Paper 2022/427

Constant Size Secret Sharing: with General Thresholds, Towards Standard Assumptions, and Applications

Katarzyna Kapusta, Matthieu Rambaud, and Ferdinand Sibleyras

Abstract

We consider threshold Computational Secret Sharing Schemes, i.e., such that the secret can be recovered from any $t+1$ out of $n$ shares, and such that no computationally bounded adversary can distinguish between $t$ shares of a chosen secret and a uniform string. We say that such a scheme has Constant Size (CSSS) if, in the asymptotic regime of many shares of small size the security parameter, then the total size of shares reaches the minimum, which is the size of an erasures-correction encoding of the secret with same threshold. But all CSSS so far have only maximum threshold, i.e., $t=n-1$. They are known as All Or Nothing Transforms (AONT). On the other hand, for arbitrary thresholds $t<n-1$, the shortest scheme known so far is [Kra93, Crypto], which has instead twice larger size in the previous regime, due to a size overhead of $n$ times the security parameter. The other limitation of known CSSS is that they require a number of calls to idealized primitives which grows linearly with the size of the secret. Our first contribution is to show that the CSSS of [Des00, Crypto], which holds under the ideal cipher assumption, looses its privacy when instantiated with a plain pseudorandom permutation. Our main contribution is a scheme which: is the first CSSS for any threshold $t$, and furthermore, whose security holds, for the first time, under any plain pseudorandom function, with the only idealized assumption being in the key-derivation function. It is based on the possibly new observation that the scheme of [Des00] can be seen as an additive secret-sharing of an encryption key, using the ciphertext itself as a source of randomness. A variation of our construction enables to improve upon known schemes, that we denote as Encryption into Shares with Resilience against Key exposure (ESKE), having the property that all ciphertext blocks are needed to obtain any information, even when the key is leaked. We obtain the first ESKE with arbitrary threshold $t$ and constant size, furthermore in one pass of encryption. Also, for the first time, the only idealized assumption is in the key-derivation. Then, we demonstrate how to establish fast revocable storage on an untrusted server, from any black box ESKE. Instantiated with our ESKE, then encryption and decryption both require only $1$ pass of symmetric primitives under standard assumptions (except the key-derivation), compared to at least $2$ consecutive passes in [MS18, CT-RSA] and more in [Bac+16, CCS]. We finally bridge the gap between two conflicting specifications of AONT in the literature: one very similar to CSSS, which has indistinguishability, and one which has not.

Metadata
Available format(s)
PDF
Publication info
Preprint.
Keywords
secret sharingpseudo-randomnesssecret-key cryptographythreshold cryptographykey management
Contact author(s)
matthieu rambaud @ telecom-paris fr
History
2022-04-06: received
Short URL
https://ia.cr/2022/427
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/427,
      author = {Katarzyna Kapusta and Matthieu Rambaud and Ferdinand Sibleyras},
      title = {Constant Size Secret Sharing: with General Thresholds, Towards Standard Assumptions, and Applications},
      howpublished = {Cryptology ePrint Archive, Paper 2022/427},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/427}},
      url = {https://eprint.iacr.org/2022/427}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.