scispace - formally typeset
Proceedings ArticleDOI

Verifiable secret sharing and multiparty protocols with honest majority

TLDR
In this paper, the authors present a verifiable secret sharing protocol for games with incomplete information and show that the secrecy achieved is unconditional and does not rely on any assumption about computational intractability.
Abstract
Under the assumption that each participant can broadcast a message to all other participants and that each pair of participants can communicate secretly, we present a verifiable secret sharing protocol, and show that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest. The secrecy achieved is unconditional and does not rely on any assumption about computational intractability. Applications of these results to Byzantine Agreement are also presented.Underlying our results is a new tool of Information Checking which provides authentication without cryptographic assumptions and may have wide applications elsewhere.

read more

Citations
More filters
Proceedings ArticleDOI

Social secret sharing in cloud computing using a new trust function

TL;DR: This work proposes a new trust function with social characteristics in order to improve the existing social secret sharing scheme and shows distributed secure systems using threshold secret sharing can be adjusted automatically based on the resource availability of the cloud providers.
Journal ArticleDOI

A secure e-auction scheme based on group signatures

TL;DR: A securely sealed-bid auction scheme that uses the group signature scheme with the function of authenticated encryption can achieve the following goals: secrecy of bidding price, anonymity, verifiability, non-repudiation, and better performance.
Book ChapterDOI

Turbospeedz: Double Your Online SPDZ! Improving SPDZ Using Function Dependent Preprocessing

TL;DR: This paper focuses on secure multiparty protocols that work in an “offline-online” model, which allows a set of mutually distrusting parties to securely compute a function of their private inputs, revealing only the output, even if some of the parties are corrupt.
Book ChapterDOI

Generic constant-round oblivious sorting algorithm for MPC

TL;DR: Several constant-round 0-error oblivious sorting algorithms are shown, together with some useful applications, for Multi-Party Computation in practice.
Book ChapterDOI

A full characterization of functions that imply fair coin tossing and ramifications to fairness

TL;DR: In this article, the authors focus on the class of deterministic Boolean functions with finite domain, and ask for which functions in this class is it possible to information-theoretically toss an unbiased coin, given a protocol for securely computing the function with fairness.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Proceedings Article

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)

TL;DR: The above bounds on t, where t is the number of players in actors, are tight!
Proceedings ArticleDOI

Completeness theorems for non-cryptographic fault-tolerant distributed computation

TL;DR: In this article, the authors show that every function of n inputs can be efficiently computed by a complete network of n processors in such a way that if no faults occur, no set of size t can be found.
Proceedings ArticleDOI

Multiparty unconditionally secure protocols

TL;DR: It is shown that any reasonable multiparty protocol can be achieved if at least 2n/3 of the participants are honest and the secrecy achieved is unconditional.