[Resource Topic] 2021/186: Leakage-resilience of the Shamir Secret-sharing Scheme against Physical-bit Leakages

Welcome to the resource topic for 2021/186

Title:
Leakage-resilience of the Shamir Secret-sharing Scheme against Physical-bit Leakages

Authors: Hemanta K. Maji, Hai H. Nguyen, Anat Paskin-Cherniavsky, Tom Suad, Mingyuan Wang

Abstract:

Efficient Reed-Solomon code reconstruction algorithms, for example, by Guruswami and Wootters (STOC–2016), translate into local leakage attacks on Shamir secret-sharing schemes over characteristic-2 fields. However, Benhamouda, Degwekar, Ishai, and Rabin (CRYPTO–2018) showed that the Shamir secret sharing scheme over prime-fields is leakage resilient to one-bit local leakage if the reconstruction threshold is roughly 0.87 times the total number of parties. In several application scenarios, like secure multi-party multiplication, the reconstruction threshold must be at most half the number of parties. Furthermore, the number of leakage bits that the Shamir secret sharing scheme is resilient to is also unclear. Towards this objective, we study the Shamir secret-sharing scheme’s leakage-resilience over a prime-field F. The parties’ secret-shares, which are elements in the finite field F, are naturally represented as \lambda-bit binary strings representing the elements \{0,1,\dotsc,p-1\}. In our leakage model, the adversary can independently probe m bit-locations from each secret share. The inspiration for considering this leakage model stems from the impact that the study of oblivious transfer combiners had on general correlation extraction algorithms, and the significant influence of protecting circuits from probing attacks has on leakage-resilient secure computation. Consider arbitrary reconstruction threshold k\geq 2, physical bit-leakage parameter m\geq 1, and the number of parties n\geq 1. We prove that Shamir’s secret-sharing scheme with random evaluation places is leakage-resilient with high probability when the order of the field F is sufficiently large; ignoring polylogarithmic factors, one needs to ensure that \log \abs F \geq n/k. Our result, excluding polylogarithmic factors, states that Shamir’s scheme is secure as long as the total amount of leakage m\cdot n is less than the entropy k\cdot\lambda introduced by the Shamir secret-sharing scheme. Note that our result holds even for small constant values of the reconstruction threshold k, which is essential to several application scenarios. To complement this positive result, we present a physical-bit leakage attack for m=1 physical bit-leakage from n=k secret shares and any prime-field F satisfying \abs F=1\mod k. In particular, there are (roughly) \abs F^{n-k+1} such vulnerable choices for the n-tuple of evaluation places. We lower-bound the advantage of this attack for small values of the reconstruction threshold, like k=2 and k=3, and any \abs F=1\mod k. In general, we present a formula calculating our attack’s advantage for every k as \abs F\rightarrow\infty. Technically, our positive result relies on Fourier analysis, analytic properties of proper rank-r generalized arithmetic progressions, and Bézout’s theorem to bound the number of solutions to an equation over finite fields. The analysis of our attack relies on determining the ``discrepancy’’ of the Irwin-Hall distribution. A probability distribution’s discrepancy is a new property of distributions that our work introduces, which is of potential independent interest.

ePrint: https://eprint.iacr.org/2021/186

Talk: https://www.youtube.com/watch?v=T3g4zbt6QMI

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .