3,617 research outputs found

    Leakage Resilient Secret Sharing and Applications

    Get PDF
    A secret sharing scheme allows a dealer to share a secret among a set of nn parties such that any authorized subset of the parties can recover the secret, while any unauthorized subset of the parties learns no information about the secret. A local leakage-resilient secret sharing scheme (introduced in independent works by (Goyal and Kumar, STOC 18) and (Benhamouda, Degwekar, Ishai and Rabin, Crypto 18)) additionally requires the secrecy to hold against every unauthorized set of parties even if they obtain some bounded local leakage from every other share. The leakage is said to be local if it is computed independently for each share. So far, the only known constructions of local leakage resilient secret sharing schemes are for threshold access structures for very low (O(1)O(1)) or very high (no(logn)n -o(\log n)) thresholds. In this work, we give a compiler that takes a secret sharing scheme for any monotone access structure and produces a local leakage resilient secret sharing scheme for the same access structure, with only a constant-factor blow-up in the sizes of the shares. Furthermore, the resultant secret sharing scheme has optimal leakage-resilience rate i.e., the ratio between the leakage tolerated and the size of each share can be made arbitrarily close to 11. Using this secret sharing scheme as the main building block, we obtain the following results: 1. Rate Preserving Non-Malleable Secret Sharing: We give a compiler that takes any secret sharing scheme for a 4-monotone access structure with rate RR and converts it into a non-malleable secret sharing scheme for the same access structure with rate Ω(R)\Omega(R). The prior such non-zero rate construction (Badrinarayanan and Srinivasan, 18) only achieves a rate of Θ(R/tmaxlog2n)\Theta(R/{t_{\max}\log^2 n}), where tmaxt_{\max} is the maximum size of any minimal set in the access structure. As a special case, for any threshold t4t \geq 4 and an arbitrary ntn \geq t, we get the first constant rate construction of tt-out-of-nn non-malleable secret sharing. 2. Leakage-Tolerant Multiparty Computation for General Interaction Pattern: For any function, we give a reduction from constructing leakage-tolerant secure multi-party computation protocols obeying any interaction pattern to constructing a secure (and not necessarily leakage-tolerant) protocol for a related function obeying the star interaction pattern. This improves upon the result of (Halevi et al., ITCS 2016), who constructed a protocol that is secure in a leak-free environment

    Constructing Locally Leakage-resilient Linear Secret-sharing Schemes

    Get PDF
    Innovative side-channel attacks have repeatedly falsified the assumption that cryptographic implementations are opaque black-boxes. Therefore, it is essential to ensure cryptographic constructions\u27 security even when information leaks via unforeseen avenues. One such fundamental cryptographic primitive is the secret-sharing schemes, which underlies nearly all threshold cryptography. Our understanding of the leakage-resilience of secret-sharing schemes is still in its preliminary stage. This work studies locally leakage-resilient linear secret-sharing schemes. An adversary can leak mm bits of arbitrary local leakage from each nn secret shares. However, in a locally leakage-resilient secret-sharing scheme, the leakage\u27s joint distribution reveals no additional information about the secret. For every constant mm, we prove that the Massey secret-sharing scheme corresponding to a random linear code of dimension kk (over sufficiently large prime fields) is locally leakage-resilient, where k/n>1/2k/n > 1/2 is a constant. The previous best construction by Benhamouda, Degwekar, Ishai, Rabin (CRYPTO--2018) needed k/n>0.907k/n > 0.907. A technical challenge arises because the number of all possible mm-bit local leakage functions is exponentially larger than the number of random linear codes. Our technical innovation begins with identifying an appropriate pseudorandomness-inspired family of tests; passing them suffices to ensure leakage-resilience. We show that most linear codes pass all tests in this family. This Monte-Carlo construction of linear secret-sharing scheme that is locally leakage-resilient has applications to leakage-resilient secure computation. Furthermore, we highlight a crucial bottleneck for all the analytical approaches in this line of work. Benhamouda et al. introduced an analytical proxy to study the leakage-resilience of secret-sharing schemes; if the proxy is small, then the scheme is leakage-resilient. However, we present a one-bit local leakage function demonstrating that the converse is false, motivating the need for new analytically well-behaved functions that capture leakage-resilience more accurately. Technically, the analysis involves probabilistic and combinatorial techniques and (discrete) Fourier analysis. The family of new ``tests\u27\u27 capturing local leakage functions, we believe, is of independent and broader interest

    Leakage-Resilient Secret Sharing

    Get PDF
    In this work, we consider the natural goal of designing secret sharing schemes that ensure security against a powerful adaptive adversary who may learn some ``leaked\u27\u27 information about all the shares. We say that a secret sharing scheme is pp-party leakage-resilient, if the secret remains statistically hidden even after an adversary learns a bounded amount of leakage, where each bit of leakage can depend jointly on the shares of an adaptively chosen subset of pp parties. A lot of works have focused on designing secret sharing schemes that handle individual and (mostly) non-adaptive leakage for (some) threshold secret sharing schemes [DP07,DDV10,LL12,ADKO15,GK18,BDIR18]. We give an unconditional compiler that transforms any standard secret sharing scheme with arbitrary access structure into a pp-party leakage-resilient one for pp logarithmic in the number of parties. This yields the first secret sharing schemes secure against adaptive and joint leakage for more than two parties. As a natural extension, we initiate the study of leakage-resilient non-malleable secret sharing} and build such schemes for general access structures. We empower the computationally unbounded adversary to adaptively leak from the shares and then use the leakage to tamper with each of the shares arbitrarily and independently. Leveraging our pp-party leakage-resilient schemes, we also construct such non-malleable secret sharing schemes: any such tampering either preserves the secret or completely `destroys\u27 it. This improves upon the non-malleable secret sharing scheme of Goyal and Kumar (CRYPTO 2018) where no leakage was permitted. Leakage-resilient non-malleable codes can be seen as 2-out-of-2 schemes satisfying our guarantee and have already found several applications in cryptography [LL12,ADKO15,GKPRS18,GK18,CL18,OPVV18]. Our constructions rely on a clean connection we draw to communication complexity in the well-studied number-on-forehead (NOF) model and rely on functions that have strong communication-complexity lower bounds in the NOF model (in a black-box way). We get efficient pp-party leakage-resilient schemes for pp upto O(logn)O(\log n) as our share sizes have exponential dependence on pp. We observe that improving this dependence from 2O(p)2^{O(p)} to 2o(p)2^{o(p)} will lead to progress on longstanding open problems in complexity theory

    On the Local Leakage Resilience of Linear Secret Sharing Schemes

    Get PDF
    We consider the following basic question: to what extent are standard secret sharing schemes and protocols for secure multiparty computation that build on them resilient to leakage? We focus on a simple local leakage model, where the adversary can apply an arbitrary function of a bounded output length to the secret state of each party, but cannot otherwise learn joint information about the states. We show that additive secret sharing schemes and high-threshold instances of Shamir’s secret sharing scheme are secure under local leakage attacks when the underlying field is of a large prime order and the number of parties is sufficiently large. This should be contrasted with the fact that any linear secret sharing scheme over a small characteristic field is clearly insecure under local leakage attacks, regardless of the number of parties. Our results are obtained via tools from Fourier analysis and additive combinatorics. We present two types of applications of the above results and techniques. As a positive application, we show that the “GMW protocol” for honest-but-curious parties, when implemented using shared products of random field elements (so-called “Beaver Triples”), is resilient in the local leakage model for sufficiently many parties and over certain fields. This holds even when the adversary has full access to a constant fraction of the views. As a negative application, we rule out multiparty variants of the share conversion scheme used in the 2-party homomorphic secret sharing scheme of Boyle et al. (Crypto 2016)

    Adaptive Extractors and their Application to Leakage Resilient Secret Sharing

    Get PDF
    We introduce Adaptive Extractors, which, unlike traditional randomness extractors, guarantee security even when an adversary obtains leakage on the source after observing the extractor output. We make a compelling case for the study of such extractors by demonstrating their use in obtaining adaptive leakage in secret sharing schemes. Specifically, at FOCS 2020, Chattopadhyay, Goodman, Goyal, Kumar, Li, Meka, Zuckerman, built an adaptively secure leakage resilient secret sharing scheme (LRSS) with both rate and leakage rate being O(1/n)O(1/n), where nn is the number of parties. In this work, we build an adaptively secure LRSS that offers an interesting trade-off between rate, leakage rate, and the total number of shares from which an adversary can obtain leakage. As a special case, when considering tt-out-of-nn secret sharing schemes for threshold t=cnt = cn (constant 0<c<10<c<1), we build a scheme with a constant rate, constant leakage rate, and allow the adversary leakage from all but t1t-1 of the shares, while giving her the remaining t1t-1 shares completely in the clear. (Prior to this, constant rate LRSS scheme tolerating adaptive leakage was unknown for any threshold.) Finally, we show applications of our techniques to both non-malleable secret sharing and secure message transmission

    New Bounds on the Local Leakage Resilience of Shamir\u27s Secret Sharing Scheme

    Get PDF
    We study the local leakage resilience of Shamir\u27s secret sharing scheme. In Shamir\u27s scheme, a random polynomial ff of degree tt is sampled over a field of size p>np>n, conditioned on f(0)=sf(0)=s for a secret ss. Any tt shares (i,f(i))(i, f(i)) can be used to fully recover ff and thereby f(0)f(0). But, any t1t-1 evaluations of ff at non-zero coordinates are completely independent of f(0)f(0). Recent works ask whether the secret remains hidden even if say only 1 bit of information is leaked from each share, independently. This question is well motivated due to the wide range of applications of Shamir\u27s scheme. For instance, it is known that if Shamir\u27s scheme is leakage resilient in some range of parameters, then known secure computation protocols are secure in a local leakage model. Over characteristic 2 fields, the answer is known to be negative (e.g., Guruswami and Wootters, STOC \u2716). Benhamouda, Degwekar, Ishai, and Rabin (CRYPTO \u2718) were the first to give a positive answer assuming computation is done over prime-order fields. They showed that if t0.907nt \ge 0.907n, then Shamir\u27s scheme is leakage resilient. Since then, there has been extensive efforts to improve the above threshold and after a series of works, the current record shows leakage resilience for t0.78nt\ge 0.78n (Maji et al., ISIT \u2722). All existing analyses of Shamir\u27s leakage resilience for general leakage functions follow a single framework for which there is a known barrier for any t0.5nt \le 0.5 n. In this work, we a develop a new analytical framework that allows us to significantly improve upon the previous record and obtain additional new results. Specifically, we show: \bullet Shamir\u27s scheme is leakage resilient for any t0.69nt \ge 0.69n. \bullet If the leakage functions are guaranteed to be ``balanced\u27\u27 (i.e., splitting the domain of possible shares into 2 roughly equal-size parts), then Shamir\u27s scheme is leakage resilient for any t0.58nt \ge 0.58n. \bullet If the leakage functions are guaranteed to be ``unbalanced\u27\u27 (i.e., splitting the domain of possible shares into 2 parts of very different sizes), then Shamir\u27s scheme is leakage resilient as long as t0.01nt \ge 0.01 n. Such a result is provablyprovably impossible to obtain using the previously known technique. All of the above apply more generally to any MDS codes-based secret sharing scheme. Confirming leakage resilience is most important in the range tn/2t \leq n/2, as in many applications, Shamir’s scheme is used with thresholds tn/2t\leq n/2. As opposed to the previous approach, ours does not seem to have a barrier at t=n/2t=n/2, as demonstrated by our third contribution

    On Secret Sharing, Randomness, and Random-less Reductions for Secret Sharing

    Get PDF
    Secret-sharing is one of the most basic and oldest primitives in cryptography, introduced by Shamir and Blakely in the 70s. It allows to strike a meaningful balance between availability and confidentiality of secret information. It has a host of applications most notably in threshold cryptography and multi-party computation. All known constructions of secret sharing (with the exception of those with a pathological choice of parameters) require access to uniform randomness. In practice, it is extremely challenging to generate a source of uniform randomness. This has led to a large body of research devoted to designing randomized algorithms and cryptographic primitives from imperfect sources of randomness. Motivated by this, 15 years ago, Bosley and Dodis asked whether it is even possible to build 2-out-of-2 secret sharing without access to uniform randomness. In this work, we make progress towards resolving this question. We answer this question for secret sharing schemes with important additional properties, i.e., either leakage-resilience or non-malleability. We prove that, unfortunately, for not too small secrets, it is impossible to construct any of 2-out-of-2 leakage-resilient secret sharing or 2-out-of-2 non-malleable secret sharing without access to uniform randomness. Given that the problem whether 2-out-of-2 secret sharing requires uniform randomness has been open for a long time, it is reasonable to consider intermediate problems towards resolving the open question. In a spirit similar to NP-completeness, we study how the existence of a t-out-of-n secret sharing without access to uniform randomness is related to the existence of a t\u27-out-of-n\u27 secret sharing without access to uniform randomness for a different choice of the parameters t,n,t\u27,n\u27

    Fully leakage-resilient signatures revisited: Graceful degradation, noisy leakage, and construction in the bounded-retrieval model

    Get PDF
    We construct new leakage-resilient signature schemes. Our schemes remain unforgeable against an adversary leaking arbitrary (yet bounded) information on the entire state of the signer (sometimes known as fully leakage resilience), including the random coin tosses of the signing algorithm. The main feature of our constructions is that they offer a graceful degradation of security in situations where standard existential unforgeability is impossible
    corecore