output delivery and are on par with the best known 3PC protocol of Mohassel et al.
Book ChapterDOI

Minimal Complete Primitives for Secure Multi-party Computation

TL;DR: This work introduces complete primitives of minimal cardinality for secure multi-party computation in the multiparty setting, and shows that these primitives are complete and of minimal Cardinality possible.
Posted Content

A Framework for Constructing Fast MPC over Arithmetic Circuits with Malicious Adversaries and an Honest-Majority.

TL;DR: The results show that secure computation with an honest majority can be practical, even with security in the presence of malicious adversaries, and a new efficient method for "compiling" a large class of protocols that are secure inThe presence of semi-honest adversaries into protocols that is secure in the Presence of malicious adversary.
Book ChapterDOI

Essentially Optimal Robust Secret Sharing with Maximal Corruptions

TL;DR: The first robust secret sharing scheme in the maximal corruption setting was presented in this article, which achieves a share size of only $m + \widetilde{O}k + n+O~k+n.
Book ChapterDOI

Error-free multi-valued broadcast and byzantine agreement with optimal communication complexity

TL;DR: First ever error-free, asynchronous broadcast and Byzantine Agreement protocols with optimal communication complexity and fault tolerance with reduction-based protocols in synchronous settings are presented.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Proceedings Article

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)

TL;DR: The above bounds on t, where t is the number of players in actors, are tight!
Proceedings ArticleDOI

Completeness theorems for non-cryptographic fault-tolerant distributed computation

TL;DR: In this article, the authors show that every function of n inputs can be efficiently computed by a complete network of n processors in such a way that if no faults occur, no set of size t can be found.
Proceedings ArticleDOI

Multiparty unconditionally secure protocols

TL;DR: It is shown that any reasonable multiparty protocol can be achieved if at least 2n/3 of the participants are honest and the secrecy achieved is unconditional.