Skip to main content

\(AC^0\) Constructions of Secret Sharing Schemes – Accommodating New Parties

  • Conference paper
  • First Online:
Network and System Security (NSS 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12570))

Included in the following conference series:

Abstract

The possibility of implementing secret sharing in the complexity class \(AC^0\) was shown in a recent work by Bogdanov et al. (Crypto’16) who provided constructions of ramp schemes. Cheng-Ishai-Li (TCC’17) forwarded the work by achieving robustness for such schemes. In this paper we construct secret sharing schemes which can include new parties over time keeping the entire construction implementable by \(AC^0\) circuits. We provide \(AC^0\) constructions of a dynamic secret sharing scheme and an evolving secret sharing scheme. The constructions are more flexible than similar existing schemes, use less resources and have several notable advantages.

S. S. Chaudhury is financially supported by Indian Statistical Institute, Kolkata, India under a research fellowship program. The work presented in this paper was carried out while the first author visited Kyushu University, Japan.

S. Dutta is grateful to the National Institute of Information and Communications Technology (NICT), Japan for financial support under the NICT International Exchange Program during 2018–19 when the preliminary draft was prepared.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Akavia, A., Bogdanov, A., Guo, S., Kamath, A., Rosen, A.: Candidate weak pseudorandom functions in ac0 mod2. In: Proceedings of the 5th Conference on Innovations in Theoretical Computer Science. pp. 251–260 (2014)

    Google Scholar 

  2. Applebaum, B., Ishai, Y., Kushilevitz, E.: Cryptography in nc\({}^{\text{0}}\). SIAM J. Comput. 36(4), 845–888 (2006). https://doi.org/10.1137/S0097539705446950

  3. Applebaum, B., Ishai, Y., Kushilevitz, E.: Cryptography with constant input locality. J. Cryptology 22(4), 429–469 (2009). https://doi.org/10.1007/s00145-009-9039-0

  4. Ball, M., Rosen, A., Sabin, M., Vasudevan, P.N.: Average-case fine-grained hardness. Electronic Colloquium on Computational Complexity (ECCC) 24, 39 (2017), https://eccc.weizmann.ac.il/report/2017/039

  5. Beimel, A.: Secret-sharing schemes: A survey. In: Coding and Cryptology - Third International Workshop, IWCC 2011, Qingdao, China, May 30-June 3, 2011. pp. 11–46 (2011). https://doi.org/10.1007/978-3-642-20901-7_2

  6. Beimel, A., Othman, H.: Evolving ramp secret-sharing schemes. In: Catalano, D., De Prisco, R. (eds.) SCN 2018. LNCS, vol. 11035, pp. 313–332. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-98113-0_17

    Chapter  Google Scholar 

  7. Blakley, G.R.: Safeguarding cryptographic keys. In: IEEE Computer Society Managing Requirements Knowledge, International Workshop on. p. 313. Los Alamitos, CA, USA (1979). https://doi.org/10.1109/AFIPS.1979.98

  8. Bogdanov, A., Ishai, Y., Viola, E.,  Williamson, C.: Bounded indistinguishability and the complexity of recovering secrets. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9816, pp. 593–618. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53015-3_21

    Chapter  Google Scholar 

  9. Chen, L., Gollmann, D., Mitchell, C.J.: Key escrow in mutually mistrusting domains. In: Lomas, M. (ed.) Security Protocols 1996. LNCS, vol. 1189, pp. 139–153. Springer, Heidelberg (1997). https://doi.org/10.1007/3-540-62494-5_14

    Chapter  Google Scholar 

  10. Cheng, K., Ishai, Y., Li, X.: Near-optimal secret sharing and error correcting codes in \(ac0\). In: Kalai, Y., Reyzin, L. (eds.) Theory of Cryptography, pp. 424–458. Springer International Publishing, Cham (2017)

    Chapter  Google Scholar 

  11. Cheraghchi, M.: Nearly optimal robust secret sharing. Designs, Codes and Cryptography 87(8), 1777–1796 (Aug 2019). https://doi.org/10.1007/s10623-018-0578-y

  12. Desmedt, Y., Jajodia, S.: Redistributing secret shares to new access structures and its applications. In: George Mason University, Technical Report ISSE-TR-97-01, July (1997)

    Google Scholar 

  13. Desmedt, Y., Morozov, K.: Parity check based redistribution of secret shares. In: 2015 IEEE International Symposium on Information Theory (ISIT). pp. 959–963 (2015). https://doi.org/10.1109/ISIT.2015.7282597

  14. Frankel, Y., Gemmell, P., MacKenzie, P.D., Moti Yung: Optimal-resilience proactive public-key cryptosystems. In: Proceedings 38th Annual Symposium on Foundations of Computer Science. pp. 384–393 (1997). https://doi.org/10.1109/SFCS.1997.646127

  15. Guruswami, V., Smith, A.D.: Optimal rate code constructions for computationally simple channels. J. ACM 63(4), 35:1–35:37 (2016). https://doi.org/10.1145/2936015

  16. Ito, M., Saito, A., Nishizeki, T.: Multiple assignment scheme for sharing secret. J. Cryptology 6(1), 15–20 (1993). https://doi.org/10.1007/BF02620229

  17. Komargodski, I., Naor, M., Yogev, E.: How to share a secret, infinitely. In: Hirt, M., Smith, A. (eds.) TCC 2016. LNCS, vol. 9986, pp. 485–514. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53644-5_19

    Chapter  Google Scholar 

  18. Komargodski, I., Paskin-Cherniavsky, A.: Evolving secret sharing: dynamic thresholds and robustness. In: Kalai, Y., Reyzin, L. (eds.) TCC 2017. LNCS, vol. 10678, pp. 379–393. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70503-3_12

    Chapter  Google Scholar 

  19. Minsky, M., Papert, S.: Perceptrons. MIT Press (1969)

    Google Scholar 

  20. Naor, M., Shamir, A.: Visual cryptography. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 1–12. Springer, Heidelberg (1995). https://doi.org/10.1007/BFb0053419

    Chapter  Google Scholar 

  21. Nojoumian, M., Stinson, D.R.: On dealer-free dynamic threshold schemes. Adv. in Math. of Comm. 7(1), 39–56 (2013). https://doi.org/10.3934/amc.2013.7.39

  22. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979). https://doi.org/10.1145/359168.359176

  23. Stinson, D.R., Wei, R.: Unconditionally secure proactive secret sharing scheme with combinatorial structures. In: Heys, H., Adams, C. (eds.) SAC 1999. LNCS, vol. 1758, pp. 200–214. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-46513-8_15

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shion Samadder Chaudhury .

Editor information

Editors and Affiliations

Appendix A : Security Proof Outlines of Theorem 1

Appendix A : Security Proof Outlines of Theorem 1

Theorem 3

\(Share_1\) and \(Rec_1\) can be computed by \(AC^0\) circuits.

Proof

We know that construction 1 can be done in \(AC^0\). The extra functions that we are computing during adding a new participant are :

  1. 1.

    Generating the share S(T) of the new participant. This can be done in \(AC^0\) since copying and concatenating string are \(AC^0\)-implementable operations.

  2. 2.

    Concatenating the share S(T) to y1. This operation can be done in \(AC^0\).

  3. 3.

    Applying a random permutation which is in \(AC^0\).

For the reconstruction procedure, in our construction, the functions which we are computing other than those of [10] are

  1. 1.

    Inverse permutation \(\sigma _{T}^{-1}\).

  2. 2.

    Restoring the original shares of the old participants.

  3. 3.

    Deleting the shares of some of the old participants.

Now the inverse permutation can be computed in \(AC^0\). Restoring the share involves dividing a share into two halves and concatenating to the half of another share. Clearly this whole operation can be done in \(AC^0\). The remaining deletion operation can be done in \(AC^0\) too. Hence the \(Share_1\) and \(Rec_1\) functions can be computed in \(AC^0\).

Theorem 4

Let the error during reconstruction of (Share; Rec) be \(\eta \), then the error during reconstruction of \((Share_1, Rec_1)\) is \(n' = \bar{n}\eta \).

Proof

The reconstruction is done in two phases. First the shares of the new participants are used to restore the shares of the old participants. Next the old participants are used to reconstruct the secret. Although we need all the participants to reconstruct the secret, in the second phase it is the old participants who actually recover the secret. Hence our reconstruction error is essentially same as that of [10]. The proof is a simple application of the union bound in probability.

Note: We stipulated that the adversary does not have any information regarding the order of the participants. So, from the adversary’s point the old participants whose shares are modified when a new participant arrives is completely random and the share of the new participant is independent of the previous shares. Hence concatenating the share of the new participant does not affect the privacy of our scheme. Coupling this with the random permutation effectively results only in an increase in the length of the string. Hence our construction does not affect the privacy of the original scheme of Fig. 1.

The overall effect is that the adversary only sees an increase in the number of repeated alphabets. Since the adversary sees only a constant fraction of shares, due to the repetitions and random permutations, it cannot infer any information about the secret. The details are given next.

In order to show privacy, the following Chernoff Bound is needed.

Negative Correlation. Binary random variables \(X_1, X_2,\ldots , X_n\) are said to be negatively correlated if for any subset I of [n],

$$Pr[\wedge _{i \in I}(X_i = 1)] \le \prod _{i \in I}Pr[X_i = 1]$$

and

$$Pr[\wedge _{i \in I}(X_i = 0)] \le \prod _{i \in I}Pr[X_i = 0]$$

.

Theorem 5

(Negative Correlation Chernoff Bound). Let \(X_1, X_2, ..., X_n\) be random variables which are negatively correlated with \(X =\sum _{i=1}^{n}X_i\), \(\mu = \mathbb {E}(X)\). Then

  1. 1.

    for any \(\delta \in (0,1),\) \(Pr[X \le (1-\delta )\mu ] \le e^{-\delta ^{2} \mu /2}\) and \(Pr[X \ge (1+\delta )\mu ] \le e^{-\delta ^{2} \mu /3}\).

  2. 2.

    for any \(d \ge 6\mu \), \(Pr[X \ge d] \le 2^{-d}\).

Here we mention two lemmas regarding random permutations using which we can show the privacy of our scheme. For exact statements and proofs of these lemmas we refer the reader to Lemmas 3.7 and 3.8 of [10].

Lemma 1

[10]. Given \(\pi \) a random permutation of [n]. For any pair of sets \(S,W \subseteq [n]\), let \(u = \frac{|W|}{n}|S|\). The following items hold.

  1. 1.

    for any \(\delta \in (0,1),\) \(Pr[|\pi (S)\cap W| \le (1-\delta )\mu ] \le e^{-\delta ^{2} \mu /2}\) and \(Pr[|\pi (S)\cap W| \ge (1+\delta )\mu ] \le e^{-\delta ^{2} \mu /3}\).

  2. 2.

    for any \(d \ge 6\mu \), \(Pr[|\pi (S)\cap W| \ge d] \le 2^{-d}\).

Lemma 2

[10]. Let \(\pi \) be a random permutation of [n]. Let \(W \subseteq [n]\) with \(|W| = \gamma n\). Let \(\delta \) be constant \(\delta \in (0, 1)\). Let \(t, l \in \mathbb {N}^{+}\) such that \(tl \le \frac{0.96}{1+0.96}\gamma n\). Let S be a collection of subsets \(\{S_1,...,S_l\}\) such that for each \(i \in [l]\), the sets \(S_i \subseteq [n]\) are disjoint and \(|S_i| = t\). Finally, let \(X_i\) be the indicator random variable such that \(X_i = 1\) is the event \(|\pi (S_i) \cap Wj| \ge (1 + \delta )\gamma t\). Taking \(X = \sum _{i \in [l]} X_i\), we have for any \(d \ge 0\), \(Pr[X \ge d] \le e^{-2d + (e^{2} - 1)e^{- \omega (\gamma t)l}}\).

Using the above lemmas one can show privacy of the secret sharing scheme as follows.

Lemma 3

[10]. Let \(\varSigma \) be a set of alphabets and let \(n, k \in \mathbb {N}\) with \(k \le n\). Given a distribution \(X = (X_1, ..., X_n)\) over \(\varSigma ^n\), let Y be the distribution obtained by the action of \(\pi ^{-1}\) on X where \(\pi : [n] \rightarrow [n]\) is a random permutation. If an adaptive adversary observes a set of coordinates W with \(|W| = k\) then \(Y_W\) is the same distribution \(Y_{[k]}\).

Note: This lemma essentially says that due to the random permutation the adversary observing a constant fraction of the secret cannot learn anything about the secret.

Utilizing the above-mentioned lemmas we have the following theorem estimating the parameters in our case.

Theorem 6

Let \(n, m \in \mathbb {N}\), with \(m \le n\), \(\epsilon , \eta \in [0; 1]\) and constant \(a \ge 1\),\( \alpha \in (0; 1]\). Suppose we have an explicit \((n' = O(n^{a} log n); (1 - \alpha )n')\) secret sharing scheme computable in \(AC^0\) with share alphabet \(\varSigma \times [n']\), message alphabet \(\varSigma _0\), message length \(\varOmega (mn^{a-1})\), adaptive privacy error \(O(n^{a-1})(\epsilon + 2^{-\varOmega (k)}) )\) and reconstruction error \(O(n^{a-1}\eta )\), then, assuming a predefined order on the participants and a small storage to keep the information of the order of the participants, an explicit \((n' + O(log^{3} n); (1 - \alpha )n')\) dynamic secret sharing scheme with privacy error \(O(n^{a-1})(\epsilon + 2^{-\varOmega (k)}) )\) (adaptive) and error of reconstruction \(O(n^{a-1}\eta )\) can be constructed.

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Chaudhury, S.S., Dutta, S., Sakurai, K. (2020). \(AC^0\) Constructions of Secret Sharing Schemes – Accommodating New Parties. In: Kutyłowski, M., Zhang, J., Chen, C. (eds) Network and System Security. NSS 2020. Lecture Notes in Computer Science(), vol 12570. Springer, Cham. https://doi.org/10.1007/978-3-030-65745-1_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-65745-1_17

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-65744-4

  • Online ISBN: 978-3-030-65745-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics