[Resource Topic] 2020/664: The Share Size of Secret-Sharing Schemes for Almost All Access Structures and Graphs

Welcome to the resource topic for 2020/664

Title:
The Share Size of Secret-Sharing Schemes for Almost All Access Structures and Graphs

Authors: Amos Beimel, Oriol Farràs

Abstract:

The share size of general secret-sharing schemes is poorly understood. The gap between the best known upper bound on the total share size per party of 2^{0.64n+o(n)} (Applebaum et al., STOC 2020) and the best known lower bound of \Omega(n/\log n) (Csirmaz, J. of Cryptology 1997) is huge (where n is the number of parties in the scheme). To gain some understanding on this problem, we study the share size of secret-sharing schemes of almost all access structures, i.e., of almost all collections of authorized sets. This is motivated by the fact that in complexity, many times almost all objects are hardest (e.g., most Boolean functions require exponential size circuits). All previous constructions of secret-sharing schemes were for the worst access structures (i.e., all access structures) or for specific families of access structures. We prove upper bounds on the share size for almost all access structures. We combine results on almost all monotone Boolean functions (Korshunov, Probl. Kibern. 1981) and a construction of (Liu and Vaikuntanathan, STOC 2018) and conclude that almost all access structures have a secret-sharing scheme with share size 2^{\tilde{0}(\sqrt{n})}. We also study graph secret-sharing schemes. In these schemes, the parties are vertices of a graph and a set can reconstruct the secret if and only if it contains an edge. Again, for this family there is a huge gap between the upper bounds - O(n/\log n) (Erdös and Pyber, Discrete Mathematics 1997) - and the lower bounds - \Omega(\log n) (van Dijk, Des. Codes Crypto. 1995). We show that for almost all graphs, the share size of each party is n^{o(1)}. This result is achieved by using robust 2-server conditional disclosure of secrets protocols, a new primitive introduced and constructed in (Applebaum et al., STOC 2020), and the fact that the size of the maximal independent set in a random graph is small. Finally, using robust conditional disclosure of secrets protocols, we improve the total share size for all very dense graphs.

ePrint: https://eprint.iacr.org/2020/664

Talk: https://www.youtube.com/watch?v=z0KBgfPMEb8

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .