11 research outputs found

    Optimal non-perfect uniform secret sharing schemes

    Get PDF
    A secret sharing scheme is non-perfect if some subsets of participants that cannot recover the secret value have partial information about it. The information ratio of a secret sharing scheme is the ratio between the maximum length of the shares and the length of the secret. This work is dedicated to the search of bounds on the information ratio of non-perfect secret sharing schemes. To this end, we extend the known connections between polymatroids and perfect secret sharing schemes to the non-perfect case. In order to study non-perfect secret sharing schemes in all generality, we describe their structure through their access function, a real function that measures the amount of information that every subset of participants obtains about the secret value. We prove that there exists a secret sharing scheme for every access function. Uniform access functions, that is, the ones whose values depend only on the number of participants, generalize the threshold access structures. Our main result is to determine the optimal information ratio of the uniform access functions. Moreover, we present a construction of linear secret sharing schemes with optimal information ratio for the rational uniform access functions.Peer ReviewedPostprint (author's final draft

    On the information ratio of non-perfect secret sharing schemes

    Get PDF
    The final publication is available at Springer via http://dx.doi.org/10.1007/s00453-016-0217-9A secret sharing scheme is non-perfect if some subsets of players that cannot recover the secret value have partial information about it. The information ratio of a secret sharing scheme is the ratio between the maximum length of the shares and the length of the secret. This work is dedicated to the search of bounds on the information ratio of non-perfect secret sharing schemes and the construction of efficient linear non-perfect secret sharing schemes. To this end, we extend the known connections between matroids, polymatroids and perfect secret sharing schemes to the non-perfect case. In order to study non-perfect secret sharing schemes in all generality, we describe their structure through their access function, a real function that measures the amount of information on the secret value that is obtained by each subset of players. We prove that there exists a secret sharing scheme for every access function. Uniform access functions, that is, access functions whose values depend only on the number of players, generalize the threshold access structures. The optimal information ratio of the uniform access functions with rational values has been determined by Yoshida, Fujiwara and Fossorier. By using the tools that are described in our work, we provide a much simpler proof of that result and we extend it to access functions with real values.Peer ReviewedPostprint (author's final draft

    A Note on Non-Perfect Secret Sharing

    Get PDF
    By using a recently introduced framework for non-perfect secret sharing, several known results on perfect secret sharing are generalized to non-perfect secret sharing schemes with constant increment, in which the amount of information provided by adding a single share to a set is either zero or some constant value. Specifically, we discuss ideal secret sharing schemes, constructions of efficient linear secret sharing schemes, and the search for lower bounds on the length of the shares. Similarly to perfect secret sharing, matroids and polymatroids are very useful to analyze these questions

    On the Information Ratio of Non-Perfect Secret Sharing Schemes

    Get PDF
    A secret sharing scheme is non-perfect if some subsets of players that cannot recover the secret value have partial information about it. The information ratio of a secret sharing scheme is the ratio between the maximum length of the shares and the length of the secret. This work is dedicated to the search of bounds on the information ratio of non-perfect secret sharing schemes and the construction of efficient linear non-perfect secret sharing schemes. To this end, we extend the known connections between matroids, polymatroids and perfect secret sharing schemes to the non-perfect case. In order to study non-perfect secret sharing schemes in all generality, we describe their structure through their access function, a real function that measures the amount of information on the secret value that is obtained by each subset of players. We prove that there exists a secret sharing scheme for every access function. Uniform access functions, that is, access functions whose values depend only on the number of players, generalize the threshold access structures. The optimal information ratio of the uniform access functions with rational values has been determined by Yoshida, Fujiwara and Fossorier. By using the tools that are described in our work, we provide a much simpler proof of that result and we extend it to access functions with real values

    On Ideal Non-Perfect Secret Sharing Schemes

    No full text
    This paper first extends the result of Blakley and Kabatianski [3] to general non-perfect SSS using information-theoretic arguments. Furthermore, we refine Okada and Kurosawa's lower bound [12] into a much more precise information-theoretic characterization of non-perfect secret sharing idealness. In the light of this generalization, we establish that ideal schemes do not always have a matroidal morphology. As an illustration of this result, we design an ad-hoc ideal non-perfect scheme and analyze it in the last section. 1.1 Introductio

    On Ideal Non-Perfect Secret Sharing Schemes

    No full text
    . This paper first extends the result of Blakley and Kabatianski [3] to general non-perfect SSS using information-theoretic arguments. Furthermore, we refine Okada and Kurosawa's lower bound [12] into a more precise information-theoretic characterization of non-perfect secret sharing idealness. We establish that in the light of this generalization, ideal schemes do not always have a matroidal morphology. As an illustration of this result, we design an ad-hoc ideal non-perfect scheme and analyze it in the last section. 1 Introduction A secret sharing scheme [13], [14] is a protocol by the means of which n shareholders P = f1; \Delta \Delta \Delta ; ng share a secret information s. Historically, the first secret sharing algorithms solved the following problem : Problem 1. Split s into n shares in such a way that ffl the knowledge of at least k shares makes s computable, ffl the knowledge of k \Gamma 1 shares leaks no information about s. The first protocols featuring these properti..

    On ideal non-perfect secret sharing schemes

    No full text
    corecore