Lower Bounds for Secret-Sharing Schemes for k-Hypergraphs

Author Amos Beimel



PDF
Thumbnail PDF

File

LIPIcs.ITC.2023.16.pdf
  • Filesize: 0.79 MB
  • 13 pages

Document Identifiers

Author Details

Amos Beimel
  • Department of Computer Science, Ben-Gurion University of the Negev, Beer-Sheva, Israel

Cite AsGet BibTex

Amos Beimel. Lower Bounds for Secret-Sharing Schemes for k-Hypergraphs. In 4th Conference on Information-Theoretic Cryptography (ITC 2023). Leibniz International Proceedings in Informatics (LIPIcs), Volume 267, pp. 16:1-16:13, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2023)
https://doi.org/10.4230/LIPIcs.ITC.2023.16

Abstract

A secret-sharing scheme enables a dealer, holding a secret string, to distribute shares to parties such that only pre-defined authorized subsets of parties can reconstruct the secret. The collection of authorized sets is called an access structure. There is a huge gap between the best known upper bounds on the share size of a secret-sharing scheme realizing an arbitrary access structure and the best known lower bounds on the size of these shares. For an arbitrary n-party access structure, the best known upper bound on the share size is 2^{O(n)}. On the other hand, the best known lower bound on the total share size is much smaller, i.e., Ω(n²/log(n)) [Csirmaz, Studia Sci. Math. Hungar.]. This lower bound was proved more than 25 years ago and no major progress has been made since. In this paper, we study secret-sharing schemes for k-hypergraphs, i.e., for access structures where all minimal authorized sets are of size exactly k (however, unauthorized sets can be larger). We consider the case where k is small, i.e., constant or at most log(n). The trivial upper bound for these access structures is O(n⋅ binom(n-1,k-1)) and this can be slightly improved. If there were efficient secret-sharing schemes for such k-hypergraphs (e.g., 2-hypergraphs or 3-hypergraphs), then we would be able to construct secret-sharing schemes for arbitrary access structures that are better than the best known schemes. Thus, understanding the share size required for k-hypergraphs is important. Prior to our work, the best known lower bound for these access structures was Ω(n log(n)), which holds already for graphs (i.e., 2-hypergraphs). We improve this lower bound, proving a lower bound of Ω(n^{2-1/(k-1)}/k) on the total share size for some explicit k-hypergraphs, where 3 ≤ k ≤ log(n). For example, for 3-hypergraphs we prove a lower bound of Ω(n^{3/2}). For log(n)-hypergraphs, we prove a lower bound of Ω(n²/log(n)), i.e., we show that the lower bound of Csirmaz holds already when all minimal authorized sets are of size log(n). Our proof is simple and shows that the lower bound of Csirmaz holds for a simple variant of the access structure considered by Csirmaz. Using our results, we prove a near quadratic separation between the required share size for realizing an explicit access structure and the monotone circuit size describing the access structure, i.e., the share size in Ω(n²/log(n)) and the monotone circuit size is O(nlog(n)) (where the circuit has depth 3).

Subject Classification

ACM Subject Classification
  • Theory of computation → Computational complexity and cryptography
  • Theory of computation → Cryptographic primitives
Keywords
  • Secret Sharing
  • Share Size
  • Lower Bounds
  • Monotone Circuits

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Benny Applebaum and Barak Arkis. On the power of amortization in secret sharing: d-uniform secret sharing and CDS with constant information rate. In TCC 2018, volume 11239 of LNCS, pages 317-344, 2018. Google Scholar
  2. Benny Applebaum, Barak Arkis, Pavel Raykov, and Prashant Nalini Vasudevan. Conditional disclosure of secrets: Amplification, closure, amortization, lower-bounds, and separations. In CRYPTO 2017, volume 10401 of LNCS, pages 727-757, 2017. Google Scholar
  3. Benny Applebaum, Amos Beimel, Oriol Farràs, Oded Nir, and Naty Peter. Secret-sharing schemes for general and uniform access structures. In EUROCRYPT 2019, volume 11478 of LNCS, pages 441-471, 2019. Google Scholar
  4. Benny Applebaum, Amos Beimel, Yuval Ishai, Eyal Kushilevitz, Tianren Liu, and Vinod Vaikuntanathan. Succinct computational secret sharing. In 55th STOC, pages 1553-1566, 2023. Google Scholar
  5. Benny Applebaum, Amos Beimel, Oded Nir, and Naty Peter. Better secret sharing via robust conditional disclosure of secrets. In 52nd STOC, pages 280-293, 2020. Google Scholar
  6. Benny Applebaum, Amos Beimel, Oded Nir, Naty Peter, and Toniann Pitassi. Secret sharing, slice formulas, and monotone real circuits. In ITCS 2022, volume 215 of LIPIcs, pages 8:1-8:23, 2022. Google Scholar
  7. Benny Applebaum and Oded Nir. Upslices, downslices, and secret-sharing with complexity of 1.5ⁿ. In CRYPTO 2021, volume 12827 of LNCS, pages 627-655, 2021. Google Scholar
  8. Amos Beimel and Benny Chor. Universally ideal secret-sharing schemes. IEEE Trans. on Information Theory, 40(3):786-794, 1994. Google Scholar
  9. Amos Beimel and Oriol Farràs. The share size of secret-sharing schemes for almost all access structures and graphs. IACR Cryptol. ePrint Arch., 2020:664, 2020. Conference version in TCC 2020, volume 12552 of LNCS, pages 499–529, 2020. URL: https://eprint.iacr.org/2020/664.
  10. Amos Beimel, Oriol Farràs, and Yuval Mintz. Secret-sharing schemes for very dense graphs. J. of Cryptology, 29(2):336-362, 2016. Google Scholar
  11. Amos Beimel, Yuval Ishai, Ranjit Kumaresan, and Eyal Kushilevitz. On the cryptographic complexity of the worst functions. In TCC 2014, volume 8349 of LNCS, pages 317-342, 2014. Google Scholar
  12. Amos Beimel and Naty Peter. Optimal linear multiparty conditional disclosure of secrets protocols. In ASIACRYPT 2018, volume 11274 of LNCS, pages 332-362, 2018. Google Scholar
  13. Michael Ben-Or, Shaffi Goldwasser, and Avi Wigderson. Completeness theorems for noncryptographic fault-tolerant distributed computations. In 20th STOC, pages 1-10, 1988. Google Scholar
  14. Josh Cohen Benaloh and Jerry Leichter. Generalized secret sharing and monotone functions. In CRYPTO '88, volume 403 of LNCS, pages 27-35, 1988. Google Scholar
  15. Michael Bertilsson and Ingemar Ingemarsson. A construction of practical secret sharing schemes using linear block codes. In AUSCRYPT '92, volume 718 of LNCS, pages 67-79, 1992. Google Scholar
  16. George Robert Blakley. Safeguarding cryptographic keys. In Proc. of the 1979 AFIPS National Computer Conference, volume 48, pages 313-317, 1979. Google Scholar
  17. George Robert Blakley and Grigory A. Kabatianskii. Linear algebra approach to secret sharing schemes. In Error Control, Cryptology, and Speech Compression, volume 829 of LNCS, pages 33-40. Springer, 1994. Google Scholar
  18. Carlo Blundo, Alfredo De Santis, Roberto De Simone, and Ugo Vaccaro. Tight bounds on the information rate of secret sharing schemes. Des. Codes Cryptography, 11(2):107-122, 1997. Google Scholar
  19. Carlo Blundo, Alfredo De Santis, Luisa Gargano, and Ugo Vaccaro. On the information rate of secret sharing schemes. Theoretical Computer Science, 154(2):283-306, 1996. Google Scholar
  20. Ernest F. Brickell. Some ideal secret sharing schemes. Journal of Combin. Math. and Combin. Comput., 6:105-113, 1989. Google Scholar
  21. Ernest F. Brickell and Daniel M. Davenport. On the classification of ideal secret sharing schemes. J. of Cryptology, 4(73):123-134, 1991. Google Scholar
  22. Ernest F. Brickell and Douglas R. Stinson. Some improved bounds on the information rate of perfect secret sharing schemes. J. of Cryptology, 5(3):153-166, 1992. Google Scholar
  23. Renato M. Capocelli, Alfredo De Santis, Luisa Gargano, and Ugo Vaccaro. On the size of shares for secret sharing schemes. J. of Cryptology, 6(3):157-168, 1993. Google Scholar
  24. David Chaum, Claude Crépeau, and Ivan Damgård. Multiparty unconditionally secure protocols. In 20th STOC, pages 11-19, 1988. Google Scholar
  25. Benny Chor and Eyal Kushilevitz. Secret sharing over infinite domains. J. of Cryptology, 6(2):87-96, 1993. Google Scholar
  26. Ronald Cramer, Ivan Damgård, and Ueli Maurer. General secure multi-party computation from any linear secret-sharing scheme. In EUROCRYPT 2000, volume 1807 of LNCS, pages 316-334, 2000. Google Scholar
  27. Giovanni Di Crescenzo and Clemente Galdi. Hypergraph decomposition and secret sharing. In 14th ISAAC, volume 2906 of LNCS, pages 645-654, 2003. Google Scholar
  28. László Csirmaz. The size of a share must be large. In EUROCRYPT '94, volume 950 of LNCS, pages 13-22, 1994. URL: https://doi.org/10.1007/BFb0053420.
  29. László Csirmaz. The dealer’s random bits in perfect secret sharing schemes. Studia Sci. Math. Hungar., 32(3-4):429-437, 1996. Google Scholar
  30. László Csirmaz. Secret sharing schemes on graphs. Technical Report 2005/059, Cryptology ePrint Archive, 2005. Google Scholar
  31. László Csirmaz. An impossibility result on graph secret sharing. Des. Codes Cryptography, 53(3):195-209, 2009. URL: https://doi.org/10.1007/s10623-009-9304-0.
  32. László Csirmaz. Secret sharing on the d-dimensional cube. Des. Codes Cryptography, 74(3):719-729, 2015. Google Scholar
  33. László Csirmaz and Péter Ligeti. Secret sharing on large girth graphs. Cryptogr. Commun., 11(3):399-410, 2019. URL: https://doi.org/10.1007/s12095-018-0338-x.
  34. László Csirmaz, Péter Ligeti, and Gábor Tardos. Erdös-pyber theorem for hypergraphs and secret sharing. Graphs and Combinatorics, 31(5):1335-1346, 2014. Google Scholar
  35. László Csirmaz and Gábor Tardos. Optimal information rate of secret sharing schemes on trees. IEEE Trans. Inf. Theory, 59(4):2527-2530, 2013. URL: https://doi.org/10.1109/TIT.2012.2236958.
  36. Yvo Desmedt and Yair Frankel. Shared generation of authenticators and signatures. In CRYPTO '91, volume 576 of LNCS, pages 457-469, 1991. Google Scholar
  37. Marten van Dijk. A linear construction of perfect secret sharing schemes. In EUROCRYPT '94, volume 950 of LNCS, pages 23-34, 1995. Google Scholar
  38. Marten van Dijk. On the information rate of perfect secret sharing schemes. Des. Codes Cryptography, 6(2):143-169, 1995. Google Scholar
  39. Paul Erdös and László Pyber. Covering a graph by complete bipartite graphs. Discrete Mathematics, 170(1-3):249-251, 1997. Google Scholar
  40. Oriol Farràs, Tarik Kaced, Sebastià Martín, and Carles Padró. Improving the linear programming technique in the search for lower bounds in secret sharing. In EUROCRYPT 2018, LNCS, pages 597-621, 2018. Google Scholar
  41. Romain Gay, Iordanis Kerenidis, and Hoeteck Wee. Communication complexity of conditional disclosure of secrets and attribute-based encryption. In CRYPTO 2015, volume 9216 of LNCS, pages 485-502, 2015. Google Scholar
  42. Viput Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. Attribute-based encryption for fine-grained access control of encrypted data. In 13th CCS, pages 89-98, 2006. Google Scholar
  43. Shuichi Hirahara. NP-hardness of learning programs and partial MCSP. In 63rd FOCS, pages 968-979, 2022. Google Scholar
  44. Mitsuru Ito, Akira Saito, and Takao Nishizeki. Secret sharing schemes realizing general access structure. In Globecom 87, pages 99-102, 1987. Journal version: Multiple assignment scheme for sharing secret. J. of Cryptology, 6(1), 15-20, 1993. Google Scholar
  45. Mauricio Karchmer and Avi Wigderson. On span programs. In 8th Structure in Complexity Theory, pages 102-111, 1993. Google Scholar
  46. Ehud D. Karnin, Jonathan W. Greene, and Martin E. Hellman. On secret sharing systems. IEEE Trans. on Information Theory, 29(1):35-41, 1983. Google Scholar
  47. Tianren Liu and Vinod Vaikuntanathan. Breaking the circuit-size barrier in secret sharing. In 50th STOC, pages 699-708, 2018. Google Scholar
  48. Tianren Liu, Vinod Vaikuntanathan, and Hoeteck Wee. Conditional disclosure of secrets via non-linear reconstruction. In CRYPTO 2017, volume 10401 of LNCS, pages 758-790, 2017. Google Scholar
  49. Tianren Liu, Vinod Vaikuntanathan, and Hoeteck Wee. Towards breaking the exponential barrier for general secret sharing. In EUROCRYPT 2018, volume 10820 of LNCS, pages 567-596, 2018. Google Scholar
  50. Noam Mazor. A lower bound on the share size in evolving secret sharing. Electron. Colloquium Comput. Complex., TR23-013, 2023. URL: https://eccc.weizmann.ac.il/report/2023/013.
  51. Moni Naor and Avishai Wool. Access control and signatures via quorum secret sharing. IEEE Transactions on Parallel and Distributed Systems, 9(1):909-922, 1998. Google Scholar
  52. Carles Padró and Germán Sáez. Lower bounds on the information rate of secret sharing schemes with homogeneous access structure. Inform. Process. Lett., 83(6):345-351, 2002. Google Scholar
  53. Naty Peter. Secret-Sharing Schemes and Conditional Disclosure of Secrets Protocols. PhD thesis, Ben-Gurion University of the Negev, 2020. URL: https://primo.bgu.ac.il/permalink/972BGU_INST/23v028/alma9926575584104361.
  54. Michael O. Rabin. Randomized Byzantine generals. In 24th FOCS, pages 403-409, 1983. Google Scholar
  55. Adi Shamir. How to share a secret. Communications of the ACM, 22:612-613, 1979. Google Scholar
  56. Bhavani Shankar, Kannan Srinathan, and C. Pandu Rangan. Alternative protocols for generalized oblivious transfer. In 9th ICDCN, volume 4904 of LNCS, pages 304-309, 2008. URL: https://doi.org/10.1007/978-3-540-77444-0_31.
  57. Gustavus J. Simmons, Wen-Ai Jackson, and Keith M. Martin. The geometry of shared secret schemes. Bulletin of the ICA, 1:71-88, 1991. Google Scholar
  58. Douglas R. Stinson. New general lower bounds on the information rate of secret sharing schemes. In CRYPTO '92, volume 740 of LNCS, pages 168-182, 1993. Google Scholar
  59. Douglas R. Stinson. Decomposition construction for secret sharing schemes. IEEE Trans. on Information Theory, 40(1):118-125, 1994. Google Scholar
  60. Hung-Min Sun and Shiuh-Pyng Shieh. Constructing perfect secret sharing schemes for general and uniform access structures. J. Inf. Sci. Eng., 15(5):679-689, 1999. Google Scholar
  61. Tamir Tassa. Generalized oblivious transfer by secret sharing. Des. Codes Cryptography, 58(1):11-21, 2011. Google Scholar
  62. Brent Waters. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In PKC 2011, volume 6571 of LNCS, pages 53-70, 2011. Google Scholar
  63. Andrew Chi-Chih Yao. Unpublished manuscript, 1989. Presented at Oberwolfach and DIMACS workshops. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail