Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/62212.62214acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article
Free access

Multiparty unconditionally secure protocols

Published: 01 January 1988 Publication History

Abstract

Under the assumption that each pair of participants can communicate secretly, we show that any reasonable multiparty protocol can be achieved if at least 2n/3 of the participants are honest. The secrecy achieved is unconditional. It does not rely on any assumption about computational intractability.

References

[1]
B~fiay and Furedi: Mental Poker with Three or More Players, Information and Control, vol. 59, 1983, pp.84-93.
[2]
Benaloh: Secret sharing homomorphisms, Proc. of Crypto 86.
[3]
Blakely: Security proofs for information protection systems. Proc~ngs of the 1980 Symposium on Security and Privacy, IEEE Computer Society Press, NY, 1981, pp.79-88.
[4]
Brassard and Cr~peau: Zer~Knowledge Simulation of Boolean Circuits. Proceedings of Crypto 86.
[5]
Brassard, Chaum and Cr6peau: Minimum Disclosure Proofs of knowledge. To appear.
[6]
Ben-Or, Goldwasser and Wigderson: Completeness Them'eros for Non-Cryptographic Fault-Tolerant DistributeA Computation. to appear in l:'roceeAings of STOC 88.
[7]
Chaum: How to keep a sex:ret alive. PrOngs of Crypto 84.
[8]
Chaum: The Dining Cryptographers Problem, to appe~.
[9]
Chaum, Damgfird and van de Graaf: Multiparty Computations ensuring secrecy of each party's input and correcmess of the result. To appear in Proceextings of Crypto 87.
[10]
Chor, Goldwasser, Micali and Awerbuch: Verifiable Secret Sharing and Achieving Simultaneity in the Presence of faults. ProceeAings of FOCS 85, pp.383-395.
[11]
Dole and Strong: Polynomial Algorithms for Multiple Processor Agreement. Pr~ings of STOC 82, pp.401407.
[12]
Goldreich, Micali and Wigderson: How to play any mental game. Proceedings of STOC 87, pp.218-229.
[13]
Lam~ Shostak and Pease: The Byzanfine Generals Problem. ACM trans. Prog. Languages and Systems, vol.4, no.3, 1982, pp.382-401.
[14]
McEiiece and Sarvawate: On Sharing Secrets and Reed-Solomon Codes, CACM, Vol. 24, no. 9, 198 l, pp. 583-584.
[15]
Shamir: How to share a secret. CACM, vol.22, no.l I, 1979, pp.612-613.
[16]
Yao: Protocols for secure computations, Proc. of FOCS 82, pp. 160-164.

Cited By

View all
  • (2024)Communication-Efficient Multi-Party Computation for RMS ProgramsIACR Communications in Cryptology10.62056/ab0lmp-3yOnline publication date: 8-Jul-2024
  • (2024)Information-Theoretic Perspectives for Simulation-Based Security in Multi-Party ComputationIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1587/transfun.2023TAI0001E107.A:3(360-372)Online publication date: 1-Mar-2024
  • (2024)On the Communication Complexity of Secure Multi-Party Computation With AbortsProceedings of the 43rd ACM Symposium on Principles of Distributed Computing10.1145/3662158.3662815(480-491)Online publication date: 17-Jun-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
STOC '88: Proceedings of the twentieth annual ACM symposium on Theory of computing
January 1988
553 pages
ISBN:0897912640
DOI:10.1145/62212
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 January 1988

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Conference

STOC88
Sponsor:
STOC88: 1988 Symposium on the Theory of Computing
May 2 - 4, 1988
Illinois, Chicago, USA

Acceptance Rates

STOC '88 Paper Acceptance Rate 53 of 192 submissions, 28%;
Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)545
  • Downloads (Last 6 weeks)50
Reflects downloads up to 14 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Communication-Efficient Multi-Party Computation for RMS ProgramsIACR Communications in Cryptology10.62056/ab0lmp-3yOnline publication date: 8-Jul-2024
  • (2024)Information-Theoretic Perspectives for Simulation-Based Security in Multi-Party ComputationIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1587/transfun.2023TAI0001E107.A:3(360-372)Online publication date: 1-Mar-2024
  • (2024)On the Communication Complexity of Secure Multi-Party Computation With AbortsProceedings of the 43rd ACM Symposium on Principles of Distributed Computing10.1145/3662158.3662815(480-491)Online publication date: 17-Jun-2024
  • (2024)Privacy-Preserving Arbitrary Geometric Range Query in Mobile Internet of VehiclesIEEE Transactions on Mobile Computing10.1109/TMC.2023.333662123:7(7725-7738)Online publication date: Jul-2024
  • (2024)Many Non-Reed-Solomon Type MDS Codes From Arbitrary Genus Algebraic CurvesIEEE Transactions on Information Theory10.1109/TIT.2023.334814670:7(4856-4864)Online publication date: Jul-2024
  • (2024)Secure Network Function Computation for Linear Functions—Part I: Source SecurityIEEE Transactions on Information Theory10.1109/TIT.2023.332845470:1(676-697)Online publication date: Jan-2024
  • (2024)cuFE: High Performance Privacy Preserving Support Vector Machine With Inner-Product Functional EncryptionIEEE Transactions on Emerging Topics in Computing10.1109/TETC.2023.326136012:1(328-343)Online publication date: Jan-2024
  • (2024)Privacy-Preserving Bipartite Consensus on Signed NetworksIEEE Transactions on Control of Network Systems10.1109/TCNS.2023.329819811:2(696-704)Online publication date: Jun-2024
  • (2024)Extremely Efficient and Privacy-Preserving MAX/MIN Protocol Based on Multiparty Computation in Big DataIEEE Transactions on Consumer Electronics10.1109/TCE.2024.336045570:1(3042-3055)Online publication date: Feb-2024
  • (2024)Privacy-Preserving Average Consensus Through Network AugmentationIEEE Transactions on Automatic Control10.1109/TAC.2024.338379569:10(6907-6919)Online publication date: Oct-2024
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media