Leakage-Resilient Secret Sharing in Non-Compartmentalized Models

Authors Fuchun Lin, Mahdi Cheraghchi , Venkatesan Guruswami, Reihaneh Safavi-Naini, Huaxiong Wang



PDF
Thumbnail PDF

File

LIPIcs.ITC.2020.7.pdf
  • Filesize: 0.55 MB
  • 24 pages

Document Identifiers

Author Details

Fuchun Lin
  • Department of Electrical and Electronic Engineering, Imperial College London, UK
Mahdi Cheraghchi
  • EECS Department, University of Michigan, Ann Arbor, MI, USA
Venkatesan Guruswami
  • Computer Science Department, Carnegie Mellon University, Pittsburgh, PA, USA
Reihaneh Safavi-Naini
  • Department of Computer Science, University of Calgary, CA
Huaxiong Wang
  • Division of Mathematical Sciences, School of Physical and Mathematical Sciences, Nanyang Technological University, Singapore, SG

Acknowledgements

Part of this work was done when the first author was in Division of Mathematical Sciences, School of Physical and Mathematical Sciences, Nanyang Technological University. We would like to thank Vipul Goyal for helpful discussions. We also would like to thank the anonymous reviewers for comments.

Cite AsGet BibTex

Fuchun Lin, Mahdi Cheraghchi, Venkatesan Guruswami, Reihaneh Safavi-Naini, and Huaxiong Wang. Leakage-Resilient Secret Sharing in Non-Compartmentalized Models. In 1st Conference on Information-Theoretic Cryptography (ITC 2020). Leibniz International Proceedings in Informatics (LIPIcs), Volume 163, pp. 7:1-7:24, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2020)
https://doi.org/10.4230/LIPIcs.ITC.2020.7

Abstract

Leakage-resilient secret sharing has mostly been studied in the compartmentalized models, where a leakage oracle can arbitrarily leak bounded number of bits from all shares, provided that the oracle only has access to a bounded number of shares when the leakage is taking place. We start a systematic study of leakage-resilient secret sharing against global leakage, where the leakage oracle can access the full set of shares simultaneously, but the access is restricted to a special class of leakage functions. More concretely, the adversary can corrupt several players and obtain their shares, as well as applying a leakage function from a specific class to the full share vector. We explicitly construct such leakage-resilient secret sharing with respect to affine leakage functions and low-degree multi-variate polynomial leakage functions, respectively. For affine leakage functions, we obtain schemes with threshold access structure that are leakage-resilient as long as there is a substantial difference between the total amount of information obtained by the adversary, through corrupting individual players and leaking from the full share vector, and the amount that the reconstruction algorithm requires for reconstructing the secret. Furthermore, if we assume the adversary is non-adaptive, we can even make the secret length asymptotically equal to the difference, as the share length grows. Specifically, we have a threshold scheme with parameters similar to Shamir’s scheme and is leakage-resilient against affine leakage. For multi-variate polynomial leakage functions with degree bigger than one, our constructions here only yield ramp schemes that are leakage-resilient against such leakage. Finally, as a result of independent interest, we show that our approach to leakage-resilient secret sharing also yields a competitive scheme compared with the state-of-the-art construction in the compartmentalized models.

Subject Classification

ACM Subject Classification
  • Security and privacy → Cryptography
  • Security and privacy → Information-theoretic techniques
  • Theory of computation → Expander graphs and randomness extractors
Keywords
  • Leakage-resilient cryptography
  • Secret sharing scheme
  • Randomness extractor

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Divesh Aggarwal, Ivan Damgård, Jesper Buus Nielsen, Maciej Obremski, Erick Purwanto, Joao Ribeiro, and Mark Simkin. Stronger leakage-resilient and non-malleable secret-sharing schemes for general access structures. IACR Cryptology ePrint Archive, page https://eprint.iacr.org/2018/1147, 2018. Google Scholar
  2. Divesh Aggarwal, Yevgeniy Dodis, Tomasz Kazana, and Maciej Obremski. Non-malleable reductions and applications. In ACM SIGACT Symposium on Theory of Computing, STOC 2015, pages 459-468, 2015. Google Scholar
  3. Divesh Aggarwal, Yevgeniy Dodis, and Shachar Lovett. Non-malleable codes from additive combinatorics. SIAM J. Comput., 47(2):524-546, 2018. Google Scholar
  4. Divesh Aggarwal, Stefan Dziembowski, Tomasz Kazana, and Maciej Obremski. Leakage-resilient non-malleable codes. In Theory of Cryptography Conference, TCC 2015, pages 398-426, 2015. Google Scholar
  5. Shashank Agrawal, Divya Gupta, Hemanta K. Maji, Omkant Pandey, and Manoj Prabhakaran. Explicit non-malleable codes against bit-wise tampering and permutations. In Advances in Cryptology - CRYPTO 2015, pages 538-557, 2015. Google Scholar
  6. Shashank Agrawal, Divya Gupta, Hemanta K. Maji, Omkant Pandey, and Manoj Prabhakaran. A rate-optimizing compiler for non-malleable codes against bit-wise tampering and permutations. In Theory of Cryptography Conference, TCC 2015, pages 375-397, 2015. Google Scholar
  7. Saikrishna Badrinarayanan and Akshayaram Srinivasan. Revisiting non-malleable secret sharing. IACR Cryptology ePrint Archive, page https://eprint.iacr.org/2018/1144, 2018. Google Scholar
  8. Marshall Ball, Dana Dachman-Soled, Siyao Guo, Tal Malkin, and Li-Yang Tan. Non-malleable codes for small-depth circuits. In IEEE Annual Symposium on Foundations of Computer Science, FOCS, pages 826-837, 2018. Google Scholar
  9. Marshall Ball, Siyao Guo, and Daniel Wichs. Non-malleable codes for decision trees. Cryptology ePrint Archive, Report 2019/379, 2019. Google Scholar
  10. Fabrice Benhamouda, Akshay Degwekar, Yuval Ishai, and Tal Rabin. On the local leakage resilience of linear secret sharing schemes. In Advances in Cryptology - CRYPTO 2018, pages 531-561, 2018. Google Scholar
  11. George R. Blakley. Safeguarding cryptographic keys. In Proceedings of the 1979 AFIPS National Computer Conference, pages 313-317, 1979. Google Scholar
  12. Andrej Bogdanov, Yuval Ishai, Emanuele Viola, and Christopher Williamson. Bounded indistinguishability and the complexity of recovering secrets. Advances in Cryptology -CRYPTO, pages 593-618, 2016. Google Scholar
  13. Jean Bourgain. On the construction of affine extractors. Geometric and Functional Analysis, 17(1):33-57, 2007. Google Scholar
  14. Nishanth Chandran, Bhavana Kanukurthi, and Srinivasan Raghuraman. Information-theoretic local non-malleable codes and their applications. In Theory of Cryptography - TCC, pages 367-392, 2016. Google Scholar
  15. Eshan Chattopadhyay, Vipul Goyal, and Xin Li. Non-malleable extractors and codes, with their many tampered extensions. In ACM SIGACT Symposium on Theory of Computing, STOC 2016, pages 285-298, 2016. Google Scholar
  16. Eshan Chattopadhyay and Xin Li. Non-malleable codes and extractors for small-depth circuits, and affine functions. In ACM SIGACT Symposium on Theory of Computing, STOC 2017, pages 1171-1184, 2017. Google Scholar
  17. Eshan Chattopadhyay and Xin Li. Non-malleable extractors and codes in the interleaved split-state model and more. CoRR, page http://arxiv.org/abs/1804.05228, 2018. Google Scholar
  18. Mahdi Cheraghchi, Frédéric Didier, and Amin Shokrollahi. Invertible extractors and wiretap protocols. IEEE Trans. Information Theory, 58(2):1254-1274, 2012. URL: https://doi.org/10.1109/TIT.2011.2170660.
  19. Ronald Cramer, Ivan Damgård, and Jesper Buus Nielsen. Secure Multiparty Computation and Secret Sharing. Cambridge University Press, 2015. URL: http://www.cambridge.org/de/academic/subjects/computer-science/cryptography-cryptology-and-coding/secure-multiparty-computation-and-secret-sharing?format=HB&isbn=9781107043053.
  20. Francesco Davì, Stefan Dziembowski, and Daniele Venturi. Leakage-resilient storage. In Security and Cryptography for Networks SCN, pages 121-137, 2010. Google Scholar
  21. Yevgeniy Dodis, Rafail Ostrovsky, Leonid Reyzin, and Adam Smith. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM journal on computing, 38(1):97-139, 2008. Google Scholar
  22. Stefan Dziembowski, Tomasz Kazana, and Maciej Obremski. Non-malleable codes from two-source extractors. In Advances in Cryptology - CRYPTO 2013, pages 239-257, 2013. Google Scholar
  23. Stefan Dziembowski and Krzysztof Pietrzak. Intrusion-resilient secret sharing. In Foundations of Computer Science FOCS 2007, pages 227-237, 2007. Google Scholar
  24. Stefan Dziembowski, Krzysztof Pietrzak, and Daniel Wichs. Non-malleable codes. J. ACM, 65(4):20:1-20:32, 2018. Google Scholar
  25. Antonio Faonio and Daniele Venturi. Non-malleable secret sharing in the computational setting: Adaptive tampering, noisy-leakage resilience, and improved rate. IACR Cryptology ePrint Archive, page https://eprint.iacr.org/2019/105, 2019. Google Scholar
  26. Christina Fragouli and Emina Soljanin. Network Coding Fundamentals, volume 2. Foundations and Trends in Networking, 2007. Google Scholar
  27. Vipul Goyal and Ashutosh Kumar. Non-malleable secret sharing. In ACM SIGACT Symposium on Theory of Computing, STOC 2018, pages 685-698, 2018. Google Scholar
  28. Vipul Goyal and Ashutosh Kumar. Non-malleable secret sharing for general access structures. In Advances in Cryptology - CRYPTO 2018, pages 501-530, 2018. Google Scholar
  29. Venkatesan Guruswami and Mary Wootters. Repairing reed-solomon codes. IEEE Trans. Information Theory, 63(9):5684-5698, 2017. Google Scholar
  30. Masahito Hayashi and Toyohiro Tsurumaru. More efficient privacy amplification with less random seeds via dual universal hash function. IEEE Transactions on Information Theory, Vol 62, Issue 4, 2213 - 2232., 2016. Google Scholar
  31. Ashutosh Kumar, Raghu Meka, and Amit Sahai. Leakage-resilient secret sharing against colluding parties. Foundations of Computer Science, FOCS 2019, 2019. Google Scholar
  32. Fu Li and David Zuckerman. Improved extractors for recognizable and algebraic sources. In Approximation, Randomization, and Combinatorial Optimization. Algorithms and Techniques, APPROX/RANDOM, pages 72:1-72:22, 2019. Google Scholar
  33. Xin Li. A new approach to affine extractors and dispersers. IEEE Conference on Computational Complexity, CCC 2011, pages 137-147, 2011. Google Scholar
  34. Xin Li. Improved non-malleable extractors, non-malleable codes and independent source extractors. In ACM SIGACT Symposium on Theory of Computing, STOC 2017, pages 1144-1156, 2017. Google Scholar
  35. Xin Li. Pseudorandom correlation breakers, independence preserving mergers and their applications. Electronic Colloquium on Computational Complexity (ECCC), 25:28, 2018. Google Scholar
  36. Fuchun Lin, Mahdi Cheraghchi, Venkatesan Guruswami, Reihaneh Safavi-Naini, and Huaxiong Wang. Secret sharing with binary shares. In Innovations in Theoretical Computer Science Conference, ITCS 2019, pages 53:1-53:20, 2019. Google Scholar
  37. Feng-Hao Liu and Anna Lysyanskaya. Tamper and leakage resilience in the split-state model. In Advances in Cryptology - CRYPTO, pages 517-532, 2012. Google Scholar
  38. Jesper Buus Nielsen and Mark Simkin. Lower bounds for leakage-resilient secret sharing. IACR Cryptology ePrint Archive, page https://eprint.iacr.org/2019/181, 2019. Google Scholar
  39. Noam Nisan and David Zuckerman. Randomness is linear in space. Journal of Computer and System Sciences, 1(52):43-52, 1996. Google Scholar
  40. Ran Raz, Omer Reingold, and Salil P. Vadhan. Extracting all the randomness and reducing the error in Trevisan’s extractors. J. Comput. Syst. Sci., 65(1):97-128, 2002. Google Scholar
  41. Ronen Shaltiel. How to get more mileage from randomness extractors. In IEEE Conference on Computational Complexity (CCC) 2006, pages 46-60, 2006. Google Scholar
  42. Adi Shamir. How to share a secret. Commun. ACM, 22(11):612-613, 1979. Google Scholar
  43. Akshayaram Srinivasan and Prashant Nalini Vasudevan. Leakage resilient secret sharing and applications. Advances in Cryptology - CRYPTO 2019, pages 480-509, 2019. Google Scholar
  44. Douglas R. Stinson. An explication of secret sharing schemes. Des. Codes Cryptography, 2(4):357-390, 1992. Google Scholar
  45. Luca Trevisan. Extractors and pseudorandom generators. J. ACM, 48(4):860-879, 2001. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail