115,809 research outputs found

    Communication Efficient Secret Sharing

    Get PDF
    A secret sharing scheme is a method to store information securely and reliably. Particularly, in a threshold secret sharing scheme, a secret is encoded into nn shares, such that any set of at least t1t_1 shares suffice to decode the secret, and any set of at most t2<t1t_2 < t_1 shares reveal no information about the secret. Assuming that each party holds a share and a user wishes to decode the secret by receiving information from a set of parties; the question we study is how to minimize the amount of communication between the user and the parties. We show that the necessary amount of communication, termed "decoding bandwidth", decreases as the number of parties that participate in decoding increases. We prove a tight lower bound on the decoding bandwidth, and construct secret sharing schemes achieving the bound. Particularly, we design a scheme that achieves the optimal decoding bandwidth when dd parties participate in decoding, universally for all t1≀d≀nt_1 \le d \le n. The scheme is based on Shamir's secret sharing scheme and preserves its simplicity and efficiency. In addition, we consider secure distributed storage where the proposed communication efficient secret sharing schemes further improve disk access complexity during decoding.Comment: submitted to the IEEE Transactions on Information Theory. New references and a new construction adde

    Universal Communication Efficient Quantum Threshold Secret Sharing Schemes

    Full text link
    Quantum secret sharing (QSS) is a cryptographic protocol in which a quantum secret is distributed among a number of parties where some subsets of the parties are able to recover the secret while some subsets are unable to recover the secret. In the standard ((k,n))((k,n)) quantum threshold secret sharing scheme, any subset of kk or more parties out of the total nn parties can recover the secret while other subsets have no information about the secret. But recovery of the secret incurs a communication cost of at least kk qudits for every qudit in the secret. Recently, a class of communication efficient QSS schemes were proposed which can improve this communication cost to ddβˆ’k+1\frac{d}{d-k+1} by contacting dβ‰₯kd\geq k parties where dd is fixed prior to the distribution of shares. In this paper, we propose a more general class of ((k,n))((k,n)) quantum secret sharing schemes with low communication complexity. Our schemes are universal in the sense that the combiner can contact any number of parties to recover the secret with communication efficiency i.e. any dd in the range k≀d≀nk\leq d\leq n can be chosen by the combiner. This is the first such class of universal communication efficient quantum threshold schemes

    Communication Efficient Secret Sharing in the Presence of Malicious Adversary

    Full text link
    Consider the communication efficient secret sharing problem. A dealer wants to share a secret with nn parties such that any k≀nk\leq n parties can reconstruct the secret and any z<kz<k parties eavesdropping on their shares obtain no information about the secret. In addition, a legitimate user contacting any dd, k≀d≀nk\leq d \leq n, parties to decode the secret can do so by reading and downloading the minimum amount of information needed. We are interested in communication efficient secret sharing schemes that tolerate the presence of malicious parties actively corrupting their shares and the data delivered to the users. The knowledge of the malicious parties about the secret is restricted to the shares they obtain. We characterize the capacity, i.e. maximum size of the secret that can be shared. We derive the minimum amount of information needed to to be read and communicated to a legitimate user to decode the secret from dd parties, k≀d≀nk\leq d \leq n. Error-correcting codes do not achieve capacity in this setting. We construct codes that achieve capacity and achieve minimum read and communication costs for all possible values of dd. Our codes are based on Staircase codes, previously introduced for communication efficient secret sharing, and on the use of a pairwise hashing scheme used in distributed data storage and network coding settings to detect errors inserted by a limited knowledge adversary.Comment: Extended version of a paper submitted to ISIT 202

    The GHZ state in secret sharing and entanglement simulation

    Full text link
    In this note, we study some properties of the GHZ state. First, we present a quantum secret sharing scheme in which the participants require only classical channels in order to reconstruct the secret; our protocol is significantly more efficient than the trivial usage of teleportation. Second, we show that the classical simulation of an n-party GHZ state requires at least n log n - 2n bits of communication. Finally, we present a problem simpler than the complete simulation of the multi-party GHZ state, that could lead to a no-go theorem for GHZ state simulation.Comment: 5 page
    • …
    corecore