[Resource Topic] 2024/419: New Upper Bounds for Evolving Secret Sharing via Infinite Branching Programs

Welcome to the resource topic for 2024/419

Title:
New Upper Bounds for Evolving Secret Sharing via Infinite Branching Programs

Authors: Bar Alon, Amos Beimel, Tamar Ben David, Eran Omri, Anat Paskin-Cherniavsky

Abstract:

Evolving secret-sharing schemes, defined by Komargodski, Naor, and Yogev [TCC 2016B, IEEE Trans. on Info. Theory 2018], are secret-sharing schemes in which there is no a-priory bound on the number of parties. In such schemes, parties arrive one by one; when a party arrives, the dealer gives it a share and cannot update this share in later stages. The requirement is that some predefined sets (called authorized sets) should be able to reconstruct the secret, while other sets should learn no information on the secret. The collection of authorized sets that can reconstruct the secret is called an evolving access structure. The challenge of the dealer is to be able to give short shares to the the current parties without knowing how many parties will arrive in the future. The requirement that the dealer cannot update shares is designed to prevent expensive updates.
Komargodski et al. constructed an evolving secret-sharing scheme for every monotone evolving access structure; the share size of the t^{\text{th}} party in this scheme is 2^{t-1}.
Recently, Mazor [ITC 2023] proved that evolving secret-sharing schemes require exponentially-long shares for some evolving access structure, namely shares of size 2^{t-o(t)}.In light of these results, our goal is to construct evolving secret-sharing schemes with non-trivial share size for wide classes of evolving access structures; e.g., schemes with share size 2^{ct} for c<1 or even polynomial size. We provide several results achieving this goal:
-We define layered infinite branching programs representing evolving access structures, show how to transform them into generalized infinite decision trees, and show how to construct evolving secret-sharing schemes for generalized infinite decision trees. Combining these steps, we get a secret-sharing scheme realizing the evolving access structure.
As an application of this framework, we construct an evolving secret-sharing scheme with non-trivial share size for access structures that can be represented by layered infinite branching programs with width at layer t of at most 2^{0.15t}. If the width is polynomial, then we get an evolving secret-sharing scheme with quasi-polynomial share size.
-We construct efficient evolving secret-sharing schemes for dynamic-threshold access structures with high dynamic-threshold and for infinite 2 slice and 3-slice access structures. The share size of the t^{\text{th}} party in these schemes is 2^{\tilde{O}((\log t)^{1/\sqrt{2}+\epsilon})} for any constant \epsilon>0, which is comparable to the best-known share size of 2^{\tilde{O}((\log t)^{1/2}))} for finite 2-slice and 3-slice access structures.
-We prove lower bounds on the share size of evolving secret-sharing schemes for infinite k-hypergraph access structures and for infinite directed st-connectivity access structures. As a by-product of the lower bounds, we provide the first non-trivial lower bound for finite directed st-connectivity access structures for general secret-sharing schemes.

ePrint: https://eprint.iacr.org/2024/419

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .