Skip to main content

Towards Optimal Robust Secret Sharing with Security Against a Rushing Adversary

  • Conference paper
  • First Online:
Advances in Cryptology – EUROCRYPT 2019 (EUROCRYPT 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11478))

Abstract

Robust secret sharing enables the reconstruction of a secret-shared message in the presence of up to t (out of n) incorrect shares. The most challenging case is when \(n = 2t+1\), which is the largest t for which the task is still possible, up to a small error probability \(2^{-\kappa }\) and with some overhead in the share size.

Recently, Bishop, Pastro, Rajaraman and Wichs [3] proposed a scheme with an (almost) optimal overhead of \(\widetilde{O}(\kappa )\). This seems to answer the open question posed by Cevallos et al. [6] who proposed a scheme with overhead of \(\widetilde{O}(n+\kappa )\) and asked whether the linear dependency on n was necessary or not. However, a subtle issue with Bishop et al.’s solution is that it (implicitly) assumes a non-rushing adversary, and thus it satisfies a weaker notion of security compared to the scheme by Cevallos et al. [6], or to the classical scheme by Rabin and BenOr [13].

In this work, we almost close this gap. We propose a new robust secret sharing scheme that offers full security against a rushing adversary, and that has an overhead of \(O(\kappa n^\varepsilon )\), where \(\varepsilon > 0\) is arbitrary but fixed. This \(n^\varepsilon \)-factor is obviously worse than the \(\mathrm {polylog}(n)\)-factor hidden in the \(\widetilde{O}\) notation of the scheme of Bishop et al. [3], but it greatly improves on the linear dependency on n of the best known scheme that features security against a rushing adversary (when \(\kappa \) is substantially smaller than n).

A small variation of our scheme has the same \(\widetilde{O}(\kappa )\) overhead as the scheme of Bishop et al. and achieves security against a rushing adversary, but suffers from a (slightly) superpolynomial reconstruction complexity.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In particular, [3, 7, 9, 11] use partly similar tools than we do but achieve weaker or incomparable results.

  2. 2.

    One might feel uncomfortable about that there seems to be some circularity there; but it turns out that this is no issue.

  3. 3.

    The actual scheme is significantly more involved than the simplifies exposition given here, e.g., the identities of the parties that \(P_j\) can verify are authenticated as well, and the authentication tags are not stored “locally” but in a “robust and distributed” manner, but the issue pointed out here remains.

  4. 4.

    This may look artificial at first glance, but one motivation comes from the fact that in some applications one might want to do the reconstruction among the parties, where then each party individually plays the role of R (and performs the local computation that the reconstruction protocol prescribes). In this case, every party sends his share to every other party, and thus the corrupt parties unavoidably get to see the shares of the honest parties and can decide on the incorrect shares depending on those.

  5. 5.

    On the other hand, this is why the additional privacy property of the MAC is necessary, since the robust distributed storage does not offer privacy, and thus the tags are (potentially) known.

  6. 6.

    This is for the privacy purpose.

  7. 7.

    The crucial point here is that \(H_i\) is determined by the \(E_j\)’s with \(j \in H_{i-1}\) only.

  8. 8.

    The size of \(H_{i-1}\) is negligible compared to \(H_i\); indeed, \(|H_i| = \varOmega (d|H_{i-1}|)\) and thus \(|H_i \setminus H_{i-1}| = (1-o(1))|H_i|\). So, we may ignore the difference between \(H_i\) and \(H'_i\).

  9. 9.

    Here, we hide the poly(\(\log \log n\)) in \(\widetilde{O}(\cdot )\).

References

  1. Auger, A., Doerr, B.: Theory of Randomized Search Heuristics. World Scientific, Singapore (2011)

    Book  Google Scholar 

  2. Bishop, A., Pastro, V.: Robust secret sharing schemes against local adversaries. In: Cheng, C.-M., Chung, K.-M., Persiano, G., Yang, B.-Y. (eds.) PKC 2016. LNCS, vol. 9615, pp. 327–356. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49387-8_13

    Chapter  Google Scholar 

  3. Bishop, A., Pastro, V., Rajaraman, R., Wichs, D.: Essentially optimal robust secret sharing with maximal corruptions. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9665, pp. 58–86. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49890-3_3

    Chapter  Google Scholar 

  4. Blakley, G.R.: Safeguarding cryptographic keys. In: International Workshop on Managing Requirements Knowledge, AFIPS, pp. 313–317, November 1979

    Google Scholar 

  5. Carpentieri, M., De Santis, A., Vaccaro, U.: Size of shares and probability of cheating in threshold schemes. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 118–125. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48285-7_10

    Chapter  MATH  Google Scholar 

  6. Cevallos, A., Fehr, S., Ostrovsky, R., Rabani, Y.: Unconditionally-secure robust secret sharing with compact shares. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 195–208. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_13

    Chapter  Google Scholar 

  7. Cheraghchi, M.: Nearly optimal robust secret sharing. In: 2016 IEEE International Symposium on Information Theory, ISIT, pp. 2509–2513, July 2016

    Google Scholar 

  8. Cramer, R., Damgård, I., Fehr, S.: On the cost of reconstructing a secret, or VSS with optimal reconstruction phase. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 503–523. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_30

    Chapter  Google Scholar 

  9. Cramer, R., Damgård, I.B., Döttling, N., Fehr, S., Spini, G.: Linear secret sharing schemes from error correcting codes and universal hash functions. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 313–336. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_11

    Chapter  Google Scholar 

  10. Guruswami, V., Rudra, A.: Explicit codes achieving list decoding capacity: error-correction with optimal redundancy. IEEE Trans. Inf. Theory 54(1), 135–150 (2008)

    Article  MathSciNet  Google Scholar 

  11. Hemenway, B., Ostrovsky, R.: Efficient robust secret sharing from expander graphs. Cryptogr. Commun. 10(1), 79–99 (2018)

    Article  MathSciNet  Google Scholar 

  12. Kopparty, S., Ron-Zewi, N., Saraf, S., Wootters, M.: Improved decoding of folded Reed-Solomon and multiplicity codes. Electron. Colloq. Comput. Complex. (ECCC) 25, 91 (2018)

    Google Scholar 

  13. Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority (extended abstract). In: Proceedings of the 21st Annual ACM Symposium on Theory of Computing, Seattle, Washington, USA, 14–17 May 1989, pp. 73–85 (1989)

    Google Scholar 

  14. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

CY was partially supported by the European Union Horizon 2020 research and innovation programme under grant agreement No. 74079 (ALGSTRONGCRYPTO) and the National Research Foundation, Prime Minister’s Office, Singapore, under its Strategic Capability Research Centres Funding Initiative.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chen Yuan .

Editor information

Editors and Affiliations

A Appendix

A Appendix

1.1 A.1 Folded Reed-Solomon Codes

Instead of using the Reed-Solomon codes to share our secret, our robust secret sharing scheme is encoded by the folded Reed-Solomon codes. Since the folded Reed-Solomon code is a class of MDS codes, it is an eligible candidate for threshold secret sharing scheme. Moreover, the folded Reed-Solomon codes first introduced by Guruswami and Rudra [10] can be list decoded up to \(1-R-\gamma \) fraction of errors for any constant \(\gamma \). This extra nice property allows us to divide our reconstruction scheme into two scenarios, one with small number of passive parties and another with big one. Let us first introduce the formal definition of fold Reed-Solomon codes.

Let q be a prime power, \(n+1\le \frac{q-1}{s}\) and \(\beta \) be a primitive element of \(\mathbb {F}_q\). The folded Reed-Solomon code \(\mathsf {FRS}_{q,s}(n+1,d)\) is a code over \(\mathbb {F}_q^s\). To every polynomial \(P(X)\in \mathbb {F}_q[X]\) of degree at most d, the encoding algorithm goes as follows:

$$ P(X) \mapsto \mathbf{c}_P=\left( \begin{array}{cccc} \left[ \begin{array}{c} P(\beta ) \\ P(\beta ^2) \\ \vdots \\ P(\beta ^{s-1}) \\ \end{array} \right] , &{} \left[ \begin{array}{c} P(\beta ^s) \\ P(\beta ^{s+1}) \\ \vdots \\ P(\beta ^{2s-1}) \\ \end{array} \right] , &{} \cdots , &{} \left[ \begin{array}{c} P(\beta ^{ns}) \\ P(\beta ^{ns+1}) \\ \vdots \\ P(\beta ^{(n+1)s-1}) \\ \end{array} \right] \\ \end{array} \right) . $$

It is easy to verify that \(\mathsf {FRS}_{q,s}(n+1,d)\) is an \(\mathbb {F}_q\)-linear code with code length \(n+1\), rate \(\frac{d+1}{(n+1)s}\) and distance at least \((n+1)-\lfloor \frac{d}{s}\rfloor \). The folded Reed-Solomon code is a class of MDS code when \(d+1\) is divisible by s. In our robust secret sharing scheme, we set \(n=2t+1\) and \(d+1=(t+1)s\). For every secret \(\mathbf{s}\in \mathbb {F}_q^s\), we find the P(X) of degree at most d uniform at random such that \(\mathbf{s}=(P(\beta ), P(\beta ^2),\ldots , P(\beta ^{s-1}))\). The party i receives the \(i+1\)-th component of \(\mathbf{c}_P\). It is easy to verify that this scheme is a threshold secret sharing scheme with t-privacy and \(t+1\)-reconstruction. Moreover, if we write the n shares as

$$ (P(\beta ^s), P(\beta ^{s+1}),\ldots , P(\beta ^{(n+1)s-1}))\in \mathbb {F}_q^{ns}. $$

Then, it becomes a classic Reed-Solomon codes with length ns, dimension \((t+1)s\) and distance \((n-(t+1))s+1\). We will use this fact in our robust secret sharing scheme.

Besides the MDS property, the folded Reed-Solomon codes enjoy a large list decoding radius up to the Singleton bound while the list size is bounded by a polynomial in q. There are many works aimed at reducing the list size of the folded Reed-Solomon codes. Recently, Kopparty et al. [12] proved that the list size of the folded Reed-Solomon codes is at most a constant in \(\gamma \).

Theorem 12

(Theorem 3.1 [12]). Let \(\gamma >0\) such that \(\frac{16}{\gamma ^2}\le s\). The folded Reed-Solomon code \(\mathsf {FRS}_{q,s}(n,d)\) can be list decoded up to \(1-\frac{d}{sn}-\gamma \) with list size at most \((\frac{1}{\gamma })^{\frac{1}{\gamma }\log \frac{1}{\gamma }}\). Moreover, there exists a randomized algorithm that list decodes this code with above parameters in time poly\((\log q, s,d,n,(\frac{1}{\gamma })^{\frac{1}{\gamma }\log \frac{1}{\gamma }})\).

Remark 6

By running this polynomial list decoding algorithm n times and taking the union of all its output, with probability at least \(1-2^{-\varOmega (n)}\), we will find all the codewords within distance \(1-\frac{d}{sn}-\gamma \) to the corrupted vector. This error probability is good enough for our robust secret sharing scheme. Compared with the approach in [10], the new algorithm runs faster and ensures a significantly small list of candidates.

1.2 A.2 Proof of Theorem 2

Proof

We need to verify three conditions in Definition 3.

Privacy over Randomness: It suffices to consider that all the \(\ell \) keys are distinct. Otherwise, we keep one key for each value and apply the argument to these distinct keys. Let \((x_1,y_1),\ldots ,(x_\ell ,y_\ell )\in \mathbb {F}^2\) be the \(\ell \) distinct keys. Let \(\sigma _i=MAC_{(x_i,y_i)}(\mathbf{m},\mathbf{r})\). For any \(\mathbf{m}\in \mathbb {F}^a\), we will show that \((\sigma _1,\ldots ,\sigma _\ell )\in \mathbb {F}^\ell \) are distributed uniformly at random. To see this, we write

$$MAC_{x,y}(\mathbf{m}, \mathbf{r})=f_\mathbf{m}(x)+g_\mathbf{r}(x)+y$$

where \(f_\mathbf{m}(x)= \sum _{i=1}^{a}m_ix^{i+\ell }\) and \(g_\mathbf{r}(x)=\sum _{i=1}^{\ell }r_ix^i\). For any \(\ell \)-tuple \((\sigma _1,\ldots ,\sigma _\ell )\) \(\in \mathbb {F}^\ell \), we obtain the evaluation of \(g_\mathbf{r}(x)\) at \(\ell \) points, i.e., \(g_\mathbf{r}(x_i)=\sigma _i-f_\mathbf{m}(x_i)-y_i\). Since \(g_\mathbf{r}\) is a polynomial of degree \(\ell -1\), the polynomial interpolation yields an unique \(g_\mathbf{r}(x)\). This implies that for any \(\mathbf{m}\in \mathbb {F}^a\), the distribution of \((\sigma _1,\ldots ,\sigma _\ell )\) is uniform at random over \(\mathbf{r}\in \mathbb {F}^\ell \).

Authentication: For \((\mathbf{m},\mathbf{r})\ne (\mathbf{m}',\mathbf{r}')\in \mathbb {F}^a\times \mathbb {F}^\ell \), \(MAC_{(x,y)}(\mathbf{m}, \mathbf{r})\)-\(MAC_{(x,y)}(\mathbf{m}', \mathbf{r}')\) is a nonzero polynomial in x of degree at most \(t+\ell \) over \(\mathbb {F}\). Thus, for any \(b\in \mathbb {F}\), the equation

$$ MAC_{(x,y)}(\mathbf{m}, \mathbf{r})-MAC_{(x,y)}(\mathbf{m}', \mathbf{r}')=b $$

has at most \((a+\ell )|\mathbb {F}|\) pairs (xy) as its solutions. The desired result follows as \(\frac{(a+\ell )(|\mathbb {F}|)}{|\mathbb {F}|^2}\le \epsilon \).

Uniformity: We need to show that given any \((\mathbf{m},\mathbf{r})\in \mathbb {F}^a\times \mathbb {F}^\ell \), the tag \(\sigma =MAC_{(x,y)}(\mathbf{m},\mathbf{r})\) is uniform at random over the random key \((x,y)\in \mathbb {F}^2\). Let us fix \((\mathbf{m},\mathbf{r})\). By the definition of MAC, we have

$$ \sigma =MAC_{(x,y)}(\mathbf{m},\mathbf{r})=f_\mathbf{m}(x)+g_\mathbf{r}(x)+y. $$

For each \(\sigma \in \mathbb {F}\), there exists exactly q distinct keys (xy) to satisfy this MAC. Thus, the tag \(\sigma \) is uniform at random over the random key. The desired result follows.

Rights and permissions

Reprints and permissions

Copyright information

© 2019 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Fehr, S., Yuan, C. (2019). Towards Optimal Robust Secret Sharing with Security Against a Rushing Adversary. In: Ishai, Y., Rijmen, V. (eds) Advances in Cryptology – EUROCRYPT 2019. EUROCRYPT 2019. Lecture Notes in Computer Science(), vol 11478. Springer, Cham. https://doi.org/10.1007/978-3-030-17659-4_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-17659-4_16

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-17658-7

  • Online ISBN: 978-3-030-17659-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics