{"abstract":[{"text":"We introduce a new primitive called intrusion-resilient secret sharing (IRSS), whose security proof exploits the fact that there exist functions which can be efficiently computed interactively using low communication complexity in k, but not in k-1 rounds. IRSS is a means of sharing a secret message amongst a set of players which comes with a very strong security guarantee. The shares in an IRSS are made artificially large so that it is hard to retrieve them completely, and the reconstruction procedure is interactive requiring the players to exchange k short messages. The adversaries considered can attack the scheme in rounds, where in each round the adversary chooses some player to corrupt and some function, and retrieves the output of that function applied to the share of the corrupted player. This model captures for example computers connected to a network which can occasionally he infected by malicious software like viruses, which can compute any function on the infected machine, but cannot sent out a huge amount of data. Using methods from the bounded-retrieval model, we construct an IRSS scheme which is secure against any computationally unbounded adversary as long as the total amount of information retrieved by the adversary is somewhat less than the length of the shares, and the adversary makes at most k-1 corruption rounds (as described above, where k rounds are necessary for reconstruction). We extend our basic scheme in several ways in order to allow the shares sent by the dealer to be short (the players then blow them up locally) and to handle even stronger adversaries who can learn some of the shares completely. As mentioned, there is an obvious connection between IRSS schemes and the fact that there exist functions with an exponential gap in their communication complexity for k and k-1 rounds. Our scheme implies such a separation which is in several aspects stronger than the previously known ones.","lang":"eng"}],"author":[{"last_name":"Dziembowski","full_name":"Dziembowski, Stefan","first_name":"Stefan"},{"id":"3E04A7AA-F248-11E8-B48F-1D18A9856A87","first_name":"Krzysztof Z","orcid":"0000-0002-9139-1654","last_name":"Pietrzak","full_name":"Krzysztof Pietrzak"}],"status":"public","_id":"3220","page":"227 - 237","year":"2007","publication_status":"published","date_published":"2007-10-23T00:00:00Z","publisher":"IEEE","publist_id":"3459","type":"conference","date_created":"2018-12-11T12:02:05Z","title":"Intrusion resilient secret sharing","date_updated":"2021-01-12T07:41:54Z","doi":"10.1109/FOCS.2007.63","month":"10","day":"23","quality_controlled":0,"extern":1,"conference":{"name":"FOCS: Foundations of Computer Science"},"citation":{"ieee":"S. Dziembowski and K. Z. Pietrzak, “Intrusion resilient secret sharing,” presented at the FOCS: Foundations of Computer Science, 2007, pp. 227–237.","ama":"Dziembowski S, Pietrzak KZ. Intrusion resilient secret sharing. In: IEEE; 2007:227-237. doi:10.1109/FOCS.2007.63","apa":"Dziembowski, S., & Pietrzak, K. Z. (2007). Intrusion resilient secret sharing (pp. 227–237). Presented at the FOCS: Foundations of Computer Science, IEEE. https://doi.org/10.1109/FOCS.2007.63","short":"S. Dziembowski, K.Z. Pietrzak, in:, IEEE, 2007, pp. 227–237.","mla":"Dziembowski, Stefan, and Krzysztof Z. Pietrzak. Intrusion Resilient Secret Sharing. IEEE, 2007, pp. 227–37, doi:10.1109/FOCS.2007.63.","ista":"Dziembowski S, Pietrzak KZ. 2007. Intrusion resilient secret sharing. FOCS: Foundations of Computer Science, 227–237.","chicago":"Dziembowski, Stefan, and Krzysztof Z Pietrzak. “Intrusion Resilient Secret Sharing,” 227–37. IEEE, 2007. https://doi.org/10.1109/FOCS.2007.63."}}