Visible to the public Breaking the Circuit-Size Barrier in Secret Sharing

TitleBreaking the Circuit-Size Barrier in Secret Sharing
Publication TypeConference Paper
Year of Publication2018
AuthorsLiu, Tianren, Vaikuntanathan, Vinod
Conference NameProceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing
PublisherACM
ISBN Number978-1-4503-5559-9
Keywordscomposability, compositionality, Information-Theoretic Cryptography, pubcrawl, secret sharing, theoretical cryptography
AbstractWe study secret sharing schemes for general (non-threshold) access structures. A general secret sharing scheme for n parties is associated to a monotone function F:\0,1\n$\rightarrow$\0,1\. In such a scheme, a dealer distributes shares of a secret s among n parties. Any subset of parties T $\subseteq$ [n] should be able to put together their shares and reconstruct the secret s if F(T)=1, and should have no information about s if F(T)=0. One of the major long-standing questions in information-theoretic cryptography is to minimize the (total) size of the shares in a secret-sharing scheme for arbitrary monotone functions F. There is a large gap between lower and upper bounds for secret sharing. The best known scheme for general F has shares of size 2n-o(n), but the best lower bound is $Omega$(n2/logn). Indeed, the exponential share size is a direct result of the fact that in all known secret-sharing schemes, the share size grows with the size of a circuit (or formula, or monotone span program) for F. Indeed, several researchers have suggested the existence of a representation size barrier which implies that the right answer is closer to the upper bound, namely, 2n-o(n). In this work, we overcome this barrier by constructing a secret sharing scheme for any access structure with shares of size 20.994n and a linear secret sharing scheme for any access structure with shares of size 20.999n. As a contribution of independent interest, we also construct a secret sharing scheme with shares of size 2O($\surd$n) for 2n n/2 monotone access structures, out of a total of 2n n/2$\cdot$ (1+O(logn/n)) of them. Our construction builds on recent works that construct better protocols for the conditional disclosure of secrets (CDS) problem.
DOI10.1145/3188745.3188936
Citation Keyliu_breaking_2018