efficient leakage resilient secret sharing

Efficient Leakage-Resilient Secret Sharing Peihan Miao Akshayaram - PowerPoint PPT Presentation

Efficient Leakage-Resilient Secret Sharing Peihan Miao Akshayaram Srinivasan Prashant Nalini Vasudevan UC Berkeley Secret Sharing [Shamir 79, Blakley 79] Share 1 , , Reconstruction: Given at least


  1. Efficient Leakage-Resilient Secret Sharing Peihan Miao Akshayaram Srinivasan Prashant Nalini Vasudevan UC Berkeley

  2. Secret Sharing [Shamir ’ 79, Blakley ’ 79] Share 𝜏 π‘‘β„Ž 1 , … , π‘‘β„Ž π‘œ Reconstruction: Given at least 𝑒 shares, can reconstruct 𝜏 Secrecy: Given (𝑒 βˆ’ 1) shares, no information about 𝜏 Several applications: MPC, threshold crypto, leakage-resilient circuit compilers, ... 𝜏 Efficient constructions, e.g., Shamir, which has rate = π‘‘β„Ž 𝑗 = 1

  3. Secret Sharing [Shamir ’ 79, Blakley ’ 79] Share 𝜏 π‘‘β„Ž 1 , … , π‘‘β„Ž π‘œ Reconstruction: Given at least 𝑒 shares, can reconstruct 𝜏 Secrecy: Given (𝑒 βˆ’ 1) shares, no information about 𝜏 What if there are side-channels? What if the adversary, in addition to (𝑒 βˆ’ 1) full shares, has some information about the others?

  4. Local Leakage Resilient Secret Sharing [GK ’ 18, BDIR ’ 18] 1. Adversary specifies: β€’ Set 𝑇 βŠ† [π‘œ] of size at most 𝑒 βˆ’ 1 β€’ For 𝑗 βˆ‰ 𝑇 , a leakage function 𝑔 𝑗 that outputs 𝜈 bits 2. Adversary is given shares π‘‘β„Ž 𝑗 for 𝑗 ∈ 𝑇 , and leakage 𝑔(π‘‘β„Ž 𝑗 ) for 𝑗 βˆ‰ 𝑇 3. Its views for any two secrets should be statistically close ● Local - each f i depends on one share 𝜈 ● π‘šπ‘“π‘π‘™π‘π‘•π‘“ 𝑠𝑏𝑒𝑓 = Bounded - each f i outputs few bits π‘‘β„Ž 𝑗 ● Otherwise arbitrary

  5. What was known β€’ Guruswami-Wootters ’ 16: Shamir over 𝐻𝐺[2 𝑙 ] not leakage-resilient β€’ Benhamouda et al ’ 18: Shamir over large-characteristic fields is leakage-resilient with leakage rate Θ(1) for thresholds more than π‘œ βˆ’ 𝑝(log π‘œ) β€’ Constructions: 1 β€’ Goyal-Kumar ’ 18: 2 -out-of- π‘œ with rate and leakage rate Θ π‘œ 1 1 β€’ Badrinarayanan-Srinivasan ’ 18: 𝑃(1) -out-of- π‘œ with rate Θ log π‘œ and leakage rate Θ π‘œ log π‘œ β€’ Other models of leakage-resilience for secret sharing have been studied, e.g., Boyle et al β€˜ 14, Dziembowski-Pietrzak ’ 07, etc.

  6. What we do Leakage-resilient threshold secret sharing schemes β€’ for all thresholds, β€’ with constant rate, β€’ supporting any constant leakage rate In this talk: simpler construction with slightly worse rate, supporting leakage rate up to 1/2

  7. Our construction Threshold 𝑒 , secret 𝜏 ∈ 𝔾 , leakage bound of 𝜈 bits Sample 𝒕, 𝒙 𝟐 , … , 𝒙 𝒐 ← 𝔾 𝑛 , and 𝑠 ← 𝔾 ( 𝑛 specified later) π‘‘β„Ž 1 , … , π‘‘β„Ž π‘œ 𝜏 𝑒 -out-of- π‘œ Shamir 𝒕𝒔 𝟐 , … , 𝒕𝒔 𝒐 (𝒕, 𝑠) 2 -out-of- π‘œ Shamir 𝑗 π‘’β„Ž share: (𝒙 𝒋 , π‘‘β„Ž 𝑗 + 𝒙 𝒋 , 𝒕 + 𝑠 , 𝒕𝒔 𝒋 )

  8. Reconstruction 𝑗 π‘’β„Ž share: (𝒙 𝒋 , π‘‘β„Ž 𝑗 + 𝒙 𝒋 , 𝒕 + 𝑠 , 𝒕𝒔 𝒋 ) Given shares of 𝑒 different 𝑗 ’ s: Reconstruct 𝒕 and 𝑠 from {𝒕𝒔 𝒋 } 1. Recover π‘‘β„Ž 𝑗 from (π‘‘β„Ž 𝑗 + 𝒙 𝒋 , 𝒕 + 𝑠) 2. Reconstruct 𝜏 from {π‘‘β„Ž 𝑗 } 3.

  9. Leakage Resilience Adversary knows: β€’ 𝒙 𝒋 , π‘‘β„Ž 𝑗 + 𝒙 𝒋 , 𝒕 + 𝑠, 𝒕𝒔 𝒋 for 𝑗 ∈ 𝑇 , where 𝑇 < 𝑒 β€’ 𝑔 𝑗 𝒙 𝒋 , π‘‘β„Ž 𝑗 + 𝒙 𝒋 , 𝒕 + 𝑠, 𝒕𝒔 𝒋 for 𝑗 βˆ‰ 𝑇 β€’ Possibly 𝒕 and 𝑠 Approach: For the 𝑗 βˆ‰ 𝑇 , replace (π‘‘β„Ž 𝑗 + 𝒙 𝒋 , 𝒕 ) with random 𝑣 𝑗 ∈ 𝔾 1. 2. Show that adversary cannot tell this was done (by a hybrid argument) By secrecy of 𝑒 -out-of- π‘œ sharing, adversary ’ s view is independent of secret 𝜏 3.

  10. Leakage Resilience Claim: For any 𝑗 βˆ‰ 𝑇 , even given 𝒕 and 𝑠 , 𝑔 𝑗 𝒙 𝒋 , π‘‘β„Ž 𝑗 + 𝒙 𝒋 , 𝒕 + 𝑠, 𝒕𝒔 𝒋 β‰ˆ 𝑔 𝑗 𝒙 𝒋 , 𝑣 𝑗 + 𝑠, 𝒕𝒔 𝒋 Leftover Hash Lemma [ILL89]: βŒ©π’™ 𝒋 , 𝒕βŒͺ is almost uniformly random given 𝒕 and leakage 𝑕(𝒙 𝒋 ) , if 𝑕 𝒙 𝒋 β‰ͺ |𝒙 𝒋 |

  11. Leakage Resilience Claim: For any 𝑗 βˆ‰ 𝑇 , even given 𝒕 and 𝑠 , 𝑔 𝑗 𝒙 𝒋 , π‘‘β„Ž 𝑗 + 𝒙 𝒋 , 𝒕 + 𝑠, 𝒕𝒔 𝒋 β‰ˆ 𝑔 𝑗 𝒙 𝒋 , 𝑣 𝑗 + 𝑠, 𝒕𝒔 𝒋 Leftover Hash Lemma [ILL89]: βŒ©π’™ 𝒋 , 𝒕βŒͺ is almost uniformly random given 𝒕 and leakage 𝑕(𝒙 𝒋 ) , if 𝑕 𝒙 𝒋 β‰ͺ |𝒙 𝒋 | should be independent of 𝒕

  12. Leakage Resilience Claim: For any 𝑗 βˆ‰ 𝑇 , even given 𝒕 and 𝑠 , 𝑔 𝑗 𝒙 𝒋 , π‘‘β„Ž 𝑗 + 𝒙 𝒋 , 𝒕 + 𝑠, 𝒕𝒔 𝒋 β‰ˆ 𝑔 𝑗 𝒙 𝒋 , 𝑣 𝑗 + 𝑠, 𝒕𝒔 𝒋 independent of 𝒕 and 𝑠 because 2 -out-of- π‘œ share Leftover Hash Lemma [ILL89]: βŒ©π’™ 𝒋 , 𝒕βŒͺ is almost uniformly random given 𝒕 and leakage 𝑕(𝒙 𝒋 ) , if 𝑕 𝒙 𝒋 β‰ͺ |𝒙 𝒋 | should be independent of 𝒕

  13. Leakage Resilience Claim: For any 𝑗 βˆ‰ 𝑇 , even given 𝒕 and 𝑠 , 𝑔 𝑗 𝒙 𝒋 , π‘‘β„Ž 𝑗 + 𝒙 𝒋 , 𝒕 + 𝑠, 𝒕𝒔 𝒋 β‰ˆ 𝑔 𝑗 𝒙 𝒋 , 𝑣 𝑗 + 𝑠, 𝒕𝒔 𝒋 independent of 𝒕 independent of 𝒕 and 𝑠 because masked with 𝑠 because 2 -out-of- π‘œ share Leftover Hash Lemma [ILL89]: βŒ©π’™ 𝒋 , 𝒕βŒͺ is almost uniformly random given 𝒕 and leakage 𝑕(𝒙 𝒋 ) , if 𝑕 𝒙 𝒋 β‰ͺ |𝒙 𝒋 | should be independent of 𝒕

  14. Leakage Resilience Claim: For any 𝑗 βˆ‰ 𝑇 , even given 𝒕 and 𝑠 , 𝑔 𝑗 𝒙 𝒋 , π‘‘β„Ž 𝑗 + 𝒙 𝒋 , 𝒕 + 𝑠, 𝒕𝒔 𝒋 β‰ˆ 𝑔 𝑗 𝒙 𝒋 , 𝑣 𝑗 + 𝑠, 𝒕𝒔 𝒋 independent of 𝒕 independent of 𝒕 and 𝑠 because masked with 𝑠 because 2 -out-of- π‘œ share Leftover Hash Lemma [ILL89]: βŒ©π’™ 𝒋 , 𝒕βŒͺ is almost uniformly random given 𝒕 and leakage 𝑕(𝒙 𝒋 ) , if 𝑕 𝒙 𝒋 β‰ͺ |𝒙 𝒋 | should be independent of 𝒕 determines 𝒙 𝒋 and |𝒕| given bound on leakage

  15. What we get For local leakage resilient threshold secret sharing of: β€’ secrets in 𝔾 , β€’ among π‘œ parties ( π‘œ ≀ |𝔾| ), β€’ against 𝜈 bits of leakage per share, β€’ with adversarial advantage at most πœ— , log 𝔾 + 3 log 4π‘œ/πœ— 𝜈 𝒙 𝒋 = 𝒕 = 𝑛 β‰ˆ 1 + log 𝔾 Share size: (2𝑛 + 2) field elements

  16. Share size overhead Share sizes for secrets in a field 𝔾 , with 𝔾 β‰ˆ 2 128 , and πœ— = 1/2 80 π‘œ = 2 π‘œ = 100

  17. Computational overhead Computational overhead in sharing time over Shamir secret sharing, for various leakage rates* * as observed on a machine with 4-core 2.9 GHz CPU and 16 GB of RAM

  18. Improvements β€’ Generalisation to secret sharing for any monotone access structure β€’ Leakage rate up to 1, and constant-factor improvement in rate using better extractors than inner product In full version: β€’ Rate-preserving transformation to non-malleable secret sharing β€’ Leakage-tolerant MPC for general interactions patterns

  19. Concurrent work Stronger leakage-resilient and non-malleable secret-sharing schemes for general access structures , Aggarwal et al β€’ general leakage-resilience transformation, with 𝑃(1/π‘œ) rate loss, constant leakage rate, β€’ non-malleable secret sharing against concurrent tampering, β€’ leakage-resilient threshold signatures Leakage-resilient secret sharing , Kumar et al β€’ secret sharing schemes resilient against adaptive leakage, β€’ non-malleable secret sharing against tampering with leakage

  20. Thank You!

Recommend


More recommend