Skip to main content

On Regenerating Codes and Proactive Secret Sharing: Relationships and Implications

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 13046))

Abstract

We look at two basic coding theoretic and cryptographic mechanisms developed separately and investigate relationships between them and their implications. The first mechanism is Proactive Secret Sharing (PSS), which allows randomization and repair of shares using information from other shares. PSS enables constructing secure multi-party computation protocols that can withstand mobile dynamic attacks. This self-recovery and the redundancy of uncorrupted shares allows a system to overcome recurring faults throughout its lifetime, eventually finishing the computation (or continuing forever to maintain stored data). The second mechanism is Regenerating Codes (RC) which were extensively studied and adopted in distributed storage systems. RC are error correcting (or erasure handling) codes capable of recovering a block of a distributedly held codeword from other servers’ blocks. This self-healing nature enables more robustness of a code distributed over different machines. Given that the two mechanisms have a built-in self-healing (leading to stabilizing) and that both can be based on Reed Solomon Codes, it is natural to formally investigate deeper relationships between them. We prove that a PSS scheme can be converted into an RC scheme, and that under some conditions RC can be utilized to instantiate a PSS scheme. This allows us, in turn, to leverage recent results enabling more efficient polynomial interpolation (due to Guruswami and Wooters) to improve the efficiency of a PSS scheme. We also show that if parameters are not carefully calibrated, such interpolation techniques (allowing partial word leakage) may be used to attack a PSS scheme over time. Secondly, the above relationships give rise to extended (de)coding notions. Our first example is mapping the generalized capabilities of adversaries (called generalized adversary structures) from the PSS realm into the RC one. Based on this we define a new variant of RC we call Generalized-decoding Regenerating Code (GRC) where not all network servers have a uniform sub-codeword (motivated by non-uniform probability of attacking different servers case). We finally highlight several interesting research directions due to our results, e.g., designing new improved GRC, and more adaptive RC re-coding techniques.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    Our condition is that an RC code is MDS. This is to simplify this first treatment of the topic, we note that there is more work required to understand what conditions on the RC side imply certain types of security on the PSS side.

  2. 2.

    There are more efficient PSS schemes, [12] for example, but we describe the scheme in [11] for its clear relation to Reed-Solomon codes.

  3. 3.

    Regenerating codes are studied from the point of view of erasure recovery in coding theory literature. However, here we refer to it as a subset of error-correction because we also care about corruption of nodes along with node failures.

  4. 4.

    For example, Corollary 9 in [8] constructs these polynomials as \(\mu _{\zeta , \alpha }(\alpha ^*) = p(\alpha )\cdot \frac{\prod _{\beta \in A\setminus \{\alpha ^*\}}(\beta - \alpha ^*)}{\prod _{\beta \in A\setminus \{\alpha \}}(\beta - \alpha )}\) where p is a polynomial dependent only on the evaluation points A.

  5. 5.

    That is, we only consider perfect secret sharing schemes [27, Definition 11.59].

References

  1. Dimakis, A.G., Godfrey, B., Wu, Y., Wainwright, M.J., Ramchandran, K.: Network coding for distributed storage systems. IEEE Trans. Inf. Theory 5, 4539–4551 (2010)

    Article  Google Scholar 

  2. Shamir, A.: How to share a secret. Commun. ACM 22, 612–613 (1979)

    Article  MathSciNet  Google Scholar 

  3. McEliece, R.J., Sarwate, D.V.: On sharing secrets and Reed-Solomon codes. Commun. ACM 24, 583–584 (1981)

    Article  MathSciNet  Google Scholar 

  4. Ostrovsky, R., Yung, M.: How to withstand mobile virus attacks (extended abstract). In: PODC (1991)

    Google Scholar 

  5. Hirt, M., Maurer, U.M.: Complete characterization of adversaries tolerable in secure multi-party computation (extended abstract). In: PODC. IEEE (1997)

    Google Scholar 

  6. Eldefrawy, K., Hwang, S., Ostrovsky, R., Yung, M.: Communication-efficient (proactive) secure computation for dynamic general adversary structures and dynamic groups. In: Galdi, C., Kolesnikov, V. (eds.) SCN 2020. LNCS, vol. 12238, pp. 108–129. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-57990-6_6

    Chapter  Google Scholar 

  7. Maram, S.K.D., et al.: CHURP: dynamic-committee proactive secret sharing. In: CCS 2019 (2019)

    Google Scholar 

  8. Guruswami, V., Wootters, M.: Repairing Reed-Solomon codes. In: STOC (2016)

    Google Scholar 

  9. Berlekamp, E.R.: Bounded distance+1 soft-decision Reed-Solomon decoding. IEEE Trans. Inf. Theory 42, 704–720 (1996)

    Article  Google Scholar 

  10. Huang, W., Bruck, J.: Secret sharing with optimal decoding and repair bandwidth. In: ISIT. IEEE (2017)

    Google Scholar 

  11. Herzberg, A., Jarecki, S., Krawczyk, H., Yung, M.: Proactive secret sharing or: how to cope with perpetual leakage. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 339–352. Springer, Heidelberg (1995). https://doi.org/10.1007/3-540-44750-4_27

    Chapter  Google Scholar 

  12. Baron, J., Eldefrawy, K., Lampkins, J., Ostrovsky, R.: How to withstand mobile virus attacks, revisited. In: PODC. ACM (2014)

    Google Scholar 

  13. Nielsen, J.B., Simkin, M.: Lower bounds for leakage-resilient secret sharing. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12105, pp. 556–577. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45721-1_20

    Chapter  Google Scholar 

  14. Damgård, I., Nielsen, J.B.: Scalable and unconditionally secure multiparty computation. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 572–590. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74143-5_32

    Chapter  Google Scholar 

  15. Damgård, I., Ishai, Y., Krøigaard, M., Nielsen, J.B., Smith, A.: Scalable multiparty computation with nearly optimal work and resilience. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 241–261. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85174-5_14

    Chapter  Google Scholar 

  16. Damgård, I., Ishai, Y., Krøigaard, M.: Perfectly secure multiparty computation and the computational overhead of cryptography. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 445–465. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_23

    Chapter  Google Scholar 

  17. Desmedt, Y., Jajodia, S.: Redistributing secret shares to new access structures and its applications. Technical Report ISSE TR-97-01, George Mason University, July 1997

    Google Scholar 

  18. Schultz, D.: Mobile proactive secret sharing. Ph.D. thesis, Massachusetts Institute of Technology (2007)

    Google Scholar 

  19. Wong, T.M., Wang, C., Wing, J.M.: Verifiable secret redistribution for archive system. In: IEEE Security in Storage Workshop (2002)

    Google Scholar 

  20. Zhou, L., Schneider, F.B., van Renesse, R.: APSS: proactive secret sharing in asynchronous systems. ACM Trans. Inf. Syst. Secur. 8, 259–286 (2005)

    Article  Google Scholar 

  21. Baron, J., Defrawy, K.E., Lampkins, J., Ostrovsky, R.: Communication-optimal proactive secret sharing for dynamic groups. In: Malkin, T., Kolesnikov, V., Lewko, A.B., Polychronakis, M. (eds.) ACNS 2015. LNCS, vol. 9092, pp. 23–41. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-28166-7_2

    Chapter  Google Scholar 

  22. Dolev, S., ElDefrawy, K., Lampkins, J., Ostrovsky, R., Yung, M.: Proactive secret sharing with a dishonest majority. In: Zikas, V., De Prisco, R. (eds.) SCN 2016. LNCS, vol. 9841, pp. 529–548. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-44618-9_28

    Chapter  Google Scholar 

  23. Eldefrawy, K., Ostrovsky, R., Park, S., Yung, M.: Proactive secure multiparty computation with a dishonest majority. In: Catalano, D., De Prisco, R. (eds.) SCN 2018. LNCS, vol. 11035, pp. 200–215. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-98113-0_11

    Chapter  Google Scholar 

  24. Eldefrawy, K., Lepoint, T., Leroux, A.: Communication-efficient proactive secret sharing for dynamic groups with dishonest majorities. In: Conti, M., Zhou, J., Casalicchio, E., Spognardi, A. (eds.) ACNS 2020. LNCS, vol. 12146, pp. 3–23. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-57808-4_1

    Chapter  Google Scholar 

  25. Huang, W., Langberg, M., Kliewer, J., Bruck, J.: Communication efficient secret sharing. IEEE Trans. Inf. Theory 62, 7195–7206 (2016)

    Article  MathSciNet  Google Scholar 

  26. Franklin, M.K., Yung, M.: Communication complexity of secure computation (extended abstract). In: STOC (1992)

    Google Scholar 

  27. Cramer, R., Damgård, I., Nielsen, J.B.: Secure Multiparty Computation and Secret Sharing. Cambridge University Press, Cambridge (2015)

    Book  Google Scholar 

  28. Hirt, M., Maurer, U.M.: Player simulation and general adversary structures in perfect multiparty computation. J. Cryptol. 13, 31–60 (2000)

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nicholas Genise .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Eldefrawy, K., Genise, N., Kshirsagar, R., Yung, M. (2021). On Regenerating Codes and Proactive Secret Sharing: Relationships and Implications. In: Johnen, C., Schiller, E.M., Schmid, S. (eds) Stabilization, Safety, and Security of Distributed Systems. SSS 2021. Lecture Notes in Computer Science(), vol 13046. Springer, Cham. https://doi.org/10.1007/978-3-030-91081-5_23

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-91081-5_23

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-91080-8

  • Online ISBN: 978-3-030-91081-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics