Cutting-edge cryptography through the lens of secret sharing

Secret sharing is a mechanism by which a trusted dealer holding a secret “splits” the secret into many “shares” and distributes the shares to a collection of parties. Associated with the sharing is a monotone access structure, that specifies which parties are “qualified” and which are not: any quali...

Full description

Saved in:
Bibliographic Details
Published inInformation and computation Vol. 263; pp. 75 - 96
Main Authors Komargodski, Ilan, Zhandry, Mark
Format Journal Article
LanguageEnglish
Published Elsevier Inc 01.12.2018
Subjects
Online AccessGet full text

Cover

Loading…
More Information
Summary:Secret sharing is a mechanism by which a trusted dealer holding a secret “splits” the secret into many “shares” and distributes the shares to a collection of parties. Associated with the sharing is a monotone access structure, that specifies which parties are “qualified” and which are not: any qualified subset of parties can (efficiently) reconstruct the secret, but no unqualified subset can learn anything about the secret. In the most general form of secret sharing, the access structure can be any monotone NP language. In this work, we consider two very natural extensions of secret sharing. In the first, which we call distributed secret sharing, there is no trusted dealer at all, and it can be thought of as combining the features of multiparty non-interactive key exchange and standard secret sharing. Qualified sets can agree on a key which remains pseudorandom for unqualified sets. Our second notion is called functional secret sharing, which incorporates some of the features of functional encryption into secret sharing by providing more fine-grained access to the secret. Qualified subsets of parties do not learn the secret, but instead learn some function applied to the secret, with each set of parties potentially learning a different function. Our main result is that both of the extensions above are equivalent to several recent cutting-edge primitives. In particular, general-purpose distributed secret sharing is equivalent to witness PRFs, and general-purpose functional secret sharing is equivalent to indistinguishability obfuscation. Thus, our work shows that it is possible to view some of the recent developments in cryptography through a secret sharing lens, yielding new insights about both these cutting-edge primitives and secret sharing.
ISSN:0890-5401
1090-2651
DOI:10.1016/j.ic.2018.09.011