Skip to main content

2018 | OriginalPaper | Buchkapitel

On the Local Leakage Resilience of Linear Secret Sharing Schemes

verfasst von : Fabrice Benhamouda, Akshay Degwekar, Yuval Ishai, Tal Rabin

Erschienen in: Advances in Cryptology – CRYPTO 2018

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We consider the following basic question: to what extent are standard secret sharing schemes and protocols for secure multiparty computation that build on them resilient to leakage? We focus on a simple local leakage model, where the adversary can apply an arbitrary function of a bounded output length to the secret state of each party, but cannot otherwise learn joint information about the states.
We show that additive secret sharing schemes and high-threshold instances of Shamir’s secret sharing scheme are secure under local leakage attacks when the underlying field is of a large prime order and the number of parties is sufficiently large. This should be contrasted with the fact that any linear secret sharing scheme over a small characteristic field is clearly insecure under local leakage attacks, regardless of the number of parties. Our results are obtained via tools from Fourier analysis and additive combinatorics.
We present two types of applications of the above results and techniques. As a positive application, we show that the “GMW protocol” for honest-but-curious parties, when implemented using shared products of random field elements (so-called “Beaver Triples”), is resilient in the local leakage model for sufficiently many parties and over certain fields. This holds even when the adversary has full access to a constant fraction of the views. As a negative application, we rule out multi-party variants of the share conversion scheme used in the 2-party homomorphic secret sharing scheme of Boyle et al. (Crypto 2016).

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
In the whole paper, a (nt)-Shamir secret sharing scheme or Shamir secret sharing scheme with thereshold t uses polynomials of degree t, so that the secret cannot be recovered from a collusion of up to t parties. The secret can be recovered from \(t+1\) parties.
 
2
This can be done by locally adding shares of a random \( (n,c'n) \)-Shamir share of 0 to the given (ncn) - Shamir shares.
 
3
A Beaver triple consists of (abab) where ab are randomly chosen field elements.
 
4
To recall, in the quotient group https://static-content.springer.com/image/chp%3A10.1007%2F978-3-319-96884-1_18/471488_1_En_18_IEq104_HTML.gif , the elements are the cosets \( A_0, A_1 \). The sum of two cosets is the coset formed by the sum of elements of the first cosets with elements of the second coset. Because of the structure, \( A_0 + A_0 = A_0 \), \( A_0 + A_1 = A_1 \) and so on.
 
5
A relation is trivial if no matter what secret is shared, a constant output by the conversion scheme would satisfy correctness. Or put another way, in a non-trivial relation R, there exist \( s_0 \) and \( s_1 \) such that \( s_0 \) has to be mapped to 0 and \( s_1 \) has to be mapped to 1 in the relation R.
 
6
We consider more general case in the full version which also tolerates a higher error probability of 1 / 6.
 
7
Both complexity measures do not assign complexity to all possible linear forms. To give an example, the linear form \(( L_1(x) = x, L_2(x) = x+2 )\), which corresponds to the twin primes conjecture, is not assigned a complexity value and the twin primes conjecture is still open.
 
8
\( z_1 \circ z_2 = x_1x_2 + y_1y_2 \) where \( z_b = x_b + i\cdot y_b \) is the dot product of \( z_1 \) and \( z_2 \). Equivalently, \( z_1 \circ z_2 = |z_1| |z_2| \cos \theta \) where \( \theta \) is the angle between \( z_1 \) and \( z_2 \).
 
Literatur
2.
Zurück zum Zitat Araki, T., Furukawa, J., Lindell, Y., Nof, A., Ohara, K.: High-throughput semi-honest secure three-party computation with an honest majority. In: CCS (2016) Araki, T., Furukawa, J., Lindell, Y., Nof, A., Ohara, K.: High-throughput semi-honest secure three-party computation with an honest majority. In: CCS (2016)
4.
Zurück zum Zitat Beimel, A., Ishai, Y., Kushilevitz, E., Orlov, I.: Share conversion and private information retrieval. In: CCC (2012) Beimel, A., Ishai, Y., Kushilevitz, E., Orlov, I.: Share conversion and private information retrieval. In: CCC (2012)
5.
Zurück zum Zitat Ben-Or, M., Coppersmith, D., Luby, M., Rubinfeld, R.: Non-abelian homomorphism testing, and distributions close to their self-convolutions. Random Struct. Algorithms (2008) Ben-Or, M., Coppersmith, D., Luby, M., Rubinfeld, R.: Non-abelian homomorphism testing, and distributions close to their self-convolutions. Random Struct. Algorithms (2008)
6.
Zurück zum Zitat Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: STOC (1988) Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: STOC (1988)
8.
Zurück zum Zitat Blakley, G.: Safeguarding cryptographic keys. In: AFIPS National Computer Conference (1979) Blakley, G.: Safeguarding cryptographic keys. In: AFIPS National Computer Conference (1979)
9.
Zurück zum Zitat Blum, M., Luby, M., Rubinfeld, R.: Self-testing/correcting with applications to numerical problems. J. Comput. Syst. Sci. 47, 549–595 (1993)MathSciNetCrossRef Blum, M., Luby, M., Rubinfeld, R.: Self-testing/correcting with applications to numerical problems. J. Comput. Syst. Sci. 47, 549–595 (1993)MathSciNetCrossRef
20.
Zurück zum Zitat Dziembowski, S., Pietrzak, K.: Intrusion-resilient secret sharing. In: FOCS (2007) Dziembowski, S., Pietrzak, K.: Intrusion-resilient secret sharing. In: FOCS (2007)
21.
Zurück zum Zitat Dziembowski, S., Pietrzak, K.: Leakage-resilient cryptography. In: FOCS (2008) Dziembowski, S., Pietrzak, K.: Leakage-resilient cryptography. In: FOCS (2008)
25.
Zurück zum Zitat Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC 1987 (1987) Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC 1987 (1987)
28.
Zurück zum Zitat Gowers, W.T., Wolf, J.: The true complexity of a system of linear equations. Proc. London Math. Soc. 100, 155–176 (2010)MathSciNetCrossRef Gowers, W.T., Wolf, J.: The true complexity of a system of linear equations. Proc. London Math. Soc. 100, 155–176 (2010)MathSciNetCrossRef
29.
Zurück zum Zitat Gowers, W.T., Wolf, J.: Linear forms and higher-degree uniformity for functions on \( \mathbb{F}_n^p \). Geom. Funct. Anal. 21, 36–39 (2011)MathSciNetCrossRef Gowers, W.T., Wolf, J.: Linear forms and higher-degree uniformity for functions on \( \mathbb{F}_n^p \). Geom. Funct. Anal. 21, 36–39 (2011)MathSciNetCrossRef
30.
Zurück zum Zitat Gowers, W.T., Wolf, J.: Linear forms and quadratic uniformity for functions on \( \mathbb{F}_n^p \). Mathematika 57, 215–237 (2011)MathSciNetCrossRef Gowers, W.T., Wolf, J.: Linear forms and quadratic uniformity for functions on \( \mathbb{F}_n^p \). Mathematika 57, 215–237 (2011)MathSciNetCrossRef
31.
Zurück zum Zitat Goyal, V., Ishai, Y., Maji, H.K., Sahai, A., Sherstov, A.A.: Bounded-communication leakage resilience via parity-resilient circuits. In: FOCS (2016) Goyal, V., Ishai, Y., Maji, H.K., Sahai, A., Sherstov, A.A.: Bounded-communication leakage resilience via parity-resilient circuits. In: FOCS (2016)
32.
Zurück zum Zitat Green, B.: Montréal notes on quadratic Fourier analysis. Add. Comb. 43, 69–102 (2007)MATH Green, B.: Montréal notes on quadratic Fourier analysis. Add. Comb. 43, 69–102 (2007)MATH
34.
Zurück zum Zitat Guruswami, V., Wootters, M.: Repairing reed-solomon codes. IEEE Trans. Inf. Theory 63, 5684–5698 (2017)MathSciNetMATH Guruswami, V., Wootters, M.: Repairing reed-solomon codes. IEEE Trans. Inf. Theory 63, 5684–5698 (2017)MathSciNetMATH
36.
Zurück zum Zitat Keller, M., Orsini, E., Scholl, P.: MASCOT: faster malicious arithmetic secure computation with oblivious transfer. In: CCS (2016) Keller, M., Orsini, E., Scholl, P.: MASCOT: faster malicious arithmetic secure computation with oblivious transfer. In: CCS (2016)
38.
Zurück zum Zitat Kocher, P., Genkin, D., Gruss, D., Haas, W., Hamburg, M., Lipp, M., Mangard, S., Prescher, T., Schwarz, M., Yarom, Y.: Spectre attacks: exploiting speculative execution. ArXiv e-prints, January 2018 Kocher, P., Genkin, D., Gruss, D., Haas, W., Hamburg, M., Lipp, M., Mangard, S., Prescher, T., Schwarz, M., Yarom, Y.: Spectre attacks: exploiting speculative execution. ArXiv e-prints, January 2018
41.
Zurück zum Zitat Lipp, M., Schwarz, M., Gruss, D., Prescher, T., Haas, W., Mangard, S., Kocher, P., Genkin, D., Yarom, Y., Hamburg, M.: Meltdown. ArXiv e-prints Lipp, M., Schwarz, M., Gruss, D., Prescher, T., Haas, W., Mangard, S., Kocher, P., Genkin, D., Yarom, Y., Hamburg, M.: Meltdown. ArXiv e-prints
44.
Zurück zum Zitat Tao, T., Vu, V.H.: Additive Combinatorics. Cambridge University Press, Cambridge (2006)CrossRef Tao, T., Vu, V.H.: Additive Combinatorics. Cambridge University Press, Cambridge (2006)CrossRef
45.
Zurück zum Zitat Yao, A.C.: How to generate and exchange secrets (extended abstract). In: FOCS (1986) Yao, A.C.: How to generate and exchange secrets (extended abstract). In: FOCS (1986)
Metadaten
Titel
On the Local Leakage Resilience of Linear Secret Sharing Schemes
verfasst von
Fabrice Benhamouda
Akshay Degwekar
Yuval Ishai
Tal Rabin
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-319-96884-1_18

Premium Partner