Skip to main content

On Secret Sharing, Randomness, and Random-less Reductions for Secret Sharing

  • Conference paper
  • First Online:
Theory of Cryptography (TCC 2022)

Abstract

Secret-sharing is one of the most fundamental primitives in cryptography, and has found several applications. All known constructions of secret sharing (with the exception of those with a pathological choice of parameters) require access to uniform randomness. However, in practice it is extremely challenging to generate a source of uniform randomness. This has led to a large body of research devoted to designing randomized algorithms and cryptographic primitives from imperfect sources of randomness. Motivated by this, Bosley and Dodis (TCC 2007) asked whether it is even possible to construct a 2-out-of-2 secret sharing scheme without access to uniform randomness.

In this work, we make significant progress towards answering this question. Namely, we resolve this question for secret sharing schemes with important additional properties: 1-bit leakage-resilience and non-malleability. We prove that, for not too small secrets, it is impossible to construct any 2-out-of-2 leakage-resilient or non-malleable secret sharing scheme without access to uniform randomness.

Given that the problem of whether 2-out-of-2 secret sharing requires uniform randomness has been open for more than a decade, it is reasonable to consider intermediate problems towards resolving the open question. In a spirit similar to NP-completeness, we also study how the existence of a t-out-of-n secret sharing without access to uniform randomness is related to the existence of a \(t'\)-out-of-\(n'\) secret sharing without access to uniform randomness for a different choice of the parameters \(t,n,t',n'\).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    A source is said to have min-entropy k if the probability that it takes any fixed value is upper bounded by \(2^{-k}\).

  2. 2.

    We use the notation \(X\approx _\delta Y\) to denote the fact that \(\varDelta (X;Y)\le \delta \), where \(\varDelta (\cdot ;\cdot )\) corresponds to statistical distance (see Definition 8).

  3. 3.

    By \(\varepsilon _2=\textsf{negl}(b)\), we mean that \(\varepsilon _2=o(1/b^c)\) for every constant \(c>0\) as \(b\rightarrow \infty \).

  4. 4.

    The version of Hoeffding’s inequality we use here states that if \(X_1,\dots ,X_N\) are independent random variables and \(X_i\in [m_i,M_i]\) for each i, then \(\Pr \left[ \left| \sum _{i=1}^N X_i-\mu \right| >\varepsilon \right] \le 2\cdot \exp \left( -\frac{2\varepsilon ^2}{\sum _{i=1}^N (M_i-m_i)^2}\right) \), where \(\mu =\mathbb {E}\left[ \sum _{i=1}^N X_i\right] \).

References

  1. Aggarwal, D., et al.: Stronger leakage-resilient and non-malleable secret sharing schemes for general access structures. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 510–539. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_18

    Chapter  Google Scholar 

  2. Aggarwal, D., Kazana, T., Obremski, M.: Inception makes non-malleable codes stronger. In: Kalai, Y., Reyzin, L. (eds.) TCC 2017. LNCS, vol. 10678, pp. 319–343. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70503-3_10

    Chapter  Google Scholar 

  3. Aggarwal, D., Obremski, M.: A constant rate non-malleable code in the split-state model. In: 2020 IEEE 61st Annual Symposium on Foundations of Computer Science (FOCS), pp. 1285–1294 (2020). https://doi.org/10.1109/FOCS46700.2020.00122

  4. Aggarwal, D., Obremski, M., Ribeiro, J., Siniscalchi, L., Visconti, I.: How to extract useful randomness from unreliable sources. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12105, pp. 343–372. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45721-1_13

    Chapter  Google Scholar 

  5. Austrin, P., Chung, K.-M., Mahmoody, M., Pass, R., Seth, K.: On the impossibility of cryptography with tamperable randomness. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8616, pp. 462–479. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44371-2_26

    Chapter  Google Scholar 

  6. Backes, M., Kate, A., Meiser, S., Ruffing, T.: Secrecy without perfect randomness: cryptography with (bounded) weak sources. In: Malkin, T., Kolesnikov, V., Lewko, A.B., Polychronakis, M. (eds.) ACNS 2015. LNCS, vol. 9092, pp. 675–695. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-28166-7_33

    Chapter  MATH  Google Scholar 

  7. Bellare, M., Rompel, J.: Randomness-efficient oblivious sampling. In: Proceedings 35th Annual Symposium on Foundations of Computer Science, pp. 276–287 (1994). https://doi.org/10.1109/SFCS.1994.365687

  8. Bellare, M., et al.: Hedged public-key encryption: how to protect against bad randomness. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 232–249. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10366-7_14

    Chapter  Google Scholar 

  9. Benaloh, J., Leichter, J.: Generalized secret sharing and monotone functions. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 27–35. Springer, New York (1990). https://doi.org/10.1007/0-387-34799-2_3

    Chapter  Google Scholar 

  10. Benhamouda, F., Degwekar, A., Ishai, Y., Rabin, T.: On the local leakage resilience of linear secret sharing schemes. J. Cryptol. 34(2), 1–65 (2021). https://doi.org/10.1007/s00145-021-09375-2

    Article  MathSciNet  MATH  Google Scholar 

  11. Bhowmick, A., Gabizon, A., Lê, T.H., Zuckerman, D.: Deterministic extractors for additive sources: extended abstract. In: Roughgarden, T. (ed.) Proceedings of the 2015 Conference on Innovations in Theoretical Computer Science, ITCS 2015, Rehovot, Israel, 11–13 January 2015, pp. 277–286. ACM (2015). https://doi.org/10.1145/2688073.2688090

  12. Blakley, G.R.: Safeguarding cryptographic keys. In: 1979 International Workshop on Managing Requirements Knowledge (MARK), pp. 313–318 (1979). https://doi.org/10.1109/MARK.1979.8817296

  13. Blum, M.: Independent unbiased coin flips from a correlated biased source-a finite state Markov chain. Combinatorica 6(2), 97–108 (1986)

    Article  MathSciNet  MATH  Google Scholar 

  14. Bosley, C., Dodis, Y.: Does privacy require true randomness? In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 1–20. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-70936-7_1

    Chapter  Google Scholar 

  15. Bourgain, J.: On the construction of affine extractors. GAFA Geom. Funct. Anal. 17(1), 33–57 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  16. Canetti, R., Pass, R., Shelat, A.: Cryptography from sunspots: how to use an imperfect reference string. In: 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2007), pp. 249–259 (2007). https://doi.org/10.1109/FOCS.2007.70

  17. Chattopadhyay, E., et al.: Extractors and secret sharing against bounded collusion protocols. In: 2020 IEEE 61st Annual Symposium on Foundations of Computer Science (FOCS), pp. 1226–1242 (2020). https://doi.org/10.1109/FOCS46700.2020.00117

  18. Chattopadhyay, E., Li, X.: Extractors for sumset sources. In: Proceedings of the Forty-Eighth Annual ACM Symposium on Theory of Computing, pp. 299–311. ACM (2016)

    Google Scholar 

  19. Chor, B., Goldreich, O.: Unbiased bits from sources of weak randomness and probabilistic communication complexity. SIAM J. Comput. 17(2), 230–261 (1988). https://doi.org/10.1137/0217015

    Article  MathSciNet  MATH  Google Scholar 

  20. Chor, B., Goldreich, O., Håstad, J., Friedman, J., Rudich, S., Smolensky, R.: The bit extraction problem or \(t\)-resilient functions. In: Proceedings of the 26th IEEE Symposium on Foundation of Computer Science, pp. 396–407 (1985)

    Google Scholar 

  21. Cramer, R., Damgård, I.B., Nielsen, J.B.: Secure Multiparty Computation and Secret Sharing. Cambridge University Press (2015). https://doi.org/10.1017/CBO9781107337756

  22. Dodis, Y.: Exposure-resilient cryptography. Ph.D. thesis, Massachusetts Institute of Technology (2000)

    Google Scholar 

  23. Dodis, Y., López-Alt, A., Mironov, I., Vadhan, S.: Differential privacy with imperfect randomness. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 497–516. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_29

    Chapter  Google Scholar 

  24. Dodis, Y., Ong, S.J., Prabhakaran, M., Sahai, A.: On the (im)possibility of cryptography with imperfect randomness. In: 45th Annual IEEE Symposium on Foundations of Computer Science, pp. 196–205 (2004). https://doi.org/10.1109/FOCS.2004.44

  25. Dodis, Y., Pietrzak, K., Przydatek, B.: Separating sources for encryption and secret sharing. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 601–616. Springer, Heidelberg (2006). https://doi.org/10.1007/11681878_31

    Chapter  Google Scholar 

  26. Dodis, Y., Spencer, J.: On the (non)universality of the one-time pad. In: 43rd Annual IEEE Symposium on Foundations of Computer Science, pp. 376–385 (2002). https://doi.org/10.1109/SFCS.2002.1181962

  27. Dodis, Y., Yao, Y.: Privacy with imperfect randomness. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9216, pp. 463–482. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48000-7_23

    Chapter  Google Scholar 

  28. Dodis, Y., Yu, Yu.: Overcoming weak expectations. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 1–22. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-36594-2_1

    Chapter  Google Scholar 

  29. Dvir, Z.: Extractors for varieties. Comput. Complex. 21(4), 515–572 (2012). https://doi.org/10.1007/s00037-011-0023-3

    Article  MathSciNet  MATH  Google Scholar 

  30. Dvir, Z., Gabizon, A., Wigderson, A.: Extractors and rank extractors for polynomial sources. Comput. Complex. 18(1), 1–58 (2009). https://doi.org/10.1007/s00037-009-0258-4

    Article  MathSciNet  MATH  Google Scholar 

  31. Dziembowski, S., Pietrzak, K., Wichs, D.: Non-malleable codes. J. ACM 65(4) (2018). https://doi.org/10.1145/3178432

  32. Erdös, P., Frankl, P., Füredi, Z.: Families of finite sets in which no set is covered by the union of \(r\) others. Isr. J. Math. 51(1–2), 79–89 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  33. Goldreich, O.: Three XOR-lemmas — an exposition. In: Goldreich, O. (ed.) Studies in Complexity and Cryptography. Miscellanea on the Interplay between Randomness and Computation. LNCS, vol. 6650, pp. 248–272. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22670-0_22

    Chapter  Google Scholar 

  34. Goyal, V., Kumar, A.: Non-malleable secret sharing. In: STOC 2018, pp. 685–698 (2018). https://doi.org/10.1145/3188745.3188872

  35. Kamp, J., Rao, A., Vadhan, S.P., Zuckerman, D.: Deterministic extractors for small-space sources. J. Comput. Syst. Sci. 77(1), 191–220 (2011). https://doi.org/10.1016/j.jcss.2010.06.014

    Article  MathSciNet  MATH  Google Scholar 

  36. Kumar, A., Meka, R., Sahai, A.: Leakage-resilient secret sharing against colluding parties. In: 2019 IEEE 60th Annual Symposium on Foundations of Computer Science (FOCS), pp. 636–660 (2019). https://doi.org/10.1109/FOCS.2019.00045

  37. Lichtenstein, D., Linial, N., Saks, M.: Some extremal problems arising from discrete control processes. Combinatorica 9(3), 269–287 (1989)

    Article  MathSciNet  MATH  Google Scholar 

  38. Lin, F., Cheraghchi, M., Guruswami, V., Safavi-Naini, R., Wang, H.: Leakage-resilient secret sharing in non-compartmentalized models. In: Kalai, Y.T., Smith, A.D., Wichs, D. (eds.) 1st Conference on Information-Theoretic Cryptography (ITC 2020). Leibniz International Proceedings in Informatics (LIPIcs), vol. 163, pp. 7:1–7:24. Schloss Dagstuhl-Leibniz-Zentrum für Informatik, Dagstuhl (2020). https://doi.org/10.4230/LIPIcs.ITC.2020.7

  39. Maji, H., Paskin-Cherniavsky, A., Suad, T., Wang, M.: On leakage-resilient secret sharing. Cryptology ePrint Archive, Report 2020/1517 (2020). https://eprint.iacr.org/2020/1517

  40. Maurer, U., Wolf, S.: Privacy amplification secure against active adversaries. In: Kaliski, B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 307–321. Springer, Heidelberg (1997). https://doi.org/10.1007/BFb0052244

    Chapter  Google Scholar 

  41. McInnes, J.L., Pinkas, B.: On the impossibility of private key cryptography with weakly random keys. In: Menezes, A.J., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 421–435. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-38424-3_31

    Chapter  Google Scholar 

  42. von Neumann, J.: Various techniques used in connection with random digits. Monte Carlo Method. U.S. Nat. Bur. Stand. Appl. Math. Ser. 12, 36–38 (1951)

    Google Scholar 

  43. Nisan, N., Wigderson, A.: Hardness vs randomness. J. Comput. Syst. Sci. 49(2), 149–167 (1994). https://doi.org/10.1016/S0022-0000(05)80043-1

    Article  MathSciNet  MATH  Google Scholar 

  44. Raz, R., Reingold, O., Vadhan, S.: Extracting all the randomness and reducing the error in Trevisan’s extractors. J. Comput. Syst. Sci. 65(1), 97–128 (2002). https://doi.org/10.1006/jcss.2002.1824

    Article  MathSciNet  MATH  Google Scholar 

  45. Rödl, V.: On a packing and covering problem. Eur. J. Comb. 6(1), 69–78 (1985). https://doi.org/10.1016/S0195-6698(85)80023-8

    Article  MathSciNet  MATH  Google Scholar 

  46. Santha, M., Vazirani, U.V.: Generating quasi-random sequences from semi-random sources. J. Comput. Syst. Sci. 33(1), 75–87 (1986). https://doi.org/10.1016/0022-0000(86)90044-9

    Article  MATH  Google Scholar 

  47. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979). https://doi.org/10.1145/359168.359176

    Article  MathSciNet  MATH  Google Scholar 

  48. Srinivasan, A., Vasudevan, P.N.: Leakage resilient secret sharing and applications. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 480–509. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_17

    Chapter  Google Scholar 

  49. Stinson, D.R., Wei, R.: Combinatorial repairability for threshold schemes. Des. Codes Crypt. 86(1), 195–210 (2017). https://doi.org/10.1007/s10623-017-0336-6

    Article  MathSciNet  MATH  Google Scholar 

  50. Trevisan, L.: Extractors and pseudorandom generators. J. ACM 48(4), 860–879 (2001). https://doi.org/10.1145/502090.502099

    Article  MathSciNet  MATH  Google Scholar 

  51. Trevisan, L., Vadhan, S.: Extracting randomness from samplable distributions. In: 41st Annual Symposium on Foundations of Computer Science, Redondo Beach, California, pp. 32–42. IEEE, November 2000

    Google Scholar 

  52. Yao, Y., Li, Z.: Differential privacy with bias-control limited sources. IEEE Trans. Inf. Forensics Secur. 13(5), 1230–1241 (2018). https://doi.org/10.1109/TIFS.2017.2780802

    Article  Google Scholar 

Download references

Acknowledgment

JR was supported in part by the NSF grants CCF-1814603 and CCF-2107347 and by the NSF award 1916939, DARPA SIEVE program, a gift from Ripple, a DoE NETL award, a JP Morgan Faculty Fellowship, a PNC center for financial services innovation award, and a Cylab seed funding award. The work in CQT was supported in part by the Singapore National Research Foundation through National Research Foundation Research Fellowship (NRF RF) under Award NRF-NRFF2013-13; and in part by the Ministry of Education, Singapore, through the Research Centres of Excellence Programme by the Tier-3 Grant “Random numbers from quantum processes” under Grant MOE2012-T3-1-009. The work of Maciej Obremski was supported by the Foundations of Quantum-Safe Cryptography under Grant MOE2019-T2-1-145. The authors would like to thank Daniele Venturi for insightful comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Eldon Chung .

Editor information

Editors and Affiliations

A Proof of Lemma 3

A Proof of Lemma 3

Fix an (nk)-source X and pick a function \(F:\{0, 1\}^n\rightarrow \{0, 1\}^m\) with \(m\le k-2\log (1/\varepsilon )\) uniformly at random. It suffices to bound the probability that

$$\begin{aligned} |\Pr [F(X)\in \mathcal {T}]-\mu (\mathcal {T})|\le \varepsilon \end{aligned}$$

holds for every set \(\mathcal {T}\subseteq \{0, 1\}^m\), where \(\mu (\mathcal {T})=|\mathcal {T}|/2^m\) denotes the density of \(\mathcal {T}\). Fix such a set \(\mathcal {T}\), and let \(Z_x=\Pr [X=x]\cdot \textbf{1}_{F(x)\in \mathcal {T}}\). Then, we have \(\Pr [F(X)\in \mathcal {T}]=\sum _{x\in \{0, 1\}^n}Z_x\) and \(\mathbb {E}\left[ \sum _{x\in \{0, 1\}^n}Z_x\right] =\mu (\mathcal {T})\). As a result, since \(Z_x\in [0,\Pr [X=x]]\) for all \(x\in \{0, 1\}^n\), Hoeffding’s inequalityFootnote 4 implies that

$$\begin{aligned} \Pr \left[ \left| \sum _{x\in \{0, 1\}^n}Z_x-\mu (\mathcal {T})\right| >\varepsilon \right]&\le 2\cdot \exp \left( -\frac{2\varepsilon ^2}{\sum _{x\in \{0, 1\}^n}\Pr [X=x]^2}\right) \\&\le 2\cdot e^{-2\varepsilon ^2 2^k}. \end{aligned}$$

The last inequality follows from the fact that

$$\begin{aligned} \sum _{x\in \{0, 1\}^n}\Pr [X=x]^2 \le \max _{x\in \{0, 1\}^n}\Pr [X=x]\le 2^{-k}, \end{aligned}$$

since X is an (nk)-source. Finally, a union bound over all \(2^{2^m}\) sets \(\mathcal {T}\subseteq \{0, 1\}^m\) shows that the event in question holds with probability at least

$$\begin{aligned} 1-2\cdot 2^{2^m}\cdot e^{-2\varepsilon ^2 2^k}\ge 1-2 e^{-\varepsilon ^2 2^k} \end{aligned}$$

over the choice of F, given the upper bound on m.

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Aggarwal, D., Chung, E., Obremski, M., Ribeiro, J. (2022). On Secret Sharing, Randomness, and Random-less Reductions for Secret Sharing. In: Kiltz, E., Vaikuntanathan, V. (eds) Theory of Cryptography. TCC 2022. Lecture Notes in Computer Science, vol 13747. Springer, Cham. https://doi.org/10.1007/978-3-031-22318-1_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-22318-1_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-22317-4

  • Online ISBN: 978-3-031-22318-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics