Efficient Multiparty Computations with Dishonest Minority

We consider verifiable secret sharing (VSS) and multiparty computation (MPC) in the secure channels model, where a broadcast channel is given and a non-zero error probability is allowed. In this model Rabin and Ben-Or proposed VSS and MPC protocols, secure against an adversary that can corrupt any minority of the players. In this paper, we rst observe that a subprotocol of theirs, known as weak secret sharing (WSS), is not secure against an adaptive adversary, contrary to what was believed earlier. We then propose new and adaptively secure protocols for WSS, VSS and MPC that are substantially more efficient than the original ones. Our protocols generalize easily to provide security against general Q2 adversaries.

[1]  Leonid A. Levin,et al.  Fair Computation of General Functions in Presence of Immoral Majority , 1990, CRYPTO.

[2]  Silvio Micali,et al.  Optimal algorithms for Byzantine agreement , 1988, STOC '88.

[3]  Tal Rabin,et al.  Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.

[4]  Ivan Damgård,et al.  Verifiable Encryption and Applications to Group Signatures and Signature Sharing , 1998, IACR Cryptol. ePrint Arch..

[5]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[6]  R. Cramer,et al.  Span Programs and General Secure Multi-Party Computation , 1997 .

[7]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[8]  Josva Kleist,et al.  Migration = Cloning ; Aliasing (Preliminary Version) , 1998 .

[9]  John B. Shoven,et al.  I , Edinburgh Medical and Surgical Journal.

[10]  Rasmus Pagh,et al.  Low redundancy in dictionaries with O(1) worst case lookup time , 1998 .

[11]  Jan Camenisch,et al.  Proving in Zero-Knowledge that a Number Is the Product of Two Safe Primes , 1998, EUROCRYPT.

[12]  Tal Rabin,et al.  Robust sharing of secrets when the dealer is honest or cheating , 1994, JACM.

[13]  Glynn Winskel A Linear Metalanguage for Concurrency , 1998 .

[14]  Olivier Danvy,et al.  An Operational Investigation of the CPS Hierarchy , 1998, ESOP.

[15]  Carsten Butz,et al.  Finitely Presented Heyting Algebras , 1998 .

[16]  Peter Bro Miltersen,et al.  The Complexity of Identifying Large Equivalence Classes , 1998, Fundam. Informaticae.

[17]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[18]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[19]  Olivier Danvy,et al.  An Operational Investigation of the CPS Hierarchy , 1999, ESOP.

[20]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[21]  Avi Wigderson,et al.  On span programs , 1993, [1993] Proceedings of the Eigth Annual Structure in Complexity Theory Conference.

[22]  Peter Bro Miltersen,et al.  The Complexity of Identifying Large Equivalence Classes , 1998 .

[23]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[24]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.