Non-Malleable Secret Sharing against Affine Tampering

Non-malleable secret sharing was recently studied by Goyal and Kumar in independent tampering and joint tampering models for threshold scheme (STOC18) and secret sharing with general access structure (CRYPTO18). We study non-malleable secret sharing in a natural adaptive tampering model, where the share vector is tampered using a function, in a given tampering family, chosen adaptively according to any unauthorised set of shares. Intuitively, the passive privacy adversary of secret sharing and the active adversary characterized by the given tampering family collude. We then focus on the tampering family of affine functions and construct non-malleable secret sharing in the adaptive tampering model. The constructions are modular with an erasure code and an extractor that provides both privacy and non-malleability. We make use of randomness extractors of various flavours, including the seeded/seedless non-malleable extractors. We discuss our results and open problems.

[1]  Daniel Wichs,et al.  Non-Malleable Codes for Decision Trees , 2019, IACR Cryptol. ePrint Arch..

[2]  Ivan Damgård,et al.  Stronger Leakage-Resilient and Non-Malleable Secret-Sharing Schemes for General Access Structures , 2019, IACR Cryptol. ePrint Arch..

[3]  Jean Bourgain,et al.  On the Construction of Affine Extractors , 2007 .

[4]  Yevgeniy Dodis,et al.  Non-malleable Reductions and Applications , 2015, Electron. Colloquium Comput. Complex..

[5]  Moni Naor,et al.  Nonmalleable Cryptography , 2000, SIAM Rev..

[6]  Carles Padró,et al.  Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors , 2008, EUROCRYPT.

[7]  Vipul Goyal,et al.  Non-malleable Secret Sharing for General Access Structures , 2018, CRYPTO.

[8]  Ivan Damgård,et al.  Secure Multiparty Computation and Secret Sharing , 2015 .

[9]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[10]  Yevgeniy Dodis,et al.  Non-malleable extractors and symmetric key cryptography from weak secrets , 2009, STOC '09.

[11]  Mahdi Cheraghchi,et al.  Invertible extractors and wiretap protocols , 2009, 2009 IEEE International Symposium on Information Theory.

[12]  Manoj Prabhakaran,et al.  Explicit Non-malleable Codes Against Bit-Wise Tampering and Permutations , 2015, CRYPTO.

[13]  Eshan Chattopadhyay,et al.  Non-malleable codes and extractors for small-depth circuits, and affine functions , 2017, STOC.

[14]  Xin Li,et al.  Non-malleable Extractors, Two-Source Extractors and Privacy Amplification , 2011, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.

[15]  Venkatesan Guruswami,et al.  Secret Sharing with Binary Shares , 2018, IACR Cryptol. ePrint Arch..

[16]  Manoj Prabhakaran,et al.  A Rate-Optimizing Compiler for Non-malleable Codes Against Bit-Wise Tampering and Permutations , 2015, TCC.

[17]  Amit Sahai,et al.  Leakage-Resilient Secret Sharing , 2018, Electron. Colloquium Comput. Complex..

[18]  Ilan Komargodski,et al.  Threshold Secret Sharing Requires a Linear Size Alphabet , 2016, TCC.

[19]  Xin Li,et al.  A New Approach to Affine Extractors and Dispersers , 2011, 2011 IEEE 26th Annual Conference on Computational Complexity.

[20]  David Zuckerman,et al.  Non-malleable Codes against Constant Split-State Tampering , 2014, 2014 IEEE 55th Annual Symposium on Foundations of Computer Science.

[21]  Vipul Goyal,et al.  Non-malleable extractors and codes, with their many tampered extensions , 2015, IACR Cryptol. ePrint Arch..

[22]  Vipul Goyal,et al.  Non-malleable secret sharing , 2018, IACR Cryptol. ePrint Arch..

[23]  Xin Li,et al.  Improved non-malleable extractors, non-malleable codes and independent source extractors , 2016, Electron. Colloquium Comput. Complex..

[24]  Ignacio Cascudo,et al.  Bounds on the Threshold Gap in Secret Sharing and its Applications , 2013, IEEE Transactions on Information Theory.

[25]  Noam Nisan,et al.  Randomness is Linear in Space , 1996, J. Comput. Syst. Sci..

[26]  Prashant Nalini Vasudevan,et al.  Leakage Resilient Secret Sharing and Applications , 2019, IACR Cryptol. ePrint Arch..

[27]  Stefan Dziembowski,et al.  Non-Malleable Codes from Two-Source Extractors , 2013, IACR Cryptol. ePrint Arch..

[28]  Jiapeng Zhang,et al.  A Tight Lower Bound for Entropy Flattening , 2018, Computational Complexity Conference.

[29]  Stefan Dziembowski,et al.  Leakage-Resilient Non-malleable Codes , 2015, TCC.

[30]  Saikrishna Badrinarayanan,et al.  Revisiting Non-Malleable Secret Sharing , 2019, IACR Cryptol. ePrint Arch..

[31]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[32]  Bhavana Kanukurthi,et al.  Non-malleable Randomness Encoders and their Applications , 2018, IACR Cryptol. ePrint Arch..

[33]  Luca Trevisan,et al.  Extractors and pseudorandom generators , 2001, JACM.

[34]  Venkatesan Guruswami,et al.  Non-malleable Coding against Bit-Wise and Split-State Tampering , 2014, TCC.

[35]  B. Abdolmaleki Non-Malleable Codes , 2017 .

[36]  Ran Raz,et al.  Extracting all the randomness and reducing the error in Trevisan's extractors , 1999, STOC '99.

[37]  Xin Li,et al.  Pseudorandom Correlation Breakers, Independence Preserving Mergers and their Applications , 2018, Electron. Colloquium Comput. Complex..

[38]  Ronen Shaltiel How to get more mileage from randomness extractors , 2008 .

[39]  Daniel Wichs,et al.  Tamper Detection and Continuous Non-malleable Codes , 2015, TCC.

[40]  Stefan Dziembowski,et al.  Intrusion-Resilient Secret Sharing , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[41]  Stefan Dziembowski,et al.  Non-Malleable Codes , 2018, ICS.