Skip to main content

2018 | OriginalPaper | Buchkapitel

Towards Breaking the Exponential Barrier for General Secret Sharing

verfasst von : Tianren Liu, Vinod Vaikuntanathan, Hoeteck Wee

Erschienen in: Advances in Cryptology – EUROCRYPT 2018

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

A secret-sharing scheme for a monotone Boolean (access) function \(F: \{0,1\}^n \rightarrow \{0,1\}\) is a randomized algorithm that on input a secret, outputs n shares \(s_1,\ldots ,s_n\) such that for any \((x_1,\ldots ,x_n) \in \{0,1\}^n\), the collection of shares \( \{ s_i : x_i = 1 \}\) determine the secret if \(F(x_1,\ldots ,x_n)=1\) and reveal nothing about the secret otherwise. The best secret sharing schemes for general monotone functions have shares of size \(\varTheta (2^n)\). It has long been conjectured that one cannot do much better than \(2^{\varOmega (n)}\) share size, and indeed, such a lower bound is known for the restricted class of linear secret-sharing schemes.
In this work, we refute two natural strengthenings of the above conjecture:
  • First, we present secret-sharing schemes for a family of \(2^{2^{n/2}}\) monotone functions over \(\{0,1\}^n\) with sub-exponential share size \(2^{O(\sqrt{n} \log n)}\). This unconditionally refutes the stronger conjecture that circuit size is, within polynomial factors, a lower bound on the share size.
  • Second, we disprove the analogous conjecture for non-monotone functions. Namely, we present “non-monotone secret-sharing schemes” for every access function over \(\{0,1\}^n\) with shares of size \(2^{O(\sqrt{n} \log n)}\).
Our construction draws upon a rich interplay amongst old and new problems in information-theoretic cryptography: from secret-sharing, to multi-party computation, to private information retrieval. Along the way, we also construct the first multi-party conditional disclosure of secrets (CDS) protocols for general functions \(F:\{0,1\}^n \rightarrow \{0,1\}\) with communication complexity \(2^{O(\sqrt{n} \log n)}\).

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
The typical formulation of secret-sharing refers to a dealer that holds a secret distributing shares to n parties, such that only certain subsets of parties —described by a so-called access structure— can reconstruct the secret. In our formulation, the randomized algorithm corresponds to the dealer, \(s_i\) corresponds to the share given to party i, \(x_i \in \{0,1\}\) indicates whether party i is present in a subset, and F corresponds to the access structure.
 
2
The same secret-sharing algorithm can be used to realizing as many as n! different access functions by permuting the parties. This trick comes from the nature of secret sharing, thus two access functions is equivalent if one is the composition of a permutation and the other, and Conjecture 1 should be stated on the number of equivalence classes in \(F_n\). Assuming \(|F_n| \gg n!\) has essentially the same effect.
 
3
We will make the precise sense of how the parties “jointly” hold the index clear in a little bit, but roughly speaking, the reader should imagine that each party holds \(\lceil (\log N) / k \rceil \) bits of the index.
 
Literatur
[BBR94]
Zurück zum Zitat Barrington, D.A.M., Beigel, R., Rudich, S.: Representing boolean functions as polynomials modulo composite numbers. Comput. Complex. 4, 367–382 (1994)MathSciNetCrossRefMATH Barrington, D.A.M., Beigel, R., Rudich, S.: Representing boolean functions as polynomials modulo composite numbers. Comput. Complex. 4, 367–382 (1994)MathSciNetCrossRefMATH
[BDL12]
Zurück zum Zitat Bhowmick, A., Dvir, Z., Lovett, S.: New lower bounds for matching vector codes. CoRR, abs/1204.1367 (2012) Bhowmick, A., Dvir, Z., Lovett, S.: New lower bounds for matching vector codes. CoRR, abs/1204.1367 (2012)
[BF98]
Zurück zum Zitat Babai, L., Frankl, P.: Linear algebra methods in combinatorics (1998) Babai, L., Frankl, P.: Linear algebra methods in combinatorics (1998)
[BGP95]
Zurück zum Zitat Beimel, A., Gál, A., Paterson, M.: Lower bounds for monotone span programs. In: FOCS, pp. 674–681 (1995) Beimel, A., Gál, A., Paterson, M.: Lower bounds for monotone span programs. In: FOCS, pp. 674–681 (1995)
[BGW99]
Zurück zum Zitat Babai, L., Gál, A., Wigderson, A.: Superpolynomial lower bounds for monotone span programs. Combinatorica 19(3), 301–319 (1999)MathSciNetCrossRefMATH Babai, L., Gál, A., Wigderson, A.: Superpolynomial lower bounds for monotone span programs. Combinatorica 19(3), 301–319 (1999)MathSciNetCrossRefMATH
[BI01]
Zurück zum Zitat Beimel, A., Ishai, Y.: On the power of nonlinear secret-sharing. In: Proceedings of the 16th Annual IEEE Conference on Computational Complexity, Chicago, 18–21 June 2001, pp. 188–202. IEEE Computer Society (2001) Beimel, A., Ishai, Y.: On the power of nonlinear secret-sharing. In: Proceedings of the 16th Annual IEEE Conference on Computational Complexity, Chicago, 18–21 June 2001, pp. 188–202. IEEE Computer Society (2001)
[BL88]
Zurück zum Zitat Benaloh, J.C., Leichter, J.: Generalized secret sharing and monotone functions. In: Proceedings of the 8th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO 1988, Santa Barbara, 21–25 August 1988, pp. 27–35 (1988) Benaloh, J.C., Leichter, J.: Generalized secret sharing and monotone functions. In: Proceedings of the 8th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO 1988, Santa Barbara, 21–25 August 1988, pp. 27–35 (1988)
[Bla79]
Zurück zum Zitat Blakley, G.R.: Safeguarding cryptographic keys. In: Proceedings of AFIPS 1979 National Computer Conference, pp. 313–317 (1979) Blakley, G.R.: Safeguarding cryptographic keys. In: Proceedings of AFIPS 1979 National Computer Conference, pp. 313–317 (1979)
[CKGS98]
[DG15]
Zurück zum Zitat Dvir, Z., Gopi, S.: 2-server PIR with sub-polynomial communication. In: STOC, pp. 577–584 (2015) Dvir, Z., Gopi, S.: 2-server PIR with sub-polynomial communication. In: STOC, pp. 577–584 (2015)
[DGY11]
[Efr12]
Zurück zum Zitat Efremenko, K.: 3-query locally decodable codes of subexponential length, vol. 41, pp. 1694–1703 (2012) Efremenko, K.: 3-query locally decodable codes of subexponential length, vol. 41, pp. 1694–1703 (2012)
[FKN94]
Zurück zum Zitat Feige, U., Kilian, J., Naor, M.: A minimal model for secure computation (extended abstract). In: Leighton, F.T., Goodrich, M.T. (eds.) Proceedings of the Twenty-Sixth Annual ACM Symposium on Theory of Computing, 23–25 May 1994, Montréal, pp. 554–563. ACM (1994) Feige, U., Kilian, J., Naor, M.: A minimal model for secure computation (extended abstract). In: Leighton, F.T., Goodrich, M.T. (eds.) Proceedings of the Twenty-Sixth Annual ACM Symposium on Theory of Computing, 23–25 May 1994, Montréal, pp. 554–563. ACM (1994)
[GIKM00]
Zurück zum Zitat Gertner, Y., Ishai, Y., Kushilevitz, E., Malkin, T.: Protecting data privacy in private information retrieval schemes. J. Comput. Syst. Sci. 60(3), 592–629 (2000)MathSciNetCrossRefMATH Gertner, Y., Ishai, Y., Kushilevitz, E., Malkin, T.: Protecting data privacy in private information retrieval schemes. J. Comput. Syst. Sci. 60(3), 592–629 (2000)MathSciNetCrossRefMATH
[GPSW06]
Zurück zum Zitat Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: ACM Conference on Computer and Communications Security, pp. 89–98 (2006) Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: ACM Conference on Computer and Communications Security, pp. 89–98 (2006)
[Gro00]
Zurück zum Zitat Grolmusz, V.: Superpolynomial size set-systems with restricted intersections mod 6 and explicit ramsey graphs. Combinatorica 20(1), 71–86 (2000)MathSciNetCrossRefMATH Grolmusz, V.: Superpolynomial size set-systems with restricted intersections mod 6 and explicit ramsey graphs. Combinatorica 20(1), 71–86 (2000)MathSciNetCrossRefMATH
[IK97]
Zurück zum Zitat Ishai, Y., Kushilevitz, E.: Private simultaneous messages protocols with applications. In: ISTCS, pp. 174–184 (1997) Ishai, Y., Kushilevitz, E.: Private simultaneous messages protocols with applications. In: ISTCS, pp. 174–184 (1997)
[IK00]
Zurück zum Zitat Ishai, Y., Kushilevitz, E.: Randomizing polynomials: a new representation with applications to round-efficient secure computation. In: 41st Annual Symposium on Foundations of Computer Science, FOCS 2000, 12–14 November 2000, Redondo Beach, pp. 294–304. IEEE Computer Society (2000) Ishai, Y., Kushilevitz, E.: Randomizing polynomials: a new representation with applications to round-efficient secure computation. In: 41st Annual Symposium on Foundations of Computer Science, FOCS 2000, 12–14 November 2000, Redondo Beach, pp. 294–304. IEEE Computer Society (2000)
[IK02]
Zurück zum Zitat Ishai, Y., Kushilevitz, E.: Perfect constant-round secure computation via perfect randomizing polynomials. In: Widmayer, P., Eidenbenz, S., Triguero, F., Morales, R., Conejo, R., Hennessy, M. (eds.) ICALP 2002. LNCS, vol. 2380, pp. 244–256. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45465-9_22CrossRef Ishai, Y., Kushilevitz, E.: Perfect constant-round secure computation via perfect randomizing polynomials. In: Widmayer, P., Eidenbenz, S., Triguero, F., Morales, R., Conejo, R., Hennessy, M. (eds.) ICALP 2002. LNCS, vol. 2380, pp. 244–256. Springer, Heidelberg (2002). https://​doi.​org/​10.​1007/​3-540-45465-9_​22CrossRef
[ISN89]
Zurück zum Zitat Ito, M., Saito, A., Nishizeki, T.: Secret sharing scheme realizing general access structure. Electron. Commun. Jpn. (Part III Fundam. Electron. Sci.) 72(9), 56–64 (1989)MathSciNetCrossRef Ito, M., Saito, A., Nishizeki, T.: Secret sharing scheme realizing general access structure. Electron. Commun. Jpn. (Part III Fundam. Electron. Sci.) 72(9), 56–64 (1989)MathSciNetCrossRef
[KW93]
Zurück zum Zitat Karchmer, M., Wigderson, A.: On span programs. In: Structure in Complexity Theory Conference, pp. 102–111. IEEE Computer Society (1993) Karchmer, M., Wigderson, A.: On span programs. In: Structure in Complexity Theory Conference, pp. 102–111. IEEE Computer Society (1993)
[OSW07]
Zurück zum Zitat Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with non-monotonic access structures. In: ACM Conference on Computer and Communications Security, pp. 195–203 (2007) Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with non-monotonic access structures. In: ACM Conference on Computer and Communications Security, pp. 195–203 (2007)
[PR17]
Zurück zum Zitat Pitassi, T., Robere, R.: Lifting nullstellensatz to monotone span programs over any field. Electron. Colloq. Comput. Compl. (ECCC) 24, 165 (2017) Pitassi, T., Robere, R.: Lifting nullstellensatz to monotone span programs over any field. Electron. Colloq. Comput. Compl. (ECCC) 24, 165 (2017)
[RPRC16]
Zurück zum Zitat Robere, R., Pitassi, T., Rossman, B., Cook, S.A.: Exponential lower bounds for monotone span programs. In: FOCS, pp. 406–415 (2016) Robere, R., Pitassi, T., Rossman, B., Cook, S.A.: Exponential lower bounds for monotone span programs. In: FOCS, pp. 406–415 (2016)
[WY05]
Zurück zum Zitat Woodruff, D.P., Yekhanin, S.: A geometric approach to information-theoretic private information retrieval. In: CCC, pp. 275–284 (2005) Woodruff, D.P., Yekhanin, S.: A geometric approach to information-theoretic private information retrieval. In: CCC, pp. 275–284 (2005)
[Yek08]
Metadaten
Titel
Towards Breaking the Exponential Barrier for General Secret Sharing
verfasst von
Tianren Liu
Vinod Vaikuntanathan
Hoeteck Wee
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-319-78381-9_21

Premium Partner