scispace - formally typeset
Proceedings ArticleDOI

Verifiable secret sharing and multiparty protocols with honest majority

TLDR
In this paper, the authors present a verifiable secret sharing protocol for games with incomplete information and show that the secrecy achieved is unconditional and does not rely on any assumption about computational intractability.
Abstract
Under the assumption that each participant can broadcast a message to all other participants and that each pair of participants can communicate secretly, we present a verifiable secret sharing protocol, and show that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest. The secrecy achieved is unconditional and does not rely on any assumption about computational intractability. Applications of these results to Byzantine Agreement are also presented.Underlying our results is a new tool of Information Checking which provides authentication without cryptographic assumptions and may have wide applications elsewhere.

read more

Citations
More filters
Book ChapterDOI

Unconditional Byzantine agreement with good majority

TL;DR: This is the first protocol which achieves Byzantine Agreement if less than half of the processors are faulty and which does not rely on unproved omputational assumptions such as the unforgeability of digital signatures.
Journal Article

Practical Fully Secure Three-Party Computation via Sublinear Distributed Zero-Knowledge Proofs.

TL;DR: This paper presents an optimized 3PC protocol for arithmetic circuits over rings with (amortized) communication of 1 ring element per multiplication gate per party, matching the best semi-honest protocols.
Book ChapterDOI

Asymmetric Message Franking: Content Moderation for Metadata-Private End-to-End Encryption

TL;DR: This research presents a novel approach to content moderation in metadata-private messaging systems, such as Signal, where users can hide their identities from platform providers.
Proceedings ArticleDOI

Computer-Aided Proofs for Multiparty Computation with Active Security

TL;DR: In this paper, the authors use EasyCrypt to prove security of secure multi-party computation (MPC) protocols against a malicious adversary, and apply them to Maurer's MPC protocol for secure addition and multiplication.
Proceedings ArticleDOI

Exact Byzantine Consensus on Undirected Graphs under Local Broadcast Model

TL;DR: The hybrid model bridges the gap between the point-to-point and local broadcast models, and helps to precisely characterize the trade-off between equivocation and network requirements.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Proceedings Article

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)

TL;DR: The above bounds on t, where t is the number of players in actors, are tight!
Proceedings ArticleDOI

Completeness theorems for non-cryptographic fault-tolerant distributed computation

TL;DR: In this article, the authors show that every function of n inputs can be efficiently computed by a complete network of n processors in such a way that if no faults occur, no set of size t can be found.
Proceedings ArticleDOI

Multiparty unconditionally secure protocols

TL;DR: It is shown that any reasonable multiparty protocol can be achieved if at least 2n/3 of the participants are honest and the secrecy achieved is unconditional.