【24h】

Leakage-Resilient Secret Sharing

机译:防泄漏的秘密共享

获取原文
           

摘要

In this work, we consider the natural goal of designing secret sharing schemes that ensure security against a powerful adaptive adversary who may learn some ``leaked'' information about all the shares. We say that a secret sharing scheme is p -party leakage-resilient, if the secret remains statistically hidden even after an adversary learns a bounded amount of leakage, where each bit of leakage can depend jointly on the shares of an adaptively chosen subset of p parties. A lot of works have focused on designing secret sharing schemes that handle individual and (mostly) non-adaptive leakage for (some) threshold secret sharing schemes [DP07,DDV10,LL12,ADKO15,GK18,BDIR18].We give an unconditional compiler that transforms any standard secret sharing scheme with arbitrary access structure into a p -party leakage-resilient one for p logarithmic in the number of parties. This yields the first secret sharing schemes secure against adaptive and joint leakage for more than two parties.As a natural extension, we initiate the study of leakage-resilient non-malleable secret sharing} and build such schemes for general access structures. We empower the computationally unbounded adversary to adaptively leak from the shares and then use the leakage to tamper with each of the shares arbitrarily and independently. Leveraging our p -party leakage-resilient schemes, we also construct such non-malleable secret sharing schemes: any such tampering either preserves the secret or completely `destroys' it. This improves upon the non-malleable secret sharing scheme of Goyal and Kumar (CRYPTO 2018) where no leakage was permitted. Leakage-resilient non-malleable codes can be seen as 2 -out-of- 2 schemes satisfying our guarantee and have already found several applications in cryptography [LL12,ADKO15,GKPRS18,GK18,CL18,OPVV18].Our constructions rely on a clean connection we draw to communication complexity in the well-studied number-on-forehead (NOF) model and rely on functions that have strong communication-complexity lower bounds in the NOF model (in a black-box way). We get efficient p -party leakage-resilient schemes for p upto O ( logn ) as our share sizes have exponential dependence on p . We observe that improving this dependence from 2 O ( p ) to 2 o ( p ) will lead to progress on longstanding open problems in complexity theory.
机译:在这项工作中,我们考虑了设计秘密共享方案的自然目标,以确保针对强大的适应性对手的安全性,后者可能会学习有关所有份额的``泄露''信息。我们说一个秘密共享方案是p-party防泄漏的,如果即使对手了解到一定数量的泄漏,该秘密仍在统计上是隐藏的,则泄漏的每一位都可以共同取决于p的自适应选择子集的份额派对。许多工作集中于设计秘密共享方案,以处理(某些)阈值秘密共享方案[DP07,DDV10,LL12,ADKO15,GK18,BDIR18]的单个和(大部分)非自适应泄漏。我们给出了一个无条件编译器将具有任意访问结构的任何标准秘密共享方案转换为对方数目为对数的对方防泄漏。这产生了第一个针对两个以上参与者的自适应和联合泄漏保护的秘密共享方案。作为一种自然的扩展,我们启动了对具有防泄漏能力的不可恶意秘密共享的研究,并为通用访问结构构建了此类方案。我们授权计算上不受限制的对手自适应地从股票中泄漏,然后使用该泄漏任意,独立地篡改每个股票。利用我们的p-party防泄漏方案,我们还构造了这种不可篡改的秘密共享方案:任何这种篡改要么保留秘密,要么完全“破坏”秘密。这对Goyal和Kumar的不可恶意的秘密共享计划(CRYPTO 2018)进行了改进,该计划不允许泄漏。防泄漏的不可篡改代码可以看作满足我们保证的2分之二的方案,并且已经在密码学中找到了几种应用[LL12,ADKO15,GKPRS18,GK18,CL18,OPVV18]。我们的构造依赖于干净对于连接,我们在经过充分研究的头数(NOF)模型中利用了通信复杂性,并依靠在NOF模型中具有强大的通信复杂性下界的功能(以黑盒方式)。由于我们的股份规模与p呈指数关系,因此我们获得了针对p高达O(logn)的高效p方防泄漏方案。我们观察到,将这种依赖性从2 O(p)改善到2 o(p)将导致复杂性理论中长期存在的开放问题取得进展。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号