International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News item: 24 March 2014

Ilan Komargodski, Moni Naor, Eylon Yogev
ePrint Report ePrint Report
A computational secret-sharing scheme is a method that enables a dealer, that has a secret, to distribute this secret among a set of parties such that a \"qualified\" subset of parties can reconstruct the secret while any \"unqualified\" subset of parties cannot efficiently learn anything about the secret. The collection of \"qualified\" subsets is defined by a monotone Boolean function.

It has been a major open problem to understand which (monotone) functions can be realized by a computational secret-sharing schemes. Yao suggested a method for secret-sharing for any function that has a polynomial-size monotone circuit (a class which is strictly smaller than the class of monotone functions in P). Around 1990 Rudich raised the possibility of obtaining secret-sharing for all monotone functions in NP: In order to reconstruct the secret a set of parties must be \"qualified\" and provide a witness attesting to this fact.

Recently, there has been much excitement regarding the possibility of obtaining program obfuscation satisfying the \"indistinguishability obfuscation\" requirement: A transformation that takes a program and outputs an obfuscated version of it so that for any two functionally equivalent programs the output of the transformation is computationally indistinguishable.

Our main result is a construction of a computational secret-sharing scheme for any monotone function in NP assuming the existence of an efficient indistinguishability obfuscator for P and one-way functions. Furthermore, we show how to get the same result but relying on a weaker obfuscator: an efficient indistinguishability obfuscator for CNF formulas.

Expand

Additional news items may be found on the IACR news page.