3 research outputs found

    Essentially Optimal Robust Secret Sharing with Maximal Corruptions

    Get PDF
    In a tt-out-of-nn robust secret sharing scheme, a secret message is shared among nn parties who can reconstruct the message by combining their shares. An adversary can adaptively corrupt up to tt of the parties, get their shares, and modify them arbitrarily. The scheme should satisfy privacy, meaning that the adversary cannot learn anything about the shared message, and robustness, meaning that the adversary cannot cause the reconstruction procedure to output an incorrect message. Such schemes are only possible in the case of an honest majority, and here we focus on unconditional security in the maximal corruption setting where n=2t+1n = 2t+1. In this scenario, to share an mm-bit message with a reconstruction failure probability of at most 2−k2^{-k}, a known lower-bound shows that the share size must be at least m+km + k bits. On the other hand, all prior constructions have share size that scales linearly with the number of parties nn, and the prior state-of-the-art scheme due to Cevallos et al. (EUROCRYPT \u2712) achieves m+O~(k+n)m + \widetilde{O}(k + n). In this work, we construct the first robust secret sharing scheme in the maximal corruption setting with n=2t+1n=2t+1, that avoids the linear dependence between share size and the number of parties nn. In particular, we get a share size of only m+O~(k)m + \widetilde{O}(k) bits. Our scheme is computationally efficient and relies on approximation algorithms for the minimum graph bisection problem

    Quantum Codes and Multiparty Computation:A Coding Theoretic Approach

    Get PDF

    Pseudorandom Constructions: Computing in Parallel and Applications to Edit Distance Codes

    Get PDF
    The thesis focuses on two problems about pseudorandom constructions. The first problem is how to compute pseudorandom constructions by constant depth circuits. Pseudorandom constructions are deterministic functions which are used to substitute random constructions in various computational tasks. Constant depth circuits here refer to the computation model which can compute functions using circuits of \AND, \OR and negation gates, with constant depth, unbounded fan-in, taking function inputs by input wires and giving function outputs by output wires. They can be simulated by fast parallel algorithms. We study such constructions mainly for randomness extractors, secret sharing schemes and their applications. Randomness extractors are functions which transform biased random bits to uniform ones. They can be used to recycle random bits in computations if there are some entropies remaining. Secret sharing schemes efficiently share secrets among multi-parties s.t. the collusion of a bounded number of parties cannot recover any information of the secret while a certain larger number of parties can recover the secret. Our work constructs these objects with near optimal parameters and explores their applications. The second problem is about applying pseudorandom constructions to build error correcting codes (ECCs) for edit distance. ECCs project messages to codewords in a metric space s.t. one can recover the codewords even if there are bounded number of errors which can drive the codeword away by some bounded distance. They are widely used in both the theoretical and practical part of computer science. Classic errors are hamming errors which are substitutions and erasures of symbols. They are well studied by numerous literatures before. We consider one kind of more general errors i.e. edit errors, consists of insertions and deletions that may change the positions of symbols. Our work give explicit constructions of binary ECCs for edit errors with redundancy length near optimal. The constructions utilize document exchange protocols which can let two party synchronize their strings with bounded edit distance, by letting one party send a short sketch of its string to the other. We apply various pseudorandom constructions to get deterministic document exchange protocols from randomized ones. Then we construct ECCs using them. We also extend these constructions to handle block insertions/deletions and transpositions. All these constructions have near optimal parameters
    corecore