Multiparty unconditionally secure protocols

Under the assumption that each pair of participants can communicate secretly, we show that any reasonable multiparty protocol can be achieved if at least 2n/3 of the participants are honest. The secrecy achieved is unconditional. It does not rely on any assumption about computational intractability.

[1]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[2]  G. R. Blakley,et al.  Security Proofs for Information Protection Systems , 1981, 1981 IEEE Symposium on Security and Privacy.

[3]  R. J. McEliece,et al.  On sharing secrets and Reed-Solomon codes , 1981, CACM.

[4]  Danny Dolev,et al.  Polynomial algorithms for multiple processor agreement , 1982, STOC '82.

[5]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[6]  Leslie Lamport,et al.  The Byzantine Generals Problem , 1982, TOPL.

[7]  Imre Bárány,et al.  Mental Poker with Three or More Players , 1983, Inf. Control..

[8]  David Chaum,et al.  How to Keep a Secret Alive: Extensible Partial Key, Key Safeguarding, and Threshold Systems , 1984, CRYPTO.

[9]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[10]  Gilles Brassard,et al.  Zero-Knowledge Simulation of Boolean Circuits , 1986, CRYPTO.

[11]  David Chaum,et al.  Multiparty Computations Ensuring Privacy of Each Party's Input and Correctness of the Result , 1987, CRYPTO.

[12]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[13]  ChaumD. The dining cryptographers problem , 1988 .

[14]  David Chaum,et al.  Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..

[15]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.