Skip to main content

Upslices, Downslices, and Secret-Sharing with Complexity of \(1.5^n\)

  • Conference paper
  • First Online:
Advances in Cryptology – CRYPTO 2021 (CRYPTO 2021)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12827))

Included in the following conference series:

Abstract

A secret-sharing scheme allows to distribute a secret s among n parties such that only some predefined “authorized” sets of parties can reconstruct the secret, and all other “unauthorized” sets learn nothing about s. The collection of authorized/unauthorized sets can be captured by a monotone function \(f:\{0,1\}^n\rightarrow \{0,1\}\). In this paper, we focus on monotone functions that all their min-terms are sets of size a, and on their duals – monotone functions whose max-terms are of size b. We refer to these classes as (an)-upslices and (bn)-downslices, and note that these natural families correspond to monotone a-regular DNFs and monotone \((n-b)\)-regular CNFs. We derive the following results.

  1. 1.

    (General downslices) Every downslice can be realized with total share size of \(1.5^{n+o(n)}<2^{0.585 n}\). Since every monotone function can be cheaply decomposed into n downslices, we obtain a similar result for general access structures improving the previously known \(2^{0.637n+o(n)}\) complexity of Applebaum, Beimel, Nir and Peter (STOC 2020). We also achieve a minor improvement in the exponent of linear secrets sharing schemes.

  2. 2.

    (Random mixture of upslices) Following Beimel and Farràs (TCC 2020) who studied the complexity of random DNFs with constant-size terms, we consider the following general distribution F over monotone DNFs: For each width value \(a\in [n]\), uniformly sample \(k_a\) monotone terms of size a, where \(\mathbf{k}=(k_1,\ldots ,k_n)\) is an arbitrary vector of non-negative integers. We show that, except with exponentially small probability, F can be realized with share size of \(2^{0.5 n+o(n)}\) and can be linearly realized with an exponent strictly smaller than 2/3. Our proof also provides a candidate distribution for “exponentially-hard” access structure.

We use our results to explore connections between several seemingly unrelated questions about the complexity of secret-sharing schemes such as worst-case vs. average-case, linear vs. non-linear and primal vs. dual access structures. We prove that, in at least one of these settings, there is a significant gap in secret-sharing complexity.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 99.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 129.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Monotonicity here means that for any \(A\subset B\) it holds that \(A\in F \Rightarrow B\in F\). It is not hard to see that a non-monotone access structure does not admit a secret-sharing scheme, and therefore this requirement is necessary.

  2. 2.

    The bound holds for any finite field. From now on when the field is unspecified we take it, by default, to be the binary field. This only makes our positive results stronger.

  3. 3.

    We use the standard partial order over strings that is induced by inclusion over the corresponding characteristic sets. That is, \(x\le y\) if for every index i it holds that \(x_i\le y_i\).

  4. 4.

    To see this, observe that if f is the a-slice of a monotone function g, we can write f as \(f=(g \wedge T_{a-1})\vee T_{a+1}\) where \(T_k\) is the k threshold function over n-bit inputs. By using standard closure properties of secret sharing, one can therefore transform a secret sharing for g into a secret sharing for f with an additive cost of \(O(\log n)\).

  5. 5.

    Formally, for asymptotic purposes one should think of f as a sequence of access structures \(\left\{ f_n:\{0,1\}^n\rightarrow \{0,1\} \right\} _{n\in \mathbb {N}}\).

  6. 6.

    This choice of v can be shown to be optimal for both for the general and linear case.

  7. 7.

    More generally, whenever \(| g(n)-g'(n) |=o(n)\), the exponent of (g(n), n)-downslices is equal to the exponent of \((g'(n),n)\)-downslices. To see this, observe that (g(n), n)-downslices can be written as a sub-exponential formula over \((g'(n),n)\)-downslices.

  8. 8.

    In fact, a weaker hypothesis suffices that applies duality only to the family of (a : bn)-multislices; See Lemma 6.4.

References

  1. Applebaum, B., Beimel, A., Farràs, O., Nir, O., Peter, N.: Secret-sharing schemes for general and uniform access structures. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11478, pp. 441–471. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17659-4_15

    Chapter  Google Scholar 

  2. Applebaum, B., Beimel, A., Nir, O., Peter, N.: Better secret sharing via robust conditional disclosure of secrets. In: Makarychev, K., Makarychev, Y., Tulsiani, M., Kamath, G., Chuzhoy, J. (eds.) Proceedings of the 52nd Annual ACM SIGACT Symposium on Theory of Computing, STOC 2020, Chicago, IL, USA, 22–26 June 2020, pp. 280–293. ACM (2020). https://doi.org/10.1145/3357713.3384293

  3. Beaver, D., Feigenbaum, J., Kilian, J., Rogaway, P.: Security with low communication overhead. In: Menezes, A.J., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 62–76. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-38424-3_5

    Chapter  Google Scholar 

  4. Beimel, A.: Secure Schemes for Secret Sharing and Key Distribution. Ph.D. thesis, Technion (1996)

    Google Scholar 

  5. Beimel, A.: Secret-sharing schemes: a survey. In: Chee, Y.M., et al. (eds.) IWCC 2011. LNCS, vol. 6639, pp. 11–46. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-20901-7_2

    Chapter  Google Scholar 

  6. Beimel, A., Gabizon, A., Ishai, Y., Kushilevitz, E.: Distribution design. In: Proceedings of the 2016 ACM Conference on Innovations in Theoretical Computer Science, pp. 81–92. ACM (2016)

    Google Scholar 

  7. Beimel, A., Farràs, O.: The share size of secret-sharing schemes for almost all access structures and graphs. In: Pass, R., Pietrzak, K. (eds.) TCC 2020. LNCS, vol. 12552, pp. 499–529. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64381-2_18

    Chapter  Google Scholar 

  8. Beimel, A., Farràs, O., Mintz, Y., Peter, N.: Linear secret-sharing schemes for forbidden graph access structures. In: Kalai, Y., Reyzin, L. (eds.) TCC 2017. LNCS, Part II, vol. 10678, pp. 394–423. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70503-3_13

    Chapter  Google Scholar 

  9. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for noncryptographic fault-tolerant distributed computations. In: 20th STOC, pp. 1–10. ACM (1988)

    Google Scholar 

  10. Benaloh, J., Leichter, J.: Generalized secret sharing and monotone functions. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 27–35. Springer, New York (1990). https://doi.org/10.1007/0-387-34799-2_3

    Chapter  Google Scholar 

  11. Bertilsson, M., Ingemarsson, I.: A construction of practical secret sharing schemes using linear block codes. In: Seberry, J., Zheng, Y. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 67–79. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-57220-1_53

    Chapter  Google Scholar 

  12. Blakley, G.R.: Safeguarding cryptographic keys. In: Proceedings of the 1979 AFIPS National Computer Conference. AFIPS Conference Proceedings, vol. 48, pp. 313–317. AFIPS Press (1979)

    Google Scholar 

  13. Blundo, C., Santis, A.D., Gargano, L., Vaccaro, U.: On the information rate of secret sharing schemes (extended abstract). In: Advances in Cryptology - CRYPTO 1992, 12th Annual International Cryptology Conference, 16–20 August 1992, Santa Barbara, California, USA, Proceedings, pp. 148–167 (1992)

    Google Scholar 

  14. Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols. In: 20th STOC, pp. 11–19. ACM (1988)

    Google Scholar 

  15. Csirmaz, L.: The size of a share must be large. J. Cryptol. 10(4), 223–231 (1997)

    Article  MathSciNet  Google Scholar 

  16. Csirmaz, L.: Secret sharing and duality. J. Math. Cryptol. 15(1), 157–173 (2020). https://doi.org/10.1515/jmc-2019-0045

  17. Desmedt, Y., Frankel, Y.: Shared generation of authenticators and signatures. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 457–469. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_37

    Chapter  Google Scholar 

  18. Erdos, P., Spencer, J.: Probabilistic Methods in Combinatorics. Academic Press, Cambridge (1974)

    Google Scholar 

  19. Feige, U., Kilian, J., Naor, M.: A minimal model for secure computation. In: 26th STOC, pp. 554–563. ACM (1994)

    Google Scholar 

  20. Gal, A.: Combinatorial methods in Boolean function complexity. Ph.D. thesis, University of Chicago (1996)

    Google Scholar 

  21. Göös, M., Pitassi, T., Watson, T.: Zero-information protocols and unambiguity in Arthur-Merlin communication. Algorithmica 76(3), 684–719 (2016)

    Article  MathSciNet  Google Scholar 

  22. Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: 13th CCS, pp. 89–98. ACM (2006)

    Google Scholar 

  23. Ishai, Y., Kushilevitz, E.: On the hardness of information-theoretic multiparty computation. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 439–455. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_26

    Chapter  Google Scholar 

  24. Ito, M., Saito, A., Nishizeki, T.: Secret sharing schemes realizing general access structure. In: Globecom 87, pp. 99–102. IEEE (1987), Journal version: Multiple assignment scheme for sharing secret. J. Cryptol. 6(1), 15–20 (1993)

    Google Scholar 

  25. Karchmer, M., Wigderson, A.: On span programs. In: 8th Structure in Complexity Theory, pp. 102–111. IEEE Computer Society (1993)

    Google Scholar 

  26. Liu, T., Vaikuntanathan, V.: Breaking the circuit-size barrier in secret sharing. In: Diakonikolas, I., Kempe, D., Henzinger, M. (eds.) Proceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2018, Los Angeles, CA, USA, 25–29 June 2018, pp. 699–708. ACM (2018). https://doi.org/10.1145/3188745.3188936

  27. Liu, T., Vaikuntanathan, V., Wee, H.: Towards breaking the exponential barrier for general secret sharing. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, Part I, vol. 10820, pp. 567–596. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78381-9_21

    Chapter  Google Scholar 

  28. Naor, M., Wool, A.: Access control and signatures via quorum secret sharing. In: 3rd CCS, pp. 157–167. ACM (1996)

    Google Scholar 

  29. Pitassi, T., Robere, R.: Strongly exponential lower bounds for monotone computation. In: 49th STOC, pp. 1246–1255. ACM (2017)

    Google Scholar 

  30. Pitassi, T., Robere, R.: Lifting Nullstellensatz to monotone span programs over any field. In: 50th STOC, pp. 1207–1219. ACM (2018)

    Google Scholar 

  31. Robere, R., Pitassi, T., Rossman, B., Cook, S.A.: Exponential lower bounds for monotone span programs. In: 57th FOCS, pp. 406–415. IEEE Computer Society (2016)

    Google Scholar 

  32. Shamir, A.: How to share a secret. Commun. ACM 22, 612–613 (1979)

    Article  MathSciNet  Google Scholar 

  33. Shankar, B., Srinathan, K., Rangan, C.P.: Alternative protocols for generalized oblivious transfer. In: Rao, S., Chatterjee, M., Jayanti, P., Murthy, C.S.R., Saha, S.K. (eds.) ICDCN 2008. LNCS, vol. 4904, pp. 304–309. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-77444-0_31

    Chapter  Google Scholar 

  34. Sun, H., Shieh, S.: Secret sharing in graph-based prohibited structures. In: Proceedings IEEE INFOCOM 1997, The Conference on Computer Communications, Sixteenth Annual Joint Conference of the IEEE Computer and Communications Societies, Driving the Information Revolution, Kobe, Japan, 7–12 April 1997, pp. 718–724 (1997)

    Google Scholar 

  35. Tassa, T.: Generalized oblivious transfer by secret sharing. Des. Codes Cryptograph. 58(1), 11–21 (2011)

    Article  MathSciNet  Google Scholar 

  36. Waters, B.: Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 53–70. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19379-8_4

    Chapter  Google Scholar 

Download references

Acknowledgement

We thank Amos Beimel and Naty Peter for valuable discussions. Research supported by the European Union’s Horizon 2020 Programme (ERC-StG-2014-2020) under Grant Agreement No. 639813 ERC-CLC.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Benny Applebaum .

Editor information

Editors and Affiliations

A Omitted Preliminaries

A Omitted Preliminaries

We formally define four different types of “slice access structures” that will be used as key components in our general constructions. Throughout this section, we fix some complete access structure f over n parties. The following definitions were extensively used by [26]. For string \(x,x'\in \{0,1\}^n\), we write \(x\le x'\) if for every \(i\in [n]\), \(x_i\le x'_i\). We let \({\text {wt}}(x)\) denote the Hamming weight of x.

Definition A.1

(Slices and Multislices). For \(a\le b\in [n]\), we define the (a : b)-multislice of f to be the access structure \(F:\{0,1\}^n\rightarrow \{0,1\}\) for which

$$ F(x) = {\left\{ \begin{array}{ll} 0 &{} {if } {\text {wt}}(x)<a \\ f(x) &{} {if } {\text {wt}}(x)\in [a,b] \\ 1 &{} {if } {\text {wt}}(x)>b \end{array}\right. } .$$

We say that F is (a : b, n)-multislice access-structure (or just (a : b, n)-slice) if F is an (a : b)-multislice of some n-party access structure f. An (a : a)-multislice is refereed to as an a-slice.

As already mentioned, our constructions strongly exploit the following fine-grained variants of slice access structures.

Definition A.2

(Upslices). For \(a\in [n]\), we define the a-upslice of f to be the access structure \(F:\{0,1\}^n\rightarrow \{0,1\}\) for which

$$ F(x) = {\left\{ \begin{array}{ll} 0 &{} { {if}} {\text {wt}}(x)<a \\ f(x) &{} { {if}} {\text {wt}}(x)=a \\ 1 \iff \quad \exists x': {\text {wt}}(x')=a, x'\le x, f(x')=1 &{} {if} {\text {wt}}(x)>a \end{array}\right. } .$$

We say that F is an (an)-upslice access structure (or just (an)-upslice) if F is an (an)-upslice of some n-party access structure f.

Observe that F is (an)-upslice if and only if all its min-terms are at level a.

Definition A.3

(Downslices). For \(b\in [n]\), we define the b-downslice of f to be the access structure \(F:\{0,1\}^n\rightarrow \{0,1\}\) for which

$$ F(x) = {\left\{ \begin{array}{ll} 0 \iff \exists x': {\text {wt}}(x')=b, x\le x', f(x')=0 &{} {if} {\text {wt}}(x)<b \\ f(x) &{} {if} {\text {wt}}(x)=b \\ 1 &{} {if} {\text {wt}}(x)>b \end{array}\right. } .$$

We say that F is a (bn)-downslice access structure (or just (bn)-downslice) if F is a b-slice of some n-party access structure f.

Observe that F is a (bn)-downslice if and only if all its max-terms are at level b.

Rights and permissions

Reprints and permissions

Copyright information

© 2021 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Applebaum, B., Nir, O. (2021). Upslices, Downslices, and Secret-Sharing with Complexity of \(1.5^n\). In: Malkin, T., Peikert, C. (eds) Advances in Cryptology – CRYPTO 2021. CRYPTO 2021. Lecture Notes in Computer Science(), vol 12827. Springer, Cham. https://doi.org/10.1007/978-3-030-84252-9_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-84252-9_21

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-84251-2

  • Online ISBN: 978-3-030-84252-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics