Leakage-Resilient Non-Malleable Secret Sharing in Non-compartmentalized Models

Non-malleable secret sharing was recently proposed by Goyal and Kumar in independent tampering and joint tampering models for threshold secret sharing (STOC18) and secret sharing with general access structure (CRYPTO18). The idea of making secret sharing non-malleable received great attention and by now has generated many papers exploring new frontiers in this topic, such as multiple-time tampering and adding leakage resiliency to the one-shot tampering model. Non-compartmentalized tampering model was first studied by Agrawal this http URL (CRYPTO15) for non-malleability against permutation composed with bit-wise independent tampering, and shown useful in constructing non-malleable string commitments. We initiate the study of leakage-resilient secret sharing in the non-compartmentalized model. The leakage adversary can corrupt several players and obtain their shares, as in normal secret sharing. The leakage adversary can apply arbitrary affine functions with bounded total output length to the full share vector and obtain the outputs as leakage. These two processes can be both non-adaptive and do not depend on each other, or both adaptive and depend on each other with arbitrary ordering. We construct such leakage-resilient secret sharing schemes and achieve constant information ratio (the scheme for non-adaptive adversary is near optimal). We then explore making the non-compartmentalized leakage-resilient secret sharing also non-malleable against tampering. We consider a tampering model, where the adversary can use the shares obtained from the corrupted players and the outputs of the global leakage functions to choose a tampering function from a tampering family F. We give two constructions of such leakage-resilient non-malleable secret sharing for the case F is the bit-wise independent tampering and, respectively, for the case F is the affine tampering functions.

[1]  Eshan Chattopadhyay,et al.  Non-malleable codes and extractors for small-depth circuits, and affine functions , 2017, STOC.

[2]  Noam Nisan,et al.  Randomness is Linear in Space , 1996, J. Comput. Syst. Sci..

[3]  Prashant Nalini Vasudevan,et al.  Leakage Resilient Secret Sharing and Applications , 2019, IACR Cryptol. ePrint Arch..

[4]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[5]  Venkatesan Guruswami,et al.  Secret Sharing with Binary Shares , 2018, IACR Cryptol. ePrint Arch..

[6]  Ran Raz,et al.  Extracting all the randomness and reducing the error in Trevisan's extractors , 1999, STOC '99.

[7]  Yevgeniy Dodis,et al.  Non-malleable extractors and symmetric key cryptography from weak secrets , 2009, STOC '09.

[8]  Daniel Wichs,et al.  Non-Malleable Codes for Decision Trees , 2019, IACR Cryptol. ePrint Arch..

[9]  Ilan Komargodski,et al.  Threshold Secret Sharing Requires a Linear Size Alphabet , 2016, TCC.

[10]  Antonio Faonio,et al.  Non-Malleable Secret Sharing in the Computational Setting: Adaptive Tampering, Noisy-Leakage Resilience, and Improved Rate , 2019, IACR Cryptol. ePrint Arch..

[11]  Ivan Damgård,et al.  Stronger Leakage-Resilient and Non-Malleable Secret-Sharing Schemes for General Access Structures , 2019, IACR Cryptol. ePrint Arch..

[12]  Mahdi Cheraghchi,et al.  Invertible extractors and wiretap protocols , 2009, 2009 IEEE International Symposium on Information Theory.

[13]  Vipul Goyal,et al.  Non-malleable extractors and codes, with their many tampered extensions , 2015, IACR Cryptol. ePrint Arch..

[14]  Venkatesan Guruswami,et al.  Optimal Rate Code Constructions for Computationally Simple Channels , 2016, J. ACM.

[15]  Xin Li,et al.  Improved non-malleable extractors, non-malleable codes and independent source extractors , 2016, Electron. Colloquium Comput. Complex..

[16]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[17]  Srinivasan Raghuraman,et al.  Information-Theoretic Local Non-malleable Codes and Their Applications , 2016, TCC.

[18]  Xin Li,et al.  Non-malleable Extractors, Two-Source Extractors and Privacy Amplification , 2011, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.

[19]  Ivan Damgård,et al.  Secure Multiparty Computation and Secret Sharing , 2015 .

[20]  Stefan Dziembowski,et al.  Leakage-Resilient Non-malleable Codes , 2015, TCC.

[21]  Xin Li,et al.  A New Approach to Affine Extractors and Dispersers , 2011, 2011 IEEE 26th Annual Conference on Computational Complexity.

[22]  David Zuckerman,et al.  Non-malleable Codes against Constant Split-State Tampering , 2014, 2014 IEEE 55th Annual Symposium on Foundations of Computer Science.

[23]  Vipul Goyal,et al.  Non-malleable secret sharing , 2018, IACR Cryptol. ePrint Arch..

[24]  Luca Trevisan,et al.  Extractors and pseudorandom generators , 2001, JACM.

[25]  Venkatesan Guruswami,et al.  Non-malleable Coding against Bit-Wise and Split-State Tampering , 2014, TCC.

[26]  Li-Yang Tan,et al.  Non-Malleable Codes for Small-Depth Circuits , 2018, 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS).

[27]  Daniel Wichs,et al.  Tamper Detection and Continuous Non-malleable Codes , 2015, TCC.

[28]  Stefan Dziembowski,et al.  Intrusion-Resilient Secret Sharing , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[29]  Douglas R. Stinson,et al.  An explication of secret sharing schemes , 1992, Des. Codes Cryptogr..

[30]  Feng-Hao Liu,et al.  Tamper and Leakage Resilience in the Split-State Model , 2012, IACR Cryptol. ePrint Arch..

[31]  Ignacio Cascudo,et al.  Bounds on the Threshold Gap in Secret Sharing and its Applications , 2013, IEEE Transactions on Information Theory.

[32]  Xin Li,et al.  Non-Malleable Extractors and Codes in the Interleaved Split-State Model and More , 2018, Electron. Colloquium Comput. Complex..

[33]  Manoj Prabhakaran,et al.  Explicit Non-malleable Codes Against Bit-Wise Tampering and Permutations , 2015, CRYPTO.

[34]  Manoj Prabhakaran,et al.  A Rate-Optimizing Compiler for Non-malleable Codes Against Bit-Wise Tampering and Permutations , 2015, TCC.

[35]  Amit Sahai,et al.  Leakage-Resilient Secret Sharing , 2018, Electron. Colloquium Comput. Complex..

[36]  Yevgeniy Dodis,et al.  Non-malleable Reductions and Applications , 2015, Electron. Colloquium Comput. Complex..

[37]  Carles Padró,et al.  Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors , 2008, EUROCRYPT.

[38]  Vipul Goyal,et al.  Non-malleable Secret Sharing for General Access Structures , 2018, CRYPTO.

[39]  Jean Bourgain,et al.  On the Construction of Affine Extractors , 2007 .

[40]  Yuval Ishai,et al.  On the Local Leakage Resilience of Linear Secret Sharing Schemes , 2018, Journal of Cryptology.

[41]  Xin Li,et al.  Pseudorandom Correlation Breakers, Independence Preserving Mergers and their Applications , 2018, Electron. Colloquium Comput. Complex..

[42]  Stefan Dziembowski,et al.  Non-Malleable Codes from Two-Source Extractors , 2013, IACR Cryptol. ePrint Arch..

[43]  Jiapeng Zhang,et al.  A Tight Lower Bound for Entropy Flattening , 2018, Computational Complexity Conference.

[44]  Ronen Shaltiel How to get more mileage from randomness extractors , 2008 .