We analyze the security of the multi-authority voting protocol of Benaloh and Tuinstra and demonstrate that this protocol is not receiptfree, opposed to what was claimed in the paper and was believed before.Expand
The classical results in unconditional multi-party computation among a set of n players state that less than n/2 passive or less than 3 active adversaries can be tolerated; assuming a broadcast channel the threshold for active adversaries is n/3.Expand
We consider verifiable secret sharing (VSS) and multiparty computation (MPC) in the secure-channel model, where a broadcast channel is given and a non-zero error probability is allowed.Expand
The goal of secure multiparty computation is to transform a given protocol involving a trusted party into a protocol without need for the trusted party, by simulating the party among the players.Expand
We present the first Byzantine agreement protocol in which the message is communicated only <i>O</i>(<i>n</i>) times (the hidden factor is less than 2).Expand
We present an efficient protocol for secure multi-party computation in the asynchronous model with optimal resilience, which improves on the previously known solutions by a factor of i¾?(n).Expand