Skip to main content

Short Leakage Resilient and Non-malleable Secret Sharing Schemes

  • Conference paper
  • First Online:
Advances in Cryptology – CRYPTO 2022 (CRYPTO 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13507))

Included in the following conference series:

Abstract

Leakage resilient secret sharing (LRSS) allows a dealer to share a secret amongst n parties such that any authorized subset of the parties can recover the secret from their shares, while an adversary that obtains shares of any unauthorized subset of parties along with bounded leakage from the other shares learns no information about the secret. Non-malleable secret sharing (NMSS) provides a guarantee that even shares that are tampered by an adversary will reconstruct to either the original message or something independent of it.

The most important parameter of LRSS and NMSS schemes is the size of each share. For LRSS, in the local leakage model (i.e., when the leakage functions on each share are independent of each other and bounded), Srinivasan and Vasudevan (CRYPTO 2019), gave a scheme for threshold access structures with share size of approximately \((3\cdot \mathsf {message \ length} \ + \mu )\), where \(\mu \) is the number of bits of leakage tolerated from every share. For the case of NMSS, the best known result (again due to the above work) has share size of \((11\cdot \mathsf {message \ length})\).

In this work, we build LRSS and NMSS schemes with much improved share size. Additionally, our LRSS scheme obtains optimal share and leakage size. In particular, we get the following results:

  • We build an information-theoretic LRSS scheme for threshold access structures with a share size of \((\mathsf {message \ length} \ + \mu )\).

  • As an application of the above result, we obtain an NMSS with a share size of \((4\cdot \mathsf {message \ length})\). Further, for the special case of sharing random messages, we obtain a share size of \((2\cdot \mathsf {message \ length})\).

B. Kanukurthi—Research supported by Microsoft Research, India.

S. Sekar—This work was done while at Indian Institute of Science, Bangalore.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In fact, Guruswami and Wooters  [GW16] show that Shamir’s secret sharing scheme over a field of characteristic 2 is completely insecure if the adversary gets \(t-1\) shares and just one-bit of leakage from other shares. Further, Nielsen and Simkin [NS20] show that for larger characteristic fields and large n, Shamir’s secret sharing scheme is not leakage resilient for threshold \(t \le cn/\log n\), for constant \(0<c<1\).

  2. 2.

    Where the underlying field is a large characteristic field, the number of parties n is large, the threshold t is at least \(n-o(\log n)\), and the adversary can only obtain a constant number of full shares.

  3. 3.

    In [BDIR18], under the same restrictions (on n, the field and the number of full shares allowed), Shamir secret sharing is also shown to allow constant bits of leakage per share, under threshold \(t \le \alpha n\), for \(\alpha < 1\). The lower bound of [NS20, Section 4] mentioned in footnote 1 proves that this is the best possible trade-off from Shamir. However, for the LRSS scheme of [SV19] or ours, their lower bound allows for leakage almost as large as the size of a single share.

  4. 4.

    We require the secret sharing to satisfy an additional property of “local uniformity”, which requires every share to individually have (an almost) uniform distribution. We show later that such a property is already satisfied by many natural secret sharing schemes (e.g.: Shamir secret sharing).

  5. 5.

    A similar technique of using linear and invertible extractors to get rate optimality has been used in two prior settings before: information-theoretic privacy of communication data in the wiretap channel setting in [BT12, CDS12] and binary secret sharing schemes in [LCG+19].

  6. 6.

    In literature, invertible (seeded) extractors (see [CDS12] for an exposition on the same) are well-studied which allow efficient sampling of a source w and a seed s such that the extractor output on w and s equals a given value y. Note that our requirement to sample a source w given a seed s and a value y is stronger than the guarantee provided by invertible extractors. Hence we explicitly show that certain extractors allow such sampling.

  7. 7.

    \(\mathcal {A}\) is a monotone access structure if for all AB such that \(A\subset B \subseteq [n]\) and \(A\in \mathcal {A}\), it holds that \(B\in \mathcal {A}\). Throughout this paper whenever we consider a general access structure, we mean a monotone access structure.

  8. 8.

    This is formally proven in [CKOS21, Claim 2].

  9. 9.

    Here, we let R denote the function that computes the rate to secret share \(l\)-size secrets.

  10. 10.

    Particularly, instantiating the NMSS sharing scheme of [GK18, Theorem 1] with the NMC of [AKO+22, Theorem 3] and our LRSS would give: First encode the secret m using the NMC to get states L and R. For [AKO+22]’s NMC, one of the states, L is larger than R. Secret share L using our LRSS from Theorem 1 for (n, 2)-threshold access structure to get \(L_1,\cdots ,L_n\), and R using an (nt)-threshold secret sharing scheme to get \(R_1,\cdots ,R_n\). Set the i-th share as \((L_i,R_i)\).

References

  1. Aggarwal, D., Dziembowski, S., Kazana, T., Obremski, M.: Leakage-resilient non-malleable codes. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015, Part I. LNCS, vol. 9014, pp. 398–426. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46494-6_17

    Chapter  Google Scholar 

  2. Aggarwal, D., et al.: Stronger leakage-resilient and non-malleable secret sharing schemes for general access structures. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019, Part II. LNCS, vol. 11693, pp. 510–539. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_18

    Chapter  Google Scholar 

  3. Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous hardcore bits and cryptography against memory attacks. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 474–495. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-00457-5_28

    Chapter  MATH  Google Scholar 

  4. Aggarwal, D., Kanukurthi, B., Obbattu, S.L.B., Obremski, M., Sekar, S.: Rate one-third non-malleable codes. In: Proceedings of the Symposium on Theory of Computing, STOC 2022 (2022)

    Google Scholar 

  5. Bennett, C.H., Brassard, G., Crépeau, C., Maurer, U.M.: Generalized privacy amplification. IEEE Trans. Inf. Theory 41(6), 1915–1923 (1995)

    Article  MathSciNet  Google Scholar 

  6. Bennett, C., Brassard, G., Robert, J.-M.: Privacy amplification by public discussion. SIAM J. Comput. 17(2), 210–229 (1988)

    Article  MathSciNet  Google Scholar 

  7. Benhamouda, F., Degwekar, A., Ishai, Y., Rabin, T.: On the local leakage resilience of linear secret sharing schemes. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018, Part I. LNCS, vol. 10991, pp. 531–561. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96884-1_18

    Chapter  Google Scholar 

  8. Brian, G., Faonio, A., Obremski, M., Simkin, M., Venturi, D.: Non-malleable secret sharing against bounded joint-tampering attacks in the plain model. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020, Part III. LNCS, vol. 12172, pp. 127–155. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56877-1_5

    Chapter  Google Scholar 

  9. Brian, G., Faonio, A., Venturi, D.: Continuously non-malleable secret sharing for general access structures. In: Hofheinz, D., Rosen, A. (eds.) TCC 2019, Part II. LNCS, vol. 11892, pp. 211–232. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-36033-7_8

    Chapter  Google Scholar 

  10. Boyle, E., Goldwasser, S., Kalai, Y.T.: Leakage-resilient coin tossing. In: Peleg, D. (ed.) DISC 2011. LNCS, vol. 6950, pp. 181–196. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-24100-0_16

    Chapter  Google Scholar 

  11. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: STOC, pp. 1–10 (1988)

    Google Scholar 

  12. Benaloh, J., Leichter, J.: Generalized secret sharing and monotone functions. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 27–35. Springer, New York (1990). https://doi.org/10.1007/0-387-34799-2_3

    Chapter  Google Scholar 

  13. Blakley, G.R.: Safeguarding cryptographic keys. In: Proceedings of the 1979 AFIPS National Computer Conference, Monval, NJ, USA, pp. 313–317. AFIPS Press (1979)

    Google Scholar 

  14. Badrinarayanan, S., Srinivasan, A.: Revisiting non-malleable secret sharing. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019, Part I. LNCS, vol. 11476, pp. 593–622. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17653-2_20

    Chapter  Google Scholar 

  15. Bellare, M., Tessaro, S.: Polynomial-time, semantically-secure encryption achieving the secrecy capacity. CoRR arXiv:1201.3160 (2012)

  16. Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols (extended abstract). In: STOC, pp. 11–19 (1988)

    Google Scholar 

  17. Canetti, R., Dodis, Y., Halevi, S., Kushilevitz, E., Sahai, A.: Exposure-resilient functions and all-or-nothing transforms. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 453–469. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45539-6_33

    Chapter  Google Scholar 

  18. Cheraghchi, M., Didier, F., Shokrollahi, A.: Invertible extractors and wiretap protocols. IEEE Trans. Inf. Theory 58(2), 1254–1274 (2012)

    Article  MathSciNet  Google Scholar 

  19. Chattopadhyay, E., et al.: Extractors and secret sharing against bounded collusion protocols. In: 61st IEEE Annual Symposium on Foundations of Computer Science, FOCS 2020, Durham, NC, USA, 16–19 November 2020, pp. 1226–1242. IEEE (2020)

    Google Scholar 

  20. Chandran, N., Kanukurthi, B., Obbattu, S.L.B., Sekar, S.: Adaptive extractors and their application to leakage resilient secret sharing. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12827, pp. 595–624. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84252-9_20

    Chapter  Google Scholar 

  21. Davì, F., Dziembowski, S., Venturi, D.: Leakage-resilient storage. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 121–137. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-15317-4_9

    Chapter  Google Scholar 

  22. Desmedt, Y., Frankel, Y.: Threshold cryptosystems. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 307–315. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_28

    Chapter  Google Scholar 

  23. Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97–139 (2008). arXiv:cs/0602007

  24. Dziembowski, S., Pietrzak, K.: Intrusion-resilient secret sharing. In: Proceedings of the 48th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2007, Washington, DC, USA, pp. 227–237. IEEE Computer Society (2007)

    Google Scholar 

  25. Dodis, Y., Sahai, A., Smith, A.: On perfect and adaptive security in exposure-resilient cryptography. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 301–324. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44987-6_19

    Chapter  MATH  Google Scholar 

  26. Frankel, Y.: A practical protocol for large group oriented networks. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 56–61. Springer, Heidelberg (1990). https://doi.org/10.1007/3-540-46885-4_8

    Chapter  Google Scholar 

  27. Faust, S., Rabin, T., Reyzin, L., Tromer, E., Vaikuntanathan, V.: Protecting circuits from leakage: the computationally-bounded and noisy cases. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 135–156. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_7

    Chapter  Google Scholar 

  28. Faonio, A., Venturi, D.: Non-malleable secret sharing in the computational setting: adaptive tampering, noisy-leakage resilience, and improved rate. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019, Part II. LNCS, vol. 11693, pp. 448–479. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_16

    Chapter  MATH  Google Scholar 

  29. Goyal, V., Ishai, Y., Maji, H.K., Sahai, A., Sherstov, A.A.: Bounded-communication leakage resilience via parity-resilient circuits. In: Dinur, I. (ed.) IEEE 57th Annual Symposium on Foundations of Computer Science, FOCS 2016, Hyatt Regency, New Brunswick, New Jersey, USA, 9–11 October 2016, pp. 1–10. IEEE Computer Society (2016)

    Google Scholar 

  30. Goyal, V., Kumar, A.: Non-malleable secret sharing. In: Proceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2018, Los Angeles, CA, USA, 25–29 June 2018, pp. 685–698 (2018)

    Google Scholar 

  31. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, New York City, 25–27 May 1987, pp. 218–229 (1987)

    Google Scholar 

  32. Guruswami, V., Wootters, M.: Repairing reed-solomon codes. In: Proceedings of the Forty-Eighth Annual ACM Symposium on Theory of Computing, STOC 2016, New York, NY, USA, pp. 216–226. ACM (2016)

    Google Scholar 

  33. Hazay, C., Venkitasubramaniam, M., Weiss, M.: ZK-PCPs from leakage-resilient secret sharing. IACR Cryptol. ePrint Arch. 2021 (2021)

    Google Scholar 

  34. Ishai, Y., Sahai, A., Wagner, D.: Private circuits: securing hardware against probing attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463–481. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45146-4_27

    Chapter  Google Scholar 

  35. Kumar, A., Meka, R., Sahai, A.: Leakage-resilient secret sharing against colluding parties. In: Zuckerman, D. (ed.) 60th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2019, Baltimore, Maryland, USA, 9–12 November 2019, pp. 636–660. IEEE Computer Society (2019)

    Google Scholar 

  36. Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68697-5_9

    Chapter  Google Scholar 

  37. Kanukurthi, B., Obbattu, S.L.B., Sekar, S.: Non-malleable randomness encoders and their applications. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018, Part III. LNCS, vol. 10822, pp. 589–617. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_19

    Chapter  Google Scholar 

  38. Lin, F., Cheraghchi, M., Guruswami, V., Safavi-Naini, R., Wang, H.: Secret sharing with binary shares. In: Blum, A. (ed.) 10th Innovations in Theoretical Computer Science Conference, ITCS 2019, San Diego, California, USA, volume 124 of LIPIcs, 10–12 January 2019, pp. 53:1–53:20. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2019)

    Google Scholar 

  39. Liu, F.-H., Lysyanskaya, A.: Tamper and leakage resilience in the split-state model. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 517–532. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_30

    Chapter  Google Scholar 

  40. Maji, H.K., Nguyen, H.H., Paskin-Cherniavsky, A., Suad, T., Wang, M.: Leakage-resilience of the Shamir secret-sharing scheme against physical-bit leakages. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021, Part II. LNCS, vol. 12697, pp. 344–374. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77886-6_12

    Chapter  Google Scholar 

  41. Maji, H.K., Paskin-Cherniavsky, A., Suad, T., Wang, M.: Constructing locally leakage-resilient linear secret-sharing schemes. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021, Part III. LNCS, vol. 12827, pp. 779–808. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84252-9_26

    Chapter  Google Scholar 

  42. Micali, S., Reyzin, L.: Physically observable cryptography. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 278–296. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24638-1_16

    Chapter  MATH  Google Scholar 

  43. Nielsen, J.B., Simkin, M.: Lower bounds for leakage-resilient secret sharing. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020, Part I. LNCS, vol. 12105, pp. 556–577. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45721-1_20

    Chapter  Google Scholar 

  44. Nisan, N., Zuckerman, D.: Randomness is linear in space. J. Comput. Syst. Sci. 52(1), 43–53 (1996)

    Article  MathSciNet  Google Scholar 

  45. Rivest, R.L.: All-or-nothing encryption and the package transform. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 210–218. Springer, Heidelberg (1997). https://doi.org/10.1007/BFb0052348

    Chapter  MATH  Google Scholar 

  46. Rothblum, G.N.: How to compute under \({\cal{AC}}^{\sf 0}\) leakage without secure hardware. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 552–569. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_32

    Chapter  Google Scholar 

  47. Raz, R., Reingold, O., Vadhan, S.: Extracting all the randomness and reducing the error in Trevisan’s extractors. J. Comput. Syst. Sci. 65(1), 97–128 (2002)

    Article  MathSciNet  Google Scholar 

  48. De Santis, A., Desmedt, Y., Frankel, Y., Yung, M.: How to share a function securely. In: Leighton, F.T., Goodrich, M.T. (eds.) Proceedings of the Twenty-Sixth Annual ACM Symposium on Theory of Computing, Montréal, Québec, Canada, 23–25 May 1994, pp. 522–533. ACM (1994)

    Google Scholar 

  49. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  Google Scholar 

  50. Srinivasan, A., Vasudevan, P.N.: Leakage resilient secret sharing and applications. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 480–509. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_17

    Chapter  Google Scholar 

  51. Trevisan, L.: Construction of extractors using pseudo-random generators (extended abstract). In: STOC, pp. 141–148 (1999)

    Google Scholar 

  52. Trevisan, L.: Extractors and pseudorandom generators. J. ACM 48(4), 860–879 (2001)

    Article  MathSciNet  Google Scholar 

  53. Vadhan, S.: Pseudorandomness. Foundations and Trends in Theoretical Computer Science. Now Publishers (2012). http://people.seas.harvard.edu/~salil/pseudorandomness/

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sruthi Sekar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Chandran, N., Kanukurthi, B., Obbattu, S.L.B., Sekar, S. (2022). Short Leakage Resilient and Non-malleable Secret Sharing Schemes. In: Dodis, Y., Shrimpton, T. (eds) Advances in Cryptology – CRYPTO 2022. CRYPTO 2022. Lecture Notes in Computer Science, vol 13507. Springer, Cham. https://doi.org/10.1007/978-3-031-15802-5_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-15802-5_7

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-15801-8

  • Online ISBN: 978-3-031-15802-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics