Score:1

Secret sharing is based in random variables that are uniformly distributed?

ua flag

In Rabin and Ben-Or, their basic assumption is that each participant can broadcast a message to all other participants and that each pair of participants can communicate secretly. Hence, they design a protocol of communication that is called verifiable secret sharing protocol (VSSP), and show that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest.

As we know from game theory the players have some signal that is state dependable, say $s_i(\omega)$ for every player $i$, where $\omega$ is the state of the world. Usually, they are making some extra assumptions about the signals and sometimes they assume that they are normally distributed and independent or at least they follow some specific probability distribution. In the case of cryptographic protocols, the underlying assumption for the pdf is the uniform one as far as I am concern, so can we assume differently yes or no and why?

Also, since the agents share their secrets and lets say that the majority of them are rational with good intentions (in essence honest). So, I assume that each player $i$ shares her signal with the other players $j\ne i$, so as they can compute the joint pdf. Is this function a Boolean function?

Score:2
sa flag

Yes because

  1. Uniform distribution has the highest entropy.
  2. Even if you have a good mixing function $f$ that is part of a secret sharing scheme, it is very difficult to have $f(X,X’)$ uniform if at least one of the inputs $X$ is nonuniform.

No, a probability distribution function is not a boolean function. A boolean function takes values in $\{0,1\}$ or sometimes $\{\pm 1\}$ for convenience. The only pdf that could obey this would be the (nonrandom) distribution on a sample space of two elements which has, say, $P[X=0]=1,$ and $P[X=1]=0$ which is utterly useless.

Hunger Learn avatar
ua flag
To wrap up, as I already mentioned, the underlying assumption for the secret sharing is that the secret, $s$, and as a consequence its components that are observed by the agents (namely agent $1$ observes $s_1$, agent $2$ observes $s_2$, and so on) is a random variable that is uniformly distributed. We can not change this assumption and say for example that s follows a normal distributuion or a long normal distribution. I was searching for something like this in the literature but I have not found something until now.
mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.