Verifiable secret sharing and multiparty protocols with honest majority

Under the assumption that each participant can broadcast a message to all other participants and that each pair of participants can communicate secretly, we present a verifiable secret sharing protocol, and show that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest. The secrecy achieved is unconditional and does not rely on any assumption about computational intractability. Applications of these results to Byzantine Agreement are also presented. Underlying our results is a new tool of Information Checking which provides authentication without cryptographic assumptions and may have wide applications elsewhere.

[1]  Richard J. Lipton,et al.  Foundations of Secure Computation , 1978 .

[2]  Michael O. Rabin,et al.  Randomized byzantine generals , 1983, 24th Annual Symposium on Foundations of Computer Science (sfcs 1983).

[3]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[4]  Silvio Micali,et al.  Optimal algorithms for Byzantine agreement , 1988, STOC '88.

[5]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[6]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[7]  Danny Dolev,et al.  The Byzantine Generals Strike Again , 1981, J. Algorithms.

[8]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[9]  Adi Shamir,et al.  How to share a secret , 1979, CACM.