Skip to main content

Leakage Resilient Cheating Detectable Secret Sharing Schemes

  • Conference paper
  • First Online:
Book cover Information Security and Privacy (ACISP 2021)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 13083))

Included in the following conference series:

Abstract

A secret sharing scheme generates shares of a secret that will be distributed among a set of participants such that the shares of qualified subsets of participants can reconstruct the secret, and shares of non-qualified subsets leak no information about the secret. Secret sharing is a fundamental cryptographic primitive in multiparty computation, threshold cryptography, and secure distributed systems. Leakage resilient secret sharing models side channel leakages from all the shares to the adversary, rendering the adversary more powerful. In CRYPTO’19 Srinivasan and Vasudevan (SV) proposed compilers that convert a secret sharing for a general access structure to a leakage resilient secret sharing for the same access structure in two leakage models: local leakage and strong local leakage. In this paper we consider cheater detectable secret sharing that provides security against active (cheating) attackers that modify their controlled shares with the goal of modifying the reconstructed secret. We extend the SV compilers to convert a linear secret sharing for a general access structure to a cheater detectable secret sharing for the same access structure when the adversary has access to the shares of a non-qualified subset and the leaked information from all other shares. Our extensions add a precoding step to the SV compilers that use Algebraic Manipulation Detection (AMD) codes, and work for both well established models of cheater detection known as \(\textsf {OKS}\) and \(\textsf {CDV}\) models, using weak and strong AMD codes, respectively. To prove our results we formalize two security notions for leakage resilient cheating detectable secret sharing, and prove relation between them, which can be of independent interest. We discuss directions for future work.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The acronym is the authors’ initials.

  2. 2.

    The acronym is the authors’ initials.

References

  1. Aggarwal, D., et al.: Stronger leakage-resilient and non-malleable secret sharing schemes for general access structures. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 510–539. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_18

    Chapter  Google Scholar 

  2. Aggarwal, D., Kazana, T., Obremski, M.: Leakage-resilient algebraic manipulation detection codes with optimal parameters. In: 2018 IEEE International Symposium on Information Theory (ISIT), pp. 1131–1135. IEEE (2018)

    Google Scholar 

  3. Ahmadi, H., Safavi-Naini, R.: Detection of algebraic manipulation in the presence of leakage. In: Padró, C. (ed.) ICITS 2013. LNCS, vol. 8317, pp. 238–258. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-04268-8_14

    Chapter  Google Scholar 

  4. Araki, T.: Efficient \((k,n)\) threshold secret sharing schemes secure against cheating from \(n - 1\) cheaters. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, pp. 133–142. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-73458-1_11

    Chapter  Google Scholar 

  5. Araki, T., Obana, S.: Flaws in some secret sharing schemes against cheating. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, pp. 122–132. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-73458-1_10

    Chapter  Google Scholar 

  6. Beimel, A., et al.: Secret-sharing schemes: a survey. In: Chee, Y.M. (ed.) IWCC 2011. LNCS, vol. 6639, pp. 11–46. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-20901-7_2

    Chapter  Google Scholar 

  7. Bellare, M., Tessaro, S., Vardy, A.: Semantic security for the wiretap channel. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 294–311. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_18

    Chapter  Google Scholar 

  8. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: Proceedings of the 20th Annual ACM Symposium on Theory of Computing, STOC 1988, Chicago, Illinois, USA, 2–4 May 1988, pp. 1–10. ACM, New York (1988)

    Google Scholar 

  9. Benhamouda, F., Degwekar, A., Ishai, Y., Rabin, T.: On the local leakage resilience of linear secret sharing schemes. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10991, pp. 531–561. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96884-1_18

    Chapter  Google Scholar 

  10. Blakley, G.R.: Safeguarding cryptographic keys. In: AFIPS 1979, pp. 313–317 (1997)

    Google Scholar 

  11. Cabello, S., Padró, C., Sáez, G.: Secret sharing schemes with detection of cheaters for a general access structure. Des. Codes Crypt. 25(2), 175–188 (2002)

    Article  MathSciNet  Google Scholar 

  12. Carpentieri, M.: A perfect threshold secret sharing scheme to identify cheaters. Des. Codes Crypt. 5(3), 183–187 (1995)

    Article  MathSciNet  Google Scholar 

  13. Carpentieri, M., De Santis, A., Vaccaro, U.: Size of shares and probability of cheating in threshold schemes. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 118–125. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48285-7_10

    Chapter  MATH  Google Scholar 

  14. Cianciullo, L., Ghodosi, H.: Improvements to almost optimum secret sharing with cheating detection. In: Inomata, A., Yasuda, K. (eds.) IWSEC 2018. LNCS, vol. 11049, pp. 193–205. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-97916-8_13

    Chapter  Google Scholar 

  15. Cramer, R., Damgård, I.B., Döttling, N., Fehr, S., Spini, G.: Linear secret sharing schemes from error correcting codes and universal hash functions. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 313–336. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_11

    Chapter  Google Scholar 

  16. Cramer, R., Dodis, Y., Fehr, S., Padró, C., Wichs, D.: Detection of algebraic manipulation with applications to robust secret sharing and fuzzy extractors. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 471–488. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78967-3_27

    Chapter  Google Scholar 

  17. Desmedt, Y., Frankel, Y.: Threshold cryptosystems. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 307–315. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_28

    Chapter  Google Scholar 

  18. Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97–139 (2008)

    Article  MathSciNet  Google Scholar 

  19. Dziembowski, S., Faust, S.: Leakage-resilient cryptography from the inner-product extractor. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 702–721. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25385-0_38

    Chapter  Google Scholar 

  20. Genkin, D., Ishai, Y., Prabhakaran, M.M., Sahai, A., Tromer, E.: Circuits resilient to additive attacks with applications to secure computation. In: Proceedings of the Forty-Sixth Annual ACM Symposium on Theory of Computing, pp. 495–504 (2014)

    Google Scholar 

  21. Gennaro, R., Goldfeder, S., Narayanan, A.: Threshold-optimal DSA/ECDSA signatures and an application to bitcoin wallet security. In: Manulis, M., Sadeghi, A.-R., Schneider, S. (eds.) ACNS 2016. LNCS, vol. 9696, pp. 156–174. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-39555-5_9

    Chapter  MATH  Google Scholar 

  22. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. In: Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, STOC 1987, pp. 218–229. Association for Computing Machinery, New York (1987)

    Google Scholar 

  23. Goyal, V., Kumar, A.: Non-malleable secret sharing. In: Proceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2018, pp. 685–698. ACM, New York (2018)

    Google Scholar 

  24. Guruswami, V., Wootters, M.: Repairing Reed-Solomon codes. IEEE Trans. Inf. Theory 63(9), 5684–5698 (2017)

    MathSciNet  MATH  Google Scholar 

  25. He, X., Yener, A.: Strong secrecy and reliable byzantine detection in the presence of an untrusted relay. IEEE Trans. Inf. Theory 59(1), 177–192 (2012)

    Article  MathSciNet  Google Scholar 

  26. Hoshino, H., Obana, S.: Almost optimum secret sharing schemes with cheating detection for random bit strings. In: Tanaka, K., Suga, Y. (eds.) IWSEC 2015. LNCS, vol. 9241, pp. 213–222. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-22425-1_13

    Chapter  Google Scholar 

  27. Ito, M., Saito, A., Nishizeki, T.: Multiple assignment scheme for sharing secret. J. Cryptol. 6(1), 15–20 (1993)

    Article  MathSciNet  Google Scholar 

  28. Kalai, Y.T., Reyzin, L.: A survey of leakage-resilient cryptography. In: Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali, pp. 727–794 (2019)

    Google Scholar 

  29. Kumar, A., Meka, R., Sahai, A.: Leakage-resilient secret sharing against colluding parties. In: 2019 IEEE 60th Annual Symposium on Foundations of Computer Science (FOCS), pp. 636–660, November 2019

    Google Scholar 

  30. Kumar, A., Meka, R., Zuckerman, D.: Bounded collusion protocols, cylinder-intersection extractors and leakage-resilient secret sharing. In: Electronic Colloquium on Computational Complexity (ECCC), vol. 27, p. 55 (2020)

    Google Scholar 

  31. Lin, F., Safavi-Naini, R., Wang, P.: Detecting algebraic manipulation in leaky storage systems. In: Nascimento, A.C.A., Barreto, P. (eds.) ICITS 2016. LNCS, vol. 10015, pp. 129–150. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-49175-2_7

    Chapter  Google Scholar 

  32. Micali, S., Reyzin, L.: Physically observable cryptography. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 278–296. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24638-1_16

    Chapter  MATH  Google Scholar 

  33. Nielsen, J.B., Simkin, M.: Lower bounds for leakage-resilient secret sharing. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12105, pp. 556–577. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45721-1_20

    Chapter  Google Scholar 

  34. Ogata, W., Kurosawa, K., Stinson, D.R.: Optimum secret sharing scheme secure against cheating. SIAM J. Discret. Math. 20(1), 79–95 (2006)

    Article  MathSciNet  Google Scholar 

  35. Rabin, T.: Robust sharing of secrets when the dealer is honest or cheating. J. ACM 41(6), 1089–1109 (1994)

    Article  Google Scholar 

  36. Raman, R.K., Varshney, L.R.: Distributed storage meets secret sharing on the blockchain. In: 2018 Information Theory and Applications Workshop (ITA), pp. 1–6. IEEE (2018)

    Google Scholar 

  37. De Santis, A., Desmedt, Y., Frankel, Y., Yung, M.: How to share a function securely. In: STOC 1994 (1994)

    Google Scholar 

  38. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  Google Scholar 

  39. Srinivasan, A., Vasudevan, P.N.: Leakage resilient secret sharing and applications. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 480–509. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_17

    Chapter  Google Scholar 

  40. Tompa, M., Woll, H.: How to share a secret with cheaters. J. Cryptol. 1(2), 133–138 (1988)

    MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sabyasachi Dutta .

Editor information

Editors and Affiliations

A Appendix

A Appendix

1.1 A.1 The Scheme of Srinivasan-Vasudevan [39]

The compiler described in Fig. 2 was proposed in Srinivasan-Vasudevan [39]. We use Shamir’s scheme as the basic building block for a (tn)-threshold secret sharing scheme. Note that, the compiler proposed in [39] is independent of the underlying basic secret sharing scheme and in fact, can transform any secret sharing scheme for 2-monotone (general) access structure into a leakage resilient one. Therefore in particular, we can use any linear secret sharing scheme realizing the given access structure for instantiation – e.g., Shamir scheme for threshold access structures and Ito-Saito-Nishizeki [27] for general access structures.

Fig. 2.
figure 2

Description of compiler of local leakage-resilient secret sharing for (tn)-threshold access structures from [39].

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Dutta, S., Safavi-Naini, R. (2021). Leakage Resilient Cheating Detectable Secret Sharing Schemes. In: Baek, J., Ruj, S. (eds) Information Security and Privacy. ACISP 2021. Lecture Notes in Computer Science(), vol 13083. Springer, Cham. https://doi.org/10.1007/978-3-030-90567-5_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-90567-5_1

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-90566-8

  • Online ISBN: 978-3-030-90567-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics