[Resource Topic] 2022/1578: Weighted Secret Sharing from Wiretap Channels

Welcome to the resource topic for 2022/1578

Title:
Weighted Secret Sharing from Wiretap Channels

Authors: Fabrice Benhamouda, Shai Halevi, Lev Stambler

Abstract:

Secret-sharing allows splitting a piece of secret information among a group of shareholders, so that it takes a large enough subset of them to recover it.
In weighted secret-sharing, each shareholder has an integer weight and it takes a subset of large-enough weight to recover the secret.
Schemes in the literature for weighted threshold secret sharing either have share sizes that grow linearly with the total weight, or ones that depend on huge public information (essentially a garbled circuit) of size (quasi)polynomial in the number of parties.

To do better, we investigate a relaxation, (\alpha, \beta)-ramp weighted secret sharing, where subsets of weight \beta W can recover the secret (with W the total weight), but subsets of weight \alpha W or less cannot learn anything about it.
We give two distinct types of constructions. The first is based on simple rounding, and has a share size which is linear in the number of parties and in 1/\epsilon (where \epsilon=\beta-\alpha).

The second type of schemes is based on a novel connection between weighted secret sharing and wiretap channels.
We observe that for certain additive-noise (\mathcal{R},\mathcal{A}) wiretap channels, any semantically secure scheme can be naturally transformed into an (\alpha,\beta)-ramp weighted secret-sharing, where \alpha,\beta are essentially the respective capacities of the channels \mathcal{A},\mathcal{R}.
These constructions eliminate or reduce the dependence on the number of parties, at the price of increased dependence on 1/\epsilon.
We present two instantiations of this type of construction, one using Binary Symmetric wiretap Channels, and the other using additive Gaussian Wiretap Channels.

ePrint: https://eprint.iacr.org/2022/1578

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .