On the Local Leakage Resilience of Linear Secret Sharing Schemes

We consider the following basic question: to what extent are standard secret sharing schemes and protocols for secure multiparty computation that build on them resilient to leakage? We focus on a simple local leakage model, where the adversary can apply an arbitrary function of a bounded output length to the secret state of each party, but cannot otherwise learn joint information about the states.

[1]  Stefan Dziembowski,et al.  Leakage-Resilient Circuits without Computational Assumptions , 2012, TCC.

[2]  Vinod Vaikuntanathan,et al.  Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases , 2010, EUROCRYPT.

[3]  Silvio Micali,et al.  Physically Observable Cryptography (Extended Abstract) , 2004, TCC.

[4]  Michael Hamburg,et al.  Spectre Attacks: Exploiting Speculative Execution , 2018, 2019 IEEE Symposium on Security and Privacy (SP).

[5]  Eyal Kushilevitz,et al.  Exposure-Resilient Functions and All-or-Nothing Transforms , 2000, EUROCRYPT.

[6]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[7]  Yuval Ishai,et al.  Bounded-Communication Leakage Resilience via Parity-Resilient Circuits , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).

[8]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[9]  Stefan Dziembowski,et al.  Intrusion-Resilient Secret Sharing , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[10]  Donald Beaver,et al.  Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.

[11]  W. T. Gowers,et al.  The true complexity of a system of linear equations , 2007, 0711.0185.

[12]  Eike Kiltz,et al.  Leakage Resilient ElGamal Encryption , 2010, ASIACRYPT.

[13]  W. T. Gowers,et al.  A new proof of Szemerédi's theorem , 2001 .

[14]  Manuel Blum,et al.  Self-testing/correcting with applications to numerical problems , 1990, STOC '90.

[15]  Vinod Vaikuntanathan,et al.  Simultaneous Hardcore Bits and Cryptography against Memory Attacks , 2009, TCC.

[16]  W. T. Gowers,et al.  Linear Forms and Higher-Degree Uniformity for Functions On $${\mathbb{F}^{n}_{p}}$$ , 2010, 1002.2208.

[17]  Paul C. Kocher,et al.  Differential Power Analysis , 1999, CRYPTO.

[18]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[19]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Abstract) , 1987, CRYPTO.

[20]  Rosario Gennaro,et al.  Homomorphic Secret Sharing from Paillier Encryption , 2017, ProvSec.

[21]  Amit Sahai,et al.  On Perfect and Adaptive Security in Exposure-Resilient Cryptography , 2001, EUROCRYPT.

[22]  Ronald L. Rivest,et al.  All-or-Nothing Encryption and the Package Transform , 1997, FSE.

[23]  Yuval Ishai,et al.  Breaking the Circuit Size Barrier for Secure Computation Under DDH , 2016, CRYPTO.

[24]  Guy N. Rothblum,et al.  How to Compute under ${\cal{AC}}^{\sf0}$ Leakage without Secure Hardware , 2012, CRYPTO.

[25]  Yuval Ishai,et al.  Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation , 2005, TCC.

[26]  W. T. Gowers,et al.  Linear forms and quadratic uniformity for functions on ℤN , 2010, 1002.2210.

[27]  Terence Tao,et al.  Additive combinatorics , 2007, Cambridge studies in advanced mathematics.

[28]  Yuval Ishai,et al.  Private Circuits: Securing Hardware against Probing Attacks , 2003, CRYPTO.

[29]  Amit Sahai,et al.  Leakage-Resilient Secret Sharing , 2018, Electron. Colloquium Comput. Complex..

[30]  Prashant Nalini Vasudevan,et al.  Leakage Resilient Secret Sharing and Applications , 2019, IACR Cryptol. ePrint Arch..

[31]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[32]  Ueli Maurer,et al.  Generalized privacy amplification , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.

[33]  Silvio Micali,et al.  Physically Observable Cryptography , 2003, IACR Cryptol. ePrint Arch..

[34]  Gilles Brassard,et al.  Privacy Amplification by Public Discussion , 1988, SIAM J. Comput..

[35]  Marcel Keller,et al.  MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer , 2016, IACR Cryptol. ePrint Arch..

[36]  Yael Tauman Kalai,et al.  Leakage-resilient coin tossing , 2011, Distributed Computing.

[37]  Ben Green,et al.  Montréal notes on quadratic Fourier analysis , 2007 .

[38]  Ron Rothblum,et al.  Spooky Encryption and Its Applications , 2016, CRYPTO.

[39]  Elette Boyle,et al.  Homomorphic Secret Sharing from Lattices Without FHE , 2019, IACR Cryptol. ePrint Arch..

[40]  R. Ostrovsky,et al.  Smooth Histograms for Sliding Windows , 2007, FOCS 2007.

[41]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[42]  Feng-Hao Liu,et al.  Leakage-Resilient Circuits Revisited - Optimal Number of Computing Components Without Leak-Free Hardware , 2015, EUROCRYPT.

[43]  Yuval Ishai,et al.  How to Construct a Leakage-Resilient (Stateless) Trusted Party , 2017, TCC.

[44]  Avi Wigderson,et al.  Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.

[45]  Yehuda Lindell,et al.  High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority , 2016, IACR Cryptol. ePrint Arch..

[46]  Silvio Micali,et al.  How to play any mental game, or a completeness theorem for protocols with honest majority , 2019, Providing Sound Foundations for Cryptography.

[47]  Ronitt Rubinfeld,et al.  Non-Abelian homomorphism testing, and distributions close to their self-convolutions , 2008 .

[48]  Christopher Williamson,et al.  Bounded Indistinguishability and the Complexity of Recovering Secrets , 2016, CRYPTO.

[49]  Mark Simkin,et al.  Lower Bounds for Leakage-Resilient Secret Sharing , 2020, IACR Cryptol. ePrint Arch..

[50]  Ivan Damgård,et al.  Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[51]  Stefan Dziembowski,et al.  Leakage-Resilient Cryptography , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.

[52]  Guy N. Rothblum,et al.  How to Compute in the Presence of Leakage , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.

[53]  Andrew Chi-Chih Yao,et al.  How to Generate and Exchange Secrets (Extended Abstract) , 1986, FOCS.

[54]  Yuval Ishai,et al.  Share Conversion and Private Information Retrieval , 2012, 2012 IEEE 27th Conference on Computational Complexity.

[55]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[56]  Vipul Goyal,et al.  Non-malleable secret sharing , 2018, IACR Cryptol. ePrint Arch..

[57]  Ben Green,et al.  Linear equations in primes , 2006, math/0606088.