Skip to main content

2018 | OriginalPaper | Buchkapitel

Optimal Linear Multiparty Conditional Disclosure of Secrets Protocols

verfasst von : Amos Beimel, Naty Peter

Erschienen in: Advances in Cryptology – ASIACRYPT 2018

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In a k-party CDS protocol, each party sends one message to a referee (without seeing the other messages) such that the referee will learn a secret held by the parties if and only if the inputs of the parties satisfy some condition (e.g., if the inputs are all equal). This simple primitive is used to construct attribute based encryption, symmetrically-private information retrieval, priced oblivious transfer, and secret-sharing schemes for any access structure. Motivated by these applications, CDS protocols have been recently studied in many papers.
In this work, we study linear CDS protocols, where each of the messages of the parties is a linear function of the secret and random elements taken from some finite field. Linearity is an important property of CDS protocols as many applications of CDS protocols required it.
Our main result is a construction of linear k-party CDS protocols for an arbitrary function \(f:[N]^{k}\rightarrow \left\{ 0,1 \right\} \) with messages of size \(O(N^{(k-1)/2})\) (a similar result was independently and in parallel proven by Liu et al. [27]). By a lower bound of Beimel et al. [TCC 2017], this message size is optimal. We also consider functions with few inputs that return 1, and design more efficient CDS protocols for them.
CDS protocols can be used to construct secret-sharing schemes for uniform access structures, where for some k all sets of size less than k are unauthorized, all sets of size greater than k are authorized, and each set of size k can be either authorized or unauthorized. We show that our results imply that every k-uniform access structure with n parties can be realized by a linear secret-sharing scheme with share size \(\min \left\{ (O(n/k))^{(k-1)/2},O(n \cdot 2^{n/2}) \right\} \). Furthermore, the linear k-party CDS protocol with messages of size \(O(N^{(k-1)/2})\) was recently used by Liu and Vaikuntanathan [STOC 2018] to construct a linear secret-sharing scheme with share size \(O(2^{0.999n})\) for any n-party access structure.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
This equivalence is a special case of the equivalence for secret-sharing schemes. See [7] for discussion on equivalent definitions of linear secret-sharing schemes.
 
2
An adversarial structure is Q2 if the union of any two sets that the adversary can control is not the entire set of parties.
 
Literatur
3.
Zurück zum Zitat Applebaum, B., Arkis, B.: Conditional disclosure of secrets and \(d\)-uniform secret sharing with constant information rate. Technical report, Electronic Colloquium on Computational Complexity (2017), to appear in TCC 2018. www.eccc.uni-trier.de/eccc/ Applebaum, B., Arkis, B.: Conditional disclosure of secrets and \(d\)-uniform secret sharing with constant information rate. Technical report, Electronic Colloquium on Computational Complexity (2017), to appear in TCC 2018. www.​eccc.​uni-trier.​de/​eccc/​
8.
Zurück zum Zitat Beimel, A., Chor, B.: Universally ideal secret-sharing schemes. IEEE Trans. Inf. Theory 40(3), 786–794 (1994)MathSciNetCrossRef Beimel, A., Chor, B.: Universally ideal secret-sharing schemes. IEEE Trans. Inf. Theory 40(3), 786–794 (1994)MathSciNetCrossRef
9.
Zurück zum Zitat Beimel, A., Farràs, O., Mintz, Y.: Secret-sharing schemes for very dense graphs. J. Cryptol. 29(2), 336–362 (2016)MathSciNetCrossRef Beimel, A., Farràs, O., Mintz, Y.: Secret-sharing schemes for very dense graphs. J. Cryptol. 29(2), 336–362 (2016)MathSciNetCrossRef
11.
Zurück zum Zitat Beimel, A., Farràs, O., Mintz, Y., Peter, N.: Linear secret-sharing schemes for forbidden graph access structures. Technical report 2017/940, IACR Cryptology ePrint Archive (2017) Beimel, A., Farràs, O., Mintz, Y., Peter, N.: Linear secret-sharing schemes for forbidden graph access structures. Technical report 2017/940, IACR Cryptology ePrint Archive (2017)
15.
17.
Zurück zum Zitat Dvir, Z., Gopi, S.: 2-server PIR with sub-polynomial communication. In: 47th STOC 2015, pp. 577–584 (2015) Dvir, Z., Gopi, S.: 2-server PIR with sub-polynomial communication. In: 47th STOC 2015, pp. 577–584 (2015)
18.
Zurück zum Zitat Feige, U., Kilian, J., Naor, M.: A minimal model for secure computation. In: 26th STOC 1994, pp. 554–563 (1994) Feige, U., Kilian, J., Naor, M.: A minimal model for secure computation. In: 26th STOC 1994, pp. 554–563 (1994)
20.
Zurück zum Zitat Gertner, Y., Ishai, Y., Kushilevitz, E., Malkin, T.: Protecting data privacy in private information retrieval schemes. J. Comput. Syst. Sci. 60(3), 592–629 (2000)MathSciNetCrossRef Gertner, Y., Ishai, Y., Kushilevitz, E., Malkin, T.: Protecting data privacy in private information retrieval schemes. J. Comput. Syst. Sci. 60(3), 592–629 (2000)MathSciNetCrossRef
21.
Zurück zum Zitat Ishai, Y., Kushilevitz, E.: Private simultaneous messages protocols with applications. In: 5th Israel Symposium on Theory of Computing and Systems, pp. 174–183 (1997) Ishai, Y., Kushilevitz, E.: Private simultaneous messages protocols with applications. In: 5th Israel Symposium on Theory of Computing and Systems, pp. 174–183 (1997)
23.
Zurück zum Zitat Ito, M., Saito, A., Nishizeki, T.: Secret sharing schemes realizing general access structure. In: Globecom 1987, pp. 99–102 (1987). Journal version: Multiple assignment scheme for sharing secret. J. Cryptol. 6(1), 15–20 (1993) Ito, M., Saito, A., Nishizeki, T.: Secret sharing schemes realizing general access structure. In: Globecom 1987, pp. 99–102 (1987). Journal version: Multiple assignment scheme for sharing secret. J. Cryptol. 6(1), 15–20 (1993)
24.
Zurück zum Zitat Karchmer, M., Wigderson, A.: On span programs. In: 8th Structure in Complexity Theory, pp. 102–111 (1993) Karchmer, M., Wigderson, A.: On span programs. In: 8th Structure in Complexity Theory, pp. 102–111 (1993)
25.
Zurück zum Zitat Liu, T., Vaikuntanathan, V.: Breaking the circuit-size barrier in secret sharing. In: 50th STOC 2018, pp. 699–708 (2018) Liu, T., Vaikuntanathan, V.: Breaking the circuit-size barrier in secret sharing. In: 50th STOC 2018, pp. 699–708 (2018)
28.
Zurück zum Zitat Sun, H., Shieh, S.: Secret sharing in graph-based prohibited structures. In: INFOCOM 1997, pp. 718–724 (1997) Sun, H., Shieh, S.: Secret sharing in graph-based prohibited structures. In: INFOCOM 1997, pp. 718–724 (1997)
Metadaten
Titel
Optimal Linear Multiparty Conditional Disclosure of Secrets Protocols
verfasst von
Amos Beimel
Naty Peter
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-030-03332-3_13

Premium Partner