11 research outputs found

    One-One Constrained Pseudorandom Functions

    Get PDF
    We define and study a new cryptographic primitive, named One-One Constrained Pseudorandom Functions. In this model there are two parties, Alice and Bob, that hold a common random string K, where Alice in addition holds a predicate f:[N] ? {0,1} and Bob in addition holds an input x ? [N]. We then let Alice generate a key K_f based on f and K, and let Bob evaluate a value K_x based on x and K. We consider a third party that sees the values (x,f,K_f) and the goal is to allow her to reconstruct K_x whenever f(x)=1, while keeping K_x pseudorandom whenever f(x)=0. This primitive can be viewed as a relaxation of constrained PRFs, such that there is only a single key query and a single evaluation query. We focus on the information-theoretic setting, where the one-one cPRF has perfect correctness and perfect security. Our main results are as follows. 1) A Lower Bound. We show that in the information-theoretic setting, any one-one cPRF for punctured predicates is of exponential complexity (and thus the lower bound meets the upper bound that is given by a trivial construction). This stands in contrast with the well known GGM-based punctured PRF from OWF, which is in particular a one-one cPRF. This also implies a similar lower bound for all NC1. 2) New Constructions. On the positive side, we present efficient information-theoretic constructions of one-one cPRFs for a few other predicate families, such as equality predicates, inner-product predicates, and subset predicates. We also show a generic AND composition lemma that preserves complexity. 3) An Amplification to standard cPRF. We show that all of our one-one cPRF constructions can be amplified to a standard (single-key) cPRF via any key-homomorphic PRF that supports linear computations. More generally, we suggest a new framework that we call the double-key model which allows to construct constrained PRFs via key-homomorphic PRFs. 4) Relation to CDS. We show that one-one constrained PRFs imply conditional disclosure of secrets (CDS) protocols. We believe that this simple model can be used to better understand constrained PRFs and related cryptographic primitives, and that further applications of one-one constrained PRFs and our double-key model will be found in the future, in addition to those we show in this paper

    Smooth Lower Bounds for Differentially Private Algorithms via Padding-and-Permuting Fingerprinting Codes

    Full text link
    Fingerprinting arguments, first introduced by Bun, Ullman, and Vadhan (STOC 2014), are the most widely used method for establishing lower bounds on the sample complexity or error of approximately differentially private (DP) algorithms. Still, there are many problems in differential privacy for which we don't know suitable lower bounds, and even for problems that we do, the lower bounds are not smooth, and usually become vacuous when the error is larger than some threshold. In this work, we present a simple method to generate hard instances by applying a padding-and-permuting transformation to a fingerprinting code. We illustrate the applicability of this method by providing new lower bounds in various settings: 1. A tight lower bound for DP averaging in the low-accuracy regime, which in particular implies a new lower bound for the private 1-cluster problem introduced by Nissim, Stemmer, and Vadhan (PODS 2016). 2. A lower bound on the additive error of DP algorithms for approximate k-means clustering, as a function of the multiplicative error, which is tight for a constant multiplication error. 3. A lower bound for estimating the top singular vector of a matrix under DP in low-accuracy regimes, which is a special case of DP subspace estimation studied by Singhal and Steinke (NeurIPS 2021). Our main technique is to apply a padding-and-permuting transformation to a fingerprinting code. However, rather than proving our results using a black-box access to an existing fingerprinting code (e.g., Tardos' code), we develop a new fingerprinting lemma that is stronger than those of Dwork et al. (FOCS 2015) and Bun et al. (SODA 2017), and prove our lower bounds directly from the lemma. Our lemma, in particular, gives a simpler fingerprinting code construction with optimal rate (up to polylogarithmic factors) that is of independent interest

    Secret-Sharing from Robust Conditional Disclosure of Secrets

    Get PDF
    A secret-sharing scheme is a method by which a dealer, holding a secret string, distributes shares to parties such that only authorized subsets of parties can reconstruct the secret. The collection of authorized subsets is called an access structure. Secret-sharing schemes are an important tool in cryptography and they are used as a building box in many secure protocols. In the original constructions of secret-sharing schemes by Ito et al. [Globecom 1987], the share size of each party is O~(2n)\tilde{O}(2^{n}) (where nn is the number of parties in the access structure). New constructions of secret-sharing schemes followed; however, the share size in these schemes remains basically the same. Although much efforts have been devoted to this problem, no progress was made for more than 30 years. Recently, in a breakthrough paper, Liu and Vaikuntanathan [STOC 2018] constructed a secret-sharing scheme for a general access structure with share size O~(20.994n)\tilde{O}(2^{0.994n}). The construction is based on new protocols for conditional disclosure of secrets (CDS). This was improved by Applebaum et al. [EUROCRYPT 2019] to O~(20.892n)\tilde{O}(2^{0.892n}). In this work, we construct improved secret-sharing schemes for a general access structure with share size O~(20.762n)\tilde{O}(2^{0.762n}). Our schemes are linear, that is, the shares are a linear function of the secret and some random elements from a finite field. Previously, the best linear secret-sharing scheme had shares of size O~(20.942n)\tilde{O}(2^{0.942n}). Most applications of secret-sharing require linearity. Our scheme is conceptually simpler than previous schemes, using a new reduction to two-party CDS protocols (previous schemes used a reduction to multi-party CDS protocols). In a CDS protocol for a function ff, there are kk parties and a referee; each party holds a private input and a common secret, and sends one message to the referee (without seeing the other messages). On one hand, if the function ff applied to the inputs returns 11, then it is required that the referee, which knows the inputs, can reconstruct the secret from the messages. On the other hand, if the function ff applied to the inputs returns 00, then the referee should get no information on the secret from the messages. However, if the referee gets two messages from a party, corresponding to two different inputs (as happens in our reduction from secret-sharing to CDS), then the referee might be able to reconstruct the secret although it should not. To overcome this problem, we define and construct tt-robust CDS protocols, where the referee cannot get any information on the secret when it gets tt messages for a set of zero-inputs of ff. We show that if a function ff has a two-party CDS protocol with message size cfc_f, then it has a two-party tt-robust CDS protocol with normalized message size O~(tcf)\tilde{O}(t c_f). Furthermore, we show that every function f:[N]×[N]{0,1}f:[N] \times [N]\rightarrow \{0,1\} has a multi-linear tt-robust CDS protocol with normalized message size O~(t+N)\tilde{O}(t+\sqrt{N}). We use a variant of this protocol (with tt slightly larger than N\sqrt{N}) to construct our improved linear secret-sharing schemes. Finally, we construct robust kk-party CDS protocols for k>2k>2

    Secret Sharing, Slice Formulas, and Monotone Real Circuits

    Get PDF

    Better Secret-Sharing via Robust Conditional Disclosure of Secrets

    Get PDF
    A secret-sharing scheme allows to distribute a secret ss among nn parties such that only some predefined ``authorized\u27\u27 sets of parties can reconstruct the secret, and all other ``unauthorized\u27\u27 sets learn nothing about ss. For over 30 years, it was known that any (monotone) collection of authorized sets can be realized by a secret-sharing scheme whose shares are of size 2no(n)2^{n-o(n)} and until recently no better scheme was known. In a recent breakthrough, Liu and Vaikuntanathan (STOC 2018) have reduced the share size to 20.994n+o(n)2^{0.994n+o(n)}, which was later improved to 20.892n+o(n)2^{0.892n+o(n)} by Applebaum et al. (EUROCRYPT 2019). In this paper we improve the exponent of general secret-sharing schemes down to 0.6370.637. For the special case of linear secret-sharing schemes, we get an exponent of 0.7620.762 (compared to 0.9420.942 of Applebaum et al.). As our main building block, we introduce a new \emph{robust} variant of conditional disclosure of secrets (robust CDS) that achieves unconditional security even under bounded form of re-usability. We show that the problem of general secret-sharing schemes reduces to robust CDS protocols with sub-exponential overhead and derive our main result by implementing robust CDS with a non-trivial exponent. The latter construction follows by presenting a general immunization procedure that turns standard CDS into a robust CDS

    Linear Secret-Sharing Schemes for Forbidden Graph Access Structures

    Get PDF
    A secret-sharing scheme realizes the forbidden graph access structure determined by a graph G=(V,E)G=(V,E) if the parties are the vertices of the graph and the subsets that can reconstruct the secret are the pairs of vertices in EE (i.e., the edges) and the subsets of at least three vertices. Secret-sharing schemes for forbidden graph access structures defined by bipartite graphs are equivalent to conditional disclosure of secrets protocols. We study the complexity of realizing a forbidden graph access structure by linear secret-sharing schemes. A secret-sharing scheme is linear if the secret can be reconstructed from the shares by a linear mapping. We provide efficient constructions and lower bounds on the share size of linear secret-sharing schemes for sparse and dense graphs, closing the gap between upper and lower bounds. Given a sparse (resp. dense) graph with nn vertices and at most n1+βn^{1+\beta} edges (resp. at least (n2)n1+β\binom{n}{2} - n^{1+\beta} edges), for some 0β<1 0 \leq \beta < 1, we construct a linear secret-sharing scheme realizing its forbidden graph access structure in which the total size of the shares is O~(n1+β/2)\tilde{O} (n^{1+\beta/2}). Furthermore, we construct linear secret-sharing schemes realizing these access structures in which the size of each share is O~(n1/4+β/4)\tilde{O} (n^{1/4+\beta/4}). We also provide constructions achieving different trade-offs between the size of each share and the total share size. We prove that almost all forbidden graph access structures require linear secret-sharing schemes with total share size Ω(n3/2)\Omega(n^{3/2}); this shows that the construction of Gay, Kerenidis, and Wee [CRYPTO 2015] is optimal. Furthermore, we show that for every 0β<10 \leq \beta < 1 there exist a graph with at most n1+βn^{1+\beta} edges and a graph with at least (n2)n1+β\binom{n}{2}-n^{1+\beta} edges such that the total share size in any linear secret-sharing scheme realizing the associated forbidden graph access structures is Ω(n1+β/2)\Omega (n^{1+\beta/2}). Finally, we show that for every 0β<10 \leq \beta < 1 there exist a graph with at most n1+βn^{1+\beta} edges and a graph with at least (n2)n1+β\binom{n}{2}-n^{1+\beta} edges such that the size of the share of at least one party in any linear secret-sharing scheme realizing these forbidden graph access structures is Ω(n1/4+β/4)\Omega (n^{1/4+\beta/4}). This shows that our constructions are optimal (up to poly-logarithmic factors)

    Secret-Sharing Schemes for General and Uniform Access Structures

    Get PDF
    A secret-sharing scheme allows some authorized sets of parties to reconstruct a secret; the collection of authorized sets is called the access structure. For over 30 years, it was known that any (monotone) collection of authorized sets can be realized by a secret-sharing scheme whose shares are of size 2no(n)2^{n-o(n)} and until recently no better scheme was known. In a recent breakthrough, Liu and Vaikuntanathan (STOC 2018) have reduced the share size to O(20.994n)O(2^{0.994n}). Our first contribution is improving the exponent of secret sharing down to 0.8920.892. For the special case of linear secret-sharing schemes, we get an exponent of 0.9420.942 (compared to 0.9990.999 of Liu and Vaikuntanathan). Motivated by the construction of Liu and Vaikuntanathan, we study secret-sharing schemes for uniform access structures. An access structure is kk-uniform if all sets of size larger than kk are authorized, all sets of size smaller than kk are unauthorized, and each set of size kk can be either authorized or unauthorized. The construction of Liu and Vaikuntanathan starts from protocols for conditional disclosure of secrets, constructs secret-sharing schemes for uniform access structures from them, and combines these schemes in order to obtain secret-sharing schemes for general access structures. Our second contribution in this paper is constructions of secret-sharing schemes for uniform access structures. We achieve the following results: (a) A secret-sharing scheme for kk-uniform access structures for large secrets in which the share size is O(k2)O(k^2) times the size of the secret. (b) A linear secret-sharing scheme for kk-uniform access structures for a binary secret in which the share size is O~(2h(k/n)n/2)\tilde{O}(2^{h(k/n)n/2}) (where hh is the binary entropy function). By counting arguments, this construction is optimal (up to polynomial factors). (c) A secret-sharing scheme for kk-uniform access structures for a binary secret in which the share size is 2O~(klogn)2^{\tilde{O}(\sqrt{k \log n})}. Our third contribution is a construction of ad-hoc PSM protocols, i.e., PSM protocols in which only a subset of the parties will compute a function on their inputs. This result is based on ideas we used in the construction of secret-sharing schemes for kk-uniform access structures for a binary secret

    Atraumatic Restorative Treatment for Prevention and Treatment of Caries in an Underserved Community

    No full text
    We evaluated the acceptability and effectiveness of atraumatic restorative treatment to prevent and treat caries in an underserved community in Mexico. We placed 370 restorations and 193 sealants in 118 children aged 5 to 18; 85% reported no pain, and 93% were comfortable with their restorations. We then evaluated the children 1 and 2 years later. At 2-year evaluation, 66% of restorations and 35% of sealants were retained. Atraumatic restorative treatment is acceptable and effective to control and prevent decay in a socioeconomically deprived community
    corecore