scispace - formally typeset
Proceedings ArticleDOI

Verifiable secret sharing and multiparty protocols with honest majority

TLDR
In this paper, the authors present a verifiable secret sharing protocol for games with incomplete information and show that the secrecy achieved is unconditional and does not rely on any assumption about computational intractability.
Abstract
Under the assumption that each participant can broadcast a message to all other participants and that each pair of participants can communicate secretly, we present a verifiable secret sharing protocol, and show that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest. The secrecy achieved is unconditional and does not rely on any assumption about computational intractability. Applications of these results to Byzantine Agreement are also presented.Underlying our results is a new tool of Information Checking which provides authentication without cryptographic assumptions and may have wide applications elsewhere.

read more

Citations
More filters
Journal ArticleDOI

On the Power of Hybrid Networks in Multi-Party Computation

TL;DR: This work explores the power of hybrid networks that combines best of both the worlds by supporting a few synchronous rounds at the onset of a protocol execution, before turning to asynchronous mode and settles the question for VSS in the negative showing that three rounds that are known to be necessary (and sufficient) for V SS in synchronous networks, are also required in hybrid networks.
Posted Content

Efficient General-Adversary Multi-Party Computation.

TL;DR: In this article, the authors consider active general adversaries, characterized by a so-called adversary structure Z which enumerates all possible subsets of corrupted players, and present a protocol for this setting which communicates O(|Z|) bits.
Book ChapterDOI

On Cheater Identifiable Secret Sharing Schemes Secure against Rushing Adversary

TL;DR: This paper presents a new scheme, which is secure against rushing adversary, with |V i | = |S|/e n − t + 1, assuming t < k/3, and demonstrates an improvement in share size achieved for the price of strengthening the assumption on t.
Journal ArticleDOI

On Cheating Immune Secret Sharing

TL;DR: It is proved that for given secret sharing, the average cheating probability over all cheating vectors and all original vectors, i.e., 1/n 2^n ∑ _c=1...n ∈V n ρ _c,α , satisfies overlineρ ≥ \frac12, and the secret sharing is said to be cheating immune.
Journal ArticleDOI

Classical Cryptographic Protocols in a Quantum World

TL;DR: In this paper, it was shown that the basic two-party feasibility picture from classical cryptography remains unchanged in a quantum world, and the existence of classical protocols for secure evaluation of any polynomial-time function under reasonable computational assumptions.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Proceedings Article

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)

TL;DR: The above bounds on t, where t is the number of players in actors, are tight!
Proceedings ArticleDOI

Completeness theorems for non-cryptographic fault-tolerant distributed computation

TL;DR: In this article, the authors show that every function of n inputs can be efficiently computed by a complete network of n processors in such a way that if no faults occur, no set of size t can be found.
Proceedings ArticleDOI

Multiparty unconditionally secure protocols

TL;DR: It is shown that any reasonable multiparty protocol can be achieved if at least 2n/3 of the participants are honest and the secrecy achieved is unconditional.