Abstract 1 Introduction 2 Technical Overview 3 Future Research Directions 4 Security against Least Significant Bit Leakage 5 Security against all Physical Bit Leakage 6 Extension to arbitrary Number of Parties References Appendix A Solving Simultaneous Diophantine Equations Appendix B Efficient Distinguisher Construction Appendix C Attack on 𝗦𝗵𝗮𝗺𝗶𝗿𝗦𝗦(𝟑,𝟑,𝜶) Appendix D Derandomization for 𝒏=𝒌=𝟑

Leakage-Resilience of Shamir’s Secret Sharing:
Identifying Secure Evaluation Places

Jihun Hwang ORCID Department of Computer Science, Purdue University, West Lafayette, IN, USA Hemanta K. Maji ORCID Department of Computer Science, Purdue University, West Lafayette, IN, USA Hai H. Nguyen ORCID Department of Computer Science, ETH, Zürich, Switzerland Xiuyu Ye ORCID Department of Computer Science, Purdue University, West Lafayette, IN, USA
Abstract

Can Shamir’s secret-sharing protect its secret even when all shares are partially compromised?

For instance, repairing Reed-Solomon codewords, when possible, recovers the entire secret in the corresponding Shamir’s secret sharing. Yet, Shamir’s secret sharing mitigates various side-channel threats, depending on where its “secret-sharing polynomial” is evaluated. Although most evaluation places yield secure schemes, none are known explicitly; even techniques to identify them are unknown. Our work initiates research into such classifier constructions and derandomization objectives.

In this work, we focus on Shamir’s scheme over prime fields, where every share is required to reconstruct the secret. We investigate the security of these schemes against single-bit probes into shares stored in their native binary representation. Technical analysis is particularly challenging when dealing with Reed-Solomon codewords over prime fields, as observed recently in the code repair literature. Furthermore, ensuring the statistical independence of the leakage from the secret necessitates the elimination of any subtle correlations between them.

In this context, we present:

  1. 1.

    An efficient algorithm to classify evaluation places as secure or vulnerable against the least-significant-bit leakage.

  2. 2.

    Modulus choices where the classifier above extends to any single-bit probe per share.

  3. 3.

    Explicit modulus choices and secure evaluation places for them.

On the way, we discover new bit-probing attacks on Shamir’s scheme, revealing surprising correlations between the leakage and the secret, leading to vulnerabilities when choosing evaluation places naïvely.

Our results rely on new techniques to analyze the security of secret-sharing schemes against side-channel threats. We connect their leakage resilience to the orthogonality of square wave functions, which, in turn, depends on the 2-adic valuation of rational approximations. These techniques, novel to the security analysis of secret sharings, can potentially be of broader interest.

Keywords and phrases:
Shamir’s secret sharing, leakage resilience, physical bit probing, secure evaluation places, secure modulus choice, square wave families, LLL algorithm, Fourier analysis
Funding:
Hemanta K. Maji: Partly supported by CNS–2055605 and CCF–2327981.
Hai H. Nguyen: Partly supported by the Zurich Information Security & Privacy Center (ZISC), ETH Zurich.
Copyright and License:
[Uncaptioned image] © Jihun Hwang, Hemanta K. Maji, Hai H. Nguyen, and Xiuyu Ye; licensed under Creative Commons License CC-BY 4.0
2012 ACM Subject Classification:
Theory of computation Cryptographic primitives
; Security and privacy Cryptanalysis and other attacks
Related Version:
Extended version with full proof: https://www.cs.purdue.edu/homes/hmaji/papers/HMNY24.pdf [27]
Editor:
Niv Gilboa

1 Introduction

Secret-sharing schemes protect their secrets when only a few shares are compromised. Side-channel attacks have repeatedly circumvented their security by accumulating partial information from all shares [28, 29, 10]. For instance, repairing Reed-Solomon codes [20, 21], when possible, recovers the entire secret in the corresponding Shamir’s secret sharing [40] by downloading a small amount of information per share. More alarmingly, ingenious side-channel attacks have revealed critical information about cryptographic secrets (without completely recovering them). Securing our secret-sharing schemes against various side-channel threats has become even more compelling due to the ongoing NIST standardization efforts [8], considering their wide use in key distribution [37, 43], masking schemes [10, 18], and other higher-level primitives like secure computation [17].

Local leakage resilience [4, 19] is a security metric for secret sharing against a broad spectrum of side-channel threats that leak from each share independently. Local leakages are surprisingly powerful; even single-bit probes into every share partially reveal an additively shared secret [33, 1, 34, 14]. Shamir’s secret-sharing is a more promising alternative – its security depends on where its secret-sharing polynomial is evaluated. Most evaluation places, in particular, ensure that the cumulative leakage from bit probes into shares is statistically independent of the secret [33, 35]. However, not one choice is known explicitly; even techniques to identify them have yet to be discovered. As a result, NIST can neither recommend evaluation places for Shamir’s secret sharing nor certify their security against such attacks. Towards alleviating this situation, it is natural to wonder:

Question: Is there an algorithm to determine whether the picked evaluation places
yield a locally leakage-resilient Shamir’s secret sharing?

Any meaningful classifier in this context must have the following features.

  1. 1.

    No false positives. No evaluation places can be incorrectly determined to be leakage-resilient; otherwise, they could be picked unbeknownst to the honest parties.

  2. 2.

    A small number of false negatives. Ideally, the algorithm should correctly identify most (or at least a significant fraction) of the leakage-resilient evaluation places.

  3. 3.

    Efficiency. The runtime of the classifier should not be “prohibitively large.”

In fact, explicitly identifying secure evaluation places would be ideal. Our work initiates research into such classifier constructions and derandomization objectives.

Summary of our results.

We consider Shamir’s schemes where shares of all parties are required to reconstruct the secret and investigate their security against arbitrary single bit-probe in each share. We present such classifiers for Mersenne and Fermat prime modulus. Our algorithms have 𝗉𝗈𝗅𝗒(logp) running time and p𝗉𝗈𝗅𝗒(logp) false negatives for prime modulus p. For the two-party case, we present secure evaluation places explicitly. The technical workhorse is our classifier for the specific leakage that obtains each share’s least significant bit (LSB); this classifier works for arbitrary prime modulus. Our classifier is accurate; we present new bit-probing attacks on those identified to be insecure.

Summary of our key technical challenge.

For an arbitrary prime modulus p3, define the function LSB:FpF2 by LSB(x):= 0, for x{0,2,,(p1)}; otherwise, LSB(x):= 1. Fix arbitrary elements α1,α2Fp.

Technical Question: For a uniformly random XFp,
are the distributions LSB(α1X) and LSB(α2X) statistically independent?

Answering this technical question is challenging because xLSB(x) is a non-linear map. Linear maps are either (perfectly) independent or (completely) correlated; answering this question for them is easy. Subtle correlations can surreptitiously manifest between non-linear maps, which is the case here. The pattern of (α1,α2) resulting in statistically independent distributions is highly non-trivial. We prove that it depends on the 2-adic valuation of their rational approximation; our classifier algorithm is outlined below.

  1. 1.

    Solve for relatively prime integers u,v{p,,0,,p} such that uα2=vα1modp.

  2. 2.

    Distributions are independent if (and only if) u/v has non-zero 2-adic valuation; i.e., either u or v is even.

  3. 3.

    Otherwise, for odd u and v, the 2-adic valuation of u/v is 0, and the dependence between these two distributions is 1/|uv|. When this dependence is significant, we identify new side-channel attacks.

The connection between 2-adic valuations with security of secret sharings is novel and possibly of broader interest. Our work highlights the challenges in determining the leakage resilience of secret sharing. There are several natural follow-up questions; Section 3 presents a few and the hurdles in approaching them.

 Remark 1 (Recent relevant works).

Maji et al. [35] and, very recently, Nguyen [38] drew inspiration from our approach and constructed such classifiers over characteristic-2 composite-order fields. The analogous map in their technical analysis is F2-linear, making their technical question approachable via elementary “rank arguments” (a.k.a., dual distance of the concatenated Reed-Solomon codes over the binary alphabet). Analyzing non-linear leakage in the related literature on repairing Reed-Solomon codewords has also been technically challenging; non-linear repairing was only recently addressed [13, 12]. We summarizes this discussion and other prior relevant works in the full version [27] of the paper.

 Remark 2 (Other leakage-resilient alternatives).

The additive and Shamir’s schemes are deployed widely. It is crucial to determine their security; this work contributes to this effort. New constructions (like [5, 2, 41, 3, 30, 6, 15, 41, 16, 26, 11, 36, 9]) cannot match their simplicity and high information rate or replace them in security technologies.

1.1 Basic Definitions & Our Formal Problem Statement

Shamir’s secret-sharing scheme.

Shamir’s secret-sharing scheme among n parties with reconstruction threshold k over a finite field F and distinct evaluation places α1,α2,,αnF proceeds as follows. To share a secret sF, sample a random F-polynomial P(X) such that degP<k and P(0)=s. Define the shares: s1:=P(α1), s2:=P(α2), , and sn:=P(αn). Denote this secret-sharing by 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(n,k,α) and the joint distribution of the shares by 𝖲𝗁𝖺𝗋𝖾(s) – other parameters will be clear from the context. This work only considers n=k.

Representing prime field elements.

Consider a prime field Fp of order p, where 2λ1<p<2λ and λ is the security parameter. The elements of Fp are represented as λ-bit binary strings representing the elements {0,1,,(p1)}.

 Remark 3.

For a Fermat prime p=2λ+1, elements of Fp require (λ+1) bits in their binary representation. However, only the binary representation of 2λ has 1 in the most significant bit. For simplicity of presentation, we assume that elements are represented using λ bits only; disregarding the element 2λFp adds only an additive 1/p slack to the analysis.

Leakage functions & families.

This work studies physical bit leakage PHYSi:Fp{0,1} that outputs the i-th least significant bit, where i{0,1,,λ1}. For example, PHYS0 (also referred to as LSB) outputs 0 for the elements in {0,2,,(p1)}, where p3, and PHYS1 outputs 0 for the elements in {0,1,4,5,}. For i=(i1,i2,,in){0,1,,λ1}n, the leakage function PHYSi:Fn{0,1}n leaks the it-th bit of the t-th share, where t{1,2,,n}. For a secret sF, the joint distribution of the leakage is PHYSi(𝖲𝗁𝖺𝗋𝖾(s)). We consider two leakage families.

  1. 1.

    Physical bit leakage family: PHYS:={PHYSi:i=(i1,,in){0,1,,λ1}n}.

  2. 2.

    LSB leakage family: LSB:={PHYS𝟎}, where 𝟎=(0,0,,0)

Insecurity & randomized construction.

Insecurity of 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(n,k,α) against a leakage family is:

ε(α):=maxfmaxsF𝖲𝖣(f(𝖲𝗁𝖺𝗋𝖾(0)),f(𝖲𝗁𝖺𝗋𝖾(s))). (1)

Low insecurity indicates the statistical independence of the leakage from the secret, i.e., the secret-sharing is locally leakage-resilient [4, 19]. Recently, Faust et al. [14] connected this definition to practice.

High insecurity indicates a leakage function can distinguish the secret 0 and some sF using the leakage. Maji et al. [33] analyzed the insecurity against the PHYS leakage family when evaluation places were chosen randomly. Their result implies the following corollary for prime modulus p3 and n=k2.

For randomly chosen evaluation places α(Fp)n, the insecurity εPHYS(α)p1/2 with probability 1p1/2.

Recently, [35] extended the randomized construction from prime fields to composite ones.

Our work investigates the security against the leakage family PHYS; i.e., the adversary obtains arbitrary one physical bit leakage from each share. Our research question can be rewritten using these terminologies and notations as follows.

Our Research Question: Given evaluation places α and prime modulus p,
identify whether (1) εPHYS(α)p1/2 or (2) εPHYS(α)>p1/2.

If εPHYS(α)>p1/2, then output a secret sFp such that the shares of 0 can be distinguished from the shares of s with (roughly) εPHYS(α) advantage. All algorithms must be computationally efficient – runtime is a polynomial in λ; i.e., 𝗉𝗈𝗅𝗒(logp). Furthermore, concrete security analysis (over asymptotic analysis) is prioritized.

1.2 Our Results

Below, for x,y,z, the expression x=y±z is a concise representation for “x[yz,y+z].” For example, “x is close to y” is expressed using x=y±ε, for a small ε. Section 2 presents a high-level overview of the critical technical ideas underlying our results.

Technical Result: Security against LSB Leakage when 𝒏=𝟐

Consider arbitrary prime p3 (not just a Mersenne/Fermat prime) and the LSB leakage. The technical workhorse for our results is the classifier for (n,k)=(2,2); other results bootstrap from it.

  1. 1.

    Figure 1 presents our efficient algorithm to classify α as secure or not. If our algorithm classifies α as secure, then Corollary 14 and Corollary 15 shows that

    εLSB(α)1+85/4p+13/2p14.46p,

    which is exponentially small in the security parameter λ. The number of false negatives is 𝒪(plogp).

  2. 2.

    We present an efficient adversary (Corollary 16) that generates sF such that it distinguishes the secret 0 from s by leaking the LS of each share with an advantage

    εLSB(α)285/4p13pεLSB(α)26.91p.

    Therefore, our efficient leakage attack achieves a comparable distinguishing advantage when the insecurity εLSB(α) is significant.

Result A: Security against Physical Bit Leakage when 𝒏=𝟐

For the n=k=2 case, we analyze a prime field Fp, where p is a Mersenne/Fermat prime – primes of the form 2λ±1. We reduce arbitrary physical bit leakage to LSB leakage for related evaluation places over these fields. In this context, our work proves the following results.

  1. 1.

    Figure 2 presents our efficient classifier against PHYS leakage. For α that is classified secure, Corollary 19 shows that the insecurity is εPHYS(α)14.46/p and the number of false negatives is 𝒪(p(logp)2).

  2. 2.

    We present an efficient adversary that generates (s,f)Fp×PHYS such that it distinguishes the secret 0 from secret s by leaking fPHYS from the shares with an advantage εPHYS(α)26.91/p. These are new side-channel attacks; their existence demonstrates the tightness of our analysis and accuracy of our classifier.

    This is direct consequence of the properties of Mersenne and Fermat primes and Corollary 16.

  3. 3.

    We explicitly identify secure evaluation places against PHYS leakage: all (α1,α2) satisfying α2α11{γ,γ,γ1,γ1}, where γ=2λ/21. For these evaluation places, we get εPHYS(α)8.49/p, which Corollary 20 and Corollary 21 prove. We provide an example for Mersenne prime p=2131 in the full version of our paper [27].

Result B: Security against Physical Bit Leakage when 𝒏>𝟐

Consider a prime field Fp such that p=2λ±1 a Mersenne/Fermat prime. Figure 2 presents an efficient classifier for α such that the corresponding 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(n,n,α) is secure to physical bit probes; the insecurity is at most 1/p, as shown in Corollary 23.

Given evaluation places α:=(α1,α2,,αn) we efficiently compute an appropriate β:=(β1,β2,,βn) (see Equation 3). Corollary 23 proves that if 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(2,2,(β1,β2)) has ε-insecurity against physical bit leakage, then 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(n,n,α) has 2ε-insecurity against physical bit leakage. Clarifications below highlight the subtlety of this classifier:

 Remark 4 (Clarifications).
  1. 1.

    High insecurity of 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(2,2,(β1,β2)) does not imply high insecurity of𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(n,n,α); our result lifts security only in one direction.

  2. 2.

    Can the security of 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(2,2,(αi,αj)), for all 1i<jn, imply the security of 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(n,n,α)? This natural classifier has false positives. Consider n=3, a prime p=4w2+6w+9, and evaluation places α=(1,σ,σ2), where w4, w0mod3, and σ=2w31. For example, p=97 and σ=35; Bunyakovsky conjecture [7] implies infinitude of such primes. Against LSB leakage, although every 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(2,2,(αi,αj)) is secure, 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(n,n,α) is (2/π)3>0.25 insecure [34, 14]; Appendix C presents the details.

So, the following randomized strategy suffices to construct secure schemes: (1) randomly sample α, (2) compute β using our map in Figure 3, and (3) test the security of secret sharing scheme 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(2,2,(β1,β2)) using Corollary 19.

We can obtain secure evaluation places for n=k>2 case by bootstrapping from the explicit secure evaluation places for n=k=2 case. For example, α1=(n1), α2=(n1)(1+γ), and αj=(j2)(γ+1), for j{3,4,,n}, is secure against one physical bit probe per share if (1,γ) is secure evaluation place for n=k=2 case. Specifically, γ=(p±1)/21 suffices for Mersenne/Fermat prime modulus.

2 Technical Overview

2.1 Technical Result: LSB Leakage (𝒏,𝒌)=(𝟐,𝟐)

For any prime field Fp, we outline our classification algorithm for (n,k)=(2,2) and, en route, highlight our technical contributions (Figure 1 presents the pseudocode).

Step 1.

The prime modulus p and the distinct evaluation places α1,α2Fp are inputs to the LSB classification algorithm. The security/vulnerability of evaluation places (α1,α2) is identical to any evaluation places (u,v) satisfying α1α21=uv1 (follows from Generalized Reed-Solomon codes’ properties [23]). We find “small norm” u,v{p,,0,1,,p} with the property mentioned above – a Dirichlet approximation problem. We solve it with a small constant multiplicative slack using the LLL [32] algorithm in 𝗉𝗈𝗅𝗒(λ) runtime, where λ:=log2(p+1). The reasoning for choosing “small norm” u,v will be evident below in Step 3.

Input. Distinct evaluation places α1,α2F

Output. Decide whether the evaluation places (α1,α2) are secure to the LSB leakage attack

Algorithm.

  1. 1.

    Define the equivalence class

    [α1:α2]:={(u,v):u=Λα1,v=Λα2,ΛF}.

    Use the LLL [31] algorithm to (efficiently) find (u,v)[α1:α2] such that

    u,v{B,(B1),,0,1,,(B1),B}modp,

    where B:=23/4p. Refer to Figure 4 in Appendix A.

  2. 2.

    Remark: Our algorithm interprets u,v{B,,0,1,,B}modp as integers below.

  3. 3.

    Compute g=gcd(u,v).

  4. 4.

    If uv/g2 is even: Declare 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(2,2,(α1,α2)) is secure against LSB leakage

  5. 5.

    (Else) If uv/g2 is odd and |uv/g2|p: Declare 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(2,2,(α1,α2)) is secure against LSB leakage

  6. 6.

    (Else) Declare that the security of 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(2,2,(α1,α2)) against LSB attacks may be insecure

Figure 1: Identify secure evaluation places for Shamir’s secret sharing against LSB leakage.
Step 2.

We proceed to solve the technical question from Page 2: determine whether the bits LSB(uX) and LSB(vX) are statistically independent, for uniformly random XFp.

We will calculate the similarity/dependence between these two distributions, which is equivalent to the bias ε of the distribution LSB(uX)LSB(vX). In this context, the bias is the probability that LSB(uX)=LSB(vX) minus the probability that LSB(uX)LSB(vX).

Step 3.

To develop an efficient algorithm to compute ε, we express the quantity ε as the inner product of two oscillatory {±1} sequences, approximated by the following integral.

01signsin(2π|u|t)signsin(2π|v|t)dt.

Here, signsin(2π|u|t){±1} is a square wave that oscillates |u| times in the domain [0,1]. The integral above measures the similarity/dependence between the two square waves, the first oscillating |u| times and the second oscillating |v| times. The error of our approximation is directly proportional to the total number of oscillations of the square waves. The approximation error is (|u|+|v|)/p=𝒪(1/p), exponentially small in λ, for small norm u,v. For simplicity, the presentation below ignores this approximation error.

Step 4.

Finally, we present a closed-form expression for the integral; thus computing the bias ε. For g:=gcd(|u|,|v|) and ρ:=|u||v|/g2, we prove that:

ε={0,if ρ is even1/2ρ,if ρ is odd.
Step 5.

Consider the ε=0 case. This happens when the highest powers of 2 dividing |u| and |v| differ. In this case, we prove that LSB(uX+s) is independent of LSB(vX+s), for every secret sFp. Technically, we prove the following integral representing the bias for this general case – a phase-shifted integral from Step 2 above – is 0 for all δ[0,1).

01signsin(2π|u|t)signsin(2π|v|t+2πδ)dt.

Note that the marginal LSB(uX+s) is a uniformly random bit, and so is the marginal LSB(vX+s). Therefore, these leakage bits are uniformly and independently random. Furthermore, the distribution of (uX+s,vX+s), for uniformly random XFp, is identical to the distribution of the shares (s1,s2)=(α1X+s,α2X+s) by properties of General Reed-Solomon codes [23]. Consequently, Shamir’s scheme is secure in this case because all secrets produce identical leakage distribution.

When ε0, |u| and |v| have the identical highest power of 2 dividing them. Theorem 10 presents a (closed-form) expression for a secret sFp such that the distributions of LSB leakage for secret 0 and secret s are distinguishable with an advantage of ε. We achieve this by giving the formula for the δ{1/p,2/p,,(p1)/p}, such that the following integral’s value is farthest from ε.

01signsin(2π|u|t)signsin(2π|v|t+2πδ)dt

We then reconstruct s from this δ.

Our classification algorithm for arbitrary physical bit probes will build on the classifier outlined in this section.

 Remark 5.

Our work connects the security of secret-sharing schemes against leakage attacks with the orthogonality properties of a family of square waves [42, 25, 24]. Various families of square waves, like the ones by Haar [22], Walsh [44], and Rademacher [39], are central to science and engineering. These techniques are new to the security analysis of secret sharings and possibly of broader interest.

2.2 Overview of Result A: Physical Bit Leakage (𝒏,𝒌)=(𝟐,𝟐)

Suppose the evaluation places are α=(α1,α2). We aim to determine whether Shamir’s secret-sharing scheme with these evaluation places is secure against all physical bit leakage attacks in Mersenne prime fields. For i,j{0,1,,λ1}, consider the physical bit leakage attack PHYSi,j. This leakage attack leaks the i-th LSB of the share s1 and the j-th LSB of the share s2. For a Mersenne prime p and an element xFp, the binary representation of x21 is the right rotation of the binary representation of x by one position. Therefore, PHYSi,j leakage with evaluation places (α1,α2) is identical to the LSB leakage with evaluation places (2iα1,2jα2). By Generalized Reed-Solomon codes’ properties [23], the leakage is identical to the LSB leakage with evaluation places (2jiα1,α2). Consequently,

εPHYS((α1,α2))=max{εLSB((α1,α2)),εPHYS((2α1,α2)),,εPHYS((2λ1α1,α2))}.

Thus, security against PHYS leakage reduces to a sequence of LSB security estimations. Figure 2 presents this pseudo-code.

 Remark 6 (An Edge Case).

The algorithm determining the security of Shamir’s secret-sharing scheme to LSB attack requires the evaluation places to be distinct. Even though α1 and α2 are distinct, it may be the case that 2tα1=α2, for some t{0,1,,λ1}. So, the call to the “LSB security check subroutine” with the argument (2tα1,α2) would be invalid. Lemma 18 proves that this edge case is insecure. This case captures why evaluation places (1,2) are insecure against physical bit leakage.

Input. Distinct evaluation places α1,α2Fp, and p is a Mersenne/Fermat prime.

Output. Decide whether the evaluation places (α1,α2) are secure to an arbitrary single physical bit leakage per share.

Algorithm.

  1. 1.

    If there is t{0,1,,λ1} such that 2tα1=α2: Return insecure

  2. 2.

    For t{0,1,,λ1}:

    1. (a)

      Call the algorithm in Figure 1 with evaluation places (2tα1,α2)

    2. (b)

      If the algorithm returns “may be insecure,” return may be insecure

  3. 3.

    Declare 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(2,2,(α1,α2)) is secure against physical bit attacks.

Figure 2: Identify secure evaluation places for Shamir’s secret sharing against physical bit leakage.

For Fermat prime p, xFp, and i{1,2,,λ1} we prove following identity.111For primes other than Mersenne and Fermat primes, there is no such affine transformation.

PHYSi1(x)=PHYSi(2x+1). (2)

Therefore, PHYSi(x)=LSB(2ix+2i1). Like the Mersenne prime case above, arbitrary physical bit leakage translates into LSB leakage, except the map here is an affine map instead of a linear map. As a result, the secret sFp witnessing the maximum insecurity is different; it is still efficiently computable. See Section 5.1 for details.

 Remark 7.

Investigating Mersenne prime modulus in the context of Shamir secret-sharing has also been done by Faust et al. [14]; the ideas to analyze Fermat prime modulus are new.

2.3 Overview of Result B: Physical Bit Leakage 𝒏=𝒌>𝟐

Our objective is to choose n distinct evaluation places α1,α2,,αnF such that the corresponding 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(n,n,α) is secure against physical bit leakage attacks. We prove a lifting theorem (Theorem 22) that proves the following result. Given evaluation places α, consider β related to Lagrange multipliers (where i{1,2,,n}):

βi:=(αiji(αiαj))1. (3)

Now consider the 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(2,2,(βi,βj)) secret-sharing scheme for all distinct i,j{1,,n}. Suppose one of these secret-sharing schemes is secure against physical bit leakage. In that case, the 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(n,n,α) secret-sharing scheme is also secure. More concretely, if the insecurity of 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(2,2,(βi,βj)) is ε, for some distinct i,j{1,2,,n}, then the 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(n,n,α) secret-sharing scheme is (at most) 2ε insecure.

Whether the evaluation places of 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(2,2,(βi,βj)) is secure or not can be determined efficiently using our algorithm in Figure 2. We can use this algorithm to detect if our chosen α has such a secure (βi,βj) pair of evaluation places. Corollary 23 formally states this result; its proof is entirely Fourier-analytic.

Input. Distinct evaluation places α=(α1,α2,,αn)(Fp)n, and p is a Mersenne or Fermat prime

Output. Decide whether the evaluation places α are secure to all physical bit leakage attacks

Algorithm.

  1. 1.

    For i{1,2,,n}, compute

    βi:=(αiji(αiαj))1.
  2. 2.

    If there exist 1i<jn such that 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(2,2,(βi,βj)) is secure per the algorithm in Figure 2, then declare that 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(n,n,α) is secure.

  3. 3.

    Otherwise, the algorithm states that 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(n,n,α) may be insecure.

Figure 3: Identify secure evaluation places for 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(n,n) against physical bit leakage.
 Remark 8.

Analyzing this classifier has some subtleties. The αβ mapping is not a bijection; few β have multiple preimages, most have one, and some have none. We prove that (β1,β2) are (nearly) independent when α is chosen uniformly at random, for n3.

 Remark 9 (Clarifications).

  1. 1.

    High insecurity of 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(2,2,(β1,β2)) does not imply high insecurity of the corresponding 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(n,n,α); our result lifts security only in one direction.

  2. 2.

    Can the security of 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(2,2,(αi,αj)), for all 1i<jn, imply the security of 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(n,n,α)? This natural classifier has false positives. Consider n=3, a prime p=4w2+6w+9, and evaluation places α=(1,σ,σ2), where w4, w0mod3, and σ=2w31. For example, p=97 and σ=35; Bunyakovsky conjecture [7] implies infinitude of such primes. Against LSB leakage, although every 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(2,2,(αi,αj)) is secure, 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(n,n,α) is (2/π)3>0.25 insecure [34, 14]; Appendix C presents the details.

3 Future Research Directions

There are several natural research directions for future work. A few immediate ones and their respective technical hurdles are presented below.

LSB classifier construction for 𝒏>𝟐.

To illustrate the challenges, consider n=3 and evaluation places (α1,α2,α3). The rational approximation problem will require finding small-norm u,v,w such that α1:α2:α3=u:v:w. Dirichlet approximation theorem only guarantees |u|,|v|,|w|p(n1)/n. Therefore, the accuracy error in estimating the summation by an integral will be p(n1)/n/p=p1/np1/2, for n3.
Moreover, for φ(x)=signsin(2πx), the estimate of the integral below is not known.

01φ(ut)φ(vt)φ(wt)dt. (4)
Arbitrary physical bit leakage in general prime modulus.

Against arbitrary physical bit leakage, extension to general prime modulus seems challenging. For example, when n=2, the technical challenge is to characterize (α1,α2) such that the distributions PHYSi(α1X) is independent of PHYSj(α2X), where X is chosen uniformly at random. The bottleneck is to establish an integral that estimates this expression for a general prime modulus.

More physical probes.

Consider (n,k)=(2,2), evaluation places (α1,α2), a Mersenne prime modulus p, and physical bit leakage probing the first share twice & the second share once. The technical problem is to show the independence of the following three distributions

(PHYSi(α1X),PHYSj(α1X),PHYSk(α2X)),

where XFp is chosen uniformly at random. The analysis reduces to estimating the integral in Equation 4, where u=2iα1, v=2jα1, and w=2kα2, which is not known.

More general (𝒏,𝒌).

For concreteness, consider (n,k)=(3,2) and resilience to LSB leakage. This resilience requires t-wise independence of the leakage bits, where ktn. The 2-wise independence of leakage bits can be tested using the classifier in Figure 1. The 3-wise independence test has identical hurdles as the “LSB classifier construction for n>2” case discussed above. There are evaluation places where the LSB leakage is 2-wise independent but 3-wise correlated for (n,k)=(3,2). The evaluation places of Appendix C with (n,k)=(3,2) (instead of (n,k)=(3,3)) have this property.

4 Security against Least Significant Bit Leakage

This section presents our results regarding the security of Shamir’s secret-sharing scheme when n=k=2 against the LSB leakage. We begin with a powerful technical result.

Theorem 10 (Technical Result).

Consider the 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(2,2,(α1,α2)) secret-sharing scheme over a prime field Fp, where p3.

maxsF𝖲𝖣(LSB(𝖲𝗁𝖺𝗋𝖾(0)),LSB(𝖲𝗁𝖺𝗋𝖾(s)))
={4(|u|+|v|)(3/2)p,if |u||v|/g2 is even,(212p)g2|u||v|±4(|u|+|v|)(3/2)pif |u||v|/g2 is odd,

where α1α21=uv1 and g=gcd(|u|,|v|).

Furthermore, for sFp satisfying (21s)(u1v1)(2+1)p±12|u||v|, if

𝖲𝖣(LSB(𝖲𝗁𝖺𝗋𝖾(0)),LSB(𝖲𝗁𝖺𝗋𝖾(s)))>4(|u|+|v|)(3/2)p

then there is an efficient distinguisher to distinguish the secret 0 and s with advantage at least

(212p)g2|u||v|4(|u|+|v|)(3/2)p

using the LSB leakage on the secret shares.

Essentially, this theorem helps estimate the insecurity efficiently. Section 4.1 presents the proof outline for this result and we presents the complete proof in the full version of our paper [27]. With this theorem, we will state and prove the corollaries mentioned in Section 1.2.

4.1 Proof outline of Theorem 10

For any sF, we start by obtaining a closed-form estimate of

𝖲𝖣(LSB(𝖲𝗁𝖺𝗋𝖾(0)),LSB(𝖲𝗁𝖺𝗋𝖾(s))).

Then, we can solve for the optimal sF that maximizes the statistical distance. Below, we present a high-level overview of the proof of Theorem 10.

Step 1.

We connect the statistical distance between the leakages to the difference between two sums of oscillatory functions. We define the function signp:±1.

signp(X) :={+1,if X{0,1,,(p1)/2}modp1,if X{(p1)/2,,1}modp.

For u,v,ΔF, we define the following measurement of similarity between two lines uT and v(TΔ) on F.

Σu,v(Δ):=TFsignp(uT)signp(v(TΔ)). (5)
Lemma 11.

Consider the 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(2,2,(α1,α2)) secret-sharing scheme over a prime field Fp. For any secret sFp and (u,v)[α1:α2],

𝖲𝖣(LSB(𝖲𝗁𝖺𝗋𝖾(0)),LSB(𝖲𝗁𝖺𝗋𝖾(s)))=12p|Σu,v(0)Σu,v(Δ)|,

where Δ:=(s21)(u1v1), a linear automorphism over Fp.

Step 2.

Next, our objective is to estimate the sum 1pΣu,v(Δ) using the integral Iu,v(δ) defined as an inner product of two square wave functions as follow.

Iu,v(δ):=01signsin(2π|u|t)signsin(2π|v|(tδ))dt.
Lemma 12.

For any u,v,ΔFp, and δ=signp(Δ)|Δ|p,

1pΣu,v(Δ)=signp(u)signp(v)I|u|,|v|(δ)+signp(uΔ)signp(vΔ)p±4(|u|+|v|)2p.
Step 3.

Finally, we compute the value of the integral Iu,v(δ).

Lemma 13.

Let :[1,+1] be the triangle wave function defined as

(t):= 4|t+12t|1.

Then, for any u,v{1,2,},δ, and g=gcd(u,v)

Iu,v(δ)={0,if uv/g2 is even(uvδ)g2uv,if uv/g2 is odd.

Intuitively, if the highest power of 2 dividing u is different from the highest power of 2 dividing v, then uv/g2 is even and Iu,v(δ)=0. If the highest power of 2 dividing u is identical to the highest power of 2 dividing v, then uv/g2 is odd and Iu,v(δ)0.

Step 4.

Sequentially performing the substitutions above, we can estimate the statistical distance using the integrals, which yields Theorem 10 after maximizing over every sF.

Efficient distinguisher construction.

We present an efficient maximum likelihood distinguisher in Appendix B.

4.2 Insecurity Estimation: Statement and proof of Corollary 14

Using Theorem 10, we prove that the estimated insecurity achieved by our classifier in Figure 1 is close to the true insecurity.

Corollary 14.

Consider distinct evaluation places α=(α1,α2) and the corresponding 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(2,2,α) secret-sharing scheme over the prime field Fp, where p3. Let (u,v)[α1:α2] such that |u|,|v|B, where B=81/4p. Let :[1,+1] be the triangle wave function (t):= 4|t+12t|1. Let g=gcd(|u|,|v|). Define

εLSB(est)(α):={0,if |u||v|/g2 is even,(|u||v|δ)g2|u||v|,if |u||v|/g2 is odd.

Then,

εLSB(est)(α)=εLSB(α)±(85/4p+13/2p).
Proof.

Use the LLL algorithm [32] to efficiently find (u,v)[α1:α2] with properties mentioned in the corollary (see Appendix A for details). Observe that the LHS of the expression in Theorem 10 is identical to εLSB(α) by our definition in Equation 1. From this observation, the corollary is immediate.

Next, we state the corollaries mentioned in Section 1.2 through this tight estimation.

4.3 Insecurity Identification: Statement of Corollary 15

Corollary 15.

Consider distinct evaluation places α=(α1,α2) and the corresponding 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(2,2,α) secret-sharing scheme over the prime field Fp, where p3. Suppose the algorithm in Figure 1 determines α to be secure. Then,

εLSB(α)1+85/4p+13/2p.

Among all possible distinct evaluation places α1,α2Fp, the algorithm of Figure 1 determines at least

114plnp+32p+12p2()1(lnp4p+5/2p).

fraction of them to be secure. The () inequality holds for any prime p11.

4.4 Advantage of Adversary: Statement of Corollary 16

Corollary 16.

Consider distinct evaluation places α=(α1,α2) and the corresponding 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(2,2,α) secret-sharing scheme over the prime field Fp, where p3. If εLSB(α)>285/4p+13p, then there is an efficient algorithm that generates sFp and can distinguish the secret 0 from the secret s with an advantage

εLSB(α)285/4p13p

by leaking the LSB of the secret shares.

Consider an efficient adversary outputs the s indicated in Theorem 10. After observing the leakage (1,2), the algorithm performs maximum likelihood decoding – computes whether secret 0 or secret s is more likely to have generated the observed leakage. Then, it predicts the most likely of the two events.

5 Security against all Physical Bit Leakage

We consider 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(n=2,k=2,(α1,α2)) over prime field Fp of order p3. Let λ be the security parameter. This section considers Mersenne and Fermat primes, i.e., primes of the form p=2λ±1. Some initial Mersenne primes are 3,7,31,127,8191, and 131071, and Fermat primes are 3,5,17,257, and 65537. Mersenne and Fermat’s primes satisfy the following property.

Proposition 17.

Let λ be the security parameter. Fix an arbitrary i{0,1,2,,λ1}. For all xFp,

PHYSi(x)={PHYS0(2ix)if p=1mod2i+1PHYS0(2ix+(2i1))if p=1mod2i+1

5.1 Leakage attack when 𝟐𝒌𝜶𝟏=𝜶𝟐

Although α1α2, it may be possible that 2kα1=α2, for some k{0,1,,λ1}. We prove that the secret-sharing scheme is insecure, taking care of this case in the algorithm of Figure 2. Suppose we are leaking the i-th bit of the first secret share and the j-th bit of the second secret share, such that ji=k.

Suppose the secret is sFp. Then, the secret share at evaluation place α is s+uα, for uniformly random uF. The joint distribution of leakage is

(PHYSi(s+uα1),PHYSj(s+uα2)).

Let v:=u2j and t:=s2j. When the order of the field is a Mersenne or Fermat’s prime, Proposition 17 implies that the joint distribution of leakage is equivalent as (for uniformly random vF)

(PHYS0(t2k+vα12k),PHYS0(t+vα2))(PHYS0(t2k+vα2),PHYS0(t+vα2)),

because 2kα1=α2. When t=0, both the leakage bits are identical. On the other hand, for t=t:=(2k1)1, the joint distribution of leakage is

(PHYS0(1+t+vα1),PHYS0(t+vα2))

These two leakage bits are different with (11/p) probability. Therefore, one can distinguish the secret 0 and secret t2j with (11/p)1 advantage by leaking PHYSi,j; whence the following lemma.

Lemma 18.

Let F be the prime field of order p=2λ±1. Consider distinct evaluation places α1,α2F such that 2kα1=α2 for some k{0,1,,λ1}. Then,

𝖲𝖣(PHYSi,j(𝖲𝗁𝖺𝗋𝖾(0)),PHYSi,j(𝖲𝗁𝖺𝗋𝖾(s)))11p,

where i,j{0,1,,λ1}, ji=kmodλ. If p=2λ1, s=(2k1)12j and if p=2λ+1, s=(2k1)12j1.

5.2 Upper Bound on insecurity

Corollary 19.

Let F be the prime field of order p=2λ±1. Consider distinct evaluation places α=(α1,α2) and the corresponding 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(2,2,α) secret-sharing scheme over the prime field F. Suppose the algorithm in Figure 2 determines α to be secure. Then,

εPHYS(α)1+85/4p+13/2p.

Among all possible distinct evaluation places α1,α2F, the algorithm of Figure 1 determines at least

1lnpln214plnp+32p+12p2()1lnpln2(lnp4p+5/2p).

fraction of them to be secure. The () inequality holds for all p11.

5.3 Derandomization

We conclude this section by presenting a “derandomization” result that is a direct consequence of Theorem 10.

Corollary 20.

Let F be the prime field of Mersenne prime order p=2λ1 where λ>3. Define t:=λ/2. Consider α=(α1,α2)[1:2t1] respectively. Then

εPHYS(α)4(2λ/2+2λ/2)6p.

A similar result holds for Fermat primes as well. Note that if p=2λ+1 is a prime, then λ/2 is an integer because λ must be a power of 2.

Corollary 21.

Let F be the prime field of Fermat prime order p=2λ+1. Define t:=λ/2. Consider α=(α1,α2)[1:2t1] respectively. Then

εPHYS(α)82λ/23/2p.

6 Extension to arbitrary Number of Parties

We extend our derandomization results to Shamir’s secret-sharing scheme with the reconstruction threshold k equal to the number of parties n{2,3,}. We begin by stating the following general lifting theorem.

Theorem 22.

Consider 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(n,n,α) over a prime field F. For every i{1,2,,n}, define

βi:=(αiji(αiαj))1.

Suppose there are two indices 1i<jn such that 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(2,2,(βi,βj)) has ε-insecurity against physical bit leakages. Then, 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(n,n,(α1,α2,,αn)) has at most 2ε-insecurity against physical bit leakages.

The proof of this theorem is Fourier-analytic and uses properties of the Generalized Reed-Solomon (GRS) codes. Corollary 23 is a consequence of this theorem.

Corollary 23.

Let Fp be the prime field of order p=2λ±1 and n{2,3,}. Consider distinct evaluation places α=(α1,α2,,αn) and the corresponding 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(n,n,α) secret-sharing scheme over the prime field Fp. Suppose the algorithm in Figure 3 determines α to be secure. Then,

εPHYS(α)285/4p+13p.

Among all possible distinct evaluation places α(Fp)n, the algorithm of Figure 3 determines at least

1(14ln2(lnp)2ppn+52ln2(lnp)ppn)

fraction of them to be secure.

References

  • [1] Donald Q. Adams, Hemanta K. Maji, Hai H. Nguyen, Minh L. Nguyen, Anat Paskin-Cherniavsky, Tom Suad, and Mingyuan Wang. Lower bounds for leakage-resilient secret sharing schemes against probing attacks. In IEEE International Symposium on Information Theory ISIT 2021, 2021.
  • [2] Divesh Aggarwal, Ivan Damgård, Jesper Buus Nielsen, Maciej Obremski, Erick Purwanto, João Ribeiro, and Mark Simkin. Stronger leakage-resilient and non-malleable secret sharing schemes for general access structures. In Alexandra Boldyreva and Daniele Micciancio, editors, CRYPTO 2019, Part II, volume 11693 of LNCS, pages 510–539. Springer, Heidelberg, August 2019. doi:10.1007/978-3-030-26951-7_18.
  • [3] Saikrishna Badrinarayanan and Akshayaram Srinivasan. Revisiting non-malleable secret sharing. In Yuval Ishai and Vincent Rijmen, editors, EUROCRYPT 2019, Part I, volume 11476 of LNCS, pages 593–622. Springer, Heidelberg, May 2019. doi:10.1007/978-3-030-17653-2_20.
  • [4] Fabrice Benhamouda, Akshay Degwekar, Yuval Ishai, and Tal Rabin. On the local leakage resilience of linear secret sharing schemes. In Hovav Shacham and Alexandra Boldyreva, editors, CRYPTO 2018, Part I, volume 10991 of LNCS, pages 531–561. Springer, Heidelberg, August 2018. doi:10.1007/978-3-319-96884-1_18.
  • [5] Allison Bishop, Valerio Pastro, Rajmohan Rajaraman, and Daniel Wichs. Essentially optimal robust secret sharing with maximal corruptions. In Marc Fischlin and Jean-Sébastien Coron, editors, EUROCRYPT 2016, Part I, volume 9665 of LNCS, pages 58–86. Springer, Heidelberg, May 2016. doi:10.1007/978-3-662-49890-3_3.
  • [6] Andrej Bogdanov, Yuval Ishai, and Akshayaram Srinivasan. Unconditionally secure computation against low-complexity leakage. In Alexandra Boldyreva and Daniele Micciancio, editors, CRYPTO 2019, Part II, volume 11693 of LNCS, pages 387–416. Springer, Heidelberg, August 2019. doi:10.1007/978-3-030-26951-7_14.
  • [7] Viktor Bouniakowsky. Sur les diviseurs numériques invariables des fonctions rationnelles entieres. De l’Imprimerie de l’Académie impériale des sciences, 1854.
  • [8] Luís T. A. N. Brandão and René Peralta. NIST first call for multi-party threshold schemes. https://csrc.nist.gov/publications/detail/nistir/8214c/draft, January 25, 2023.
  • [9] Nishanth Chandran, Bhavana Kanukurthi, Sai Lakshmi Bhavana Obbattu, and Sruthi Sekar. Short leakage resilient and non-malleable secret sharing schemes. In Yevgeniy Dodis and Thomas Shrimpton, editors, CRYPTO 2022, Part I, volume 13507 of LNCS, pages 178–207. Springer, Heidelberg, August 2022. doi:10.1007/978-3-031-15802-5_7.
  • [10] Suresh Chari, Charanjit S. Jutla, Josyula R. Rao, and Pankaj Rohatgi. Towards sound approaches to counteract power-analysis attacks. In Michael J. Wiener, editor, CRYPTO’99, volume 1666 of LNCS, pages 398–412. Springer, Heidelberg, August 1999. doi:10.1007/3-540-48405-1_26.
  • [11] Eshan Chattopadhyay, Jesse Goodman, Vipul Goyal, Ashutosh Kumar, Xin Li, Raghu Meka, and David Zuckerman. Extractors and secret sharing against bounded collusion protocols. In 61st FOCS, pages 1226–1242. IEEE Computer Society Press, November 2020. doi:10.1109/FOCS46700.2020.00117.
  • [12] Roni Con, Noah Shutty, Itzhak Tamo, and Mary Wootters. Repairing reed-solomon codes over prime fields via exponential sums. In 2023 IEEE International Symposium on Information Theory (ISIT), pages 1330–1335. IEEE, 2023. doi:10.1109/ISIT54713.2023.10206937.
  • [13] Roni Con and Itzhak Tamo. Nonlinear repair of reed-solomon codes. IEEE Trans. Inf. Theory, 68(8):5165–5177, 2022. doi:10.1109/TIT.2022.3167615.
  • [14] Sebastian Faust, Loïc Masure, Elena Micheli, Maximilian Orlt, and François-Xavier Standaert. Connecting leakage-resilient secret sharing to practice: Scaling trends and physical dependencies of prime field masking. In Marc Joye and Gregor Leander, editors, Advances in Cryptology – EUROCRYPT 2024, pages 316–344, Cham, 2024. Springer Nature Switzerland. doi:10.1007/978-3-031-58737-5_12.
  • [15] Serge Fehr and Chen Yuan. Towards optimal robust secret sharing with security against a rushing adversary. In Yuval Ishai and Vincent Rijmen, editors, EUROCRYPT 2019, Part III, volume 11478 of LNCS, pages 472–499. Springer, Heidelberg, May 2019. doi:10.1007/978-3-030-17659-4_16.
  • [16] Serge Fehr and Chen Yuan. Robust secret sharing with almost optimal share size and security against rushing adversaries. In Rafael Pass and Krzysztof Pietrzak, editors, TCC 2020, Part III, volume 12552 of LNCS, pages 470–498. Springer, Heidelberg, November 2020. doi:10.1007/978-3-030-64381-2_17.
  • [17] Oded Goldreich, Silvio Micali, and Avi Wigderson. How to play any mental game or A completeness theorem for protocols with honest majority. In Alfred Aho, editor, 19th ACM STOC, pages 218–229. ACM Press, May 1987. doi:10.1145/28395.28420.
  • [18] Louis Goubin and Jacques Patarin. DES and differential power analysis (the “duplication” method). In Çetin Kaya Koç and Christof Paar, editors, CHES’99, volume 1717 of LNCS, pages 158–172. Springer, Heidelberg, August 1999. doi:10.1007/3-540-48059-5_15.
  • [19] Vipul Goyal and Ashutosh Kumar. Non-malleable secret sharing. In Ilias Diakonikolas, David Kempe, and Monika Henzinger, editors, 50th ACM STOC, pages 685–698. ACM Press, June 2018. doi:10.1145/3188745.3188872.
  • [20] Venkatesan Guruswami and Mary Wootters. Repairing reed-solomon codes. In Daniel Wichs and Yishay Mansour, editors, 48th ACM STOC, pages 216–226. ACM Press, June 2016. doi:10.1145/2897518.2897525.
  • [21] Venkatesan Guruswami and Mary Wootters. Repairing reed-solomon codes. IEEE Trans. Inf. Theory, 63(9):5684–5698, 2017. doi:10.1109/TIT.2017.2702660.
  • [22] Alfréd Haar. Aur theorie der orthogonalen funcktionensysteme. Math. Annalen, 69:331–371, 1910.
  • [23] Jonathan I. Hall. Notes on coding theory. https://users.math.msu.edu/users/halljo/classes/codenotes/GRS.pdf, 2015.
  • [24] JL Hammond Jr and RS Johnson. A review of orthogonal square-wave functions and their application to linear networks. Journal of the Franklin Institute, 273(3):211–225, 1962.
  • [25] Walter J Harrington and John W Cell. A set of square-wave functions orthogonal and complete in l_2(0,2). Duke Math. J., 28(1):393–407, 1961.
  • [26] Carmit Hazay, Muthuramakrishnan Venkitasubramaniam, and Mor Weiss. The price of active security in cryptographic protocols. In Anne Canteaut and Yuval Ishai, editors, EUROCRYPT 2020, Part II, volume 12106 of LNCS, pages 184–215. Springer, Heidelberg, May 2020. doi:10.1007/978-3-030-45724-2_7.
  • [27] Jihun Hwang, Hemanta K. Maji, Hai H. Nguyen, and Xiuyu Ye. Security of shamir’s secret-sharing against physical bit leakage: Secure evaluation places. https://www.cs.purdue.edu/homes/hmaji/papers/HMNY24.pdf, 2023.
  • [28] Paul C. Kocher. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In Neal Koblitz, editor, CRYPTO’96, volume 1109 of LNCS, pages 104–113. Springer, Heidelberg, August 1996. doi:10.1007/3-540-68697-5_9.
  • [29] Paul C. Kocher, Joshua Jaffe, and Benjamin Jun. Differential power analysis. In Michael J. Wiener, editor, CRYPTO’99, volume 1666 of LNCS, pages 388–397. Springer, Heidelberg, August 1999. doi:10.1007/3-540-48405-1_25.
  • [30] Ashutosh Kumar, Raghu Meka, and Amit Sahai. Leakage-resilient secret sharing against colluding parties. In David Zuckerman, editor, 60th FOCS, pages 636–660. IEEE Computer Society Press, November 2019. doi:10.1109/FOCS.2019.00045.
  • [31] Jeffrey C Lagarias. The computational complexity of simultaneous diophantine approximation problems. SIAM Journal on Computing, 14(1):196–209, 1985. doi:10.1137/0214016.
  • [32] Arjen K Lenstra, Hendrik Willem Lenstra, and László Lovász. Factoring polynomials with rational coefficients. Mathematische annalen, 261(ARTICLE):515–534, 1982.
  • [33] Hemanta K. Maji, Hai H. Nguyen, Anat Paskin-Cherniavsky, Tom Suad, and Mingyuan Wang. Leakage-resilience of the shamir secret-sharing scheme against physical-bit leakages. In Anne Canteaut and François-Xavier Standaert, editors, EUROCRYPT 2021, Part II, volume 12697 of LNCS, pages 344–374. Springer, Heidelberg, October 2021. doi:10.1007/978-3-030-77886-6_12.
  • [34] Hemanta K. Maji, Hai H. Nguyen, Anat Paskin-Cherniavsky, Tom Suad, Mingyuan Wang, Xiuyu Ye, and Albert Yu. Tight estimate of the local leakage resilience of the additive secret-sharing scheme & its consequences. In Dana Dachman-Soled, editor, 3rd Conference on Information-Theoretic Cryptography, ITC 2022, July 5-7, 2022, Cambridge, MA, USA, volume 230 of LIPIcs, pages 16:1–16:19. Schloss Dagstuhl – Leibniz-Zentrum für Informatik, 2022. doi:10.4230/LIPIcs.ITC.2022.16.
  • [35] Hemanta K. Maji, Hai H. Nguyen, Anat Paskin-Cherniavsky, and Xiuyu Ye. Constructing leakage-resilient shamir’s secret sharing: Over composite order fields. In Marc Joye and Gregor Leander, editors, Advances in Cryptology – EUROCRYPT 2024, pages 286–315. Springer Nature Switzerland, 2024. doi:10.1007/978-3-031-58737-5_11.
  • [36] Pasin Manurangsi, Akshayaram Srinivasan, and Prashant Nalini Vasudevan. Nearly optimal robust secret sharing against rushing adversaries. In Daniele Micciancio and Thomas Ristenpart, editors, CRYPTO 2020, Part III, volume 12172 of LNCS, pages 156–185. Springer, Heidelberg, August 2020. doi:10.1007/978-3-030-56877-1_6.
  • [37] Moni Naor, Benny Pinkas, and Omer Reingold. Distributed pseudo-random functions and kdcs. In International conference on the theory and applications of cryptographic techniques, pages 327–346. Springer, 1999. doi:10.1007/3-540-48910-X_23.
  • [38] Hai Nguyen. Physical bit leakage resilience of linear code-based secret sharing. In Eurocrypt 2025. Springer, 2025.
  • [39] Hans Rademacher. Einige sätze über reihen von allgemeinen orthogonalfunktionen. Mathematische Annalen, 87(1-2):112–138, 1922.
  • [40] Adi Shamir. How to share a secret. Communications of the Association for Computing Machinery, 22(11):612–613, November 1979. doi:10.1145/359168.359176.
  • [41] Akshayaram Srinivasan and Prashant Nalini Vasudevan. Leakage resilient secret sharing and applications. In Alexandra Boldyreva and Daniele Micciancio, editors, CRYPTO 2019, Part II, volume 11693 of LNCS, pages 480–509. Springer, Heidelberg, August 2019. doi:10.1007/978-3-030-26951-7_17.
  • [42] R Titsworth. Coherent detection by quasi-orthogonal square-wave pulse functions (corresp.). IRE Transactions on Information Theory, 6(3):410–411, 1960. doi:10.1109/TIT.1960.1057575.
  • [43] Anastassios Voudouris, Ilias Politis, and Christos Xenakis. Secret sharing a key in a distributed way, lagrange vs newton. In Proceedings of the 17th International Conference on Availability, Reliability and Security, ARES ’22, New York, NY, USA, 2022. Association for Computing Machinery. doi:10.1145/3538969.3544424.
  • [44] Joseph L Walsh. A closed set of normal orthogonal functions. American Journal of Mathematics, 45(1):5–24, 1923.

Appendix A Solving Simultaneous Diophantine Equations

Figure 4 presents our algorithm. In this section, the “LLL algorithm” refers to the algorithm with the following guarantees.

Theorem 24 (LLL [32, Proposition 1.39]).

There exists a polynomial-time algorithm that, given a positive integer d and rational numbers r1,r2,,rd,ε satisfying 0<ε<1, finds integers s1,s2,,sd, and t for which

|sitri|ε,

for 1id and 1t2d(d+1)/4εd.

Input. α1,α2F, where F is the prime field of order p

Output. Elements u,vF such that (u,v)[α1:α2] and

u,v{B,(B1),,0,1,,(B1),B}modp,

where B:=23/4p.

Algorithm.

  1. 1.

    Interpret α1,α2{0,1,,p1} as positive integers

  2. 2.

    Define d=2

  3. 3.

    Define r1=α1/p and r2=α2/p

  4. 4.

    Define ε=B/p

  5. 5.

    Use the LLL algorithm to find integers s1,s2, and t

  6. 6.

    Interpret t as an element of F. Define u=α1tF and v=α2tF

Figure 4: Our Algorithm to obtain (u,v) from (α1,α2) using the LLL-algorithm.

Let us proceed to analyze our algorithm of Figure 4. The parameter setting needs to ensure that t2d(d+1)/4εd<p. Recall that ε=B/p. Substituting this value and rearranging, one needs to ensure that 2d(d+1)/4pd1<Bd. Therefore we have chosen B=2(d+1)/4p11/d. Consequently, one can interpret t as an F element.

By definition, (u,v)[α1:α2] because u=tα1 and v=tα2. Next, note that

|α1ts1p|εp=B, and |α2ts2p|εp=B.

This argument completes the analysis that for every (α1,α2) how we obtain (u,v)[α1:α2] such that u and v are “small (positive/negative) numbers.”

Appendix B Efficient Distinguisher Construction

Consider the following security game (illustrated in the figure below). The attacker picks a secret sFp and sends it to the challenger. The challenger picks a random bit b{0,1}. If b=0, the challenger samples (1,2) from distribution D0:=LSB(𝖲𝗁𝖺𝗋𝖾(0)) and sends it to the attacker. Otherwise, the challenger samples (1,2) from distribution D1:=LSB(𝖲𝗁𝖺𝗋𝖾(s)) and sends it to the attacker. The attacker aims to guess which distribution (1,2) is sampled from. It uses the maximum likelihood decoder and then returns its guess b~ to the challenger. The attacker wins the security game if b=b~.

The maximum likelihood distinguisher outputs

b~={0if Pr[(1,2)|s=0]Pr[(1,2)|s=s]1if Pr[(1,2)|s=0]<Pr[(1,2)|s=s]

In other words, the output depends on sign(Pr[(1,2)|s=0]Pr[(1,2)|s=s]). The maximum likelihood distinguisher can compute (1)1+2signp(u)signp(v). If (1)1+2signp(u)signp(v)>0, then it outputs b~=0. Otherwise, it outputs b~=1. We provide a complete proof of the distinguishing advantage and security guarantee of this adversary in the full version of our paper [27].

Appendix C Attack on 𝗦𝗵𝗮𝗺𝗶𝗿𝗦𝗦(𝟑,𝟑,𝜶)

Consider 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(3,3,α) and the underlying prime field F of order p=4w2+6w+9 where w4 and w0mod3. The evaluation places are α=(1,σ,σ2) for σ=2w31Fp.

Claim 25.

(2w31)3=1modp when p=w2+6w+9 and w4.

Proof.

(2w31)3=1modp(2w)333=0modp(2w3)(4w2+6w+9)=0modp holds since p=4w2+6w+9.

Observe that 2w<p and 3<p. Then, by our classifier in Figure 1, [1:σ] is a good evaluation place since [1:σ]=[3:2w], gcd(3,2w)=1, and 32w is an even integer.

Note that 1+σ+σ2=1; therefore, this secret sharing inherits the vulnerability of the additive secret sharing against LSB leakage [33]. Therefore, 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(3,3,α) is insecure against LSB leakage, where its insecurity is (2/π)30.25 [34, 14].

Appendix D Derandomization for 𝒏=𝒌=𝟑

Consider β1=1α1(α1α2)(α1α3) and β2=1α2(α2α1)(α2α3), we want to ensure β1β2=Λ where ΛF is a good evaluation place in the 𝖲𝗁𝖺𝗆𝗂𝗋𝖲𝖲(2,2,[1:Λ]) case. After expanding the expressing and solving the corresponding linear constraints, we obtain the following assignment.

α1=21+Λα3α2=1Λ1+Λα3.

Specifically, α1=2, α2=1Λ, and α3=1+Λ suffices. We can ensure that [β1:β2] is secure with these evaluation places.