Skip to main content

2016 | OriginalPaper | Buchkapitel

Essentially Optimal Robust Secret Sharing with Maximal Corruptions

verfasst von : Allison Bishop, Valerio Pastro, Rajmohan Rajaraman, Daniel Wichs

Erschienen in: Advances in Cryptology – EUROCRYPT 2016

Verlag: Springer Berlin Heidelberg

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In a t-out-of-n robust secret sharing scheme, a secret message is shared among n parties who can reconstruct the message by combining their shares. An adversary can adaptively corrupt up to t of the parties, get their shares, and modify them arbitrarily. The scheme should satisfy privacy, meaning that the adversary cannot learn anything about the shared message, and robustness, meaning that the adversary cannot cause the reconstruction procedure to output an incorrect message. Such schemes are only possible in the case of an honest majority, and here we focus on unconditional security in the maximal corruption setting where \(n = 2t+1\).
In this scenario, to share an m-bit message with a reconstruction failure probability of at most \(2^{-k}\), a known lower-bound shows that the share size must be at least \(m + k\) bits. On the other hand, all prior constructions have share size that scales linearly with the number of parties n, and the prior state-of-the-art scheme due to Cevallos et al. (EUROCRYPT ’12) achieves \(m + \widetilde{O}(k + n)\).
In this work, we construct the first robust secret sharing scheme in the maximal corruption setting with \(n=2t+1\), that avoids the linear dependence between share size and the number of parties n. In particular, we get a share size of only \(m + \widetilde{O}(k)\) bits. Our scheme is computationally efficient and relies on approximation algorithms for the minimum graph bisection problem.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Yet another intermediate variant is to separately require robustness with \(t = (1/2 - \delta )n\) corruptions and ramp reconstruction from \(t + \rho n = (1/2 - \delta + \rho )n\) correct shares for some constants \(\delta , \rho >0\). This could always be achieved by adding a good (non-robust) ramp secret sharing scheme on top of a robust scheme while maintaining the O(1) share size when n is sufficiently large.
 
2
If the graph were chosen at random but known to the attacker in advance, then the attacker could always choose some honest party i and corrupt a set of t parties none of which are being authenticated by i. Then the \(t+1\) shares corresponding to the t corrupted parties along with honest party i would be consistent and the reconstruction would not be able to distinguish it from the set of \(t+1\) honest parties. However, with an unknown graph, there is a high probability that every honest party i authenticates many corrupted parties.
 
3
This happens with negligible probability. However, we include it in the description of the scheme in order to get perfect rather than statistical privacy.
 
Literatur
[Bla79]
Zurück zum Zitat Blakley, G.R.: Safeguarding cryptographic keys. In: International Workshop on Managing Requirements Knowledge, pp. 313–317. IEEE Computer Society (1979) Blakley, G.R.: Safeguarding cryptographic keys. In: International Workshop on Managing Requirements Knowledge, pp. 313–317. IEEE Computer Society (1979)
[BPRW15]
Zurück zum Zitat Bishop, A., Pastro, V., Rajaraman, R., Wichs, D.: Essentially optimal robust secret sharing with maximal corruptions. IACR Cryptology ePrint Archive, 2015:1032 (2015) Bishop, A., Pastro, V., Rajaraman, R., Wichs, D.: Essentially optimal robust secret sharing with maximal corruptions. IACR Cryptology ePrint Archive, 2015:1032 (2015)
[BS97]
Zurück zum Zitat Blundo, C., De Santis, A.: Lower bounds for robust secret sharing schemes. Inf. Process. Lett. 63(6), 317–321 (1997)MathSciNetCrossRef Blundo, C., De Santis, A.: Lower bounds for robust secret sharing schemes. Inf. Process. Lett. 63(6), 317–321 (1997)MathSciNetCrossRef
[CDD+15]
Zurück zum Zitat Cramer, R., Damgård, I.B., Döttling, N., Fehr, S., Spini, G.: Linear secret sharing schemes from error correcting codes and universal hash functions. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 313–336. Springer, Heidelberg (2015) Cramer, R., Damgård, I.B., Döttling, N., Fehr, S., Spini, G.: Linear secret sharing schemes from error correcting codes and universal hash functions. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 313–336. Springer, Heidelberg (2015)
[CDF01]
Zurück zum Zitat Cramer, R., Damgård, I.B., Fehr, S.: On the cost of reconstructing a secret, or VSS with optimal reconstruction phase. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 503–523. Springer, Heidelberg (2001)CrossRef Cramer, R., Damgård, I.B., Fehr, S.: On the cost of reconstructing a secret, or VSS with optimal reconstruction phase. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 503–523. Springer, Heidelberg (2001)CrossRef
[CDF+08]
Zurück zum Zitat Cramer, R., Dodis, Y., Fehr, S., Padró, C., Wichs, D.: Detection of algebraic manipulation with applications to robust secret sharing and fuzzy extractors. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 471–488. Springer, Heidelberg (2008)CrossRef Cramer, R., Dodis, Y., Fehr, S., Padró, C., Wichs, D.: Detection of algebraic manipulation with applications to robust secret sharing and fuzzy extractors. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 471–488. Springer, Heidelberg (2008)CrossRef
[CFOR12]
Zurück zum Zitat Cevallos, A., Fehr, S., Ostrovsky, R., Rabani, Y.: Unconditionally-secure robust secret sharing with compact shares. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 195–208. Springer, Heidelberg (2012)CrossRef Cevallos, A., Fehr, S., Ostrovsky, R., Rabani, Y.: Unconditionally-secure robust secret sharing with compact shares. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 195–208. Springer, Heidelberg (2012)CrossRef
[Che15]
Zurück zum Zitat Cheraghchi, M.: Nearly optimal robust secret sharing. IACR Cryptology ePrint Archive, 2015:951 (2015) Cheraghchi, M.: Nearly optimal robust secret sharing. IACR Cryptology ePrint Archive, 2015:951 (2015)
[CSV93]
Zurück zum Zitat Carpentieri, M., De Santis, A., Vaccaro, U.: Size of shares and probability of cheating in threshold schemes. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 118–125. Springer, Heidelberg (1994)CrossRef Carpentieri, M., De Santis, A., Vaccaro, U.: Size of shares and probability of cheating in threshold schemes. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 118–125. Springer, Heidelberg (1994)CrossRef
[FK02]
Zurück zum Zitat Feige, U., Krauthgamer, R.: A polylogarithmic approximation of the minimum bisection. SIAM J. Comput. 31(4), 1090–1118 (2002)MathSciNetCrossRefMATH Feige, U., Krauthgamer, R.: A polylogarithmic approximation of the minimum bisection. SIAM J. Comput. 31(4), 1090–1118 (2002)MathSciNetCrossRefMATH
[GJS76]
Zurück zum Zitat Garey, M.R., Johnson, D.S., Stockmeyer, L.J.: Some simplified np-complete graph problems. Theor. Comput. Sci. 1(3), 237–267 (1976)MathSciNetCrossRefMATH Garey, M.R., Johnson, D.S., Stockmeyer, L.J.: Some simplified np-complete graph problems. Theor. Comput. Sci. 1(3), 237–267 (1976)MathSciNetCrossRefMATH
[JS13]
Zurück zum Zitat Jhanwar, M.P., Safavi-Naini, R.: Unconditionally-secure robust secret sharing with minimum share size. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 96–110. Springer, Heidelberg (2013)CrossRef Jhanwar, M.P., Safavi-Naini, R.: Unconditionally-secure robust secret sharing with minimum share size. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 96–110. Springer, Heidelberg (2013)CrossRef
[LP14]
Zurück zum Zitat Lewko, A.B., Pastro, V.: Robust secret sharing schemes against local adversaries. IACR Cryptology ePrint Archive, 2014:909 (2014) Lewko, A.B., Pastro, V.: Robust secret sharing schemes against local adversaries. IACR Cryptology ePrint Archive, 2014:909 (2014)
[Räc08]
Zurück zum Zitat Räcke, H.: Optimal hierarchical decompositions for congestion minimization in networks. In: Dwork, C. (ed.) Proceedings of the 40th Annual ACM Symposium on Theory of Computing, Victoria, British Columbia, Canada, 17–20 May 2008, pp. 255–264. ACM (2008) Räcke, H.: Optimal hierarchical decompositions for congestion minimization in networks. In: Dwork, C. (ed.) Proceedings of the 40th Annual ACM Symposium on Theory of Computing, Victoria, British Columbia, Canada, 17–20 May 2008, pp. 255–264. ACM (2008)
[RB89]
Zurück zum Zitat Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority (extended abstract). In: Johnson, D.S. (ed.) Proceedings of the 21st Annual ACM Symposium on Theory of Computing, Seattle, Washigton, USA, 14–17 May 1989, pp. 73–85. ACM (1989) Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority (extended abstract). In: Johnson, D.S. (ed.) Proceedings of the 21st Annual ACM Symposium on Theory of Computing, Seattle, Washigton, USA, 14–17 May 1989, pp. 73–85. ACM (1989)
[Sud97]
Metadaten
Titel
Essentially Optimal Robust Secret Sharing with Maximal Corruptions
verfasst von
Allison Bishop
Valerio Pastro
Rajmohan Rajaraman
Daniel Wichs
Copyright-Jahr
2016
Verlag
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/978-3-662-49890-3_3

Premium Partner