Leakage-Resilience of Shamir’s Secret Sharing:
Identifying Secure Evaluation Places
Abstract
Can Shamir’s secret-sharing protect its secret even when all shares are partially compromised?
For instance, repairing Reed-Solomon codewords, when possible, recovers the entire secret in the corresponding Shamir’s secret sharing. Yet, Shamir’s secret sharing mitigates various side-channel threats, depending on where its “secret-sharing polynomial” is evaluated. Although most evaluation places yield secure schemes, none are known explicitly; even techniques to identify them are unknown. Our work initiates research into such classifier constructions and derandomization objectives.
In this work, we focus on Shamir’s scheme over prime fields, where every share is required to reconstruct the secret. We investigate the security of these schemes against single-bit probes into shares stored in their native binary representation. Technical analysis is particularly challenging when dealing with Reed-Solomon codewords over prime fields, as observed recently in the code repair literature. Furthermore, ensuring the statistical independence of the leakage from the secret necessitates the elimination of any subtle correlations between them.
In this context, we present:
-
1.
An efficient algorithm to classify evaluation places as secure or vulnerable against the least-significant-bit leakage.
-
2.
Modulus choices where the classifier above extends to any single-bit probe per share.
-
3.
Explicit modulus choices and secure evaluation places for them.
On the way, we discover new bit-probing attacks on Shamir’s scheme, revealing surprising correlations between the leakage and the secret, leading to vulnerabilities when choosing evaluation places naïvely.
Our results rely on new techniques to analyze the security of secret-sharing schemes against side-channel threats. We connect their leakage resilience to the orthogonality of square wave functions, which, in turn, depends on the 2-adic valuation of rational approximations. These techniques, novel to the security analysis of secret sharings, can potentially be of broader interest.
Keywords and phrases:
Shamir’s secret sharing, leakage resilience, physical bit probing, secure evaluation places, secure modulus choice, square wave families, LLL algorithm, Fourier analysisFunding:
Hemanta K. Maji: Partly supported by CNS–2055605 and CCF–2327981.Copyright and License:
2012 ACM Subject Classification:
Theory of computation Cryptographic primitives ; Security and privacy Cryptanalysis and other attacksRelated Version:
Extended version with full proof: https://www.cs.purdue.edu/homes/hmaji/papers/HMNY24.pdf [27]Editor:
Niv GilboaSeries and Publisher:
Leibniz International Proceedings in Informatics, Schloss Dagstuhl – Leibniz-Zentrum für Informatik
1 Introduction
Secret-sharing schemes protect their secrets when only a few shares are compromised. Side-channel attacks have repeatedly circumvented their security by accumulating partial information from all shares [28, 29, 10]. For instance, repairing Reed-Solomon codes [20, 21], when possible, recovers the entire secret in the corresponding Shamir’s secret sharing [40] by downloading a small amount of information per share. More alarmingly, ingenious side-channel attacks have revealed critical information about cryptographic secrets (without completely recovering them). Securing our secret-sharing schemes against various side-channel threats has become even more compelling due to the ongoing NIST standardization efforts [8], considering their wide use in key distribution [37, 43], masking schemes [10, 18], and other higher-level primitives like secure computation [17].
Local leakage resilience [4, 19] is a security metric for secret sharing against a broad spectrum of side-channel threats that leak from each share independently. Local leakages are surprisingly powerful; even single-bit probes into every share partially reveal an additively shared secret [33, 1, 34, 14]. Shamir’s secret-sharing is a more promising alternative – its security depends on where its secret-sharing polynomial is evaluated. Most evaluation places, in particular, ensure that the cumulative leakage from bit probes into shares is statistically independent of the secret [33, 35]. However, not one choice is known explicitly; even techniques to identify them have yet to be discovered. As a result, NIST can neither recommend evaluation places for Shamir’s secret sharing nor certify their security against such attacks. Towards alleviating this situation, it is natural to wonder:
Question: Is there an algorithm to determine whether the picked evaluation places
yield a locally leakage-resilient Shamir’s secret sharing?
Any meaningful classifier in this context must have the following features.
-
1.
No false positives. No evaluation places can be incorrectly determined to be leakage-resilient; otherwise, they could be picked unbeknownst to the honest parties.
-
2.
A small number of false negatives. Ideally, the algorithm should correctly identify most (or at least a significant fraction) of the leakage-resilient evaluation places.
-
3.
Efficiency. The runtime of the classifier should not be “prohibitively large.”
In fact, explicitly identifying secure evaluation places would be ideal. Our work initiates research into such classifier constructions and derandomization objectives.
Summary of our results.
We consider Shamir’s schemes where shares of all parties are required to reconstruct the secret and investigate their security against arbitrary single bit-probe in each share. We present such classifiers for Mersenne and Fermat prime modulus. Our algorithms have running time and false negatives for prime modulus . For the two-party case, we present secure evaluation places explicitly. The technical workhorse is our classifier for the specific leakage that obtains each share’s least significant bit (); this classifier works for arbitrary prime modulus. Our classifier is accurate; we present new bit-probing attacks on those identified to be insecure.
Summary of our key technical challenge.
For an arbitrary prime modulus , define the function by , for ; otherwise, . Fix arbitrary elements .
Technical Question: For a uniformly random ,
are the distributions and statistically independent?
Answering this technical question is challenging because is a non-linear map. Linear maps are either (perfectly) independent or (completely) correlated; answering this question for them is easy. Subtle correlations can surreptitiously manifest between non-linear maps, which is the case here. The pattern of resulting in statistically independent distributions is highly non-trivial. We prove that it depends on the 2-adic valuation of their rational approximation; our classifier algorithm is outlined below.
-
1.
Solve for relatively prime integers such that .
-
2.
Distributions are independent if (and only if) has non-zero 2-adic valuation; i.e., either or is even.
-
3.
Otherwise, for odd and , the 2-adic valuation of is 0, and the dependence between these two distributions is . When this dependence is significant, we identify new side-channel attacks.
The connection between 2-adic valuations with security of secret sharings is novel and possibly of broader interest. Our work highlights the challenges in determining the leakage resilience of secret sharing. There are several natural follow-up questions; Section 3 presents a few and the hurdles in approaching them.
Remark 1 (Recent relevant works).
Maji et al. [35] and, very recently, Nguyen [38] drew inspiration from our approach and constructed such classifiers over characteristic-2 composite-order fields. The analogous map in their technical analysis is -linear, making their technical question approachable via elementary “rank arguments” (a.k.a., dual distance of the concatenated Reed-Solomon codes over the binary alphabet). Analyzing non-linear leakage in the related literature on repairing Reed-Solomon codewords has also been technically challenging; non-linear repairing was only recently addressed [13, 12]. We summarizes this discussion and other prior relevant works in the full version [27] of the paper.
Remark 2 (Other leakage-resilient alternatives).
The additive and Shamir’s schemes are deployed widely. It is crucial to determine their security; this work contributes to this effort. New constructions (like [5, 2, 41, 3, 30, 6, 15, 41, 16, 26, 11, 36, 9]) cannot match their simplicity and high information rate or replace them in security technologies.
1.1 Basic Definitions & Our Formal Problem Statement
Shamir’s secret-sharing scheme.
Shamir’s secret-sharing scheme among parties with reconstruction threshold over a finite field and distinct evaluation places proceeds as follows. To share a secret , sample a random -polynomial such that and . Define the shares: , , , and . Denote this secret-sharing by and the joint distribution of the shares by – other parameters will be clear from the context. This work only considers .
Representing prime field elements.
Consider a prime field of order , where and is the security parameter. The elements of are represented as -bit binary strings representing the elements .
Remark 3.
For a Fermat prime , elements of require bits in their binary representation. However, only the binary representation of has 1 in the most significant bit. For simplicity of presentation, we assume that elements are represented using bits only; disregarding the element adds only an additive slack to the analysis.
Leakage functions & families.
This work studies physical bit leakage that outputs the -th least significant bit, where . For example, (also referred to as ) outputs for the elements in , where , and outputs for the elements in . For , the leakage function leaks the -th bit of the -th share, where . For a secret , the joint distribution of the leakage is . We consider two leakage families.
-
1.
Physical bit leakage family: .
-
2.
LSB leakage family: , where
Insecurity & randomized construction.
Insecurity of against a leakage family is:
| (1) |
Low insecurity indicates the statistical independence of the leakage from the secret, i.e., the secret-sharing is locally leakage-resilient [4, 19]. Recently, Faust et al. [14] connected this definition to practice.
High insecurity indicates a leakage function can distinguish the secret and some using the leakage. Maji et al. [33] analyzed the insecurity against the leakage family when evaluation places were chosen randomly. Their result implies the following corollary for prime modulus and .
For randomly chosen evaluation places , the insecurity with probability .
Recently, [35] extended the randomized construction from prime fields to composite ones.
Our work investigates the security against the leakage family ; i.e., the adversary obtains arbitrary one physical bit leakage from each share. Our research question can be rewritten using these terminologies and notations as follows.
Our Research Question: Given evaluation places and prime modulus ,
identify whether (1) or (2) .
If , then output a secret such that the shares of can be distinguished from the shares of with (roughly) advantage. All algorithms must be computationally efficient – runtime is a polynomial in ; i.e., . Furthermore, concrete security analysis (over asymptotic analysis) is prioritized.
1.2 Our Results
Below, for , the expression is a concise representation for “.” For example, “ is close to ” is expressed using , for a small . Section 2 presents a high-level overview of the critical technical ideas underlying our results.
Technical Result: Security against LSB Leakage when
Consider arbitrary prime (not just a Mersenne/Fermat prime) and the LSB leakage. The technical workhorse for our results is the classifier for ; other results bootstrap from it.
-
1.
Figure 1 presents our efficient algorithm to classify as secure or not. If our algorithm classifies as secure, then Corollary 14 and Corollary 15 shows that
which is exponentially small in the security parameter . The number of false negatives is .
-
2.
We present an efficient adversary (Corollary 16) that generates such that it distinguishes the secret 0 from by leaking the LS of each share with an advantage
Therefore, our efficient leakage attack achieves a comparable distinguishing advantage when the insecurity is significant.
Result A: Security against Physical Bit Leakage when
For the case, we analyze a prime field , where is a Mersenne/Fermat prime – primes of the form . We reduce arbitrary physical bit leakage to LSB leakage for related evaluation places over these fields. In this context, our work proves the following results.
-
1.
Figure 2 presents our efficient classifier against PHYS leakage. For that is classified secure, Corollary 19 shows that the insecurity is and the number of false negatives is .
-
2.
We present an efficient adversary that generates such that it distinguishes the secret 0 from secret by leaking from the shares with an advantage . These are new side-channel attacks; their existence demonstrates the tightness of our analysis and accuracy of our classifier.
This is direct consequence of the properties of Mersenne and Fermat primes and Corollary 16.
-
3.
We explicitly identify secure evaluation places against PHYS leakage: all satisfying , where . For these evaluation places, we get which Corollary 20 and Corollary 21 prove. We provide an example for Mersenne prime in the full version of our paper [27].
Result B: Security against Physical Bit Leakage when
Consider a prime field such that a Mersenne/Fermat prime. Figure 2 presents an efficient classifier for such that the corresponding is secure to physical bit probes; the insecurity is at most , as shown in Corollary 23.
Given evaluation places we efficiently compute an appropriate (see Equation 3). Corollary 23 proves that if has -insecurity against physical bit leakage, then has -insecurity against physical bit leakage. Clarifications below highlight the subtlety of this classifier:
Remark 4 (Clarifications).
-
1.
High insecurity of does not imply high insecurity of; our result lifts security only in one direction.
-
2.
Can the security of , for all , imply the security of ? This natural classifier has false positives. Consider , a prime , and evaluation places , where , , and . For example, and ; Bunyakovsky conjecture [7] implies infinitude of such primes. Against LSB leakage, although every is secure, is insecure [34, 14]; Appendix C presents the details.
So, the following randomized strategy suffices to construct secure schemes: (1) randomly sample , (2) compute using our map in Figure 3, and (3) test the security of secret sharing scheme using Corollary 19.
We can obtain secure evaluation places for case by bootstrapping from the explicit secure evaluation places for case. For example, , , and , for , is secure against one physical bit probe per share if is secure evaluation place for case. Specifically, suffices for Mersenne/Fermat prime modulus.
2 Technical Overview
2.1 Technical Result: LSB Leakage
For any prime field , we outline our classification algorithm for and, en route, highlight our technical contributions (Figure 1 presents the pseudocode).
Step 1.
The prime modulus and the distinct evaluation places are inputs to the LSB classification algorithm. The security/vulnerability of evaluation places is identical to any evaluation places satisfying (follows from Generalized Reed-Solomon codes’ properties [23]). We find “small norm” with the property mentioned above – a Dirichlet approximation problem. We solve it with a small constant multiplicative slack using the LLL [32] algorithm in runtime, where The reasoning for choosing “small norm” will be evident below in Step 3.
Input. Distinct evaluation places
Output. Decide whether the evaluation places are secure to the leakage attack
Algorithm.
-
1.
Define the equivalence class
Use the LLL [31] algorithm to (efficiently) find such that
where . Refer to Figure 4 in Appendix A.
-
2.
Remark: Our algorithm interprets as integers below.
-
3.
Compute .
-
4.
If is even: Declare is secure against leakage
-
5.
(Else) If is odd and : Declare is secure against leakage
-
6.
(Else) Declare that the security of against attacks may be insecure
Step 2.
We proceed to solve the technical question from Page 2: determine whether the bits and are statistically independent, for uniformly random .
We will calculate the similarity/dependence between these two distributions, which is equivalent to the bias of the distribution . In this context, the bias is the probability that minus the probability that .
Step 3.
To develop an efficient algorithm to compute , we express the quantity as the inner product of two oscillatory sequences, approximated by the following integral.
Here, is a square wave that oscillates times in the domain . The integral above measures the similarity/dependence between the two square waves, the first oscillating times and the second oscillating times. The error of our approximation is directly proportional to the total number of oscillations of the square waves. The approximation error is , exponentially small in , for small norm . For simplicity, the presentation below ignores this approximation error.
Step 4.
Finally, we present a closed-form expression for the integral; thus computing the bias . For and , we prove that:
Step 5.
Consider the case. This happens when the highest powers of 2 dividing and differ. In this case, we prove that is independent of , for every secret . Technically, we prove the following integral representing the bias for this general case – a phase-shifted integral from Step 2 above – is for all .
Note that the marginal is a uniformly random bit, and so is the marginal . Therefore, these leakage bits are uniformly and independently random. Furthermore, the distribution of , for uniformly random , is identical to the distribution of the shares by properties of General Reed-Solomon codes [23]. Consequently, Shamir’s scheme is secure in this case because all secrets produce identical leakage distribution.
When , and have the identical highest power of 2 dividing them. Theorem 10 presents a (closed-form) expression for a secret such that the distributions of leakage for secret and secret are distinguishable with an advantage of . We achieve this by giving the formula for the , such that the following integral’s value is farthest from .
We then reconstruct from this .
Our classification algorithm for arbitrary physical bit probes will build on the classifier outlined in this section.
Remark 5.
Our work connects the security of secret-sharing schemes against leakage attacks with the orthogonality properties of a family of square waves [42, 25, 24]. Various families of square waves, like the ones by Haar [22], Walsh [44], and Rademacher [39], are central to science and engineering. These techniques are new to the security analysis of secret sharings and possibly of broader interest.
2.2 Overview of Result A: Physical Bit Leakage
Suppose the evaluation places are . We aim to determine whether Shamir’s secret-sharing scheme with these evaluation places is secure against all physical bit leakage attacks in Mersenne prime fields. For , consider the physical bit leakage attack . This leakage attack leaks the -th of the share and the -th of the share . For a Mersenne prime and an element , the binary representation of is the right rotation of the binary representation of by one position. Therefore, leakage with evaluation places is identical to the leakage with evaluation places . By Generalized Reed-Solomon codes’ properties [23], the leakage is identical to the leakage with evaluation places . Consequently,
Thus, security against leakage reduces to a sequence of security estimations. Figure 2 presents this pseudo-code.
Remark 6 (An Edge Case).
The algorithm determining the security of Shamir’s secret-sharing scheme to attack requires the evaluation places to be distinct. Even though and are distinct, it may be the case that , for some . So, the call to the “ security check subroutine” with the argument would be invalid. Lemma 18 proves that this edge case is insecure. This case captures why evaluation places are insecure against physical bit leakage.
Input. Distinct evaluation places , and is a Mersenne/Fermat prime.
Output. Decide whether the evaluation places are secure to an arbitrary single physical bit leakage per share.
Algorithm.
-
1.
If there is such that : Return insecure
-
2.
For :
-
(a)
Call the algorithm in Figure 1 with evaluation places
-
(b)
If the algorithm returns “may be insecure,” return may be insecure
-
(a)
-
3.
Declare is secure against physical bit attacks.
For Fermat prime , , and we prove following identity.111For primes other than Mersenne and Fermat primes, there is no such affine transformation.
| (2) |
Therefore, . Like the Mersenne prime case above, arbitrary physical bit leakage translates into leakage, except the map here is an affine map instead of a linear map. As a result, the secret witnessing the maximum insecurity is different; it is still efficiently computable. See Section 5.1 for details.
Remark 7.
Investigating Mersenne prime modulus in the context of Shamir secret-sharing has also been done by Faust et al. [14]; the ideas to analyze Fermat prime modulus are new.
2.3 Overview of Result B: Physical Bit Leakage
Our objective is to choose distinct evaluation places such that the corresponding is secure against physical bit leakage attacks. We prove a lifting theorem (Theorem 22) that proves the following result. Given evaluation places , consider related to Lagrange multipliers (where ):
| (3) |
Now consider the secret-sharing scheme for all distinct Suppose one of these secret-sharing schemes is secure against physical bit leakage. In that case, the secret-sharing scheme is also secure. More concretely, if the insecurity of is , for some distinct , then the secret-sharing scheme is (at most) insecure.
Whether the evaluation places of is secure or not can be determined efficiently using our algorithm in Figure 2. We can use this algorithm to detect if our chosen has such a secure pair of evaluation places. Corollary 23 formally states this result; its proof is entirely Fourier-analytic.
Input. Distinct evaluation places , and is a Mersenne or Fermat prime
Output. Decide whether the evaluation places are secure to all physical bit leakage attacks
Algorithm.
-
1.
For , compute
-
2.
If there exist such that is secure per the algorithm in Figure 2, then declare that is secure.
-
3.
Otherwise, the algorithm states that may be insecure.
Remark 8.
Analyzing this classifier has some subtleties. The mapping is not a bijection; few have multiple preimages, most have one, and some have none. We prove that are (nearly) independent when is chosen uniformly at random, for .
Remark 9 (Clarifications).
-
1.
High insecurity of does not imply high insecurity of the corresponding ; our result lifts security only in one direction.
-
2.
Can the security of , for all , imply the security of ? This natural classifier has false positives. Consider , a prime , and evaluation places , where , , and . For example, and ; Bunyakovsky conjecture [7] implies infinitude of such primes. Against leakage, although every is secure, is insecure [34, 14]; Appendix C presents the details.
3 Future Research Directions
There are several natural research directions for future work. A few immediate ones and their respective technical hurdles are presented below.
LSB classifier construction for .
To illustrate the challenges, consider and evaluation places .
The rational approximation problem will require finding small-norm such that .
Dirichlet approximation theorem only guarantees .
Therefore, the accuracy error in estimating the summation by an integral will be , for .
Moreover, for , the estimate
of the integral below is not known.
| (4) |
Arbitrary physical bit leakage in general prime modulus.
Against arbitrary physical bit leakage, extension to general prime modulus seems challenging. For example, when , the technical challenge is to characterize such that the distributions is independent of , where is chosen uniformly at random. The bottleneck is to establish an integral that estimates this expression for a general prime modulus.
More physical probes.
Consider , evaluation places , a Mersenne prime modulus , and physical bit leakage probing the first share twice & the second share once. The technical problem is to show the independence of the following three distributions
where is chosen uniformly at random. The analysis reduces to estimating the integral in Equation 4, where , , and , which is not known.
More general .
For concreteness, consider and resilience to leakage. This resilience requires -wise independence of the leakage bits, where . The 2-wise independence of leakage bits can be tested using the classifier in Figure 1. The 3-wise independence test has identical hurdles as the “ classifier construction for ” case discussed above. There are evaluation places where the leakage is 2-wise independent but 3-wise correlated for . The evaluation places of Appendix C with (instead of ) have this property.
4 Security against Least Significant Bit Leakage
This section presents our results regarding the security of Shamir’s secret-sharing scheme when against the leakage. We begin with a powerful technical result.
Theorem 10 (Technical Result).
Consider the secret-sharing scheme over a prime field , where .
where and .
Furthermore, for satisfying , if
then there is an efficient distinguisher to distinguish the secret 0 and with advantage at least
using the leakage on the secret shares.
Essentially, this theorem helps estimate the insecurity efficiently. Section 4.1 presents the proof outline for this result and we presents the complete proof in the full version of our paper [27]. With this theorem, we will state and prove the corollaries mentioned in Section 1.2.
4.1 Proof outline of Theorem 10
For any , we start by obtaining a closed-form estimate of
Then, we can solve for the optimal that maximizes the statistical distance. Below, we present a high-level overview of the proof of Theorem 10.
Step 1.
We connect the statistical distance between the leakages to the difference between two sums of oscillatory functions. We define the function .
For , we define the following measurement of similarity between two lines and on .
| (5) |
Lemma 11.
Consider the secret-sharing scheme over a prime field . For any secret and ,
where , a linear automorphism over .
Step 2.
Next, our objective is to estimate the sum using the integral defined as an inner product of two square wave functions as follow.
Lemma 12.
For any , and
Step 3.
Finally, we compute the value of the integral .
Lemma 13.
Let be the triangle wave function defined as
Then, for any , and
Intuitively, if the highest power of dividing is different from the highest power of dividing , then is even and . If the highest power of 2 dividing is identical to the highest power of 2 dividing , then is odd and .
Step 4.
Sequentially performing the substitutions above, we can estimate the statistical distance using the integrals, which yields Theorem 10 after maximizing over every .
Efficient distinguisher construction.
We present an efficient maximum likelihood distinguisher in Appendix B.
4.2 Insecurity Estimation: Statement and proof of Corollary 14
Using Theorem 10, we prove that the estimated insecurity achieved by our classifier in Figure 1 is close to the true insecurity.
Corollary 14.
Consider distinct evaluation places and the corresponding secret-sharing scheme over the prime field , where . Let such that , where . Let be the triangle wave function Let . Define
Then,
Proof.
Use the LLL algorithm [32] to efficiently find with properties mentioned in the corollary (see Appendix A for details). Observe that the LHS of the expression in Theorem 10 is identical to by our definition in Equation 1. From this observation, the corollary is immediate.
Next, we state the corollaries mentioned in Section 1.2 through this tight estimation.
4.3 Insecurity Identification: Statement of Corollary 15
Corollary 15.
Consider distinct evaluation places and the corresponding secret-sharing scheme over the prime field , where . Suppose the algorithm in Figure 1 determines to be secure. Then,
Among all possible distinct evaluation places , the algorithm of Figure 1 determines at least
fraction of them to be secure. The inequality holds for any prime .
4.4 Advantage of Adversary: Statement of Corollary 16
Corollary 16.
Consider distinct evaluation places and the corresponding secret-sharing scheme over the prime field , where . If , then there is an efficient algorithm that generates and can distinguish the secret from the secret with an advantage
by leaking the of the secret shares.
Consider an efficient adversary outputs the indicated in Theorem 10. After observing the leakage , the algorithm performs maximum likelihood decoding – computes whether secret 0 or secret is more likely to have generated the observed leakage. Then, it predicts the most likely of the two events.
5 Security against all Physical Bit Leakage
We consider over prime field of order . Let be the security parameter. This section considers Mersenne and Fermat primes, i.e., primes of the form . Some initial Mersenne primes are and , and Fermat primes are and . Mersenne and Fermat’s primes satisfy the following property.
Proposition 17.
Let be the security parameter. Fix an arbitrary . For all ,
5.1 Leakage attack when
Although , it may be possible that , for some . We prove that the secret-sharing scheme is insecure, taking care of this case in the algorithm of Figure 2. Suppose we are leaking the -th bit of the first secret share and the -th bit of the second secret share, such that .
Suppose the secret is . Then, the secret share at evaluation place is , for uniformly random . The joint distribution of leakage is
Let and . When the order of the field is a Mersenne or Fermat’s prime, Proposition 17 implies that the joint distribution of leakage is equivalent as (for uniformly random )
because . When , both the leakage bits are identical. On the other hand, for , the joint distribution of leakage is
These two leakage bits are different with probability. Therefore, one can distinguish the secret and secret with advantage by leaking ; whence the following lemma.
Lemma 18.
Let be the prime field of order . Consider distinct evaluation places such that for some . Then,
where , . If , and if , .
5.2 Upper Bound on insecurity
Corollary 19.
Let be the prime field of order . Consider distinct evaluation places and the corresponding secret-sharing scheme over the prime field . Suppose the algorithm in Figure 2 determines to be secure. Then,
Among all possible distinct evaluation places , the algorithm of Figure 1 determines at least
fraction of them to be secure. The inequality holds for all .
5.3 Derandomization
We conclude this section by presenting a “derandomization” result that is a direct consequence of Theorem 10.
Corollary 20.
Let be the prime field of Mersenne prime order where . Define . Consider respectively. Then
A similar result holds for Fermat primes as well. Note that if is a prime, then is an integer because must be a power of .
Corollary 21.
Let be the prime field of Fermat prime order . Define . Consider respectively. Then
6 Extension to arbitrary Number of Parties
We extend our derandomization results to Shamir’s secret-sharing scheme with the reconstruction threshold equal to the number of parties . We begin by stating the following general lifting theorem.
Theorem 22.
Consider over a prime field . For every , define
Suppose there are two indices such that has -insecurity against physical bit leakages. Then, has at most -insecurity against physical bit leakages.
The proof of this theorem is Fourier-analytic and uses properties of the Generalized Reed-Solomon (GRS) codes. Corollary 23 is a consequence of this theorem.
Corollary 23.
Let be the prime field of order and . Consider distinct evaluation places and the corresponding secret-sharing scheme over the prime field . Suppose the algorithm in Figure 3 determines to be secure. Then,
Among all possible distinct evaluation places , the algorithm of Figure 3 determines at least
fraction of them to be secure.
References
- [1] Donald Q. Adams, Hemanta K. Maji, Hai H. Nguyen, Minh L. Nguyen, Anat Paskin-Cherniavsky, Tom Suad, and Mingyuan Wang. Lower bounds for leakage-resilient secret sharing schemes against probing attacks. In IEEE International Symposium on Information Theory ISIT 2021, 2021.
- [2] Divesh Aggarwal, Ivan Damgård, Jesper Buus Nielsen, Maciej Obremski, Erick Purwanto, João Ribeiro, and Mark Simkin. Stronger leakage-resilient and non-malleable secret sharing schemes for general access structures. In Alexandra Boldyreva and Daniele Micciancio, editors, CRYPTO 2019, Part II, volume 11693 of LNCS, pages 510–539. Springer, Heidelberg, August 2019. doi:10.1007/978-3-030-26951-7_18.
- [3] Saikrishna Badrinarayanan and Akshayaram Srinivasan. Revisiting non-malleable secret sharing. In Yuval Ishai and Vincent Rijmen, editors, EUROCRYPT 2019, Part I, volume 11476 of LNCS, pages 593–622. Springer, Heidelberg, May 2019. doi:10.1007/978-3-030-17653-2_20.
- [4] Fabrice Benhamouda, Akshay Degwekar, Yuval Ishai, and Tal Rabin. On the local leakage resilience of linear secret sharing schemes. In Hovav Shacham and Alexandra Boldyreva, editors, CRYPTO 2018, Part I, volume 10991 of LNCS, pages 531–561. Springer, Heidelberg, August 2018. doi:10.1007/978-3-319-96884-1_18.
- [5] Allison Bishop, Valerio Pastro, Rajmohan Rajaraman, and Daniel Wichs. Essentially optimal robust secret sharing with maximal corruptions. In Marc Fischlin and Jean-Sébastien Coron, editors, EUROCRYPT 2016, Part I, volume 9665 of LNCS, pages 58–86. Springer, Heidelberg, May 2016. doi:10.1007/978-3-662-49890-3_3.
- [6] Andrej Bogdanov, Yuval Ishai, and Akshayaram Srinivasan. Unconditionally secure computation against low-complexity leakage. In Alexandra Boldyreva and Daniele Micciancio, editors, CRYPTO 2019, Part II, volume 11693 of LNCS, pages 387–416. Springer, Heidelberg, August 2019. doi:10.1007/978-3-030-26951-7_14.
- [7] Viktor Bouniakowsky. Sur les diviseurs numériques invariables des fonctions rationnelles entieres. De l’Imprimerie de l’Académie impériale des sciences, 1854.
- [8] Luís T. A. N. Brandão and René Peralta. NIST first call for multi-party threshold schemes. https://csrc.nist.gov/publications/detail/nistir/8214c/draft, January 25, 2023.
- [9] Nishanth Chandran, Bhavana Kanukurthi, Sai Lakshmi Bhavana Obbattu, and Sruthi Sekar. Short leakage resilient and non-malleable secret sharing schemes. In Yevgeniy Dodis and Thomas Shrimpton, editors, CRYPTO 2022, Part I, volume 13507 of LNCS, pages 178–207. Springer, Heidelberg, August 2022. doi:10.1007/978-3-031-15802-5_7.
- [10] Suresh Chari, Charanjit S. Jutla, Josyula R. Rao, and Pankaj Rohatgi. Towards sound approaches to counteract power-analysis attacks. In Michael J. Wiener, editor, CRYPTO’99, volume 1666 of LNCS, pages 398–412. Springer, Heidelberg, August 1999. doi:10.1007/3-540-48405-1_26.
- [11] Eshan Chattopadhyay, Jesse Goodman, Vipul Goyal, Ashutosh Kumar, Xin Li, Raghu Meka, and David Zuckerman. Extractors and secret sharing against bounded collusion protocols. In 61st FOCS, pages 1226–1242. IEEE Computer Society Press, November 2020. doi:10.1109/FOCS46700.2020.00117.
- [12] Roni Con, Noah Shutty, Itzhak Tamo, and Mary Wootters. Repairing reed-solomon codes over prime fields via exponential sums. In 2023 IEEE International Symposium on Information Theory (ISIT), pages 1330–1335. IEEE, 2023. doi:10.1109/ISIT54713.2023.10206937.
- [13] Roni Con and Itzhak Tamo. Nonlinear repair of reed-solomon codes. IEEE Trans. Inf. Theory, 68(8):5165–5177, 2022. doi:10.1109/TIT.2022.3167615.
- [14] Sebastian Faust, Loïc Masure, Elena Micheli, Maximilian Orlt, and François-Xavier Standaert. Connecting leakage-resilient secret sharing to practice: Scaling trends and physical dependencies of prime field masking. In Marc Joye and Gregor Leander, editors, Advances in Cryptology – EUROCRYPT 2024, pages 316–344, Cham, 2024. Springer Nature Switzerland. doi:10.1007/978-3-031-58737-5_12.
- [15] Serge Fehr and Chen Yuan. Towards optimal robust secret sharing with security against a rushing adversary. In Yuval Ishai and Vincent Rijmen, editors, EUROCRYPT 2019, Part III, volume 11478 of LNCS, pages 472–499. Springer, Heidelberg, May 2019. doi:10.1007/978-3-030-17659-4_16.
- [16] Serge Fehr and Chen Yuan. Robust secret sharing with almost optimal share size and security against rushing adversaries. In Rafael Pass and Krzysztof Pietrzak, editors, TCC 2020, Part III, volume 12552 of LNCS, pages 470–498. Springer, Heidelberg, November 2020. doi:10.1007/978-3-030-64381-2_17.
- [17] Oded Goldreich, Silvio Micali, and Avi Wigderson. How to play any mental game or A completeness theorem for protocols with honest majority. In Alfred Aho, editor, 19th ACM STOC, pages 218–229. ACM Press, May 1987. doi:10.1145/28395.28420.
- [18] Louis Goubin and Jacques Patarin. DES and differential power analysis (the “duplication” method). In Çetin Kaya Koç and Christof Paar, editors, CHES’99, volume 1717 of LNCS, pages 158–172. Springer, Heidelberg, August 1999. doi:10.1007/3-540-48059-5_15.
- [19] Vipul Goyal and Ashutosh Kumar. Non-malleable secret sharing. In Ilias Diakonikolas, David Kempe, and Monika Henzinger, editors, 50th ACM STOC, pages 685–698. ACM Press, June 2018. doi:10.1145/3188745.3188872.
- [20] Venkatesan Guruswami and Mary Wootters. Repairing reed-solomon codes. In Daniel Wichs and Yishay Mansour, editors, 48th ACM STOC, pages 216–226. ACM Press, June 2016. doi:10.1145/2897518.2897525.
- [21] Venkatesan Guruswami and Mary Wootters. Repairing reed-solomon codes. IEEE Trans. Inf. Theory, 63(9):5684–5698, 2017. doi:10.1109/TIT.2017.2702660.
- [22] Alfréd Haar. Aur theorie der orthogonalen funcktionensysteme. Math. Annalen, 69:331–371, 1910.
- [23] Jonathan I. Hall. Notes on coding theory. https://users.math.msu.edu/users/halljo/classes/codenotes/GRS.pdf, 2015.
- [24] JL Hammond Jr and RS Johnson. A review of orthogonal square-wave functions and their application to linear networks. Journal of the Franklin Institute, 273(3):211–225, 1962.
- [25] Walter J Harrington and John W Cell. A set of square-wave functions orthogonal and complete in . Duke Math. J., 28(1):393–407, 1961.
- [26] Carmit Hazay, Muthuramakrishnan Venkitasubramaniam, and Mor Weiss. The price of active security in cryptographic protocols. In Anne Canteaut and Yuval Ishai, editors, EUROCRYPT 2020, Part II, volume 12106 of LNCS, pages 184–215. Springer, Heidelberg, May 2020. doi:10.1007/978-3-030-45724-2_7.
- [27] Jihun Hwang, Hemanta K. Maji, Hai H. Nguyen, and Xiuyu Ye. Security of shamir’s secret-sharing against physical bit leakage: Secure evaluation places. https://www.cs.purdue.edu/homes/hmaji/papers/HMNY24.pdf, 2023.
- [28] Paul C. Kocher. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In Neal Koblitz, editor, CRYPTO’96, volume 1109 of LNCS, pages 104–113. Springer, Heidelberg, August 1996. doi:10.1007/3-540-68697-5_9.
- [29] Paul C. Kocher, Joshua Jaffe, and Benjamin Jun. Differential power analysis. In Michael J. Wiener, editor, CRYPTO’99, volume 1666 of LNCS, pages 388–397. Springer, Heidelberg, August 1999. doi:10.1007/3-540-48405-1_25.
- [30] Ashutosh Kumar, Raghu Meka, and Amit Sahai. Leakage-resilient secret sharing against colluding parties. In David Zuckerman, editor, 60th FOCS, pages 636–660. IEEE Computer Society Press, November 2019. doi:10.1109/FOCS.2019.00045.
- [31] Jeffrey C Lagarias. The computational complexity of simultaneous diophantine approximation problems. SIAM Journal on Computing, 14(1):196–209, 1985. doi:10.1137/0214016.
- [32] Arjen K Lenstra, Hendrik Willem Lenstra, and László Lovász. Factoring polynomials with rational coefficients. Mathematische annalen, 261(ARTICLE):515–534, 1982.
- [33] Hemanta K. Maji, Hai H. Nguyen, Anat Paskin-Cherniavsky, Tom Suad, and Mingyuan Wang. Leakage-resilience of the shamir secret-sharing scheme against physical-bit leakages. In Anne Canteaut and François-Xavier Standaert, editors, EUROCRYPT 2021, Part II, volume 12697 of LNCS, pages 344–374. Springer, Heidelberg, October 2021. doi:10.1007/978-3-030-77886-6_12.
- [34] Hemanta K. Maji, Hai H. Nguyen, Anat Paskin-Cherniavsky, Tom Suad, Mingyuan Wang, Xiuyu Ye, and Albert Yu. Tight estimate of the local leakage resilience of the additive secret-sharing scheme & its consequences. In Dana Dachman-Soled, editor, 3rd Conference on Information-Theoretic Cryptography, ITC 2022, July 5-7, 2022, Cambridge, MA, USA, volume 230 of LIPIcs, pages 16:1–16:19. Schloss Dagstuhl – Leibniz-Zentrum für Informatik, 2022. doi:10.4230/LIPIcs.ITC.2022.16.
- [35] Hemanta K. Maji, Hai H. Nguyen, Anat Paskin-Cherniavsky, and Xiuyu Ye. Constructing leakage-resilient shamir’s secret sharing: Over composite order fields. In Marc Joye and Gregor Leander, editors, Advances in Cryptology – EUROCRYPT 2024, pages 286–315. Springer Nature Switzerland, 2024. doi:10.1007/978-3-031-58737-5_11.
- [36] Pasin Manurangsi, Akshayaram Srinivasan, and Prashant Nalini Vasudevan. Nearly optimal robust secret sharing against rushing adversaries. In Daniele Micciancio and Thomas Ristenpart, editors, CRYPTO 2020, Part III, volume 12172 of LNCS, pages 156–185. Springer, Heidelberg, August 2020. doi:10.1007/978-3-030-56877-1_6.
- [37] Moni Naor, Benny Pinkas, and Omer Reingold. Distributed pseudo-random functions and kdcs. In International conference on the theory and applications of cryptographic techniques, pages 327–346. Springer, 1999. doi:10.1007/3-540-48910-X_23.
- [38] Hai Nguyen. Physical bit leakage resilience of linear code-based secret sharing. In Eurocrypt 2025. Springer, 2025.
- [39] Hans Rademacher. Einige sätze über reihen von allgemeinen orthogonalfunktionen. Mathematische Annalen, 87(1-2):112–138, 1922.
- [40] Adi Shamir. How to share a secret. Communications of the Association for Computing Machinery, 22(11):612–613, November 1979. doi:10.1145/359168.359176.
- [41] Akshayaram Srinivasan and Prashant Nalini Vasudevan. Leakage resilient secret sharing and applications. In Alexandra Boldyreva and Daniele Micciancio, editors, CRYPTO 2019, Part II, volume 11693 of LNCS, pages 480–509. Springer, Heidelberg, August 2019. doi:10.1007/978-3-030-26951-7_17.
- [42] R Titsworth. Coherent detection by quasi-orthogonal square-wave pulse functions (corresp.). IRE Transactions on Information Theory, 6(3):410–411, 1960. doi:10.1109/TIT.1960.1057575.
- [43] Anastassios Voudouris, Ilias Politis, and Christos Xenakis. Secret sharing a key in a distributed way, lagrange vs newton. In Proceedings of the 17th International Conference on Availability, Reliability and Security, ARES ’22, New York, NY, USA, 2022. Association for Computing Machinery. doi:10.1145/3538969.3544424.
- [44] Joseph L Walsh. A closed set of normal orthogonal functions. American Journal of Mathematics, 45(1):5–24, 1923.
Appendix A Solving Simultaneous Diophantine Equations
Figure 4 presents our algorithm. In this section, the “LLL algorithm” refers to the algorithm with the following guarantees.
Theorem 24 (LLL [32, Proposition 1.39]).
There exists a polynomial-time algorithm that, given a positive integer and rational numbers satisfying , finds integers , and for which
for and
Input. , where is the prime field of order
Output. Elements such that and
where
Algorithm.
-
1.
Interpret as positive integers
-
2.
Define
-
3.
Define and
-
4.
Define
-
5.
Use the LLL algorithm to find integers and
-
6.
Interpret as an element of . Define and
Let us proceed to analyze our algorithm of Figure 4. The parameter setting needs to ensure that . Recall that . Substituting this value and rearranging, one needs to ensure that . Therefore we have chosen . Consequently, one can interpret as an element.
By definition, because and . Next, note that
This argument completes the analysis that for every how we obtain such that and are “small (positive/negative) numbers.”
Appendix B Efficient Distinguisher Construction
Consider the following security game (illustrated in the figure below). The attacker picks a secret and sends it to the challenger. The challenger picks a random bit . If , the challenger samples from distribution and sends it to the attacker. Otherwise, the challenger samples from distribution and sends it to the attacker. The attacker aims to guess which distribution is sampled from. It uses the maximum likelihood decoder and then returns its guess to the challenger. The attacker wins the security game if .
The maximum likelihood distinguisher outputs
In other words, the output depends on . The maximum likelihood distinguisher can compute . If , then it outputs . Otherwise, it outputs . We provide a complete proof of the distinguishing advantage and security guarantee of this adversary in the full version of our paper [27].
Appendix C Attack on
Consider and the underlying prime field of order where and . The evaluation places are for .
Claim 25.
when and .
Proof.
holds since .
Observe that and . Then, by our classifier in Figure 1, is a good evaluation place since , , and is an even integer.
Appendix D Derandomization for
Consider and we want to ensure where is a good evaluation place in the case. After expanding the expressing and solving the corresponding linear constraints, we obtain the following assignment.
Specifically, , , and suffices. We can ensure that is secure with these evaluation places.
