14 research outputs found

    How to Share a Secret, Infinitely

    Get PDF
    Secret sharing schemes allow a dealer to distribute a secret piece of information among several parties such that only qualified subsets of parties can reconstruct the secret. The collection of qualified subsets is called an access structure. The best known example is the kk-threshold access structure, where the qualified subsets are those of size at least kk. When k=2k=2 and there are nn parties, there are schemes for sharing an \ell-bit secret in which the share size of each party is roughly max{,logn}\max\{\ell,\log n\} bits, and this is tight even for secrets of 1 bit. In these schemes, the number of parties nn must be given in advance to the dealer. In this work we consider the case where the set of parties is not known in advance and could potentially be infinite. Our goal is to give the tt-th party arriving the smallest possible share as a function of tt. Our main result is such a scheme for the kk-threshold access structure and 1-bit secrets where the share size of party tt is (k1)logt+poly(k)o(logt)(k-1)\cdot \log t + \mathsf{poly}(k)\cdot o(\log t). For k=2k=2 we observe an equivalence to prefix codes and present matching upper and lower bounds of the form logt+loglogt+logloglogt+O(1)\log t + \log\log t + \log\log\log t + O(1). Finally, we show that for any access structure there exists such a secret sharing scheme with shares of size 2t12^{t-1}

    A Lower Bound on the Share Size in Evolving Secret Sharing

    Get PDF
    Secret sharing schemes allow sharing a secret between a set of parties in a way that ensures that only authorized subsets of the parties learn the secret. Evolving secret sharing schemes (Komargodski, Naor, and Yogev [TCC \u2716]) allow achieving this end in a scenario where the parties arrive in an online fashion, and there is no a-priory bound on the number of parties. An important complexity measure of a secret sharing scheme is the share size, which is the maximum number of bits that a party may receive as a share. While there has been a significant progress in recent years, the best constructions for both secret sharing and evolving secret sharing schemes have a share size that is exponential in the number of parties. On the other hand, the best lower bound, by Csirmaz [Eurocrypt \u2795], is sub-linear. In this work, we give a tight lower bound on the share size of evolving secret sharing schemes. Specifically, we show that the sub-linear lower bound of Csirmaz implies an exponential lower bound on evolving secret sharing

    Bounded Indistinguishability for Simple Sources

    Get PDF

    Evolving Secret Sharing in Almost Semi-honest Model

    Get PDF
    Evolving secret sharing is a special kind of secret sharing where the number of shareholders is not known beforehand, i.e., at time t = 0. In classical secret sharing such a restriction was assumed inherently i.e., the the number of shareholders was given to the dealer’s algorithm as an input. Evolving secret sharing relaxes this condition. Pramanik and Adhikari left an open problem regarding malicious shareholders in the evolving setup, which we answer in this paper. We introduce a new cheating model, called the almost semi-honest model, where a shareholder who joins later can check the authenticity of share of previous ones. We use collision resistant hash function to construct such a secret sharing scheme with malicious node identification. Moreover, our scheme preserves the share size of Komargodski et al. (TCC 2016)

    Evolving Secret Sharing with Essential Participants

    Get PDF
    Komargodski et.al. introduced {\em Evolving Secret Sharing} which allows an imaprtial participant, called \emph{dealer}, to share a secret among unbounded number of participants over any given access structure. In their construction for evolving secret sharing over general access structure, the size of share of the ithi^{th} participant happens to be exponential (O(2i1))(\mathcal{O}(2^{i-1})). They also provided constructions for (k,)(k,\infty) threshold secret sharing. We consider the problem of evolving secret sharing with tt essential participants, namely, over tt-(k,)(k,\infty) access structure, a generalization of (k,)(k,\infty) secret sharing (t=0)(t=0). We further generalize this access structure to a possible case of unbounded number of essential participants and provide a construction for secret sharing on it. Both the constructions are information theoretically secure and reduce the share size of the construction due to Komargodski et.al. over general access structure, exponentially. Moreover, the essential participants receive ideal (and hence, optimal) shares in the first construction

    A Lower Bound on the Share Size in Evolving Secret Sharing

    Get PDF
    Secret sharing schemes allow sharing a secret between a set of parties in a way that ensures that only authorized subsets of the parties learn the secret. Evolving secret sharing schemes (Komargodski, Naor, and Yogev [TCC ’16]) allow achieving this end in a scenario where the parties arrive in an online fashion, and there is no a-priory bound on the number of parties. An important complexity measure of a secret sharing scheme is the share size, which is the maximum number of bits that a party may receive as a share. While there has been a significant progress in recent years, the best constructions for both secret sharing and evolving secret sharing schemes have a share size that is exponential in the number of parties. On the other hand, the best lower bound, by Csirmaz [Eurocrypt ’95], is sub-linear. In this work, we give a tight lower bound on the share size of evolving secret sharing schemes. Specifically, we show that the sub-linear lower bound of Csirmaz implies an exponential lower bound on evolving secret sharing

    How to infinitely share a secret more efficiently

    Get PDF
    We device a general secret sharing scheme for evolving access structures (following [KNY16]). Our scheme has (sub)exponentially smaller share complexity (share of ii\u27th party) for certain access structures compared to the general scheme in ~\cite{KNY16}. We stress that unlike ~\cite{KNY16}\u27s scheme, our scheme requires that the entire evolving access structure is known in advance. Revising, ~\cite{KNY16}\u27s scheme (in its most optimized form) is based on a representation of the access structure by an ordered (possibly infinite) oblivious, read once decision tree. Each node is associated with an output of the function (0 or 1). The tree is augmented to cut paths that reach a node where ff evaluates to 1 at that node (works for evolving access structures, in which the descendants of all 1-nodes must be 1). Each party PiP_i receives a (single-bit) share for each edge exiting a node labeled by xix_i. Generally, the scheme of ~\cite{KNY16} has share complexity O(wT(i))O(w_T(i)), where wT(i)w_T(i) is the width of layer ii relevant decision tree. In general, this width can reach Ω(2i)\Omega(2^i). To get non trivial share complexity, eno(1)e^{n^{o(1)}}, a \emph{tree} of width eno(1)e^{n^{o(1)}} is required. Our scheme is based on a generalized (infinite) tree representation of the access structure. The main difference is that vertices are labeled with sequences of variables, rather than a single variable. As a result, we often get smaller trees, and the edges ee are labeled by more complex (non-evloving) monotone functions geg_e of the variables in the sequence. The share associated with the edge is shared (among the parties in the relevant sequence). As a result, the tree is smaller, while the shares received for every edge in it are bigger. Still, the tradeoff is often on our side. Namely, for access structures with ordered read-once \emph{branching programs} with relatively small width, eO(ic)e^{O(i^c)} for c<0.25c<0.25, share complexity of eno(1)e^{n^{o(1)}} is achieved. More specifically, the resulting share complexity is (iwBP(i2))O(logi+logwBP(i2))(iw_{BP}(i^2))^{O(\log{i} + \log{w_{BP}(i^2)})}. In particular, for w=Ω(i)w=\Omega(i), we get share complexity of wBP(i2)O(logwBP(i2))w_{BP}(i^2)^{O(\log{w_{BP}(i^2)})}. Finally, a further improved variant of our scheme for a special class of ``counting\u27\u27 access structures yields polynomial share complexity. In particular, we obtain an evolving secret sharing scheme for \emph{evolving majority} with share complexity O~(n6)\tilde{O}(n^6), answering an open question of~\cite{KNY16}

    Evolving Secret Sharing: Dynamic Thresholds and Robustness

    Get PDF
    Threshold secret sharing schemes enable a dealer to share a secret among nn parties such that only subsets of parties of cardinality at least k=k(n)k = k(n) can reconstruct the secret. Komargodski, Naor and Yogev (TCC 2016-B) proposed an efficient scheme for sharing a secret among an unbounded number of parties such that only subsets of kk parties can recover the secret, where kk is any fixed constant. This access structure is known as kk-threshold. They left open the possibility of an efficient scheme for the dynamic threshold access structure, in which the qualified sets are of increasing size as the number of parties increases. We resolve this open problem and present a construction in which the share size of the tt-th party is O(t4logt)O(t^4\cdot \log t) bits. Furthermore, we show how to generically translate any scheme for kk-threshold into a scheme which is robust, where a shared secret can be recovered even if some parties hand-in incorrect shares. This answers another open problem of Komargodski et al. Our construction is based on the construction of robust (classical) secret sharing schemes of Cramer et al. (EUROCRYPT 2008) using algebraic manipulation detection codes

    Evolving Homomorphic Secret Sharing for Hierarchical Access Structures

    Get PDF
    Secret sharing is a cryptographic primitive that divides a secret into several shares, and allows only some combinations of shares to recover the secret. As it can also be used in secure multi-party computation protocol with outsourcing servers, several variations of secret sharing are devised for this purpose. Most of the existing protocols require the number of computing servers to be determined in advance. However, in some situations we may want the system to be evolving . We may want to increase the number of servers and strengthen the security guarantee later in order to improve availability and security of the system. Although evolving secret sharing schemes are available, they do not support computing on shares. On the other hand, homomorphic secret sharing allows computing on shares with small communication, but they are not evolving. As the contribution of our work, we give the definition of evolving homomorphic secret sharing supporting both properties. We propose two schemes, one with hierarchical access structure supporting multiplication, and the other with partially hierarchical access structure supporting computation of low degree polynomials. Comparing to the work with similar functionality of Choudhuri et al. (IACR ePrint 2020), our schemes have smaller communication costs

    Hypercube and Cascading-based Algorithms for Secret Sharing Schemes

    Get PDF
    Secret sharing is a very useful way to maintain secrecy of private data when stored in a distributed way among several nodes. Two significant questions in this area are 1. how to accommodate new nodes and assign shares to the new nodes, the problem becomes harder if the number of joining nodes or the access structure is not known in advance and can be (potentially) unbounded and 2. to reduce the computational complexity of secret sharing schemes. In this paper we propose two new constructions of such secret sharing schemes based on different combinatorial structures. The first construction is based on generalized paths joining the opposite vertices of a hypercube which has been divided into smaller hypercubes. The second construction is a forest- based construction utilizing a dynamic data structure technique known as fractional cascading. The generalized path we call a pavement is new to this paper. Both our constructions use a new secret redistribution scheme to assign and re-assign shares to nodes. Towards the second question we show that allowing certain trade-offs, the constructions are implementable by AC0AC^0 circuits which is the lowest complexity class in which secret sharing and reconstruction is possible. To the best of the knowledge of the authors, none of the similar existing schemes (evolving or dynamic) are AC0AC^0 computable and this paper for the first time combines the idea of hypercubes and dynamic data structures with secret sharing for preserving long-term confidentiality of secret data
    corecore