Leakage-Resilient Secret Sharing Against Colluding Parties

In this work, we consider the natural goal of designing secret sharing schemes that ensure security against an adversary who may learn some “leaked'' information about all the shares. We say that a secret sharing scheme is p-party leakage-resilient, if the secret remains statistically hidden even after a computationally unbounded adversary learns a bounded amount of leakage, where each bit of leakage adaptively and jointly depends on the shares of an adaptively chosen subset of p parties. Existing multi-party secret sharing schemes (Dziembowski and Pietrzak FOCS 07), (Goyal and Kumar STOC 18) and (Benhamouda, Degwekar, Ishai and Rabin CRYPTO 18) have focused on handling non-adaptive and individual leakage for (limited special cases of) threshold secret sharing schemes. • We give an unconditional compiler that transforms any secret sharing scheme on n parties into a p-party leakage-resilient one for p upto O(log n). This yields the first multi-party secret sharing schemes that are secure against adaptive or joint leakage. • As a natural extension, we initiate the study of leakage-resilient non-malleable secret sharing. We empower the adversary to adaptively leak from each of the shares and then use the leakage to tamper with all of them arbitrarily and independently. Leveraging our p-party leakage-resilient schemes, we compile any secret sharing scheme into a non-malleable one ensuring that any such tampering either preserves the secret or completely `destroys' it. This improves upon the non-malleable secret sharing scheme of (Goyal and Kumar CRYPTO 18) where no leakage was permitted. Leakage-resilient non-malleable codes can be seen as 2-out-of-2 schemes satisfying our guarantee and have already found many applications in cryptography. • Our constructions rely on a clean connection we draw to communication complexity in the well-studied number-on-forehead (NOF) model and rely on functions that have strong communication-complexity lower bounds in the NOF model (in a black-box way). We get efficient p-party leakage-resilient schemes for p upto O(log n) as our share sizes have exponential dependence on p. We observe that improving this exponential dependence, even for simultaneous, non-adaptive leakage, will lead to progress on longstanding open problems in complexity theory.

[1]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[2]  Amos Beimel,et al.  Secret-Sharing Schemes: A Survey , 2011, IWCC.

[3]  Yvo Desmedt,et al.  Some Recent Research Aspects of Threshold Cryptography , 1997, ISW.

[4]  Yevgeniy Dodis,et al.  Non-malleable extractors and symmetric key cryptography from weak secrets , 2009, STOC '09.

[5]  Xin Li,et al.  Non-malleable extractors and non-malleable codes: partially optimal constructions , 2018, IACR Cryptol. ePrint Arch..

[6]  Fan Chung Graham,et al.  Quasi-Random Classes of Hypergraphs , 1990, Random Struct. Algorithms.

[7]  Moni Naor,et al.  Non-Malleable Cryptography (Extended Abstract) , 1991, STOC 1991.

[8]  Carles Padró,et al.  Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors , 2008, EUROCRYPT.

[9]  Vipul Goyal,et al.  Non-malleable Secret Sharing for General Access Structures , 2018, CRYPTO.

[10]  Noam Nisan,et al.  Multiparty Protocols, Pseudorandom Generators for Logspace, and Time-Space Trade-Offs , 1992, J. Comput. Syst. Sci..

[11]  Mark Braverman,et al.  On Information Complexity in the Broadcast Model , 2015, PODC.

[12]  L FredmanMichael,et al.  Storing a Sparse Table with 0(1) Worst Case Access Time , 1984 .

[13]  Amit Sahai,et al.  Leakage-Resilient Secret Sharing , 2018, Electron. Colloquium Comput. Complex..

[14]  Xin Li,et al.  Explicit Non-malleable Extractors, Multi-source Extractors, and Almost Optimal Privacy Amplification Protocols , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).

[15]  Ran Raz,et al.  The BNS-Chung criterion for multi-party communication complexity , 2000, computational complexity.

[16]  Yuval Ishai,et al.  Bounded-Communication Leakage Resilience via Parity-Resilient Circuits , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).

[17]  Qin Zhang,et al.  Lower Bounds for Number-in-Hand Multiparty Communication Complexity, Made Easy , 2011, SIAM J. Comput..

[18]  B. Abdolmaleki Non-Malleable Codes , 2017 .

[19]  Andrew Chi-Chih Yao,et al.  ON ACC and threshold circuits , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[20]  Stefan Dziembowski,et al.  Intrusion-Resilient Secret Sharing , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[21]  Vipul Goyal,et al.  Non-malleable extractors and codes, with their many tampered extensions , 2015, IACR Cryptol. ePrint Arch..

[22]  Xin Li,et al.  Improved non-malleable extractors, non-malleable codes and independent source extractors , 2016, Electron. Colloquium Comput. Complex..

[23]  Yevgeniy Dodis,et al.  Survey: Leakage Resilience and the Bounded Retrieval Model , 2009, ICITS.

[24]  Yuval Ishai,et al.  Private Circuits: Securing Hardware against Probing Attacks , 2003, CRYPTO.

[25]  Shachar Lovett,et al.  Non-malleable codes from additive combinatorics , 2014, STOC.

[26]  Mark Braverman,et al.  Tight Bounds for Set Disjointness in the Message Passing Model , 2013, ArXiv.

[27]  David Zuckerman,et al.  Explicit two-source extractors and resilient functions , 2016, Electron. Colloquium Comput. Complex..

[28]  Eshan Chattopadhyay,et al.  Non-Malleable Extractors and Codes for Composition of Tampering, Interleaved Tampering and More , 2018, IACR Cryptol. ePrint Arch..

[29]  Ivan Damgård,et al.  Stronger Leakage-Resilient and Non-Malleable Secret-Sharing Schemes for General Access Structures , 2019, IACR Cryptol. ePrint Arch..

[30]  Alexander A. Sherstov Communication Lower Bounds Using Directional Derivatives , 2014, JACM.

[31]  Prashant Nalini Vasudevan,et al.  Leakage Resilient Secret Sharing and Applications , 2019, IACR Cryptol. ePrint Arch..

[32]  Moni Naor,et al.  Secret-Sharing for NP , 2014, Journal of Cryptology.

[33]  Anup Rao,et al.  Extractors for a constant number of polynomially small min-entropy independent sources , 2006, STOC '06.

[34]  Avi Wigderson,et al.  On span programs , 1993, [1993] Proceedings of the Eigth Annual Structure in Complexity Theory Conference.

[35]  Silvio Micali,et al.  Physically Observable Cryptography (Extended Abstract) , 2004, Theory of Cryptography Conference.

[36]  Feng-Hao Liu,et al.  Tamper and Leakage Resilience in the Split-State Model , 2012, IACR Cryptol. ePrint Arch..

[37]  Rafail Ostrovsky,et al.  Continuously Non-Malleable Codes in the Split-State Model from Minimal Assumptions , 2018, IACR Cryptol. ePrint Arch..

[38]  Stefan Dziembowski,et al.  Leakage-Resilient Non-malleable Codes , 2015, TCC.

[39]  Guy N. Rothblum,et al.  How to Compute in the Presence of Leakage , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.

[40]  Mam Riess Jones Color Coding , 1962, Human factors.

[41]  Yvo Desmedt,et al.  Efficient Multiplicative Sharing Schemes , 1996, EUROCRYPT.

[42]  Johan Håstad,et al.  On the power of small-depth threshold circuits , 1991, computational complexity.

[43]  Cody Murray,et al.  Circuit lower bounds for nondeterministic quasi-polytime: an easy witness lemma for NP and NQP , 2018, Electron. Colloquium Comput. Complex..

[44]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[45]  Stefan Dziembowski,et al.  Leakage-Resilient Storage , 2010, SCN.

[46]  Moni Naor,et al.  Public-Key Encryption in the Bounded-Retrieval Model , 2010, EUROCRYPT.

[47]  Ehud D. Karnin,et al.  On secret sharing systems , 1983, IEEE Trans. Inf. Theory.

[48]  Vipul Goyal,et al.  Non-malleable secret sharing , 2018, IACR Cryptol. ePrint Arch..

[49]  Venkatesan Guruswami,et al.  Repairing Reed-Solomon Codes , 2015, IEEE Transactions on Information Theory.

[50]  Ryan Williams Nonuniform ACC Circuit Lower Bounds , 2014, JACM.

[51]  Xin Li,et al.  Three-Source Extractors for Polylogarithmic Min-Entropy , 2015, 2015 IEEE 56th Annual Symposium on Foundations of Computer Science.

[52]  Stefan Dziembowski,et al.  Leakage-Resilient Cryptography , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.

[53]  Yuval Ishai,et al.  Function Secret Sharing , 2015, EUROCRYPT.

[54]  A. Razborov Communication Complexity , 2011 .

[55]  Yuval Ishai,et al.  On the Local Leakage Resilience of Linear Secret Sharing Schemes , 2018, Journal of Cryptology.

[56]  Stefan Dziembowski,et al.  Non-Malleable Codes from Two-Source Extractors , 2013, IACR Cryptol. ePrint Arch..

[57]  Aravind Srinivasan,et al.  Splitters and near-optimal derandomization , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.

[58]  Yael Tauman Kalai,et al.  A Survey of Leakage-Resilient Cryptography , 2019, IACR Cryptol. ePrint Arch..

[59]  Venkatesan Guruswami,et al.  Non-malleable Coding Against Bit-Wise and Split-State Tampering , 2013, Journal of Cryptology.

[60]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.