Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

On Information-Theoretic Secure Multiparty Computation with Local Repairability

  • Conference paper
  • First Online:
Public-Key Cryptography – PKC 2024 (PKC 2024)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14602))

Included in the following conference series:

  • 310 Accesses

Abstract

In this work we consider the task of designing information-theoretic MPC protocols for which the state of a given party can be recovered from a small amount of parties, a property we refer to as local repairability. This is useful when considering MPC over dynamic settings where parties leave and join a computation, a scenario that has gained notable attention in recent literature. Thanks to the results of (Cramer et al. EUROCRYPT’00), designing such protocols boils down to constructing a linear secret-sharing scheme (LSSS) with good locality, that is, each share is determined by only a small amount of other shares, that also satisfies the so-called multiplicativity property. Previous constructions that achieve locality (e.g. using locally recoverable codes—LRCs) do not enjoy multiplicativity, and LSSS that are multiplicative (e.g. Shamir’s secret-sharing) do not satisfy locality. Our construction bridges this literature gap by showing the existence of an LSSS that achieves both properties simultaneously.

Our results are obtained by making use of well known connection between error correcting codes and LSSS, in order to adapt the LRC construction by (Tamo & Barg, IEEE Transactions on Information Theory 2014) to turn it into a LSSS. With enough care, such coding-theoretic construction yields our desired locality property, but it falls short at satisfying multiplicativity. In order to address this, we perform an extensive analysis of the privacy properties of our scheme in order to identify parameter regimes where our construction satisfies multiplicativity.

Finally, since our LSSS satisfies locality, every share is determined by a small amount of shares. However, in an MPC context it is not enough to let the (small set of) parties to send their shares to the repaired party, since this may leak more information than the regenerated share. To obtain our final result regarding MPC with local repairability, we construct a lightweight MPC protocol that performs such repairing process without any leakage. We provide both a passively secure construction (for the plain multiplicative regime) and an actively secure one (for strong multiplicativity).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 119.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 139.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    More precisely, [39] studies proactive secret-sharing schemes in which shares of a given secret must be “refreshed”. However, in Sect. 4 of their paper, the authors argue that share recovery is essential to have a secure proactive SS. In addition, in several other references on repairable secret-sharing schemes, [39] is credited to be the first to propose the concept of repairing shares (which is either corrupt or lost).

  2. 2.

    If the encoding process is linear then computation represented by simple linear operations is possible. However, the calculation of the product of two encoded values is not easy to achieve, which is where the concepts of multiplicativity and strong multiplicativity become useful.

References

  1. Agarwal, A., Mazumdar, A.: Security in locally repairable storage. IEEE Trans. Inf. Theory 62(11), 6204–6217 (2016)

    Article  MathSciNet  Google Scholar 

  2. Badrinarayanan, S., Jain, A., Manohar, N., Sahai, A.: Secure MPC: laziness leads to GOD. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12493, pp. 120–150. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64840-4_5

    Chapter  Google Scholar 

  3. Balaji, S.B., Kumar, P.V.: A tight lower bound on the sub- packetization level of optimal-access MSR and MDS codes. In: 2018 IEEE International Symposium on Information Theory (ISIT), pp. 2381–2385 (2018)

    Google Scholar 

  4. Baum, C., Cozzo, D., Smart, N.P.: Using TopGear in overdrive: a more efficient ZKPoK for SPDZ. In: Paterson, K.G., Stebila, D. (eds.) SAC 2019. LNCS, vol. 11959, pp. 274–302. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-38471-5_12

    Chapter  Google Scholar 

  5. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, STOC 1988, pp. 1–10. Association for Computing Machinery, New York, NY, USA (1988)

    Google Scholar 

  6. Bendlin, R., Damgård, I., Orlandi, C., Zakarias, S.: Semi-homomorphic encryption and multiparty computation. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 169–188. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-20465-4_11

    Chapter  Google Scholar 

  7. Bienstock, A., Escudero, D., Polychroniadou, A.: On linear communication complexity for (maximally) fluid MPC. In: Handschuh, H., Lysyanskaya, A. (eds.) Advances in Cryptology - CRYPTO 2023, pp. 263–294. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-38557-5_9

    Chapter  Google Scholar 

  8. Blakley, G.R.: Safeguarding cryptographic keys. In: International Workshop on Managing Requirements Knowledge, p. 313. IEEE Computer Society (1979)

    Google Scholar 

  9. Boyle, E., Gilboa, N., Ishai, Y., Nof, A.: Efficient fully secure computation via distributed zero-knowledge proofs. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12493, pp. 244–276. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64840-4_9

    Chapter  Google Scholar 

  10. Cadambe, V.R., Jafar, S.A., Maleki, H.: Distributed data storage with minimum storage regenerating codes - exact and functional repair are asymptotically equally efficient (2010)

    Google Scholar 

  11. Cai, H., Miao, Y., Schwartz, M., Tang, X.: On optimal locally repairable codes with super-linear length. IEEE Trans. Inf. Theory 66(8), 4853–4868 (2020)

    Article  MathSciNet  Google Scholar 

  12. Cascudo, I., David, B., Garms, L., Konring, A.: YOLO YOSO: fast and simple encryption and secret sharing in the YOSO model. In: Agrawal, S., Lin, D. (eds) ASIACRYPT 2022. LNCS, vol. 13791, pages 651–680. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-22963-3_22

  13. Cascudo, I., David, B., Shlomovits, O., Varlakov, D.: Mt. Random: multi-tiered randomness beacons. Cryptology ePrint Archive, Paper 2021/1096 (2021). https://eprint.iacr.org/2021/1096

  14. Chen, B., Fang, W., Xia, S.-T., Fu, F.-W.: Constructions of optimal \((r,\delta )\) locally repairable codes via constacyclic codes. IEEE Trans. Commun. 67(8), 5253–5263 (2019)

    Article  Google Scholar 

  15. Chen, B., Fang, W., Xia, S.-T., Hao, J., Fu, F.-W.: Improved bounds and Singleton-optimal constructions of locally repairable codes with minimum distance 5 and 6. IEEE Trans. Inf. Theory 67(1), 217–231 (2020)

    Article  MathSciNet  Google Scholar 

  16. Chida, K., et al.: Fast large-scale honest-majority MPC for malicious adversaries. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10993, pp. 34–64. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96878-0_2

    Chapter  Google Scholar 

  17. Choudhuri, A.R., Goel, A., Green, M., Jain, A., Kaptchuk, G.: Fluid MPC: secure multiparty computation with dynamic participants. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12826, pp. 94–123. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84245-1_4

    Chapter  Google Scholar 

  18. Cramer, R., Damgård, I., Maurer, U.: General secure multi-party computation from any linear secret-sharing scheme. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 316–334. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45539-6_22

    Chapter  Google Scholar 

  19. Cramer, R., Xing, C., Yuan, C.: On the complexity of arithmetic secret sharing. In: Pass, R., Pietrzak, K. (eds.) TCC 2020. LNCS, vol. 12552, pp. 444–469. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64381-2_16

    Chapter  Google Scholar 

  20. Dalskov, A., Escudero, D.: Honest majority MPC with abort with minimal online communication. In: Longa, P., Ràfols, C. (eds.) LATINCRYPT 2021. LNCS, vol. 12912, pp. 453–472. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-88238-9_22

    Chapter  Google Scholar 

  21. Damgård, I., Escudero, D., Polychroniadou, A.: Phoenix: secure computation in an unstable network with dropouts and comebacks. Cryptology ePrint Archive (2021)

    Google Scholar 

  22. Damgård, I., Ishai, Y., Krøigaard, M., Nielsen, J.B., Smith, A.: Scalable multiparty computation with nearly optimal work and resilience. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 241–261. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85174-5_14

    Chapter  Google Scholar 

  23. Damgård, I., Keller, M., Larraia, E., Pastro, V., Scholl, P., Smart, N.P.: Practical covertly secure MPC for dishonest majority – or: breaking the SPDZ limits. In: Crampton, J., Jajodia, S., Mayes, K. (eds.) ESORICS 2013. LNCS, vol. 8134, pp. 1–18. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40203-6_1

    Chapter  Google Scholar 

  24. Damgård, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643–662. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_38

    Chapter  Google Scholar 

  25. David, B., et al.: Perfect MPC over layered graphs. In: Handschuh, H., Lysyanskaya, A. (eds.) CRYPTO 2023. LNCS, vol. 14081, pp. 360–392. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-38557-5_12

  26. Dimakis, A.G., Godfrey, P.B., Wu, Y., Wainwright, M.J., Ramchandran, K.: Network coding for distributed storage systems. IEEE Trans. Inf. Theory 56(9), 4539–4551 (2010)

    Article  Google Scholar 

  27. Fitzi, M., Hirt, M., Maurer, U.: Trading correctness for privacy in unconditional multi-party computation. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 121–136. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0055724

    Chapter  Google Scholar 

  28. Garay, J.A., Gennaro, R., Jutla, C., Rabin, T.: Secure distributed storage and retrieval. Theoret. Comput. Sci. 243(1), 363–389 (2000)

    Article  MathSciNet  Google Scholar 

  29. Gentry, C., et al.: YOSO: you only speak once. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12826, pp. 64–93. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84245-1_3

    Chapter  Google Scholar 

  30. Gopalan, P., Huang, C., Simitci, H., Yekhanin, S.: On the locality of codeword symbols. IEEE Trans. Inf. Theory 58(11), 6925–6934 (2012)

    Article  MathSciNet  Google Scholar 

  31. Goparaju, S., Fazeli, A., Vardy, A.: Minimum storage regenerating codes for all parameters. IEEE Trans. Inf. Theory 63(10), 6318–6328 (2017)

    Article  MathSciNet  Google Scholar 

  32. Goyal, V., Li, H., Ostrovsky, R., Polychroniadou, A., Song, Y.: ATLAS: efficient and scalable MPC in the honest majority setting. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12826, pp. 244–274. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84245-1_9

    Chapter  Google Scholar 

  33. Goyal, V., Polychroniadou, A., Song, Y.: Unconditional communication-efficient MPC via Hall’s marriage theorem. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12826, pp. 275–304. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84245-1_10

    Chapter  Google Scholar 

  34. Goyal, V., Song, Y., Zhu, C.: Guaranteed output delivery comes free in honest majority MPC. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12171, pp. 618–646. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56880-1_22

    Chapter  Google Scholar 

  35. Guang, X., Lu, J., Fu, F.: Repairable threshold secret sharing schemes. CoRR, abs/1410.7190 (2014)

    Google Scholar 

  36. Guo, Y., Pass, R., Shi, E.: Synchronous, with a chance of partition tolerance. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11692, pp. 499–529. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26948-7_18

    Chapter  Google Scholar 

  37. Guruswami, V., Xing, C., Yuan, C.: How long can optimal locally repairable codes be? IEEE Trans. Inf. Theory 65(6), 3662–3670 (2019)

    Article  MathSciNet  Google Scholar 

  38. Han, J., Lastras-Montano, L.A.: Reliable memories with subline accesses. In: 2007 IEEE International Symposium on Information Theory, pp. 2531–2535 (2007)

    Google Scholar 

  39. Herzberg, A., Jarecki, S., Krawczyk, H., Yung, M.: Proactive secret sharing or: how to cope with perpetual leakage. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 339–352. Springer, Heidelberg (1995). https://doi.org/10.1007/3-540-44750-4_27

    Chapter  Google Scholar 

  40. Huang, C., Chen, M., Li, J.: Pyramid codes: flexible schemes to trade space for access efficiency in reliable data storage systems. In: Sixth IEEE International Symposium on Network Computing and Applications (NCA 2007), pp. 79–86 (2007)

    Google Scholar 

  41. Jin, L., Ma, L., Xing, C.: Construction of optimal locally repairable codes via automorphism groups of rational function fields. IEEE Trans. Inf. Theory 66(1), 210–221 (2020)

    Article  MathSciNet  Google Scholar 

  42. Kadhe, S., Sprintson, A.: Security for minimum storage regenerating codes and locally repairable codes. In: 2017 IEEE International Symposium on Information Theory (ISIT), pp. 1028–1032 (2017)

    Google Scholar 

  43. Keller, M., Orsini, E., Scholl, P.: MASCOT: faster malicious arithmetic secure computation with oblivious transfer. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 830–842 (2016)

    Google Scholar 

  44. Keller, M., Pastro, V., Rotaru, D.: Overdrive: making SPDZ great again. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 158–189. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_6

    Chapter  Google Scholar 

  45. Kher, V., Kim, Y.: Securing distributed storage: challenges, techniques, and systems. In: Proceedings of the 2005 ACM Workshop on Storage Security and Survivability, StorageSS 2005, pp. 9–25. Association for Computing Machinery, New York, NY, USA (2005)

    Google Scholar 

  46. Laing, T.M., Stinson, D.R.: A survey and refinement of repairable threshold schemes. J. Math. Cryptol. 12(1), 57–81 (2018)

    Article  MathSciNet  Google Scholar 

  47. Lavaur, T., Lacan, J.: zkBeacon: proven randomness beacon based on zero-knowledge verifiable computation. In: di Vimercati, S.D.C., Samarati, P. (eds.) Proceedings of the 19th International Conference on Security and Cryptography, SECRYPT 2022, Lisbon, Portugal, 11–13 July 2022, pp. 406–414. SCITEPRESS (2022)

    Google Scholar 

  48. Li, J., Li, T., Ren, J.: Secure regenerating code. In: 2014 IEEE Global Communications Conference, pp. 770–774 (2014)

    Google Scholar 

  49. Li, R., Yang, S., Rao, Y., Fu, Q.: On binary locally repairable codes with distance four. Finite Fields Appl. 72, 101793 (2021)

    Article  MathSciNet  Google Scholar 

  50. Li, X., Ma, L., Xing, C.: Optimal locally repairable codes via elliptic curves. IEEE Trans. Inf. Theory 65(1), 108–117 (2019)

    Article  MathSciNet  Google Scholar 

  51. Ma, L., Xing, C.: A survey on optimal locally repairable codes (in Chinese). SCIENTIA SINICA Mathematica, 1–18, 2–21 (2021)

    Google Scholar 

  52. Martínez-Peñas, U., Kschischang, F.R.: Universal and dynamic locally repairable codes with maximal recoverability via sum-rank codes. IEEE Trans. Inf. Theory 65(12), 7790–7805 (2019)

    Article  MathSciNet  Google Scholar 

  53. Papailiopoulos, D.S., Dimakis, A.G.: Locally repairable codes. IEEE Trans. Inf. Theory 60(10), 5843–5855 (2014)

    Article  MathSciNet  Google Scholar 

  54. Pawar, S., El Rouayheb, S., Ramchandran, K.: On secure distributed data storage under repair dynamics. In: 2010 IEEE International Symposium on Information Theory, pp. 2543–2547 (2010)

    Google Scholar 

  55. Rachuri, R., Scholl, P.: Le Mans: dynamic and fluid MPC for dishonest majority. In: Dodis, Y., Shrimpton, T. (eds.) CRYPTO 2022. LNCS, vol. 13507, pp. 719–749. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-15802-5_25

  56. Raikwar, M., Gligoroski, D.: SoK: decentralized randomness beacon protocols. In: Nguyen, K., Yang, G., Guo, F., Susilo, W. (eds.) ACISP 2022. LNCS, vol. 13494, pp. 420–446. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-22301-3_21

  57. Rashmi, K.V., Shah, N.B., Kumar, P.V.: Optimal exact-regenerating codes for distributed storage at the MSR and MBR points via a product-matrix construction. IEEE Trans. Inf. Theory 57(8), 5227–5239 (2011)

    Article  MathSciNet  Google Scholar 

  58. Raviv, N., Silberstein, N., Etzion, T.: Constructions of high-rate minimum storage regenerating codes over small fields. In: 2016 IEEE International Symposium on Information Theory (ISIT), pp. 61–65 (2016)

    Google Scholar 

  59. Rawat, A.S.: A note on secure minimum storage regenerating codes. CoRR, abs/1608.01732 (2016)

    Google Scholar 

  60. Rawat, A.S.: Secrecy capacity of minimum storage regenerating codes. In: 2017 IEEE International Symposium on Information Theory (ISIT), pp. 1406–1410 (2017)

    Google Scholar 

  61. Sasidharan, B., Agarwal, G.K., Kumar, P.V.: A high-rate MSR code with polynomial sub-packetization level. In: 2015 IEEE International Symposium on Information Theory (ISIT), pp. 2051–2055 (2015)

    Google Scholar 

  62. Saxena, N., Tsudik, G., Yi, J.H.: Efficient node admission and certificateless secure communication in short-lived MANETs. IEEE Trans. Parallel Distrib. Syst. 20(2), 158–170 (2008)

    Article  Google Scholar 

  63. Shah, N.B., Rashmi, K.V., Kumar, P.V.: Information-theoretically secure regenerating codes for distributed storage. In: 2011 IEEE Global Telecommunications Conference - GLOBECOM 2011, pp. 1–5 (2011)

    Google Scholar 

  64. Shah, N.B., Rashmi, K.V., Kumar, P.V., Ramchandran, K.: Distributed storage codes with repair-by-transfer and nonachievability of interior points on the storage-bandwidth tradeoff. IEEE Trans. Inf. Theory 58(3), 1837–1852 (2012)

    Article  MathSciNet  Google Scholar 

  65. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  Google Scholar 

  66. Silberstein, N., Rawat, A.S., Koyluoglu, O.O., Vishwanath, S.: Optimal locally repairable codes via rank-metric codes. In: 2013 IEEE International Symposium on Information Theory, pp. 1819–1823 (2013)

    Google Scholar 

  67. Stinson, D.R., Wei, R.: Combinatorial repairability for threshold schemes. Des. Codes Cryptography 86(1), 195–210 (2018)

    Article  MathSciNet  Google Scholar 

  68. Suh, C., Ramchandran, K.: On the existence of optimal exact-repair MDS codes for distributed storage (2010)

    Google Scholar 

  69. Tamo, I., Barg, A.: A family of optimal locally recoverable codes. IEEE Trans. Inf. Theory 60(8), 4661–4676 (2014)

    Article  MathSciNet  Google Scholar 

  70. Tandon, R., Amuru, S., Clancy, T.C., Buehrer, R.M.: Toward optimal secure distributed storage systems with exact repair. IEEE Trans. Inf. Theory 62(6), 3477–3492 (2016)

    Article  MathSciNet  Google Scholar 

  71. Wu, Y., Li, D., Wang, F.: Secret sharing member expansion protocol based on ECC. Open Cybern. Systemics J. 8(1) (2014)

    Google Scholar 

  72. Ye, M., Barg, A.: Explicit constructions of optimal-access MDS codes with nearly optimal sub-packetization. IEEE Trans. Inf. Theory 63(10), 6307–6317 (2017)

    Article  MathSciNet  Google Scholar 

  73. Ye, M., Qiu, H., Wang, Y., Zhou, Z., Zheng, F., Ma, T.: A method of repairing single node failure in the distributed storage system based on the regenerating-code and a hybrid genetic algorithm. Neurocomputing (2020)

    Google Scholar 

  74. Yu, J., Kong, F., Hao, R.: Publicly verifiable secret sharing with enrollment ability. In: Eighth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing (SNPD 2007), vol. 3, pp. 194–199. IEEE (2007)

    Google Scholar 

Download references

Acknowledgments

This research is supported by the National Research Foundation, Singapore under its Strategic Capability Research Centres Funding Initiative. Any opinions, findings and conclusions or recommendations expressed in this material are those of the author(s) and do not reflect the views of National Research Foundation, Singapore.

The work of Chaoping Xing was supported in part by the National Key Research and Development Project under Grant 2022YFA1004900, in part by the National Natural Science Foundation of China under Grants 12031011, 12361141818 and 12271084.

This paper was prepared in part for information purposes by the Artificial Intelligence Research Group and the AlgoCRYPT CoE of JPMorgan Chase & Co and its affiliates (“JP Morgan”) and is not a product of the Research Department of JP Morgan. JP Morgan makes no representation and warranty whatsoever and disclaims all liability, for the completeness, accuracy, or reliability of the information contained herein. This document is not intended as investment research or investment advice, or a recommendation, offer, or solicitation for the purchase or sale of any security, financial instrument, financial product, or service, or to be used in any way for evaluating the merits of participating in any transaction, and shall not constitute a solicitation under any jurisdiction or to any person, if such solicitation under such jurisdiction or to such person would be unlawful. 2024 JP Morgan Chase & Co. All rights reserved.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Daniel Escudero .

Editor information

Editors and Affiliations

Appendices

Appendix

figure f

A Comparison with a Two-Level Shamir’s Secret Sharing Scheme

In this section, we will compare our construction presented in Construction 1, which we will denote by \(\varSigma \) with a more natural two-level Shamir’s secret sharing scheme, which we denote by \(\varSigma ^\prime .\) For completeness, first, we discuss the two-level Shamir’s secret sharing scheme \(\varSigma ^\prime .\) Let n be the number of parties and consider two integers v and m such that \(n=(v+1)m\). Split the parties into m groups of \(v+1\) parties each. Let q be a prime number, dw integers with \(d\le v\) and \(w\le m-1.\) Consider a linear secret-sharing scheme that, to distribute a secret \(s\in \mathbb {F}_q\), proceeds as follows.

  1. 1.

    Generate m shares of the secret s using a (wm)–Shamir’s secret sharing scheme where the m shares are denoted as \(s_1,\ldots ,s_m\). Here for positive integers \(a<b\), we use the notation (ab)–Shamir’s secret sharing scheme to denote the Shamir’s secret sharing scheme providing a privacy where shares are evaluations of a polynomial of degree a in b distinct evaluation points. Suppose that this is done by using a degree w polynomial \(F(\texttt{X})=\sum _{i=0}^w F_i \texttt{X}^i\) with set of evaluation points \(\{\alpha _1,\ldots , \alpha _m\}.\)

  2. 2.

    For each \(i=1,\ldots , m,\) generate \(v+1\) shares for the local secret \(s_i\) using a \((d-1,v+1)-\) Shamir’s secret sharing scheme where the \(v+1\) shares are denoted as \(s_{i,1},\ldots , s_{i,v+1}.\) Suppose that such share generation is done using a degree \(d-1\) polynomial \(F^{(i)}(\texttt{X})=\sum _{j=0}^{d-1} F^{(i)}_j \texttt{X}^j\) with \(\{\gamma _{i,1},\ldots , \gamma _{i,v+1}\}\) as the set of evaluation points.

  3. 3.

    For \(i=1,\ldots , m\) and \(j=1,\ldots , v+1,\) assign the share \(s_{i,j}\) to the j-th party in group i.

Note that we have in total m local groups, each with \(v+1\) players where the threshold for the local group is \(d-1\). On the other hand, when we consider each group as one player, our construction is reduced to a (wm)- Shamir’s secret sharing scheme. In order to have a comparable scheme, for the second construction, which is based on two-steps of Shamir’s secret sharing, we assume that the first step uses a (wm)-Shamir’s secret sharing scheme where each of its share is further secretly shared using a \((d-1,v+1)\)-Shamir’s secret sharing scheme. Furthermore, for the first step of the sharing, we assume that the chosen evaluation points are \(\alpha _0,\ldots , \alpha _m\) where \(\alpha _0\) is used as the evaluation point for the secret. Furthermore, for \(K=1,\ldots , M\), each such share is further secretly shared using evaluation points \(\gamma ^{(K)}_1,\ldots , \gamma ^{(K)}_{v+1}\). The complete specification of the secret sharing scheme \(\varSigma ^\prime \) is specified in Algorithm 6.

Note that in this definition, we assume that the m instantiations of the secret sharing schemes used to secretly share \(S_K\) to \(v+1\) players using the polynomial \(f^{(K)}\) encodes \(S_K\) as \(f^{(K)}(0).\) However, it is easy to see that a simple shifting operation can be used to have \(S_K\) to be \(f^{(K)}(y_K)\) for any choice of \(y_K\in \mathbb {F}_q\) without changing any of the shares \(S_i^{(K)}.\)

First we show that for any secret sharing scheme \(\varSigma \) constructed using Algorithm 1, it is equivalent to \(\varSigma ^\prime ,\) which is obtained from Algorithm 6 with some choice of the parameters.

Lemma 10

Let \((S_{i,j}:1\le i\le m, 1\le j\le v+1)\) be the shares for the n players in a secret sharing scheme \(\varSigma \) constructed using Algorithm 1 with a fixed secret \(S\in \mathbb {F}_q.\) Then there exists some assignments of the variables such that the shares generated by a secret sharing scheme \(\varSigma ^\prime \) following Algorithm 6 are \((S_{i,j}:1\le i\le m,1\le j\le v+1).\)

Proof

Let \(\alpha _0=g(0)\) and for \(i=1,\ldots , m, \alpha _i=g(\beta _i).\) For each \(K=1,\ldots , M\) and \(j=1,\ldots , v+1,\) we define \(\gamma _j^{(K)}=\gamma _{K,j}.\) We aim to show that for any \(K=1,\ldots , M\) and \(j=1,\ldots , v+1,\) we have \(S_i^{(K)}=S_{K,i}.\) For \(i=0,\ldots , w,\) we set \(F_i=a_{0i}.\) Then we have \(\sum _{i=0}^w F_i \alpha _0^i = \sum _{i=0}^w a_{0i} g(0)^i=S\) as required. Furthermore, we have \(S_K=\sum _{i=0}^w F_i\alpha _K^i=\sum _{i=0}^w a_{0i}g(\beta _K)^i.\) Lastly, we set \(f_0^{(K)}=S_K\) and for \(j=1,\ldots , d-1\) and \(K=1,\ldots , m,\) let \(f_j^{(K)}=\sum _{i=0}^w a_{ji} g(\beta _K)^i.\)

Then for each group \(K=1,\ldots , m,\) the player assigned to \(\gamma _i^{(k)}\) receives the share

$$\begin{aligned} S_i^{(K)}= & {} f^{(K)}(\gamma _i^{(K)})=\sum _{j=0}^{d-1} f_j^{(K)} \left( \gamma _i^{(K)}\right) ^{j}= \sum _{i=0}^{w} a_{0i} g(\beta _K)^i\\ {} & {} +\sum _{j=1}^{d-1} \left( \sum _{i=0}^{w} a_{ji} g(\beta _K)^i\right) \left( \gamma _i^{(K)}\right) ^{j}= \sum _{j=0}^{d-1} \sum _{i=0}^w a_{ji} g(\gamma _i^{(K)})^j\left( \gamma _i^{(K)}\right) ^{j}=S_{K,i} \end{aligned}$$

completing the proof.    \(\square \)

Next we show that a secret sharing scheme \(\varSigma ^\prime \) obtained from Algorithm 6 is also equivalent to a secret sharing scheme \(\varSigma \) obtained from Algorithm 1 with some possible changes of parameters.

Lemma 11

Let \((S_i^{(K)}:K=1,\ldots , m, i=1,\ldots , v+1)\) be the shares for the n players generated by Algorithm 6 with a fixed secret \(S\in \mathbb {F}_q\) and the evaluation points \(\gamma _i^{(K)}\) that are pairwise distinct. Then there exists some assignments of the variables such that \((S_i^{(K)}:K=1,\ldots ,m,i=1,\ldots , v+1)\) are generated using Algorithm 1 with some possibly changed parameters.

Proof

Recall that we have \(S=\sum _{i=0}^{w} F_i \alpha _0^i.\) Next, for \(K=1,\ldots , m,\) we have \(f_0^{(K)}=s_K=\sum _{i=0}^w F_i \alpha _K^i.\) Furthermore, we define \(f_1^{(K)},\ldots , f_{d-1}^{(K)}\) such that \(S_i^{(K)}=\sum _{j=0}^{d-1} f_j^{(K)}\left( \gamma _i^{(K)}\right) ^j.\)

Then for \(K=1,\ldots , m,\) we have \(f^{(K)}(\texttt{X})=\sum _{i=0}^w F_i \alpha _K^i+\sum _{j=1}^{d-1} f_j^{(K)} \texttt{X}^j.\) Now for \(j=1,\ldots , d-1,\) there exists \(d_j\in \{0,\ldots , m-1\}\) and \(a_{0,j},\ldots , a_{d_j,j}\in \mathbb {F}_q\) such that for any \(K=1,\ldots , m, f_j^{(K)}=\sum _{i=0}^{d_j} a_{i,j} \alpha _K^i.\) We further define \(d_0=w\) and \(a_{i,0}=F_i\) for \(i=0,\ldots , w.\) Lastly, we define \(D_1=\max \{d_0,\ldots , d_{d-1}\}.\) For any \(i=0,\ldots , D_1\) and \(j=1,\ldots , d-1,\) such that \(a_{i,j}\) is not yet defined, we set \(a_{i,j}=0.\)

Then we have \(f^{(K)}(\texttt{X})=\sum _{j=0}^{d-1}\left( \sum _{i=0}^{D_1}a_{i,j}\alpha _K^i\right) \texttt{X}^j\) where for any \(i=1,\ldots , v+1,\) we have \(S_i^{(K)}=f^{(K)}(\gamma _i^{(K)})=\sum _{j=0}^{d-1}\left( \sum _{i=0}^{D_1}a_{i,j}\alpha _K^i\right) \left( \gamma _i^{(K)}\right) ^j.\) This shows that if we want to have one polynomial \(f^*(\texttt{X})\) such that for any \(K=1,\ldots , m\) and \(i=1,\ldots , v+1, f^*(\gamma _i^{(K)})=S_i^{(K)},\) we need to have some polynomial \(g^*(\texttt{X})\) such that for any \(K=1,\ldots , m\) and \(i=1,\ldots , v+1, g^*(\gamma _i^{(K)})=\alpha _K.\) Note that such \(g^*(\texttt{X})\) is guaranteed to exist with degree of at most n. Then with such \(g^*(\texttt{X}),\) we can define \(f^*(\texttt{X})=\sum _{j=0}^{d-1}\left( \sum _{i=0}^{D_1}a_{i,j} g*(\texttt{X})^i\right) x^j.\) So letting \(\gamma _{i,j} = \gamma _j^{(i)}\) for \(i=1,\ldots , M, j=1,\ldots , v+1,\) for such specific instances of the secret sharing schemes obtained by Algorithm 6 it can also be generated using Algorithm 1.    \(\square \)

Remark 2

We note that based on the form of \(f^*\) which requires the polynomial \(g^*(x),\) for two players belonging to different local groups, they cannot possess the same evaluation points. Otherwise, they will have exactly the same share. So this is the reason why we require such restriction in the statement of Lemma 11.

Lemma 11 shows that if all the evaluation points in the second step of Algorithm 6 are pairwise distinct, then we can transform it to a one-step secret sharing which follows Algorithm 1 with a possible change in the degree of \(g(\texttt{X})\) from \(v+1\) to a positive integer, say \(D_2,\) and the inner degree from w to \(D_1.\) We claim that \(v+1\le D_2.\) Indeed, we note that \(g^*(\texttt{X})\) cannot be a constant since we have at least m distinct evaluation points evaluated to m distinct values. Furthermore, recall that \(g^*(\gamma _i^{(1)})=\alpha _1\) for \(i=1,\ldots , v+1.\) Consider \(\hat{g}(\texttt{X})=g^*(\texttt{X})-\alpha _1.\) It is easy to see that \(\hat{g}(\texttt{X})\) has the same degree as \(g^*(\texttt{X})\) and neither is a constant function. However, we have \(\hat{g}(\gamma _i^{(1)})=0\) for \(i=1,\ldots , v+1.\) Hence we have \(\prod _{i=1}^{v+1} (\texttt{X}-\gamma _i^{(1)})|\hat{g}(\texttt{X}),\) proving that its degree, and hence the degree of \(g^*(\texttt{X}),\) is at least \(v+1\) as claimed.

Consider \(\varSigma \) a secret sharing scheme following Algorithm 1. By Theorems 1 and 2, \(\varSigma \) is shown to have \(t_1\) privacy and \(r_1\) recovery where \((d-1)(w+1)\le t_1\le d(w+1)-1\) and \(r_1\le w(v+1)+d.\)

Now suppose that we generate a secret sharing scheme \(\varSigma ^\prime \) following Algorithm 6. First we consider its recovery level \(r_2\). Note that by Lemma 11, the degree of the constructed \(f^*(\texttt{X})\) is \(D_1\cdot \textrm{deg}(g^*(\texttt{X})) +d-1\) where \(\textrm{deg}(g^*(\texttt{X}))\) is the degree of \(g^*(\texttt{X}).\) Recall that \(D_1=\max \{d_0,d_1,\ldots , d_{d-1}\}\) where \(d_0=w\) while for any \(j=1,\ldots , d-1,\) the polynomial \(\sum _{i=0}^{d_j} a_{i,j} \texttt{X}^i\) maps \(\alpha _K^{i}\) to \(f_j^{(K)}\) for each \(K=1,\ldots , m.\) Note that since \(f_j^{(K)}\) is also unknown, each of such \(d_j\) can be as large as \(m-1.\) Hence, in general, \(d_j=m-1\) for \(j=1,\ldots , d-1,\) which implies \(D_1=m-1.\) Furthermore, as we have established, the degree of \(g^*(\texttt{X})\) is at least \(v+1,\) which implies that \(\textrm{deg}(f^*(\texttt{X}))\ge (m-1)(v+1)+(d-1)=m(v+1)-(v+2-d).\)

Consider a group of players containing \(v+1\) players from the first w groups and \(d-1\) players from the remaining \(m-w\) groups. Note that such group has size \((v+1)w+(d-1)(m-w)\le \textrm{deg}(f^*(\texttt{X})).\) We claim that it is possible to have a share generation such that the original secret \(s=1\) while all the shares of these players to be 0. Note that by linearity of \(\varSigma ^\prime ,\) this means that the shares from such group of size \(m(v+1)+(m-w)(d-v-2)\) contains no information about s,  proving that it provides privacy from such group. This would imply that \(r_2\ge (v+1)w+(d-1)(m-w)+1.\)

First, for the first w groups, since we have the shares of all \(v+1\) players from such group, we would be able to recover the local secret \(s_i\) from the shares of these players. Since their shares are 0,  we can conclude that \(s_i=0\) for \(i=1,\ldots , w.\) Next, note that since \(s_i\) is a valid share from a (wm)-Shamir’s secret sharing scheme, by the w-privacy guarantee of the (wm)-Shamir’s secret sharing scheme, there is a valid share generation of 1 such that \(s_i=0\) for \(i=1,\ldots , w.\) This will also fix the values of \(s_i\) for \(i=w+1,\ldots , m.\) Next, we consider the sharing of the players in the i-th group for \(i=w+1,\ldots , m.\) Note that since \(s_{i,j}\) is a valid secret share of \(s_i\) using \((d-1,v+1)\)-Shamir’s secret sharing scheme, by its \(d-1\)-privacy guarantee, it is possible to have a valid share generation of \(s_i\) such that \(s_{i,j}=0\) for \(d-1\) of such j. This shows that it is possible to have a valid share generation of \(s=1\) such that the share of all the players belonging to the group described above to be zero. This proves that \(r_2\ge (v+1)w+(d-1)(m-w)+1.\) Combined with the upper bound established for \(r_1,\) we obtain \(r_2-r_1\ge (d-1)(m-w-1).\)

Next, we consider the privacy level of \(\varSigma ^\prime ,\) which we denote by \(t_2.\) Consider the group of players consisting of d players from each of the first \(w+1\) groups. It is easy to see that such group can recover the original secret. This shows that \(t_2\le d(w+1)-1.\) So combined with the fact that \((d-1)(w+1)\le t_1,\) we have \(t_2-t_1\le d-1.\) It is easy to see that when \(w-1<m,\) the increase of recovery level, which is at least \((m-w-1)(d-1)\) is at least the increase in the privacy level, which is at most \(d-1.\) This gap becomes much larger especially in the scenario where the secret sharing scheme is (strongly) multiplicative with repairing process that provides statistical security for the privacy of the shares. Note that in this case, since \(w\le \frac{m}{2}\) and \(m=O\left( \frac{n}{v}\right) =O\left( \frac{n}{\ln ^{(1+\varepsilon )} n}\right) \) for some \(\varepsilon >0,\) the gap is \(O\left( \frac{n}{\ln ^{(1+\varepsilon )}n}\right) .\) This shows that in general, a secret sharing scheme generated by Algorithm 6 comes with a larger gap between the privacy level and recovery level. So if we maintain the recovery level to be the same, the privacy level provided by \(\varSigma ^\prime \) is much smaller than what can be guaranteed from the construction following Algorithm 1. Such limitation of Algorithm 6 provides us with a justification on considering the one-step construction in Algorithm 1 instead of the more natural Algorithm 6.

Rights and permissions

Reprints and permissions

Copyright information

© 2024 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Escudero, D., Tjuawinata, I., Xing, C. (2024). On Information-Theoretic Secure Multiparty Computation with Local Repairability. In: Tang, Q., Teague, V. (eds) Public-Key Cryptography – PKC 2024. PKC 2024. Lecture Notes in Computer Science, vol 14602. Springer, Cham. https://doi.org/10.1007/978-3-031-57722-2_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-57722-2_7

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-57721-5

  • Online ISBN: 978-3-031-57722-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics