How to share a secret with cheaters

This paper demonstrates that Shamir's scheme [10] is not secure against certain forms of cheating. A small modification to his scheme retains the security and efficiency of the original, is secure against these forms of cheating, and preserves the property that its security does not depend on any unproven assumptions such as the intractability of computing number-theoretic functions.

[1]  J. D. Lipson Elements of algebra and algebraic computing , 1981 .

[2]  Paul Feldman,et al.  A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).

[3]  Silvio Micali,et al.  A "Paradoxical'"Solution to the Signature Problem (Abstract) , 1984, CRYPTO.

[4]  Josh Benaloh,et al.  Secret sharing homomorphisms: keeping shares of a secret secret , 1987, CRYPTO 1987.

[5]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[6]  Leonard M. Adleman,et al.  Recognizing primes in random polynomial time , 1987, STOC.

[7]  Joe Kilian,et al.  Almost all primes can be quickly certified , 1986, STOC '86.

[8]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[9]  Silvio Micali,et al.  How to Prove all NP-Statements in Zero-Knowledge, and a Methodology of Cryptographic Protocol Design , 1986, CRYPTO.

[10]  Alfred V. Aho,et al.  The Design and Analysis of Computer Algorithms , 1974 .

[11]  Michael O. Rabin,et al.  Randomized byzantine generals , 1983, 24th Annual Symposium on Foundations of Computer Science (sfcs 1983).