skip to main content
article
Free Access

Robust sharing of secrets when the dealer is honest or cheating

Published:01 November 1994Publication History
Skip Abstract Section

Abstract

The problem of Verifiable Secret Sharing (VSS) is the following: A dealer, who may be honest or cheating, can share a secret s, among n ≥ 2t + 1 players, where t players at most are cheaters. The sharing process will cause the dealer to commit himself to a secret s. If the dealer is honest, then, during the sharing process, the set of dishonest players will have no information about s. When the secret is reconstructed, at a later time, all honest players will reconstruct s. The solution that is given is a constant round protocol, with polynomial time local computations and polynomial message size. The protocol assumes private communication lines between every two participants, and a broadcast channel. The protocol achieves the desired properties with an exponentially small probability of error.

A new tool, called Information Checking, which provides authentication and is not based on any unproven assumptions, is introduced, and may have wide application elsewhere.

For the case in which it is known that the dealer is honest, a simple constant round protocol is proposed, without assuming broadcast.

A weak version of secret sharing is defined: Weak Secret Sharing (WSS). WSS has the same properties as VSS for the sharing process. But, during reconstruction, if the dealer is dishonest, then he might obstruct the reconstruction of s. A protocol for WSS is also introduced. This protocol has an exponentially small probability of error. WSS is an essential building block for VSS. For certain applications, the much simpler WSS protocol suffice.

All protocols introduced in this paper are secure in the Information Theoretic sense.

References

  1. ~BEAVER, D. 1989. Multiparty protocols tolerating half faulty processors. In Proceedings of ~Clypto89. pp. 560-572. Google ScholarGoogle Scholar
  2. ~BEAVER, D., M1CALI. S., AND ROGAWAY, P. 1990, The round complexity of secure protocols. In ~Proceedings of the ACM 22nd Symposium on the Theory of Comt;uting (Baltimore, Md., May ~12 14). ACM, New York, pp. 503-512. Google ScholarGoogle Scholar
  3. ~BEN-OR, M., GOLDWASSER, S., AND WIGDERSON, A. 1988. Completeness theorems for noncrypto- ~graphic fault-tolerant distributed computation. In Proceedings fo the ACM 20th Symposium on ~ the Theory of Computing (Chicago, IlL, May 2-4). ACM, New York, pp. 1-10. Google ScholarGoogle Scholar
  4. ~CHAUM, D., CREPEAU, C., AND DAMGARD, I. 1988, Multiparty unconditionally secure protocols. ~In Proceedings of &e 20th A CM Symposium on the 77~eory of Computing (Chicago, IlL, May 2-4). ~ACM, New York, pp. 11-19. Google ScholarGoogle Scholar
  5. ~CHOR, B., GOLDWASSER, S., MiCALI, S., AND AWERBUCH, B. 1985. Verifiable secret sharing and ~achieving simultaneity in the presence of faults. In Proceedtngs of the 1985 Symposzum on ~Foundatiolzs of Computer Science. IEEE, New York, pp. 383-395.Google ScholarGoogle Scholar
  6. ~DOLEV, D., DWORK, C., WAARTS, 0., AND YUNG, M. 1990. Perfectly secure message transmis- ~sion. In Proceedings of the 1990 Symposu~m on Foundations of Computer Science. IEEE, New ~York, pp. 36-45.Google ScholarGoogle Scholar
  7. ~FELDMAN, P., 1988. Optimal algorithms for Byzantine agreement. Ph.D. dissertation, Dept. of ~Mathematics. MIT, Cambridge, Mass.Google ScholarGoogle Scholar
  8. ~FELDMAN, P., AND MICALI, S. 1988. Optimal algorithms for Byzantine agreement. In Proceedings ~of the 20th $3,mposztnn otz Theory of Computing (Chicago, Ill., May 2-4). ACM, New York, pp. ~148-161. Google ScholarGoogle Scholar
  9. ~GOt_DREICH, O., M~CALk S., AND W1GDERSON, A. 1986. Proofs that yield nothing but the validity ~of the assertion, and a methodology of cryptographic protocol design. In Proceedings of the 1986 ~Symposium on Foundations of Computer Scicnce. IEEE, New York, pp. 174 187.Google ScholarGoogle Scholar
  10. ~KARLIN, A., AND YAO, A. 1986. Probabilities lower bounds for Byzantine agreement. Unpub- ~lished manuscript.Google ScholarGoogle Scholar
  11. ~CELIECE, R. J., AND SARWATE. D. V. 1981. On sharing secrets and Reed-Solomon codes. ~Commun. ACM 24, 9 (Sept.), 583-584. Google ScholarGoogle Scholar
  12. ~PEASE, M., SHOSTAK, R., AND LAMPORT, L. 1980. Reaching agreement in the presence of faults. ~J. ACM 27, 2 (Apr.), 228 234. Google ScholarGoogle Scholar
  13. ~RABIN, M. 1983. Randomized Byzantine generals. In Proceedings of the 1983 Symposium on ~Foundations of Computer Science. IEEE, New York, pp. 403-409.Google ScholarGoogle Scholar
  14. ~RAmN, M. 1978. Digitalized signatures, foundations of secure computations (R. Demillo and ~R. Lipton, eds.). Academic Press, Orlando, Fla., pp. 155-165.Google ScholarGoogle Scholar
  15. ~RAmN, T., AND BEN-OR, M. 1989. Verifiable secret sharing and multiparty protocols with honest ~majority. In Proceedings of the 21st ACM &,mposiz,n on the TheeO, of Computing (Seattle Wash., ~May 15-17). ACM, New York, pp. 73-85. Google ScholarGoogle Scholar
  16. SHAMm, A. 1979. How to share a secret. CommutL ACM 22, 11 (Nov.), 612-613. Google ScholarGoogle Scholar
  17. ~TOMPA. M. AND WELL, H. 1986. HOW to share a secret with cheaters. IBM Res. Rep. RC 11840 ~(Log #52910).Google ScholarGoogle Scholar

Index Terms

  1. Robust sharing of secrets when the dealer is honest or cheating

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in

          Full Access

          • Published in

            cover image Journal of the ACM
            Journal of the ACM  Volume 41, Issue 6
            Nov. 1994
            308 pages
            ISSN:0004-5411
            EISSN:1557-735X
            DOI:10.1145/195613
            Issue’s Table of Contents

            Copyright © 1994 ACM

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 1 November 1994
            Published in jacm Volume 41, Issue 6

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • article

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader