scispace - formally typeset
Proceedings ArticleDOI

Verifiable secret sharing and multiparty protocols with honest majority

TLDR
In this paper, the authors present a verifiable secret sharing protocol for games with incomplete information and show that the secrecy achieved is unconditional and does not rely on any assumption about computational intractability.
Abstract
Under the assumption that each participant can broadcast a message to all other participants and that each pair of participants can communicate secretly, we present a verifiable secret sharing protocol, and show that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest. The secrecy achieved is unconditional and does not rely on any assumption about computational intractability. Applications of these results to Byzantine Agreement are also presented.Underlying our results is a new tool of Information Checking which provides authentication without cryptographic assumptions and may have wide applications elsewhere.

read more

Citations
More filters
Book ChapterDOI

Must the Communication Graph of MPC Protocols be an Expander

TL;DR: This work has shown that edges in the communication graph are determined dynamically as part of the protocol, and these bounds do not apply in the latter dynamic-graph setting, which has recently seen exciting new results, but remains relatively unexplored.
Journal ArticleDOI

On private computation in incomplete networks

TL;DR: This paper characterize the functions that can be computed privately in simple networks—networks with one separating vertex and no leaves, and reduces this question to private computations of related functions on trees, and gives some sufficient conditions and necessary conditions on the functions That can be privately computed on trees.
Book ChapterDOI

Threshold and proactive pseudo-random permutations

TL;DR: A reasonably efficient threshold and proactive pseudo-random permutation (PRP) that tolerates up to up to (n – 1)/2 of n dishonest servers in the semi-honest environment is constructed.
Journal ArticleDOI

Extremal set theory and LWE based access structure hiding verifiable secret sharing with malicious-majority and free verification

TL;DR: This scheme is the first verifiable secret sharing scheme that guarantees verifiability even when a majority of the parties are malicious and relies on the hardness of LWE.
Book ChapterDOI

Characterization of Secure Multiparty Computation Without Broadcast

TL;DR: It follows that, in case a third of the parties might be corrupted, broadcast is necessary for securely computing non-dominated functionalities in which "small" subsets of the inputs cannot determine the output, including the Boolean XOR and coin-flipping functionalities.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Proceedings Article

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)

TL;DR: The above bounds on t, where t is the number of players in actors, are tight!
Proceedings ArticleDOI

Completeness theorems for non-cryptographic fault-tolerant distributed computation

TL;DR: In this article, the authors show that every function of n inputs can be efficiently computed by a complete network of n processors in such a way that if no faults occur, no set of size t can be found.
Proceedings ArticleDOI

Multiparty unconditionally secure protocols

TL;DR: It is shown that any reasonable multiparty protocol can be achieved if at least 2n/3 of the participants are honest and the secrecy achieved is unconditional.