2 research outputs found

    Better Secret-Sharing via Robust Conditional Disclosure of Secrets

    Get PDF
    A secret-sharing scheme allows to distribute a secret ss among nn parties such that only some predefined ``authorized\u27\u27 sets of parties can reconstruct the secret, and all other ``unauthorized\u27\u27 sets learn nothing about ss. For over 30 years, it was known that any (monotone) collection of authorized sets can be realized by a secret-sharing scheme whose shares are of size 2nβˆ’o(n)2^{n-o(n)} and until recently no better scheme was known. In a recent breakthrough, Liu and Vaikuntanathan (STOC 2018) have reduced the share size to 20.994n+o(n)2^{0.994n+o(n)}, which was later improved to 20.892n+o(n)2^{0.892n+o(n)} by Applebaum et al. (EUROCRYPT 2019). In this paper we improve the exponent of general secret-sharing schemes down to 0.6370.637. For the special case of linear secret-sharing schemes, we get an exponent of 0.7620.762 (compared to 0.9420.942 of Applebaum et al.). As our main building block, we introduce a new \emph{robust} variant of conditional disclosure of secrets (robust CDS) that achieves unconditional security even under bounded form of re-usability. We show that the problem of general secret-sharing schemes reduces to robust CDS protocols with sub-exponential overhead and derive our main result by implementing robust CDS with a non-trivial exponent. The latter construction follows by presenting a general immunization procedure that turns standard CDS into a robust CDS
    corecore