scispace - formally typeset
Proceedings ArticleDOI

Verifiable secret sharing and multiparty protocols with honest majority

TLDR
In this paper, the authors present a verifiable secret sharing protocol for games with incomplete information and show that the secrecy achieved is unconditional and does not rely on any assumption about computational intractability.
Abstract
Under the assumption that each participant can broadcast a message to all other participants and that each pair of participants can communicate secretly, we present a verifiable secret sharing protocol, and show that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest. The secrecy achieved is unconditional and does not rely on any assumption about computational intractability. Applications of these results to Byzantine Agreement are also presented.Underlying our results is a new tool of Information Checking which provides authentication without cryptographic assumptions and may have wide applications elsewhere.

read more

Citations
More filters
Posted Content

Obtaining Universally Composable Security: Towards the Bare Bones of Trust.

TL;DR: This survey examines and compares a number of set-up assumptions (models) that were recently demonstrated to suffice for constructing UC-secure protocols that realize practically any cryptographic task.
Journal ArticleDOI

Efficient Multiparty Computations with Dishonest Minority

TL;DR: In this paper, the authors considered the secure channel model and proposed protocols for WSS, VSS, and MPC with a non-zero error probability and showed that weak secret sharing is not secure against an adaptive adversary.
Journal Article

Multi-party Quantum Computation

Adam Smith
TL;DR: This work uses a new tool to establish that any multi-party quantum computation can be securely performed as long as the number of dishonest players is less than n/6.
Book ChapterDOI

Fair and Efficient Secure Multiparty Computation with Reputation Systems

TL;DR: This paper asks whether or not it is possible to utilize reputation systems for carrying out secure multiparty computation, provides formal definitions of secure computation in this setting, and carries out a theoretical study of feasibility.
Book ChapterDOI

Constant phase bit optimal protocols for perfectly reliable and secure message transmission

TL;DR: This paper presents a two-phase-bit optimal PRMT protocol considering Byzantine adversary as well as mixed adversary, and presents a three phasePRMT protocol which reliably sends a message containing l field elements by overall communicating O(l) field elements.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Proceedings Article

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)

TL;DR: The above bounds on t, where t is the number of players in actors, are tight!
Proceedings ArticleDOI

Completeness theorems for non-cryptographic fault-tolerant distributed computation

TL;DR: In this article, the authors show that every function of n inputs can be efficiently computed by a complete network of n processors in such a way that if no faults occur, no set of size t can be found.
Proceedings ArticleDOI

Multiparty unconditionally secure protocols

TL;DR: It is shown that any reasonable multiparty protocol can be achieved if at least 2n/3 of the participants are honest and the secrecy achieved is unconditional.