Paper 2018/316

Non-Malleable Secret Sharing

Vipul Goyal and Ashutosh Kumar

Abstract

A number of works have focused on the setting where an adversary tampers with the shares of a secret sharing scheme. This includes literature on verifiable secret sharing, algebraic manipulation detection(AMD) codes, and, error correcting or detecting codes in general. In this work, we initiate a systematic study of what we call non-malleable secret sharing. Very roughly, the guarantee we seek is the following: the adversary may potentially tamper with all of the shares, and still, either the reconstruction procedure outputs the original secret, or, the original secret is ''destroyed'' and the reconstruction outputs a string which is completely ''unrelated'' to the original secret. Recent exciting work on non-malleable codes in the split-state model led to constructions which can be seen as 2-out-of-2 non-malleable secret sharing schemes. These constructions have already found a number of applications in cryptography. We investigate the natural question of constructing t-out-of-n non-malleable secret sharing schemes. Such a secret sharing scheme ensures that only a set consisting of t or more shares can reconstruct the secret, and, additionally guarantees non-malleability under an attack where potentially every share maybe tampered with. Techniques used for obtaining split-state non-malleable codes (or 2-out-of-2 non-malleable secret sharing) are (in some form) based on two-source extractors and seem not to generalize to our setting. Our first result is the construction of a t-out-of-n non-malleable secret sharing scheme against an adversary who arbitrarily tampers each of the shares independently. Our construction is unconditional and features statistical non-malleability. As our main technical result, we present t-out-of-n non-malleable secret sharing scheme in a stronger adversarial model where an adversary may jointly tamper multiple shares. Our construction is unconditional and the adversary is allowed to jointly-tamper subsets of up to (t-1) shares. We believe that the techniques introduced in our construction may be of independent interest. Inspired by the well studied problem of perfectly secure message transmission introduced in the seminal work of Dolev et. al (J. of ACM'93), we also initiate the study of non-malleable message transmission. Non-malleable message transmission can be seen as a natural generalization in which the goal is to ensure that the receiver either receives the original message, or, the original message is essentially destroyed and the receiver receives an ''unrelated'' message, when the network is under the influence of an adversary who can byzantinely corrupt all the nodes in the network. As natural applications of our non-malleable secret sharing schemes, we propose constructions for non-malleable message transmission.

Note: This is the full version of the extended abstract that will appear in STOC 2018.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Major revision. STOC 2018
DOI
10.1145/3188745.3188872
Keywords
Non-Malleable CodesSecret SharingThreshold CryptographyMessage Transmission
Contact author(s)
a @ ashutoshk com
History
2018-04-03: received
Short URL
https://ia.cr/2018/316
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/316,
      author = {Vipul Goyal and Ashutosh Kumar},
      title = {Non-Malleable Secret Sharing},
      howpublished = {Cryptology ePrint Archive, Paper 2018/316},
      year = {2018},
      doi = {10.1145/3188745.3188872},
      note = {\url{https://eprint.iacr.org/2018/316}},
      url = {https://eprint.iacr.org/2018/316}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.