Locally Reconstructable Non-Malleable Secret Sharing

Authors Bhavana Kanukurthi, Sai Lakshmi Bhavana Obbattu, Sruthi Sekar, Jenit Tomy



PDF
Thumbnail PDF

File

LIPIcs.ITC.2021.11.pdf
  • Filesize: 0.72 MB
  • 19 pages

Document Identifiers

Author Details

Bhavana Kanukurthi
  • Department of Computer Science and Automation, Indian Institute of Science, Bangalore, India
Sai Lakshmi Bhavana Obbattu
  • Microsoft Research, Bangalore, India
Sruthi Sekar
  • Department of Mathematics, Indian Institute of Science, Bangalore, India
Jenit Tomy
  • Department of Computer Science and Automation, Indian Institute of Science, Bangalore, India

Acknowledgements

We thank the reviewers for their useful comments and suggestions.

Cite AsGet BibTex

Bhavana Kanukurthi, Sai Lakshmi Bhavana Obbattu, Sruthi Sekar, and Jenit Tomy. Locally Reconstructable Non-Malleable Secret Sharing. In 2nd Conference on Information-Theoretic Cryptography (ITC 2021). Leibniz International Proceedings in Informatics (LIPIcs), Volume 199, pp. 11:1-11:19, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2021)
https://doi.org/10.4230/LIPIcs.ITC.2021.11

Abstract

Non-malleable secret sharing (NMSS) schemes, introduced by Goyal and Kumar (STOC 2018), ensure that a secret m can be distributed into shares m₁,⋯,m_n (for some n), such that any t (a parameter ≤ n) shares can be reconstructed to recover the secret m, any t-1 shares doesn't leak information about m and even if the shares that are used for reconstruction are tampered, it is guaranteed that the reconstruction of these tampered shares will either result in the original m or something independent of m. Since their introduction, non-malleable secret sharing schemes sparked a very impressive line of research. In this work, we introduce a feature of local reconstructability in NMSS, which allows reconstruction of any portion of a secret by reading just a few locations of the shares. This is a useful feature, especially when the secret is long or when the shares are stored in a distributed manner on a communication network. In this work, we give a compiler that takes in any non-malleable secret sharing scheme and compiles it into a locally reconstructable non-malleable secret sharing scheme. To secret share a message consisting of k blocks of length ρ each, our scheme would only require reading ρ + log k bits (in addition to a few more bits, whose quantity is independent of ρ and k) from each party’s share (of a reconstruction set) to locally reconstruct a single block of the message. We show an application of our locally reconstructable non-malleable secret sharing scheme to a computational non-malleable secure message transmission scheme in the pre-processing model, with an improved communication complexity, when transmitting multiple messages.

Subject Classification

ACM Subject Classification
  • Security and privacy → Cryptography
Keywords
  • Information Theoretic Cryptography
  • Secret Sharing
  • Non-malleability
  • Local Reconstructability

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Divesh Aggarwal, Shashank Agrawal, Divya Gupta, Hemanta K. Maji, Omkant Pandey, and Manoj Prabhakaran. Optimal computational split-state non-malleable codes. In Theory of Cryptography - 13th International Conference, TCC 2016-A, Tel Aviv, Israel, January 10-13, 2016, Proceedings, Part II, pages 393-417, 2016. URL: https://doi.org/10.1007/978-3-662-49099-0_15.
  2. Divesh Aggarwal, Ivan Damgård, Jesper Buus Nielsen, Maciej Obremski, Erick Purwanto, João L. Ribeiro, and Mark Simkin. Stronger leakage-resilient and non-malleable secret sharing schemes for general access structures. In Alexandra Boldyreva and Daniele Micciancio, editors, Advances in Cryptology - CRYPTO 2019 - 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2019, Proceedings, Part II, volume 11693 of Lecture Notes in Computer Science, pages 510-539. Springer, 2019. URL: https://doi.org/10.1007/978-3-030-26951-7_18.
  3. Saikrishna Badrinarayanan and Akshayaram Srinivasan. Revisiting non-malleable secret sharing. In Yuval Ishai and Vincent Rijmen, editors, Advances in Cryptology - EUROCRYPT 2019 - 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19-23, 2019, Proceedings, Part I, volume 11476 of Lecture Notes in Computer Science, pages 593-622. Springer, 2019. URL: https://doi.org/10.1007/978-3-030-17653-2_20.
  4. Mihir Bellare and Chanathip Namprempre. Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In International Conference on the Theory and Application of Cryptology and Information Security, pages 531-545. Springer, 2000. Google Scholar
  5. Mihir Bellare and Phillip Rogaway. Encode-then-encipher encryption: How to exploit nonces or redundancy in plaintexts for efficient cryptography. In International Conference on the Theory and Application of Cryptology and Information Security, pages 317-330. Springer, 2000. Google Scholar
  6. G.R. Blakley. Safeguarding cryptographic keys. In Proceedings of the 1979 AFIPS National Computer Conference, pages 313-317, Monval, NJ, USA, 1979. AFIPS Press. Google Scholar
  7. Gianluca Brian, Antonio Faonio, Maciej Obremski, Mark Simkin, and Daniele Venturi. Non-malleable secret sharing against bounded joint-tampering attacks in the plain model. In Daniele Micciancio and Thomas Ristenpart, editors, Advances in Cryptology - CRYPTO 2020 - 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17-21, 2020, Proceedings, Part III, volume 12172 of Lecture Notes in Computer Science, pages 127-155. Springer, 2020. URL: https://doi.org/10.1007/978-3-030-56877-1_5.
  8. Gianluca Brian, Antonio Faonio, and Daniele Venturi. Continuously non-malleable secret sharing for general access structures. In Dennis Hofheinz and Alon Rosen, editors, Theory of Cryptography - 17th International Conference, TCC 2019, Nuremberg, Germany, December 1-5, 2019, Proceedings, Part II, volume 11892 of Lecture Notes in Computer Science, pages 211-232. Springer, 2019. URL: https://doi.org/10.1007/978-3-030-36033-7_8.
  9. Nishanth Chandran, Bhavana Kanukurthi, Sai Lakshmi Bhavana Obbattu, and Sruthi Sekar. Constant rate (non-malleable) secret sharing schemes tolerating joint adaptive leakage. Cryptology ePrint Archive, Report 2020/1252, 2020. URL: https://eprint.iacr.org/2020/1252.
  10. Nishanth Chandran, Bhavana Kanukurthi, and Rafail Ostrovsky. Locally updatable and locally decodable codes. In Yehuda Lindell, editor, Theory of Cryptography, pages 489-514, Berlin, Heidelberg, 2014. Springer Berlin Heidelberg. Google Scholar
  11. Nishanth Chandran, Bhavana Kanukurthi, and Srinivasan Raghuraman. Information-theoretic local non-malleable codes and their applications. In Eyal Kushilevitz and Tal Malkin, editors, Theory of Cryptography - 13th International Conference, TCC 2016-A, Tel Aviv, Israel, January 10-13, 2016, Proceedings, Part II, volume 9563 of Lecture Notes in Computer Science, pages 367-392. Springer, 2016. URL: https://doi.org/10.1007/978-3-662-49099-0_14.
  12. Eshan Chattopadhyay, Jesse Goodman, Vipul Goyal, and Xin Li. Leakage-resilient extractors and secret-sharing against bounded collusion protocols. Electron. Colloquium Comput. Complex., 27:60, 2020. URL: https://eccc.weizmann.ac.il/report/2020/060.
  13. Sandro Coretti, Antonio Faonio, and Daniele Venturi. Rate-optimizing compilers for continuously non-malleable codes. In Robert H. Deng, Valérie Gauthier-Umaña, Martín Ochoa, and Moti Yung, editors, Applied Cryptography and Network Security - 17th International Conference, ACNS 2019, Bogota, Colombia, June 5-7, 2019, Proceedings, volume 11464 of Lecture Notes in Computer Science, pages 3-23. Springer, 2019. URL: https://doi.org/10.1007/978-3-030-21568-2_1.
  14. Dana Dachman-Soled, Mukul Kulkarni, and Aria Shahverdi. Local non-malleable codes in the bounded retrieval model. In Michel Abdalla and Ricardo Dahab, editors, Public-Key Cryptography - PKC 2018, pages 281-311, Cham, 2018. Springer International Publishing. Google Scholar
  15. Dana Dachman-Soled, Feng-Hao Liu, Elaine Shi, and Hong-Sheng Zhou. Locally decodable and updatable non-malleable codes and their applications. In Yevgeniy Dodis and Jesper Buus Nielsen, editors, Theory of Cryptography, pages 427-450, Berlin, Heidelberg, 2015. Springer Berlin Heidelberg. Google Scholar
  16. Danny Dolev, Cynthia Dwork, Orli Waarts, and Moti Yung. Perfectly secure message transmission. J. ACM, 40(1):17-47, 1993. URL: https://doi.org/10.1145/138027.138036.
  17. Antonio Faonio and Daniele Venturi. Non-malleable secret sharing in the computational setting: Adaptive tampering, noisy-leakage resilience, and improved rate. In Alexandra Boldyreva and Daniele Micciancio, editors, Advances in Cryptology - CRYPTO 2019 - 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2019, Proceedings, Part II, volume 11693 of Lecture Notes in Computer Science, pages 448-479. Springer, 2019. URL: https://doi.org/10.1007/978-3-030-26951-7_16.
  18. Vipul Goyal and Ashutosh Kumar. Non-malleable secret sharing. In Ilias Diakonikolas, David Kempe, and Monika Henzinger, editors, Proceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2018, Los Angeles, CA, USA, June 25-29, 2018, pages 685-698. ACM, 2018. URL: https://doi.org/10.1145/3188745.3188872.
  19. Vipul Goyal and Ashutosh Kumar. Non-malleable secret sharing for general access structures. In Hovav Shacham and Alexandra Boldyreva, editors, Advances in Cryptology - CRYPTO 2018, pages 501-530, Cham, 2018. Springer International Publishing. Google Scholar
  20. Jonathan Katz and Yehuda Lindell. Introduction to modern cryptography. CRC press, 2014. Google Scholar
  21. Jonathan Katz and Luca Trevisan. On the efficiency of local decoding procedures for error-correcting codes. In Proceedings of the Thirty-Second Annual ACM Symposium on Theory of Computing, STOC '00, page 80–86, New York, NY, USA, 2000. Association for Computing Machinery. URL: https://doi.org/10.1145/335305.335315.
  22. Jonathan Katz and Moti Yung. Unforgeable encryption and chosen ciphertext secure modes of operation. In International Workshop on Fast Software Encryption, pages 284-299. Springer, 2000. Google Scholar
  23. Ravi Kishore, Ashutosh Kumar, Chiranjeevi Vanarasa, and Kannan Srinathan. On the price of proactivizing round-optimal perfectly secret message transmission. IEEE Trans. Inf. Theory, 64(2):1404-1422, 2018. URL: https://doi.org/10.1109/TIT.2017.2776099.
  24. Hugo Krawczyk. Secret sharing made short. In Douglas R. Stinson, editor, Advances in Cryptology - CRYPTO '93, 13th Annual International Cryptology Conference, Santa Barbara, California, USA, August 22-26, 1993, Proceedings, volume 773 of Lecture Notes in Computer Science, pages 136-146. Springer, 1993. URL: https://doi.org/10.1007/3-540-48329-2_12.
  25. Ashutosh Kumar, Raghu Meka, and Amit Sahai. Leakage-resilient secret sharing against colluding parties. In David Zuckerman, editor, 60th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2019, Baltimore, Maryland, USA, November 9-12, 2019, pages 636-660. IEEE Computer Society, 2019. URL: https://doi.org/10.1109/FOCS.2019.00045.
  26. Ashutosh Kumar, Raghu Meka, and David Zuckerman. Bounded collusion protocols, cylinder-intersection extractors and leakage-resilient secret sharing. Electron. Colloquium Comput. Complex., 27:55, 2020. URL: https://eccc.weizmann.ac.il/report/2020/055.
  27. Kaoru Kurosawa and Kazuhiro Suzuki. Truly efficient 2-round perfectly secure message transmission scheme. IEEE Trans. Inf. Theory, 55(11):5223-5232, 2009. URL: https://doi.org/10.1109/TIT.2009.2030434.
  28. Fuchun Lin, Mahdi Cheraghchi, Venkatesan Guruswami, Reihaneh Safavi-Naini, and Huaxiong Wang. Non-malleable secret sharing against affine tampering. CoRR, abs/1902.06195, 2019. URL: http://arxiv.org/abs/1902.06195.
  29. Adi Shamir. How to share a secret. Communications of the ACM, 22(11):612-613, 1979. Google Scholar
  30. K. Srinathan, Arvind Narayanan, and C. Pandu Rangan. Optimal perfectly secure message transmission. In Matthew K. Franklin, editor, Advances in Cryptology - CRYPTO 2004, 24th Annual International CryptologyConference, Santa Barbara, California, USA, August 15-19, 2004, Proceedings, volume 3152 of Lecture Notes in Computer Science, pages 545-561. Springer, 2004. URL: https://doi.org/10.1007/978-3-540-28628-8_33.
  31. Akshayaram Srinivasan and Prashant Nalini Vasudevan. Leakage resilient secret sharing and applications. In Alexandra Boldyreva and Daniele Micciancio, editors, Advances in Cryptology - CRYPTO 2019, pages 480-509, Cham, 2019. Springer International Publishing. Google Scholar
  32. Yongge Wang and Yvo Desmedt. Perfectly secure message transmission revisited. IEEE Trans. Inf. Theory, 54(6):2582-2595, 2008. URL: https://doi.org/10.1109/TIT.2008.921676.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail