MULTIPARTY UNCONDITIONALLY SECURE PROTOCOLS (Extended Abstract)

MULTIPARTY UNCONDITIONALLY SECURE PROTOCOLS (Extended Abstract)

1988 | David Chaum*, Claude Crépeau† Ivan Damgård‡
The paper "Multiparty Unconditionally Secure Protocols (Extended Abstract)" by David Chaum, Claude Crépeau, and Ivan Damgård presents a solution to the problem of secure multiparty computation where participants can communicate secretly. The authors show that any reasonable multiparty protocol can be achieved if at least two-thirds of the participants are honest, and the secrecy achieved is unconditional, not relying on computational intractability assumptions. The paper introduces a new non-cryptographic verifiable secret sharing (VSS) scheme, which is more practical and efficient than previous cryptographic-based VSS schemes. This scheme allows participants to commit to their inputs in a way that ensures unconditionally secure privacy, even in the presence of up to one-third of cheating participants. The protocol consists of two main phases: commitment and computation. In the commitment phase, participants commit to their inputs using the VSS scheme, and in the computation phase, they evaluate the function locally on the received shares. The authors also discuss the implementation of "blobs" (a fundamental protocol primitive) using their VSS scheme, which allows participants to commit to bits securely. They introduce a "cut-and-choose procedure" to ensure the correctness and security of the commitments. The paper further explores the application of these techniques to general multiparty computations, including the handling of secret inputs and the computation of a single output that is known to all reliable participants. The paper concludes with a discussion on the limitations of the model and open problems, such as extending the results to tolerate more unreliable participants by making cryptographic assumptions.The paper "Multiparty Unconditionally Secure Protocols (Extended Abstract)" by David Chaum, Claude Crépeau, and Ivan Damgård presents a solution to the problem of secure multiparty computation where participants can communicate secretly. The authors show that any reasonable multiparty protocol can be achieved if at least two-thirds of the participants are honest, and the secrecy achieved is unconditional, not relying on computational intractability assumptions. The paper introduces a new non-cryptographic verifiable secret sharing (VSS) scheme, which is more practical and efficient than previous cryptographic-based VSS schemes. This scheme allows participants to commit to their inputs in a way that ensures unconditionally secure privacy, even in the presence of up to one-third of cheating participants. The protocol consists of two main phases: commitment and computation. In the commitment phase, participants commit to their inputs using the VSS scheme, and in the computation phase, they evaluate the function locally on the received shares. The authors also discuss the implementation of "blobs" (a fundamental protocol primitive) using their VSS scheme, which allows participants to commit to bits securely. They introduce a "cut-and-choose procedure" to ensure the correctness and security of the commitments. The paper further explores the application of these techniques to general multiparty computations, including the handling of secret inputs and the computation of a single output that is known to all reliable participants. The paper concludes with a discussion on the limitations of the model and open problems, such as extending the results to tolerate more unreliable participants by making cryptographic assumptions.
Reach us at info@study.space