【24h】

Lower Bounds for Leakage-Resilient Secret Sharing

机译:下限,可实现防泄漏的秘密共享

获取原文

摘要

Threshold secret sharing allows a dealer to split a secret into n shares such that any authorized subset of cardinality at least t of those shares efficiently reveals the secret, while at the same time any unauthorized subset of cardinality less than t contains no information about the secret. Leakage-resilience additionally requires that the secret remains hidden even if one is given a bounded amount of additional leakage from every share. In this work, we study leakage-resilient secret sharing schemes and prove a lower bound on the share size and the required amount of randomness of any information-theoretically secure scheme. We prove that for any information-theoretically secure leakage-resilient secret sharing scheme either the amount of randomness across all shares or the share size has to be linear in n. More concretely, for a secret sharing scheme with p-bit long shares, ℓ-bit leakage per share, where t shares uniquely define the remaining n - t shares, it has to hold that p≥ ℓ (n-t)/t. We use this lower bound to gain further insights into a question that was recently posed by Benhamouda et al. (CRYPTO'18), who ask to what extend existing regular secret sharing schemes already provide protection against leakage. The authors proved that Shamir's secret sharing is 1-bit leakage-resilient for reconstruction thresholds t > 0.85n and conjectured that it is also 1-bit leakage-resilient for any other threshold that is a constant fraction of the total number of shares. We do not disprove their conjecture, but show that it is the best one could possibly hope for. Concretely, we show that for large enough n and any constant 0 < c < 1 it holds that Shamir's secret sharing scheme is not leakage-resilient for t ≤ cn/logn. In contrast to the setting with information-theoretic security, we show that our lower bound does not hold in the computational setting. That is, we show how to construct a leakage-resilient secret sharing scheme in the random oracle model that is secure against computationally bounded adversaries and violates the lower bound stated above.
机译:阈值秘密共享使交易者可以将秘密分成n个份额,以使这些份额的至少t个基数的任何授权子集都能有效地揭示该秘密,而同时小于t的任何未授权的基数子集均不包含有关秘密的信息。防泄漏能力还要求秘密保持隐藏,即使从每个共享中获得一定数量的额外泄漏也是如此。在这项工作中,我们研究了具有防泄漏能力的秘密共享方案,并证明了任何信息理论上安全的方案的共享大小和所需的随机性的下限。我们证明,对于任何信息理论上安全的防泄漏弹性秘密共享方案,所有份额的随机性或份额大小都必须在n中呈线性。更具体地讲,对于具有p位长份额,每股ℓ位泄漏(其中t份额唯一地定义剩余的n-t份额)的秘密共享方案,必须使p≥ℓ(n-t)/ t。我们使用这个下限来进一步了解Benhamouda等人最近提出的一个问题。 (CRYPTO'18),谁要求将现有的常规秘密共享计划扩展到什么范围已经提供了防止泄漏的保护。作者证明,对于重建阈值t> 0.85n,Shamir的秘密共享具有1位泄漏恢复能力,并且对于任何其他占共享总数的恒定阈值的阈值,它也具有1位泄漏恢复能力。我们没有反驳他们的猜想,但表明这是人们可能希望的最好的选择。具体而言,我们表明,对于足够大的n和任何常量0

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号