16 research outputs found

    How to infinitely share a secret more efficiently

    Get PDF
    We device a general secret sharing scheme for evolving access structures (following [KNY16]). Our scheme has (sub)exponentially smaller share complexity (share of ii\u27th party) for certain access structures compared to the general scheme in ~\cite{KNY16}. We stress that unlike ~\cite{KNY16}\u27s scheme, our scheme requires that the entire evolving access structure is known in advance. Revising, ~\cite{KNY16}\u27s scheme (in its most optimized form) is based on a representation of the access structure by an ordered (possibly infinite) oblivious, read once decision tree. Each node is associated with an output of the function (0 or 1). The tree is augmented to cut paths that reach a node where ff evaluates to 1 at that node (works for evolving access structures, in which the descendants of all 1-nodes must be 1). Each party PiP_i receives a (single-bit) share for each edge exiting a node labeled by xix_i. Generally, the scheme of ~\cite{KNY16} has share complexity O(wT(i))O(w_T(i)), where wT(i)w_T(i) is the width of layer ii relevant decision tree. In general, this width can reach Ω(2i)\Omega(2^i). To get non trivial share complexity, eno(1)e^{n^{o(1)}}, a \emph{tree} of width eno(1)e^{n^{o(1)}} is required. Our scheme is based on a generalized (infinite) tree representation of the access structure. The main difference is that vertices are labeled with sequences of variables, rather than a single variable. As a result, we often get smaller trees, and the edges ee are labeled by more complex (non-evloving) monotone functions geg_e of the variables in the sequence. The share associated with the edge is shared (among the parties in the relevant sequence). As a result, the tree is smaller, while the shares received for every edge in it are bigger. Still, the tradeoff is often on our side. Namely, for access structures with ordered read-once \emph{branching programs} with relatively small width, eO(ic)e^{O(i^c)} for c<0.25c<0.25, share complexity of eno(1)e^{n^{o(1)}} is achieved. More specifically, the resulting share complexity is (iwBP(i2))O(logi+logwBP(i2))(iw_{BP}(i^2))^{O(\log{i} + \log{w_{BP}(i^2)})}. In particular, for w=Ω(i)w=\Omega(i), we get share complexity of wBP(i2)O(logwBP(i2))w_{BP}(i^2)^{O(\log{w_{BP}(i^2)})}. Finally, a further improved variant of our scheme for a special class of ``counting\u27\u27 access structures yields polynomial share complexity. In particular, we obtain an evolving secret sharing scheme for \emph{evolving majority} with share complexity O~(n6)\tilde{O}(n^6), answering an open question of~\cite{KNY16}

    On Polynomial Secret Sharing Schemes

    Get PDF
    Nearly all secret sharing schemes studied so far are linear or multi-linear schemes. Although these schemes allow to implement any monotone access structure, the share complexity, SCSC, may be suboptimal -- there are access structures for which the gap between the best known lower bounds and best known multi-linear schemes is exponential. There is growing evidence in the literature, that non-linear schemes can improve share complexity for some access structures, with the work of Beimel and Ishai (CCC \u2701) being among the first to demonstrate it. This motivates further study of non linear schemes. We initiate a systematic study of polynomial secret sharing schemes (PSSS), where shares are (multi-variate) polynomials of secret and randomness vectors s,r\vec{s},\vec{r} respectively over some finite field \F_q. Our main hope is that the algebraic structure of polynomials would help obtain better lower bounds than those known for the general secret sharing. Some of the initial results we prove in this work are as follows. \textbf{On share complexity of polynomial schemes.}\\ First we study degree (at most) 1 in randomness variables r\vec{r} (where the degree of secret variables is unlimited). We have shown that for a large subclass of these schemes, there exist equivalent multi-linear schemes with O(n)O(n) share complexity overhead. Namely, PSSS where every polynomial misses monomials of exact degree c2c\geq 2 in s\vec{s} and 0 in r\vec{r}, and PSSS where all polynomials miss monomials of exact degree 1\geq 1 in s\vec{s} and 1 in r\vec{r}. This translates the known lower bound of Ω(nlog(n))\Omega(n^{\log(n)}) for multi linear schemes onto a class of schemes strictly larger than multi linear schemes, to contrast with the best Ω(n2/log(n))\Omega(n^2/\log(n)) bound known for general schemes, with no progress since 94\u27. An observation in the positive direction we make refers to the share complexity (per bit) of multi linear schemes (polynomial schemes of total degree 1). We observe that the scheme by Liu et. al obtaining share complexity O(20.994n)O(2^{0.994n}) can be transformed into a multi-linear scheme with similar share complexity per bit, for sufficiently long secrets. % For the next natural degree to consider, 2 in r\vec{r}, we have shown that PSSS where all share polynomials are of exact degree 2 in r\vec{r} (without exact degree 1 in r\vec{r} monomials) where \F_q has odd characteristic, can implement only trivial access structures where the minterms consist of single parties. Obtaining improved lower bounds for degree-2 in r\vec{r} PSSS, and even arbitrary degree-1 in r\vec{r} PSSS is left as an interesting open question. \textbf{On the randomness complexity of polynomial schemes.}\\ We prove that for every degree-2 polynomial secret sharing scheme, there exists an equivalent degree-2 scheme with identical share complexity with randomness complexity, RCRC, bounded by 2poly(SC)2^{poly(SC)}. For general PSSS, we obtain a similar bound on RCRC (preserving SCSC and \F_q but not degree). So far, bounds on randomness complexity were known only for multi linear schemes, demonstrating that RCSCRC \leq SC is always achievable. Our bounds are not nearly as practical as those for multi-linear schemes, and should be viewed as a proof of concept. If a much better bound for some degree bound d=O(1)d=O(1) is obtained, it would lead directly to super-polynomial counting-based lower bounds for degree-dd PSSS over constant-sized fields. Another application of low (say, polynomial) randomness complexity is transforming polynomial schemes with polynomial-sized (in nn) algebraic formulas C(s,r)C(\vec{s},\vec{r}) for each share , into a degree-3 scheme with only polynomial blowup in share complexity, using standard randomizing polynomials constructions

    Evolving Secret Sharing: Dynamic Thresholds and Robustness

    Get PDF
    Threshold secret sharing schemes enable a dealer to share a secret among nn parties such that only subsets of parties of cardinality at least k=k(n)k = k(n) can reconstruct the secret. Komargodski, Naor and Yogev (TCC 2016-B) proposed an efficient scheme for sharing a secret among an unbounded number of parties such that only subsets of kk parties can recover the secret, where kk is any fixed constant. This access structure is known as kk-threshold. They left open the possibility of an efficient scheme for the dynamic threshold access structure, in which the qualified sets are of increasing size as the number of parties increases. We resolve this open problem and present a construction in which the share size of the tt-th party is O(t4logt)O(t^4\cdot \log t) bits. Furthermore, we show how to generically translate any scheme for kk-threshold into a scheme which is robust, where a shared secret can be recovered even if some parties hand-in incorrect shares. This answers another open problem of Komargodski et al. Our construction is based on the construction of robust (classical) secret sharing schemes of Cramer et al. (EUROCRYPT 2008) using algebraic manipulation detection codes

    On perfectly secure 2PC in the OT-hybrid model

    Get PDF
    A well known result by Kilian (ACM 1988) asserts that general secure two computation (2PC) with statistical security, can be based on OT. Specifically, in the client-server model, where only one party -- the client -- receives an output, Kilian’s result shows that given the ability to call an ideal oracle that computes OT, two parties can securely compute an arbitrary function of their inputs with unconditional security. Ishai et al. (EUROCRYPT 2011) further showed that this can be done efficiently for every two-party functionality in NC1\mathrm{NC}^1 in a single round. However, their results only achieve statistical security, namely, it is allowed to have some error in security. This leaves open the natural question as to which client-server functionalities can be computed with perfect security in the OT-hybrid model, and what is the round complexity of such computation. So far, only a handful of functionalities were known to have such protocols. In addition to the obvious theoretical appeal of the question towards better understanding secure computation, perfect, as opposed to statistical reductions, may be useful for designing secure multiparty protocols with high concrete efficiency, achieved by eliminating the dependence on a security parameter. In this work, we identify a large class of client-server functionalities f:X×Y{0,1}f:\mathcal{X}\times \mathcal{Y}\mapsto \{0,1\}, where the server\u27s domain X\mathcal{X} is larger than the client\u27s domain Y\mathcal{Y}, that have a perfect reduction to OT. Furthermore, our reduction is 1-round using an oracle to secure evaluation of many parallel invocations of (21)\binom21-bit-OT, as done by Ishai et al. (EUROCRYPT 2011). Interestingly, the set of functions that we are able to compute was previously identified by Asharov (TCC 2014) in the context of fairness in two-party computation, naming these functions full-dimensional. Our result also extends to randomized non-Boolean functions f:X×Y{0,,k1}f:\mathcal{X}\times \mathcal{Y}\mapsto\{0,\ldots,k-1\} satisfying X>(k1)Y|\mathcal{X}|>(k-1)\cdot|\mathcal{Y}|

    Coding for interactive communication beyond threshold adversaries

    Get PDF
    We revisit the setting of coding for interactive communication, CIC, (initiated by Schulman 96\u27) for non-threshold tampering functions. In a nutshell, in the (special case of) the communication complexity setting, Alice and Bob holding inputs x,yx,y wish to compute a function g(x,y)g(x,y) on their inputs over the identity channel using an interactive protocol. The goal here is to minimize the total communication complexity (CC). A code for interactive communication is a compiler transforming any π0\pi_0 working in the communication complexity setting into a protocol π\pi evaluating the same function over any channel ff picked from a family F\mathcal{F}. Here ff is a function modifying the entire communication transcript. The goal here is to minimize the code\u27s \emph{rate}, which is the CC overhead CC(π)/CC(π0)CC(\pi)/CC(\pi_0) incurred by the compiler. All previous work in coding for interactive communication considered error correction (that is, g(x,y)g(x,y) must be recovered correctly with high probability), which puts a limit of corrupting up to a 1/41/4 of the symbols (Braverman and Rao 11\u27). In this work, we initiate the study of CIC for non-threshold families. We first come up with a robustness notion both meaningful and achievable by CIC for interesting non-threshold families. As a test case, we consider Fbit\mathcal{F}_{\text{bit}}, where each bit of the codeword is modified independently of the other bits (and all bits can be modified). Our robustness notion is an enhanced form of error-detection, where the output of the protocol is distributed over {,f(x,y)}\{\bot,f(x,y)\}, and the distribution does not depend on x,yx,y. This definition can be viewed as enhancing error detection by non malleability (as in the setting of non-malleable codes introduced by Dzembowski et. al. 10\u27). We devise CIC for several interesting tampering families (including Fbit\mathcal{F}_{\text{bit}}). As a building block, we introduce the notion of MNMC (non malleable codes for multiple messages), which may be of independent interest

    On Cryptographic Anonimity and Unpredicatbility in Secret Sharing

    Get PDF
    We revisit the notions of cryptographic anonymity and share unpredictability in secret sharing, introducing more systematic and fine grained definitions. We derive tight negative and positive results characterizing access structures with respect to the generalized definitions

    MPC with Low Bottleneck-Complexity: Information-Theoretic Security and More

    Get PDF
    The bottleneck-complexity (BC) of secure multiparty computation (MPC) protocols is a measure of the maximum number of bits which are sent and received by any party in protocol. As the name suggests, the goal of studying BC-efficient protocols is to increase overall efficiency by making sure that the workload in the protocol is somehow "amortized" by the protocol participants. Orlandi et al. [Orlandi et al., 2022] initiated the study of BC-efficient protocols from simple assumptions in the correlated randomness model and for semi-honest adversaries. In this work, we extend the study of [Orlandi et al., 2022] in two primary directions: (a) to a larger and more general class of functions and (b) to the information-theoretic setting. In particular, we offer semi-honest secure protocols for the useful function classes of abelian programs, "read-k" non-abelian programs, and "read-k" generalized formulas. Our constructions use a novel abstraction, called incremental function secret-sharing (IFSS), that can be instantiated with unconditional security or from one-way functions (with different efficiency trade-offs)

    MPC with Low Bottleneck-Complexity: Information-Theoretic Security and More

    Get PDF
    The bottleneck-complexity (BC) of secure multiparty computation (MPC) protocols is a measure of the maximum number of bits which are sent and received by any party in a protocol. As the name suggests, the goal of studying BC-efficient protocols is to increase overall efficiency by making sure that the workload in the protocol is somehow amortized\u27\u27 by the protocol participants. Orlandi et al. (PKC 2022) initiated the study of BC-efficient protocols from simple assumptions in the correlated randomness model and for semi-honest adversaries. In this work, we extend the study of Orlandi et al. in two primary directions: (a) to a larger and more general class of functions and (b) to the information-theoretic setting. In particular, we offer semi-honest secure protocols for the useful function classes of abelian programs, \u27read-kk\u27 non-abelian programs, and \u27read-kk\u27 generalized formulas. Our constructions use a novel abstraction, called \u27incremental function secret-sharing\u27 (IFSS), that can be instantiated with unconditional security or from one-way functions (with different efficiency trade-offs)

    Constructing Locally Leakage-resilient Linear Secret-sharing Schemes

    Get PDF
    Innovative side-channel attacks have repeatedly falsified the assumption that cryptographic implementations are opaque black-boxes. Therefore, it is essential to ensure cryptographic constructions\u27 security even when information leaks via unforeseen avenues. One such fundamental cryptographic primitive is the secret-sharing schemes, which underlies nearly all threshold cryptography. Our understanding of the leakage-resilience of secret-sharing schemes is still in its preliminary stage. This work studies locally leakage-resilient linear secret-sharing schemes. An adversary can leak mm bits of arbitrary local leakage from each nn secret shares. However, in a locally leakage-resilient secret-sharing scheme, the leakage\u27s joint distribution reveals no additional information about the secret. For every constant mm, we prove that the Massey secret-sharing scheme corresponding to a random linear code of dimension kk (over sufficiently large prime fields) is locally leakage-resilient, where k/n>1/2k/n > 1/2 is a constant. The previous best construction by Benhamouda, Degwekar, Ishai, Rabin (CRYPTO--2018) needed k/n>0.907k/n > 0.907. A technical challenge arises because the number of all possible mm-bit local leakage functions is exponentially larger than the number of random linear codes. Our technical innovation begins with identifying an appropriate pseudorandomness-inspired family of tests; passing them suffices to ensure leakage-resilience. We show that most linear codes pass all tests in this family. This Monte-Carlo construction of linear secret-sharing scheme that is locally leakage-resilient has applications to leakage-resilient secure computation. Furthermore, we highlight a crucial bottleneck for all the analytical approaches in this line of work. Benhamouda et al. introduced an analytical proxy to study the leakage-resilience of secret-sharing schemes; if the proxy is small, then the scheme is leakage-resilient. However, we present a one-bit local leakage function demonstrating that the converse is false, motivating the need for new analytically well-behaved functions that capture leakage-resilience more accurately. Technically, the analysis involves probabilistic and combinatorial techniques and (discrete) Fourier analysis. The family of new ``tests\u27\u27 capturing local leakage functions, we believe, is of independent and broader interest

    PSImple: Practical Multiparty Maliciously-Secure Private Set Intersection

    Get PDF
    Private set intersection (PSI) protocols allow a set of mutually distrustful parties, each holding a private set of items, to compute the intersection over all their sets, such that no other information is revealed. PSI has a wide variety of applications including online advertising (e.g., efficacy computation), security (e.g., botnet detection, intrusion detection), proximity testing (e.g., COVID-19 contact tracing), and more. Private set intersection is a rapidly developing area and there exist many highly efficient protocols. However, almost all of these protocols are for the case of two parties or for semi-honest security. In particular, despite the high interest in this problem, prior to our work there has been no concretely efficient, maliciously secure multiparty PSI protocol. We present PSImple, the first concretely efficient maliciously-secure multiparty PSI protocol. Our construction is based on oblivious transfer and garbled Bloom filters. To demonstrate the practicality of the PSImple protocol, we implemented the protocol and ran experiments with up to 3232 parties and 2202^{20} inputs. We show that PSImple is competitive even with the state-of-the-art concretely efficient semi-honest multiparty PSI protocols. Additionally, we revisit the garbled Bloom filter parameters used in the 2-party PSI protocol of Rindal and Rosulek (Eurocrypt 2017). Using a more careful analysis, we show that the size of the garbled Bloom filters and the number of oblivious transfers required for malicious security can be significantly reduced, often by more than 20%20\%. These improved parameters can be used both in the 2-party PSI protocol of Rindal and Rosulek and in PSImple
    corecore