Nearly Optimal Robust Secret Sharing against Rushing Adversaries

Robust secret sharing is a strengthening of standard secret sharing that allows the shared secret to be recovered even if some of the shares being used in the reconstruction have been adversarially modified. In this work, we study the setting where out of all the n shares, the adversary is allowed to adaptively corrupt and modify up to t shares, where \(n = 2t+1\) (Note that if the adversary is allowed to modify any more shares, then correct reconstruction would be impossible.). Further, we deal with rushing adversaries, meaning that the adversary is allowed to see the honest parties’ shares before modifying its own shares.

[1]  Richard M. Karp,et al.  Reducibility Among Combinatorial Problems , 1972, 50 Years of Integer Programming.

[2]  Leslie E. Trotter,et al.  Properties of vertex packing and independence system polyhedra , 1974, Math. Program..

[3]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[4]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[5]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[6]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[7]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[8]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[9]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[10]  Yvo Desmedt,et al.  Threshold Cryptosystems , 1989, CRYPTO.

[11]  Yair Frankel,et al.  A Practical Protocol for Large Group Oriented Networks , 1990, EUROCRYPT.

[12]  Alfredo De Santis,et al.  Size of Shares and Probability of Cheating in Threshold Schemes , 1994, EUROCRYPT.

[13]  Moti Yung,et al.  How to share a function securely , 1994, STOC '94.

[14]  Kamal Jain,et al.  A Factor 2 Approximation Algorithm for the Generalized Steiner Network Problem , 1998, Proceedings 39th Annual Symposium on Foundations of Computer Science (Cat. No.98CB36280).

[15]  U. Feige,et al.  Finding and certifying a large hidden clique in a semirandom graph , 2000 .

[16]  U. Feige,et al.  Finding and certifying a large hidden clique in a semirandom graph , 2000, Random Struct. Algorithms.

[17]  Ivan Damgård,et al.  On the Cost of Reconstructing a Secret, or VSS with Optimal Reconstruction Phase , 2001, CRYPTO.

[18]  Uriel Feige,et al.  Heuristics for Semirandom Graph Problems , 2001, J. Comput. Syst. Sci..

[19]  Michael R. Fellows,et al.  Kernelization Algorithms for the Vertex Cover Problem: Theory and Experiments , 2004, ALENEX/ANALC.

[20]  Michael R. Fellows,et al.  Linear Kernels in Linear Time, or How to Save k Colors in O(n2) Steps , 2004, WG.

[21]  Michael R. Fellows,et al.  Crown Structures for Vertex Cover Kernelization , 2007, Theory of Computing Systems.

[22]  Carles Padró,et al.  Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors , 2008, EUROCRYPT.

[23]  Amos Beimel,et al.  Secret-Sharing Schemes: A Survey , 2011, IWCC.

[24]  Alfonso Cevallos,et al.  Reducing the Share Size in Robust Secret Sharing , 2011 .

[25]  Rafail Ostrovsky,et al.  Unconditionally-Secure Robust Secret Sharing with Compact Shares , 2012, EUROCRYPT.

[26]  Allison Bishop,et al.  Robust Secret Sharing Schemes Against Local Adversaries , 2016, Public Key Cryptography.

[27]  Ivan Damgård,et al.  Linear Secret Sharing Schemes from Error Correcting Codes and Universal Hash Functions , 2015, EUROCRYPT.

[28]  Allison Bishop,et al.  Essentially Optimal Robust Secret Sharing with Maximal Corruptions , 2016, EUROCRYPT.

[29]  Mahdi Cheraghchi,et al.  Nearly optimal robust secret sharing , 2016, 2016 IEEE International Symposium on Information Theory (ISIT).

[30]  Gregory Valiant,et al.  Learning from untrusted data , 2016, STOC.

[31]  Rafail Ostrovsky,et al.  Efficient robust secret sharing from expander graphs , 2017, Cryptography and Communications.

[32]  Vipul Goyal,et al.  Non-malleable secret sharing , 2018, IACR Cryptol. ePrint Arch..

[33]  Yuval Ishai,et al.  On the Local Leakage Resilience of Linear Secret Sharing Schemes , 2018, Journal of Cryptology.

[34]  Silvio Micali,et al.  How to play any mental game, or a completeness theorem for protocols with honest majority , 2019, Providing Sound Foundations for Cryptography.

[35]  Serge Fehr,et al.  Towards optimal robust secret sharing with security against a rushing adversary , 2019, IACR Cryptol. ePrint Arch..

[36]  Serge Fehr,et al.  Robust Secret Sharing with Optimal Share Size and Security Against Rushing Adversaries , 2019, IACR Cryptol. ePrint Arch..

[37]  Luca Trevisan,et al.  A New Algorithm for the Robust Semi-random Independent Set Problem , 2018, SODA.