The fields of coding theory and cryptography are intertwined, with each field influencing the other: Certain error correcting codes from coding theory are equivalent to a type of secret sharing scheme used in cryptography to achieve secure multiparty computation. Other types of coding/secret sharing schemes (such as non-malleable codes and leakage-resilient secret sharing) were first proposed to solve security problems arising in cryptographic settings. There are currently many variants of coding/secret sharing schemes, and most of the constructions are complex or ad-hoc. This project's novelties are: proposing a unifying framework that captures a spectrum of coding/secret sharing schemes that have been studied in the literature, developing new approaches for constructing coding/secret sharing schemes that are simple, modular and can be instantiated in a number of ways, and introducing new applications of coding/secret sharing schemes to solve a variety of problems arising in secure multiparty computation and tamper-resilient cryptography. This project's impacts are to help unify/classify prior work, identify new combinations of interest and impact directions of future work in these areas. To ensure broader impact of this work beyond the research being conducted, this project incorporates various educational and outreach activities.
This project establishes a framework for the unification of various types of sharing/coding schemes in the literature. The investigators will consider combinations of aspects of the framework and their applications to the following areas in cryptography: (1) fairness in multiparty computation with general adversarial structures; (2) modular constructions of non-malleable/leakage-resilient secret sharing schemes via player-simulation techniques; and (3) non-malleable codes with manipulation detection for broad classes of tampering. The conceptual contributions of the research program consist of suggesting novel applications of coding/secret sharing schemes, developing generic paradigms for simple and modular constructions of these schemes, and introducing new cryptographic hardness assumptions grounded in complexity theory.
|