Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
129 tokens/sec
GPT-4o
28 tokens/sec
Gemini 2.5 Pro Pro
42 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Bounds on the Statistical Leakage-Resilience of Shamir's Secret Sharing (2405.04622v1)

Published 7 May 2024 in cs.IT and math.IT

Abstract: Secret sharing is an instrumental tool for sharing secret keys in distributed systems. In a classical threshold setting, this involves a dealer who has a secret/key, a set of parties/users to which shares of the secret are sent, and a threshold on the number of users whose presence is needed in order to recover the secret. In secret sharing, secure links with no leakage are often assumed between the involved parties. However, when the users are nodes in a communication network and all the links are physical links, e.g., wireless, such assumptions are not valid anymore. In order to study this critical problem, we propose a statistical leakage model of secret sharing, where some noisy versions of all the secret shares might be independently leaked to an adversary. We then study the resilience of the seminal Shamir's secret sharing scheme with statistical leakage, and bound certain measures of security (i.e., semantic security, mutual information security), given other parameters of the system including the amount of leakage from each secret share. We show that for an extreme scenario of Shamir's scheme, in particular when the underlying field characteristic is $2$, the security of each bit of the secret against leakage improves exponentially with the number of users. To the best of our knowledge, this is the first attempt towards understanding secret sharing under general statistical noisy leakage.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (36)
  1. A. Shamir, “How to share a secret,” Communications of the ACM, vol. 22, no. 11, pp. 612–613, 1979.
  2. G. R. Blakley, “Safeguarding cryptographic keys,” in Managing Requirements Knowledge, International Workshop on.   IEEE Computer Society, 1979, pp. 313–313.
  3. H. Goyal and S. Saha, “Multi-party computation in iot for privacy-preservation,” in 2022 IEEE 42nd International Conference on Distributed Computing Systems (ICDCS).   IEEE, 2022, pp. 1280–1281.
  4. K. Patel, “Secure multiparty computation using secret sharing,” in 2016 International Conference on Signal Processing, Communication, Power and Embedded System (SCOPES).   IEEE, 2016, pp. 863–866.
  5. D. Chaum, C. Crépeau, and I. Damgard, “Multiparty unconditionally secure protocols,” in Proceedings of the twentieth annual ACM symposium on Theory of computing, 1988, pp. 11–19.
  6. A. Wigderson, M. Or, and S. Goldwasser, “Completeness theorems for noncryptographic fault-tolerant distributed computations,” in Proceedings of the 20th Annual Symposium on the Theory of Computing (STOC’88), 1988, pp. 1–10.
  7. V. Vaikuntanathan and P. N. Vasudevan, “Secret sharing and statistical zero knowledge,” in International Conference on the Theory and Application of Cryptology and Information Security.   Springer, 2015, pp. 656–680.
  8. R. Bendlin and I. Damgård, “Threshold decryption and zero-knowledge proofs for lattice-based cryptosystems,” in Theory of Cryptography Conference.   Springer, 2010, pp. 201–218.
  9. V. Shoup, “Practical threshold signatures,” in Advances in Cryptology—EUROCRYPT 2000: International Conference on the Theory and Application of Cryptographic Techniques Bruges, Belgium, May 14–18, 2000 Proceedings 19.   Springer, 2000, pp. 207–220.
  10. Y. Desmedt, “Threshold cryptosystems,” in International Workshop on the Theory and Application of Cryptographic Techniques.   Springer, 1992, pp. 1–14.
  11. Y. Desmedt and Y. Frankel, “Shared generation of authenticators and signatures,” in Annual International Cryptology Conference.   Springer, 1991, pp. 457–469.
  12. M. Naor and A. Wool, “Access control and signatures via quorum secret sharing,” in Proceedings of the 3rd ACM Conference on Computer and Communications Security, 1996, pp. 157–168.
  13. T. Tassa, “Generalized oblivious transfer by secret sharing,” Designs, Codes and Cryptography, vol. 58, pp. 11–21, 2011.
  14. B. Shankar, K. Srinathan, and C. P. Rangan, “Alternative protocols for generalized oblivious transfer,” in Distributed Computing and Networking: 9th International Conference, ICDCN 2008, Kolkata, India, January 5-8, 2008. Proceedings 9.   Springer, 2008, pp. 304–309.
  15. Y. Zou, J. Zhu, X. Wang, and L. Hanzo, “A survey on wireless security: Technical challenges, recent advances, and future trends,” Proceedings of the IEEE, vol. 104, no. 9, pp. 1727–1765, 2016.
  16. Y. T. Kalai and L. Reyzin, “A survey of leakage-resilient cryptography,” in Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali, 2019, pp. 727–794.
  17. C. Hoffmann and M. Simkin, “Stronger lower bounds for leakage-resilient secret sharing,” in International Conference on Cryptology and Information Security in Latin America.   Springer, 2023, pp. 215–228.
  18. O. Klein and I. Komargodski, “New bounds on the local leakage resilience of shamir’s secret sharing scheme,” Cryptology ePrint Archive, 2023.
  19. H. K. Maji, H. H. Nguyen, A. Paskin-Cherniavsky, T. Suad, M. Wang, X. Ye, and A. Yu, “Leakage-resilient linear secret-sharing against arbitrary bounded-size leakage family,” in Theory of Cryptography Conference.   Springer, 2022, pp. 355–383.
  20. ——, “Tight estimate of the local leakage resilience of the additive secret-sharing scheme & its consequences,” in 3rd Conference on Information-Theoretic Cryptography (ITC 2022).   Schloss Dagstuhl-Leibniz-Zentrum für Informatik, 2022.
  21. D. Q. Adams, H. K. Maji, H. H. Nguyen, M. L. Nguyen, A. Paskin-Cherniavsky, T. Suad, and M. Wang, “Lower bounds for leakage-resilient secret-sharing schemes against probing attacks,” in 2021 IEEE International Symposium on Information Theory (ISIT).   IEEE, 2021, pp. 976–981.
  22. F. Benhamouda, A. Degwekar, Y. Ishai, and T. Rabin, “On the local leakage resilience of linear secret sharing schemes,” Journal of Cryptology, vol. 34, pp. 1–65, 2021.
  23. H. K. Maji, A. Paskin-Cherniavsky, T. Suad, and M. Wang, “Constructing locally leakage-resilient linear secret-sharing schemes,” in Annual International Cryptology Conference.   Springer, 2021, pp. 779–808.
  24. H. K. Maji, H. H. Nguyen, A. Paskin-Cherniavsky, T. Suad, and M. Wang, “Leakage-resilience of the shamir secret-sharing scheme against physical-bit leakages,” in Annual International Conference on the Theory and Applications of Cryptographic Techniques.   Springer, 2021, pp. 344–374.
  25. J. B. Nielsen and M. Simkin, “Lower bounds for leakage-resilient secret sharing,” in Annual International Conference on the Theory and Applications of Cryptographic Techniques.   Springer, 2020, pp. 556–577.
  26. A. D. Wyner, “The wire-tap channel,” Bell system technical journal, vol. 54, no. 8, pp. 1355–1387, 1975.
  27. P. Angueira, I. Val, J. Montalban, Ó. Seijo, E. Iradier, P. S. Fontaneda, L. Fanari, and A. Arriola, “A survey of physical layer techniques for secure wireless communications in industry,” IEEE Communications Surveys & Tutorials, vol. 24, no. 2, pp. 810–838, 2022.
  28. Y. Liu, H.-H. Chen, and L. Wang, “Physical layer security for next generation wireless networks: Theories, technologies, and challenges,” IEEE Communications Surveys & Tutorials, vol. 19, no. 1, pp. 347–376, 2016.
  29. A. Mukherjee, S. A. A. Fakoorian, J. Huang, and A. L. Swindlehurst, “Principles of physical layer security in multiuser wireless networks: A survey,” IEEE Communications Surveys & Tutorials, vol. 16, no. 3, pp. 1550–1573, 2014.
  30. M. Bellare, S. Tessaro, and A. Vardy, “Semantic security for the wiretap channel,” in Annual Cryptology Conference.   Springer, 2012, pp. 294–311.
  31. V. Guruswami and M. Wootters, “Repairing reed-solomon codes,” in Proceedings of the forty-eighth annual ACM symposium on Theory of Computing, 2016, pp. 216–226.
  32. ——, “Repairing reed-solomon codes,” IEEE Transactions on Information Theory, vol. 63, no. 9, pp. 5684–5698, 2017.
  33. H. K. Maji, H. H. Nguyen, A. Paskin-Cherniavsky, and M. Wang, “Improved bound on the local leakage-resilience of shamir’s secret sharing,” in 2022 IEEE International Symposium on Information Theory (ISIT).   IEEE, 2022, pp. 2678–2683.
  34. A. Wyner and J. Ziv, “A theorem on the entropy of certain binary sequences and applications–i,” IEEE Transactions on Information Theory, vol. 19, no. 6, pp. 769–772, 1973.
  35. M. Soleymani, H. Mahdavifar, and A. S. Avestimehr, “Analog secret sharing with applications to private distributed learning,” IEEE Transactions on Information Forensics and Security, vol. 17, pp. 1893–1904, 2022.
  36. M. Soleymani and H. Mahdavifar, “Distributed multi-user secret sharing,” IEEE Transactions on Information Theory, vol. 67, no. 1, pp. 164–178, 2020.

Summary

We haven't generated a summary for this paper yet.