Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3188745.3188872acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
research-article
Public Access

Non-malleable secret sharing

Published: 20 June 2018 Publication History

Abstract

A number of works have focused on the setting where an adversary tampers with the shares of a secret sharing scheme. This includes literature on verifiable secret sharing, algebraic manipulation detection(AMD) codes, and, error correcting or detecting codes in general. In this work, we initiate a systematic study of what we call non-malleable secret sharing. Very roughly, the guarantee we seek is the following: the adversary may potentially tamper with all of the shares, and still, either the reconstruction procedure outputs the original secret, or, the original secret is “destroyed” and the reconstruction outputs a string which is completely “unrelated” to the original secret. Recent exciting work on non-malleable codes in the split-state model led to constructions which can be seen as 2-out-of-2 non-malleable secret sharing schemes. These constructions have already found a number of applications in cryptography. We investigate the natural question of constructing t-out-of-n non-malleable secret sharing schemes. Such a secret sharing scheme ensures that only a set consisting of t or more shares can reconstruct the secret, and, additionally guarantees non-malleability under an attack where potentially every share maybe tampered with. Techniques used for obtaining split-state non-malleable codes (or 2-out-of-2 non-malleable secret sharing) are (in some form) based on two-source extractors and seem not to generalize to our setting.
Our first result is the construction of a t-out-of-n non-malleable secret sharing scheme against an adversary who arbitrarily tampers each of the shares independently. Our construction is unconditional and features statistical non-malleability.
As our main technical result, we present t-out-of-n non-malleable secret sharing scheme in a stronger adversarial model where an adversary may jointly tamper multiple shares. Our construction is unconditional and the adversary is allowed to jointly-tamper subsets of up to (t−1) shares. We believe that the techniques introduced in our construction may be of independent interest.
Inspired by the well studied problem of perfectly secure message transmission introduced in the seminal work of Dolev et. al (J. of ACM’93), we also initiate the study of non-malleable message transmission. Non-malleable message transmission can be seen as a natural generalization in which the goal is to ensure that the receiver either receives the original message, or, the original message is essentially destroyed and the receiver receives an “unrelated” message, when the network is under the influence of an adversary who can byzantinely corrupt all the nodes in the network. As natural applications of our non-malleable secret sharing schemes, we propose constructions for non-malleable message transmission.

Supplementary Material

MP4 File (5b-3.mp4)

References

[1]
Divesh Aggarwal, Yevgeniy Dodis, and Shachar Lovett. 2014. Non-malleable codes from additive combinatorics. In Proceedings of the 46th Annual ACM Symposium on Theory of Computing. ACM, 774–783.
[2]
Divesh Aggarwal, Stefan Dziembowski, Tomasz Kazana, and Maciej Obremski. 2015. Leakage-resilient non-malleable codes. In Twelfth IACR Theory of Cryptography Conference (TCC 2015).
[3]
Amos Beimel. Secure schemes for secret sharing and key distribution, PhD Thesis.
[4]
Amos Beimel. 2011. Secret-sharing schemes: a survey. In International Conference on Coding and Cryptology. Springer Berlin Heidelberg, 11–46.
[5]
Michael Ben-Or, Shafi Goldwasser, and Avi Wigderson. 1988.
[6]
Completeness theorems for non-cryptographic fault-tolerant distributed computation. In Proceedings of the twentieth annual ACM symposium on Theory of computing. ACM, 1–10.
[7]
G. R. Blakley. 1979. Safeguarding cryptographic keys. In AFIPS National Computer Conference (NCC ’79). IEEE Computer Society, Los Alamitos, CA, USA, 313–317.
[8]
Eshan Chattopadhyay, Vipul Goyal, and Xin Li. 2016. Non-malleable extractors and codes, with their many tampered extensions. In Proceedings of the 48th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2016, Cambridge, MA, USA, June 18-21, 2016. 285–298.
[9]
Gil Cohen. 2016. Non-Malleable Extractors–New Tools and Improved Constructions. In 31st Conference on Computational Complexity.
[10]
Sandro Coretti, Yevgeniy Dodis, Björn Tackmann, and Daniele Venturi. 2016.
[11]
Non-malleable encryption: simpler, shorter, stronger. In Theory of Cryptography Conference. Springer, 306–335.
[12]
Ronald Cramer, Yevgeniy Dodis, Serge Fehr, Carles Padró, and Daniel Wichs. 2008.
[13]
Detection of algebraic manipulation with applications to robust secret sharing and fuzzy extractors. In Eurocrypt. Springer, 471–488.
[14]
Y. Dodis, R. Ostrovsky, L. Reyzin, and A. Smith. 2008. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. 38 (2008), 97–139.
[15]
Danny Dolev, Cynthia Dwork, and Moni Naor. 1991. Non-Malleable Cryptography (Extended Abstract). In Proceedings of the 23rd Annual ACM Symposium on Theory of Computing, May 5-8, 1991, New Orleans, Louisiana, USA. 542–552.
[16]
Danny Dolev, Cynthia Dwork, Orli Waarts, and Moti Yung. 1993. Perfectly Secure Message Transmission. J. ACM 40, 1 (Jan. 1993), 17–47. 138027.138036
[17]
Stefan Dziembowski, Tomasz Kazana, and Maciej Obremski. 2013. Non-malleable codes from two-source extractors. In CRYPTO 2013. Springer, 239–257.
[18]
Stefan Dziembowski and Krzysztof Pietrzak. 2007.
[19]
Intrusion-resilient secret sharing. In Foundations of Computer Science, 2007. FOCS’07. 48th Annual IEEE Symposium on. IEEE, 227–237.
[20]
Stefan Dziembowski and Krzysztof Pietrzak. 2008. Leakage-resilient cryptography. In Foundations of Computer Science, 2008. FOCS’08. IEEE 49th Annual IEEE Symposium on. IEEE, 293–302.
[21]
Stefan Dziembowski, Krzysztof Pietrzak, and Daniel Wichs. 2010. Non-Malleable Codes. In Innovations in Computer Science - ICS 2010, Tsinghua University, Beijing, China, January 5-7, 2010. Proceedings. 434–452.
[22]
Vipul Goyal, Aayush Jain, and Dakshita Khurana. 2015. Non-Malleable Multi-Prover Interactive Proofs and Witness Signatures. Cryptology ePrint Archive, Report 2015/1095. (2015). http://eprint.iacr.org/2015/1095.
[23]
Vipul Goyal, Ashutosh Kumar, Sunoo Park, Silas Richelson, and Akshayaram Srinivasan. 2018. Non-Malleable Commitments from Non-Malleable Extractors. Manuscript. (2018).
[24]
Vipul Goyal, Omkant Pandey, and Silas Richelson. 2016. Textbook non-malleable commitments. In Proceedings of the 48th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2016, Cambridge, MA, USA, June 18-21, 2016. 1128– 1141.
[25]
Ravi Kishore, Ashutosh Kumar, Chiranjeevi Vanarasa, and Kannan Srinathan. 2018.
[26]
On the Price of Proactivizing Round-Optimal Perfectly Secret Message Transmission. IEEE Transactions on Information Theory 64, 2 (Feb 2018), 1404– 1422.
[27]
Kaoru Kurosawa and Kazuhiro Suzuki. 2009.
[28]
Truly Efficient-Round Perfectly Secure Message Transmission Scheme. IEEE Transactions on Information Theory 55, 11 (2009), 5223–5232.
[29]
Chia-Jung Lee, Chi-Jen Lu, Shi-Chun Tsai, and Wen-Guey Tzeng. 2005. Extracting randomness from multiple independent sources. IEEE Transactions on Information Theory 51, 6 (2005), 2224–2227.
[30]
Xin Li. 2017. Improved non-malleable extractors, non-malleable codes and independent source extractors. In Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing. ACM, 1144–1156.
[31]
Feng-Hao Liu and Anna Lysyanskaya. 2012. Tamper and Leakage Resilience in the Split-State Model. In CRYPTO 2012 - Volume 7417. Springer-Verlag New York, Inc., New York, NY, USA, 517–532.
[32]
Robert J. McEliece and Dilip V. Sarwate. 1981.
[33]
On sharing secrets and Reed-Solomon codes. Commun. ACM 24, 9 (1981), 583–584.
[34]
T. Rabin and M. Ben-Or. 1989. Verifiable Secret Sharing and Multiparty Protocols with Honest Majority. In STOC. ACM, New York, NY, USA, 73–85. org/10.1145/73007.73014
[35]
Ran Raz. 2005. Extractors with weak random seeds. In Proceedings of the thirtyseventh annual ACM symposium on Theory of computing. ACM, 11–20.
[36]
Adi Shamir. 1979. How to share a secret. Commun. ACM 22, 11 (1979), 612–613.
[37]
K. Srinathan, Arvind Narayanan, and C. Pandu Rangan. 2004. Optimal Perfectly Secure Message Transmission. In In Proc. of Advances in Cryptology: CRYPTO 2004, LNCS 3152. Springer-Verlag New York, Inc., 545–561.
[38]
Yongge Wang and Yvo Desmedt. 2008. Perfectly secure message transmission revisited. IEEE Transactions on Information Theory 54, 6 (2008), 2582–2595.

Cited By

View all
  • (2024)Reliablity and Security for Fog Computing SystemsInformation10.3390/info1506031715:6(317)Online publication date: 29-May-2024
  • (2024)Quantum Secure Non-Malleable Codes in the Split-State ModelIEEE Transactions on Information Theory10.1109/TIT.2023.332883970:1(349-371)Online publication date: Jan-2024
  • (2024)Towards Breaking the Half-Barrier of Local Leakage-Resilient Shamir’s Secret SharingAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68388-6_10(257-285)Online publication date: 18-Aug-2024
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
STOC 2018: Proceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing
June 2018
1332 pages
ISBN:9781450355599
DOI:10.1145/3188745
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 20 June 2018

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Non-Malleable Codes
  2. Non-Malleable Message Transmission
  3. Non-Malleable Secret Sharing
  4. Secret Sharing
  5. Threshold Cryptography

Qualifiers

  • Research-article

Funding Sources

Conference

STOC '18
Sponsor:
STOC '18: Symposium on Theory of Computing
June 25 - 29, 2018
CA, Los Angeles, USA

Acceptance Rates

Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)141
  • Downloads (Last 6 weeks)12
Reflects downloads up to 26 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Reliablity and Security for Fog Computing SystemsInformation10.3390/info1506031715:6(317)Online publication date: 29-May-2024
  • (2024)Quantum Secure Non-Malleable Codes in the Split-State ModelIEEE Transactions on Information Theory10.1109/TIT.2023.332883970:1(349-371)Online publication date: Jan-2024
  • (2024)Towards Breaking the Half-Barrier of Local Leakage-Resilient Shamir’s Secret SharingAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68388-6_10(257-285)Online publication date: 18-Aug-2024
  • (2024)Constructing Leakage-Resilient Shamir’s Secret Sharing: Over Composite Order FieldsAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58737-5_11(286-315)Online publication date: 26-May-2024
  • (2023)Unconditionally secure non-malleable secret sharing and circular external difference familiesDesigns, Codes and Cryptography10.1007/s10623-023-01322-592:4(941-956)Online publication date: 16-Nov-2023
  • (2023)Lower Bounds on the Share Size of Leakage Resilient Cheating Detectable Secret SharingCryptology and Network Security10.1007/978-981-99-7563-1_21(468-493)Online publication date: 31-Oct-2023
  • (2023)Evolving Conditional Disclosure of SecretsInformation Security10.1007/978-3-031-49187-0_17(327-347)Online publication date: 1-Dec-2023
  • (2023)A Lower Bound on the Share Size of Leakage-Resilient Secret-Sharing SchemesNew Advances in Designs, Codes and Cryptography10.1007/978-3-031-48679-1_7(125-139)Online publication date: 16-Nov-2023
  • (2023)Stronger Lower Bounds for Leakage-Resilient Secret SharingProgress in Cryptology – LATINCRYPT 202310.1007/978-3-031-44469-2_11(215-228)Online publication date: 26-Sep-2023
  • (2023)New Bounds on the Local Leakage Resilience of Shamir’s Secret Sharing SchemeAdvances in Cryptology – CRYPTO 202310.1007/978-3-031-38557-5_5(139-170)Online publication date: 9-Aug-2023
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media