Linear Secret Sharing Schemes from Error Correcting Codes and Universal Hash Functions

We present a novel method for constructing linear secret sharing schemes (LSSS) from linear error correcting codes and linear universal hash functions in a blackbox way. The main advantage of this new construction is that the privacy property of the resulting secret sharing scheme essentially becomes independent of the code we use, only depending on its rate. This allows us to fully harness the algorithmic properties of recent code constructions such as efficient encoding and decoding or efficient list-decoding. Choosing the error correcting codes and universal hash functions involved carefully, we obtain solutions to the following open problems:

[1]  Ivan Damgård,et al.  On the Cost of Reconstructing a Secret, or VSS with Optimal Reconstruction Phase , 2001, CRYPTO.

[2]  Daniel A. Spielman,et al.  Linear-time encodable and decodable error-correcting codes , 1995, STOC '95.

[3]  Carles Padró,et al.  Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors , 2008, EUROCRYPT.

[4]  Venkatesan Guruswami,et al.  Linear-time encodable/decodable codes with near-optimal rate , 2005, IEEE Transactions on Information Theory.

[5]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[6]  Venkatesan Guruswami,et al.  Linear-Algebraic List Decoding for Variants of Reed–Solomon Codes , 2013, IEEE Transactions on Information Theory.

[7]  Ivan Damgård,et al.  Compact VSS and Efficient Homomorphic UC Commitments , 2014, IACR Cryptol. ePrint Arch..

[8]  Yuval Ishai,et al.  On the Complexity of UC Commitments , 2014, EUROCRYPT.

[9]  Rafail Ostrovsky,et al.  Unconditionally-Secure Robust Secret Sharing with Compact Shares , 2012, EUROCRYPT.

[10]  Leonid A. Levin,et al.  Pseudo-random Generation from one-way functions (Extended Abstracts) , 1989, STOC 1989.

[11]  Ignacio Cascudo,et al.  Asymptotically Good Ideal Linear Secret Sharing with Strong Multiplication over Any Fixed Finite Field , 2009, CRYPTO.

[12]  JM Jeroen Doumen,et al.  Some applications of coding theory in cryptography , 2003 .

[13]  Venkatesan Guruswami,et al.  Optimal rate list decoding of folded algebraic-geometric codes over constant-sized alphabets , 2014, SODA.

[14]  Rafail Ostrovsky,et al.  Zero-knowledge from secure multiparty computation , 2007, STOC '07.

[15]  Stefan Mangard,et al.  On the Duality of Probing and Fault Attacks , 2010, J. Electron. Test..

[16]  Yuval Ishai,et al.  Linear-time encodable codes meeting the gilbert-varshamov bound and their cryptographic applications , 2014, ITCS.

[17]  Noam Nisan,et al.  The computational complexity of universal hashing , 1990, Proceedings Fifth Annual Structure in Complexity Theory Conference.

[18]  Hugo Krawczyk,et al.  Secret Sharing Made Short , 1994, CRYPTO.

[19]  Rafail Ostrovsky,et al.  Cryptography with constant computational overhead , 2008, STOC.

[20]  Hao Chen,et al.  Secure Computation from Random Error Correcting Codes , 2007, EUROCRYPT.

[21]  Harald Niederreiter,et al.  Probability and computing: randomized algorithms and probabilistic analysis , 2006, Math. Comput..

[22]  Venkatesan Guruswami,et al.  Explicit capacity-achieving list-decodable codes , 2005, STOC.

[23]  Yuval Ishai,et al.  Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.

[24]  Ueli Maurer,et al.  General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.

[25]  Ignacio Cascudo,et al.  Additively Homomorphic UC Commitments with Optimal Amortized Overhead , 2015, Public Key Cryptography.