8 research outputs found

    Locally Reconstructable Non-Malleable Secret Sharing

    Get PDF
    Non-malleable secret sharing (NMSS) schemes, introduced by Goyal and Kumar (STOC 2018), ensure that a secret mm can be distributed into shares m1,...,mnm_1,...,m_n (for some nn), such that any tt (a parameter <=n<=n) shares can be reconstructed to recover the secret mm, any t1t-1 shares doesn\u27t leak information about mm and even if the shares that are used for reconstruction are tampered, it is guaranteed that the reconstruction of these tampered shares will either result in the original mm or something independent of mm. Since their introduction, non-malleable secret sharing schemes sparked a very impressive line of research. In this work, we introduce a feature of local reconstructability in NMSS, which allows reconstruction of any portion of a secret by reading just a few locations of the shares. This is a useful feature, especially when the secret is long or when the shares are stored in a distributed manner on a communication network. In this work, we give a compiler that takes in any non-malleable secret sharing scheme and compiles it into a locally reconstructable non-malleable secret sharing scheme. To secret share a message consisting of kk blocks of length ll each, our scheme would only require reading l+logkl + log k bits (in addition to a few more bits, whose quantity is independent of ll and kk) from each party\u27s share (of a reconstruction set) to locally reconstruct a single block of the message. We show an application of our locally reconstructable non-malleable secret sharing scheme to a computational non-malleable secure message transmission scheme in the pre-processing model, with an improved communication complexity, when transmitting multiple messages

    Short Leakage Resilient and Non-malleable Secret Sharing Schemes

    Get PDF
    Leakage resilient secret sharing (LRSS) allows a dealer to share a secret amongst nn parties such that any authorized subset of the parties can recover the secret from their shares, while an adversary that obtains shares of any unauthorized subset of parties along with bounded leakage from the other shares learns no information about the secret. Non-malleable secret sharing (NMSS) provides a guarantee that even shares that are tampered by an adversary will reconstruct to either the original message or something independent of it. The most important parameter of LRSS and NMSS schemes is the size of each share. For LRSS, in the local leakage model (i.e., when the leakage functions on each share are independent of each other and bounded), Srinivasan and Vasudevan (CRYPTO 2019), gave a scheme for threshold access structures with a share size of approximately (33.(message length) + μ\mu), where μ\mu is the number of bits of leakage tolerated from every share. For the case of NMSS, the best known result (again due to the above work) has a share size of (1111.(message length)). In this work, we build LRSS and NMSS schemes with much improved share sizes. Additionally, our LRSS scheme obtains optimal share and leakage size. In particular, we get the following results: -We build an information-theoretic LRSS scheme for threshold access structures with a share size of ((message length) + μ\mu). -As an application of the above result, we obtain an NMSS with a share size of (44.(message length)). Further, for the special case of sharing random messages, we obtain a share size of (22.(message length))

    Adaptive Extractors and their Application to Leakage Resilient Secret Sharing

    Get PDF
    We introduce Adaptive Extractors, which, unlike traditional randomness extractors, guarantee security even when an adversary obtains leakage on the source after observing the extractor output. We make a compelling case for the study of such extractors by demonstrating their use in obtaining adaptive leakage in secret sharing schemes. Specifically, at FOCS 2020, Chattopadhyay, Goodman, Goyal, Kumar, Li, Meka, Zuckerman, built an adaptively secure leakage resilient secret sharing scheme (LRSS) with both rate and leakage rate being O(1/n)O(1/n), where nn is the number of parties. In this work, we build an adaptively secure LRSS that offers an interesting trade-off between rate, leakage rate, and the total number of shares from which an adversary can obtain leakage. As a special case, when considering tt-out-of-nn secret sharing schemes for threshold t=cnt = cn (constant 0<c<10<c<1), we build a scheme with a constant rate, constant leakage rate, and allow the adversary leakage from all but t1t-1 of the shares, while giving her the remaining t1t-1 shares completely in the clear. (Prior to this, constant rate LRSS scheme tolerating adaptive leakage was unknown for any threshold.) Finally, we show applications of our techniques to both non-malleable secret sharing and secure message transmission

    Rate One-Third Non-malleable Codes

    Get PDF
    At ITCS 2010, Dziembowski, Pietrzak, and Wichs introduced Non-malleable Codes (NMCs) which protect against tampering of a codeword of a given message into the codeword of a related message. A well-studied model of tampering is the 22-split-state model where the codeword consists of two independently tamperable states. As with standard error-correcting codes, it is of great importance to build codes with high rates. Following a long line of work, Aggarwal and Obremski (FOCS 2020) showed the first constant rate non-malleable code in the 22-split state model; however this constant was a minuscule 10610^{-6}! In this work, we build a Non-malleable Code with rate 1/31/3. This nearly matches the rate 1/21/2 lower bound for this model due to Cheraghchi and Guruswami (ITCS 2014). Our construction is simple, requiring just an inner-product extractor, a seeded extractor, and an affine-evasive function

    SIMC: ML Inference Secure Against Malicious Clients at Semi-Honest Cost

    Get PDF
    Secure inference allows a model owner (or, the server) and the input owner (or, the client) to perform inference on machine learning model without revealing their private information to each other. A large body of work has shown efficient cryptographic solutions to this problem through secure 2- party computation. However, they assume that both parties are semi-honest, i.e., follow the protocol specification. Recently, Lehmkuhl et al. showed that malicious clients can extract the whole model of the server using novel model-extraction attacks. To remedy the situation, they introduced the client-malicious threat model and built a secure inference system, MUSE, that provides security guarantees, even when the client is malicious. In this work, we design and build SIMC, a new cryptographic system for secure inference in the client malicious threat model. On secure inference benchmarks considered by MUSE, SIMC has 23 − 29× lesser communication and is up to 11.4× faster than MUSE. SIMC obtains these improvements using a novel protocol for non-linear activation functions (such as ReLU) that has > 28× lesser communication and is up to 43× more performant than MUSE. In fact, SIMC\u27s performance beats the state-of-the-art semi-honest secure inference system! Finally, similar to MUSE, we show how to push the majority of the cryptographic cost of SIMC to an input independent preprocessing phase. While the cost of the online phase of this protocol, SIMC++, is same as that of MUSE, the overall improvements of SIMC translate to similar improvements to the preprocessing phase of MUSE

    R3PO: Reach-Restricted Reactive Program Obfuscation and its Application to MA-ABE

    Get PDF
    In recent breakthrough results, novel use of garbled circuits yielded constructions for several primitives like Identity-Based Encryption (IBE) and 2-round secure multi-party computation, based on standard assumptions in public-key cryptography. While the techniques in these different results have many common elements, these works did not offer a modular abstraction that could be used across them. Our main contribution is to introduce a novel notion of obfuscation, called Reach-Restricted Reactive Program Obfuscation (R3PO) that captures the essence of these constructions, and exposes additional capabilities. We provide a powerful composition theorem whose proof fully encapsulates the use of garbled circuits in these works. As an illustration of the potential of R3PO, and as an important contribution of independent interest, we present a variant of Multi-Authority Attribute-Based Encryption (MA-ABE) that can be based on (single-authority) CP-ABE in a blackbox manner, using only standard cryptographic assumptions (e.g., DDH). This is in stark contrast to the existing constructions for MA-ABE, which rely on the random oracle model and/or support only limited policy classes

    Efficient Linear Multiparty PSI and Extensions to Circuit/Quorum PSI

    Get PDF
    Multiparty Private Set Intersection (mPSI), enables nn parties, each holding private sets (each of size mm) to compute the intersection of these private sets, without revealing any other information to each other. While several protocols for this task are known, the only concretely efficient protocol is due to the work of Kolesnikov et al. (KMPRT, CCS 2017), who gave a semi-honest secure protocol with communication complexity O(nmtλ)\mathcal{O}(nmt\lambda), where t<nt<n is the number of corrupt parties and λ\lambda is the security parameter. In this work, we make the following contributions: - First, for the natural adversarial setting of semi-honest honest majority (i.e. t<n/2t<n/2), we asymptotically improve upon the above result and provide a concretely efficient protocol with total communication of O(nmλ)\mathcal{O}(nm\lambda). - Second, concretely, our protocol has 6(t+2)/56(t+2)/5 times lesser communication than KMPRT and is upto 5×5\times and 6.2×6.2\times faster than KMPRT in the LAN and WAN setting even for 15 parties. - Finally, we introduce and consider two important variants of mPSI - circuit PSI (that allows the parties to compute a function over the intersection set without revealing the intersection itself) and quorum PSI (that allows P1P_1 to learn all the elements in his/her set that are present in at least kk other sets) and provide concretely efficient protocols for these variants

    Four-State Non-malleable Codes with Explicit Constant Rate

    No full text
    Non-malleable codes (NMCs), introduced by Dziembowski, Pietrzak and Wichs (ITCS 2010), provide a powerful guarantee in scenarioswhere the classical notion of error-correcting codes cannot provide any guarantee: a decoded message is either the same or completely independent of the underlying message, regardless of the number of errors introduced into the codeword. Informally, NMCs are defined with respect to a family of tampering functions F and guarantee that any tampered codeword decodes either to the same message or to an independent message, so long as it is tampered using a function f. F. One of the well-studied tampering families for NMCs is the t-split-state family, where the adversary tampers each of the t ``states'' of a codeword, arbitrarily but independently. Cheraghchi and Guruswami (TCC 2014) obtain a rate-1 non-malleable code for the case where t = O(n) with n being the codeword length and, in (ITCS 2014), show an upper bound of 1 - 1/ t on the best achievable rate for any t-split state NMC. For t = 10, Chattopadhyay and Zuckerman (FOCS 2014) achieve a constant-rate construction where the constant is unknown. In summary, there is no known construction of an NMC with an explicit constant rate for any t = o(n), let alone one that comes close to matching Cheraghchi and Guruswami's lowerbound! In this work, we construct an efficient non-malleable code in the t-split-state model, for t = 4, that achieves a constant rate of 1 3+., for any constant. > 0, and error 2- O(/logc+1 ), where is the length of the message and c > 0 is a constant
    corecore