34,658 research outputs found

    Optimal non-perfect uniform secret sharing schemes

    Get PDF
    A secret sharing scheme is non-perfect if some subsets of participants that cannot recover the secret value have partial information about it. The information ratio of a secret sharing scheme is the ratio between the maximum length of the shares and the length of the secret. This work is dedicated to the search of bounds on the information ratio of non-perfect secret sharing schemes. To this end, we extend the known connections between polymatroids and perfect secret sharing schemes to the non-perfect case. In order to study non-perfect secret sharing schemes in all generality, we describe their structure through their access function, a real function that measures the amount of information that every subset of participants obtains about the secret value. We prove that there exists a secret sharing scheme for every access function. Uniform access functions, that is, the ones whose values depend only on the number of participants, generalize the threshold access structures. Our main result is to determine the optimal information ratio of the uniform access functions. Moreover, we present a construction of linear secret sharing schemes with optimal information ratio for the rational uniform access functions.Peer ReviewedPostprint (author's final draft

    A Study on Multisecret-Sharing Schemes Based on Linear Codes

    Get PDF
    Secret sharing has been a subject of study since 1979. In the secret sharing schemes there are some participants and a dealer. The dealer chooses a secret. The main principle is to distribute a secret amongst a group of participants. Each of whom is called a share of the secret. The secret can be retrieved by participants. Clearly the participants combine their shares to reach the secret. One of the secret sharing schemes is  threshold secret sharing scheme. A  threshold secret sharing scheme is a method of distribution of information among  participants such that  can recover the secret but  cannot. The coding theory has been an important role in the constructing of the secret sharing schemes. Since the code of a symmetric  design is a linear code, this study is about the multisecret-sharing schemes based on the dual code  of  code  of a symmetric  design. We construct a multisecret-sharing scheme Blakley’s construction of secret sharing schemes using the binary codes of the symmetric design. Our scheme is a threshold secret sharing scheme. The access structure of the scheme has been described and shows its connection to the dual code. Furthermore, the number of minimal access elements has been formulated under certain conditions. We explain the security of this scheme

    Secret sharing schemes for ports of matroids of rank 3

    Get PDF
    summary:A secret sharing scheme is ideal if the size of each share is equal to the size of the secret. Brickell and Davenport showed that the access structure of an ideal secret sharing scheme is determined by a matroid. Namely, the minimal authorized subsets of an ideal secret sharing scheme are in correspondence with the circuits of a matroid containing a fixed point. In this case, we say that the access structure is a matroid port. It is known that, for an access structure, being a matroid port is not a sufficient condition to admit an ideal secret sharing scheme. In this work we present a linear secret sharing scheme construction for ports of matroids of rank 3 in which the size of each share is at most nn times the size of the secret. Using the previously known secret sharing constructions, the size of each share was O(n2/log⁥n)O(n^2/\log n) the size of the secret. Our construction is extended to ports of matroids of any rank k≄2k\geq 2, obtaining secret sharing schemes in which the size of each share is at most nk−2n^{k-2} times the size of the secret. This work is complemented by presenting lower bounds: There exist matroid ports that require (Fq,ℓ)(\mathbb{F}_q,\ell)-linear secret schemes with total information ratio Ω(2n/2/ℓn3/4log⁥q)\Omega(2^{n/2}/\ell n^{3/4}\sqrt{\log q})

    Quadratic Secret Sharing and Conditional Disclosure of Secrets

    Get PDF
    There is a huge gap between the upper and lower bounds on the share size of secret-sharing schemes for arbitrary nn-party access structures, and consistent with our current knowledge the optimal share size can be anywhere between polynomial in nn and exponential in nn. For linear secret-sharing schemes, we know that the share size for almost all nn-party access structures must be exponential in nn. Furthermore, most constructions of efficient secret-sharing schemes are linear. We would like to study larger classes of secret-sharing schemes with two goals. On one hand, we want to prove lower bounds for larger classes of secret-sharing schemes, possibly shedding some light on the share size of general secret-sharing schemes. On the other hand, we want to construct efficient secret-sharing schemes for access structures that do not have efficient linear secret-sharing schemes. Given this motivation, Paskin-Cherniavsky and Radune (ITC\u2720) defined and studied a new class of secret-sharing schemes in which the shares are generated by applying degree-dd polynomials to the secret and some random field elements. The special case d=1d=1 corresponds to linear and multi-linear secret-sharing schemes. We define and study two additional classes of polynomial secret-sharing schemes: (1) schemes in which for every authorized set the reconstruction of the secret is done using polynomials and (2) schemes in which both sharing and reconstruction are done by polynomials. For linear secret-sharing schemes, schemes with linear sharing and schemes with linear reconstruction are equivalent. We give evidence that for polynomial secret-sharing schemes, schemes with polynomial sharing are probably stronger than schemes with polynomial reconstruction. We also prove lower bounds on the share size for schemes with polynomial reconstruction. On the positive side, we provide constructions of secret-sharing schemes and conditional disclosure of secrets (CDS) protocols with quadratic sharing and reconstruction. We extend a construction of Liu et al. (CRYPTO\u2717) and construct optimal quadratic kk-server CDS protocols for functions f:[N]^k\rightarrow \{0,\1} with message size O(N(k−1)/3)O(N^{(k-1)/3}). We show how to transform our quadratic kk-server CDS protocol to a robust CDS protocol, and use the robust CDS protocol to construct quadratic secret-sharing schemes for arbitrary access structures with share size O(20.705n)O(2^{0.705n}); this is better than the best known share size of O(20.7576n)O(2^{0.7576n}) for linear secret-sharing schemes and worse than the best known share size of O(20.585n)O(2^{0.585n}) for general secret-sharing schemes

    On the information ratio of non-perfect secret sharing schemes

    Get PDF
    The final publication is available at Springer via http://dx.doi.org/10.1007/s00453-016-0217-9A secret sharing scheme is non-perfect if some subsets of players that cannot recover the secret value have partial information about it. The information ratio of a secret sharing scheme is the ratio between the maximum length of the shares and the length of the secret. This work is dedicated to the search of bounds on the information ratio of non-perfect secret sharing schemes and the construction of efficient linear non-perfect secret sharing schemes. To this end, we extend the known connections between matroids, polymatroids and perfect secret sharing schemes to the non-perfect case. In order to study non-perfect secret sharing schemes in all generality, we describe their structure through their access function, a real function that measures the amount of information on the secret value that is obtained by each subset of players. We prove that there exists a secret sharing scheme for every access function. Uniform access functions, that is, access functions whose values depend only on the number of players, generalize the threshold access structures. The optimal information ratio of the uniform access functions with rational values has been determined by Yoshida, Fujiwara and Fossorier. By using the tools that are described in our work, we provide a much simpler proof of that result and we extend it to access functions with real values.Peer ReviewedPostprint (author's final draft

    Secret-Sharing Schemes for General and Uniform Access Structures

    Get PDF
    A secret-sharing scheme allows some authorized sets of parties to reconstruct a secret; the collection of authorized sets is called the access structure. For over 30 years, it was known that any (monotone) collection of authorized sets can be realized by a secret-sharing scheme whose shares are of size 2n−o(n)2^{n-o(n)} and until recently no better scheme was known. In a recent breakthrough, Liu and Vaikuntanathan (STOC 2018) have reduced the share size to O(20.994n)O(2^{0.994n}). Our first contribution is improving the exponent of secret sharing down to 0.8920.892. For the special case of linear secret-sharing schemes, we get an exponent of 0.9420.942 (compared to 0.9990.999 of Liu and Vaikuntanathan). Motivated by the construction of Liu and Vaikuntanathan, we study secret-sharing schemes for uniform access structures. An access structure is kk-uniform if all sets of size larger than kk are authorized, all sets of size smaller than kk are unauthorized, and each set of size kk can be either authorized or unauthorized. The construction of Liu and Vaikuntanathan starts from protocols for conditional disclosure of secrets, constructs secret-sharing schemes for uniform access structures from them, and combines these schemes in order to obtain secret-sharing schemes for general access structures. Our second contribution in this paper is constructions of secret-sharing schemes for uniform access structures. We achieve the following results: (a) A secret-sharing scheme for kk-uniform access structures for large secrets in which the share size is O(k2)O(k^2) times the size of the secret. (b) A linear secret-sharing scheme for kk-uniform access structures for a binary secret in which the share size is O~(2h(k/n)n/2)\tilde{O}(2^{h(k/n)n/2}) (where hh is the binary entropy function). By counting arguments, this construction is optimal (up to polynomial factors). (c) A secret-sharing scheme for kk-uniform access structures for a binary secret in which the share size is 2O~(klog⁡n)2^{\tilde{O}(\sqrt{k \log n})}. Our third contribution is a construction of ad-hoc PSM protocols, i.e., PSM protocols in which only a subset of the parties will compute a function on their inputs. This result is based on ideas we used in the construction of secret-sharing schemes for kk-uniform access structures for a binary secret

    A Characterization of Optimal-Rate Linear Homomorphic Secret Sharing Schemes, and Applications

    Full text link
    A Homomorphic Secret Sharing (HSS) scheme is a secret-sharing scheme that shares a secret xx among ss servers, and additionally allows an output client to reconstruct some function f(x)f(x), using information that can be locally computed by each server. A key parameter in HSS schemes is download rate, which quantifies how much information the output client needs to download from each server. Recent work (Fosli, Ishai, Kolobov, and Wootters, ITCS 2022) established a fundamental limitation on the download rate of linear HSS schemes for computing low-degree polynomials, and gave an example of HSS schemes that meet this limit. In this paper, we further explore optimal-rate linear HSS schemes for polynomials. Our main result is a complete characterization of such schemes, in terms of a coding-theoretic notion that we introduce, termed optimal labelweight codes. We use this characterization to answer open questions about the amortization required by HSS schemes that achieve optimal download rate. In more detail, the construction of Fosli et al. required amortization over ℓ\ell instances of the problem, and only worked for particular values of ℓ\ell. We show that -- perhaps surprisingly -- the set of ℓ\ell's for which their construction works is in fact nearly optimal, possibly leaving out only one additional value of ℓ\ell. We show this by using our coding-theoretic characterization to prove a necessary condition on the ℓ\ell's admitting optimal-rate linear HSS schemes. We then provide a slightly improved construction of optimal-rate linear HSS schemes, where the set of allowable ℓ\ell's is optimal in even more parameter settings. Moreover, based on a connection to the MDS conjecture, we conjecture that our construction is optimal for all parameter regimes

    Linear Secret Sharing Schemes from Error Correcting Codes and Universal Hash Functions

    Get PDF
    We present a novel method for constructing linear secret sharing schemes (LSSS) from linear error correcting codes and linear universal hash functions in a blackbox way. The main advantage of this new construction is that the privacy property of the resulting secret sharing scheme essentially becomes independent of the code we use, only depending on its rate. This allows us to fully harness the algorithmic properties of recent code constructions such as efficient encoding and decoding or efficient list-decoding. Choosing the error correcting codes and universal hash functions involved carefully, we obtain solutions to the following open problems: - A linear near-threshold secret sharing scheme with both linear time sharing and reconstruction algorithms and large secrets (i.e. secrets of size Ω(n)\Omega(n)). Thus, the computational overhead per shared bit in this scheme is *constant*. - An efficiently reconstructible robust secret sharing scheme for n/3≀t0n/3 \leq t 0) with shares of optimal size O(1+λ/n)O(1 + \lambda / n) and secrets of size Ω(n+λ)\Omega(n + \lambda), where λ\lambda is the security parameter
    • 

    corecore