首页> 外文会议>Annual international conference on the theory and applications of cryptographic techniques >Towards Breaking the Exponential Barrier for General Secret Sharing
【24h】

Towards Breaking the Exponential Barrier for General Secret Sharing

机译:努力打破一般秘密共享的指数障碍

获取原文

摘要

A secret-sharing scheme for a monotone Boolean (access) function F : {0, l}~n → {0,1} is a randomized algorithm that on input a secret, outputs n shares s_1,...,s_n such that for any (x_1,... ,x_n)∈ {0, l}~n, the collection of shares {s_1 : x_i - 1} determine the secret if F(x_1,... ,x_n) = 1 and reveal nothing about the secret otherwise. The best secret sharing schemes for general monotone functions have shares of size Θ(2~n). It has long been conjectured that one cannot do much better than 2~(Ω(n)) share size, and indeed, such a lower bound is known for the restricted class of linear secret-sharing schemes. In this work, we refute two natural strengthenings of the above conjecture: - First, we present secret-sharing schemes for a family of 2~(2n/2) monotone functions over {0,1}~n with sub-exponential share size 2~O(√n log (n).This unconditionally refutes the stronger conjecture that circuit size is, within polynomial factors, a lower bound on the share size. - Second, we disprove the analogous conjecture for non-monotone functions. Namely, we present "non-monotone secret-sharing schemes" for every access function over {0, l}~n with shares of size 2~O(√n long n). Our construction draws upon a rich interplay amongst old and new problems in information-theoretic cryptography: from secret-sharing, to multi-party computation, to private information retrieval. Along the way, we also construct the first multi-party conditional disclosure of secrets (CDS) protocols for general functions F : {0, 1}~n → {0,1} with communication complexity 2~O(√n long n).
机译:单调布尔(访问)函数F的秘密共享方案:{0,l}〜n→{0,1}是一种随机算法,在输入秘密时输出n份s_1,...,s_n,使得对于任何(x_1,...,x_n)∈{0,l}〜n,股份的集合{s_1:x_i-1}确定秘密是否在F(x_1,...,x_n)= 1且不透露任何秘密的情况下否则的秘密。通用单调函数的最佳秘密共享方案的共享大小为Θ(2〜n)。长期以来人们一直认为,做不到比2〜(Ω(n))的共享大小更好的方法,而且实际上,这种下界对于线性秘密共享方案的受限类是众所周知的。在这项工作中,我们驳斥了上述猜想的两个自然加强:-首先,我们提出了{0,1}〜n上具有次指数份额大小的2〜(2n / 2)个单调函数族的秘密共享方案2〜O(√nlog(n)。这无条件地驳斥了电路大小在多项式因子内对份额大小的下界的更强猜想-第二,我们证明了非单调函数的类似猜想。我们为{0,l}〜n上每个访问函数(份额大小为2〜O(√nlong n))提供“非单调秘密共享方案”,我们的构造借鉴了新旧问题之间的丰富相互作用。信息理论密码学:从秘密共享到多方计算再到私人信息检索。同时,我们还为通用功能F:{0,1构造了第一个多方条件秘密公开(CDS)协议。 }〜n→{0,1},通信复杂度为2〜O(√nlong n)。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号