Efficient Leakage-Resilient Secret Sharing Peihan Miao Akshayaram Srinivasan Prashant Nalini Vasudevan UC Berkeley
Secret Sharing [Shamir β 79, Blakley β 79] Share π π‘β 1 , β¦ , π‘β π Reconstruction: Given at least π’ shares, can reconstruct π Secrecy: Given (π’ β 1) shares, no information about π Several applications: MPC, threshold crypto, leakage-resilient circuit compilers, ... π Efficient constructions, e.g., Shamir, which has rate = π‘β π = 1
Secret Sharing [Shamir β 79, Blakley β 79] Share π π‘β 1 , β¦ , π‘β π Reconstruction: Given at least π’ shares, can reconstruct π Secrecy: Given (π’ β 1) shares, no information about π What if there are side-channels? What if the adversary, in addition to (π’ β 1) full shares, has some information about the others?
Local Leakage Resilient Secret Sharing [GK β 18, BDIR β 18] 1. Adversary specifies: β’ Set π β [π] of size at most π’ β 1 β’ For π β π , a leakage function π π that outputs π bits 2. Adversary is given shares π‘β π for π β π , and leakage π(π‘β π ) for π β π 3. Its views for any two secrets should be statistically close β Local - each f i depends on one share π β πππππππ π ππ’π = Bounded - each f i outputs few bits π‘β π β Otherwise arbitrary
What was known β’ Guruswami-Wootters β 16: Shamir over π»πΊ[2 π ] not leakage-resilient β’ Benhamouda et al β 18: Shamir over large-characteristic fields is leakage-resilient with leakage rate Ξ(1) for thresholds more than π β π(log π) β’ Constructions: 1 β’ Goyal-Kumar β 18: 2 -out-of- π with rate and leakage rate Ξ π 1 1 β’ Badrinarayanan-Srinivasan β 18: π(1) -out-of- π with rate Ξ log π and leakage rate Ξ π log π β’ Other models of leakage-resilience for secret sharing have been studied, e.g., Boyle et al β 14, Dziembowski-Pietrzak β 07, etc.
What we do Leakage-resilient threshold secret sharing schemes β’ for all thresholds, β’ with constant rate, β’ supporting any constant leakage rate In this talk: simpler construction with slightly worse rate, supporting leakage rate up to 1/2
Our construction Threshold π’ , secret π β πΎ , leakage bound of π bits Sample π, π π , β¦ , π π β πΎ π , and π β πΎ ( π specified later) π‘β 1 , β¦ , π‘β π π π’ -out-of- π Shamir ππ π , β¦ , ππ π (π, π ) 2 -out-of- π Shamir π π’β share: (π π , π‘β π + π π , π + π , ππ π )
Reconstruction π π’β share: (π π , π‘β π + π π , π + π , ππ π ) Given shares of π’ different π β s: Reconstruct π and π from {ππ π } 1. Recover π‘β π from (π‘β π + π π , π + π ) 2. Reconstruct π from {π‘β π } 3.
Leakage Resilience Adversary knows: β’ π π , π‘β π + π π , π + π , ππ π for π β π , where π < π’ β’ π π π π , π‘β π + π π , π + π , ππ π for π β π β’ Possibly π and π Approach: For the π β π , replace (π‘β π + π π , π ) with random π£ π β πΎ 1. 2. Show that adversary cannot tell this was done (by a hybrid argument) By secrecy of π’ -out-of- π sharing, adversary β s view is independent of secret π 3.
Leakage Resilience Claim: For any π β π , even given π and π , π π π π , π‘β π + π π , π + π , ππ π β π π π π , π£ π + π , ππ π Leftover Hash Lemma [ILL89]: β©π π , πβͺ is almost uniformly random given π and leakage π(π π ) , if π π π βͺ |π π |
Leakage Resilience Claim: For any π β π , even given π and π , π π π π , π‘β π + π π , π + π , ππ π β π π π π , π£ π + π , ππ π Leftover Hash Lemma [ILL89]: β©π π , πβͺ is almost uniformly random given π and leakage π(π π ) , if π π π βͺ |π π | should be independent of π
Leakage Resilience Claim: For any π β π , even given π and π , π π π π , π‘β π + π π , π + π , ππ π β π π π π , π£ π + π , ππ π independent of π and π because 2 -out-of- π share Leftover Hash Lemma [ILL89]: β©π π , πβͺ is almost uniformly random given π and leakage π(π π ) , if π π π βͺ |π π | should be independent of π
Leakage Resilience Claim: For any π β π , even given π and π , π π π π , π‘β π + π π , π + π , ππ π β π π π π , π£ π + π , ππ π independent of π independent of π and π because masked with π because 2 -out-of- π share Leftover Hash Lemma [ILL89]: β©π π , πβͺ is almost uniformly random given π and leakage π(π π ) , if π π π βͺ |π π | should be independent of π
Leakage Resilience Claim: For any π β π , even given π and π , π π π π , π‘β π + π π , π + π , ππ π β π π π π , π£ π + π , ππ π independent of π independent of π and π because masked with π because 2 -out-of- π share Leftover Hash Lemma [ILL89]: β©π π , πβͺ is almost uniformly random given π and leakage π(π π ) , if π π π βͺ |π π | should be independent of π determines π π and |π| given bound on leakage
What we get For local leakage resilient threshold secret sharing of: β’ secrets in πΎ , β’ among π parties ( π β€ |πΎ| ), β’ against π bits of leakage per share, β’ with adversarial advantage at most π , log πΎ + 3 log 4π/π π π π = π = π β 1 + log πΎ Share size: (2π + 2) field elements
Share size overhead Share sizes for secrets in a field πΎ , with πΎ β 2 128 , and π = 1/2 80 π = 2 π = 100
Computational overhead Computational overhead in sharing time over Shamir secret sharing, for various leakage rates* * as observed on a machine with 4-core 2.9 GHz CPU and 16 GB of RAM
Improvements β’ Generalisation to secret sharing for any monotone access structure β’ Leakage rate up to 1, and constant-factor improvement in rate using better extractors than inner product In full version: β’ Rate-preserving transformation to non-malleable secret sharing β’ Leakage-tolerant MPC for general interactions patterns
Concurrent work Stronger leakage-resilient and non-malleable secret-sharing schemes for general access structures , Aggarwal et al β’ general leakage-resilience transformation, with π(1/π) rate loss, constant leakage rate, β’ non-malleable secret sharing against concurrent tampering, β’ leakage-resilient threshold signatures Leakage-resilient secret sharing , Kumar et al β’ secret sharing schemes resilient against adaptive leakage, β’ non-malleable secret sharing against tampering with leakage
Thank You!
Recommend
More recommend