39,224 research outputs found

    Secret-Sharing Schemes for General and Uniform Access Structures

    Get PDF
    A secret-sharing scheme allows some authorized sets of parties to reconstruct a secret; the collection of authorized sets is called the access structure. For over 30 years, it was known that any (monotone) collection of authorized sets can be realized by a secret-sharing scheme whose shares are of size 2no(n)2^{n-o(n)} and until recently no better scheme was known. In a recent breakthrough, Liu and Vaikuntanathan (STOC 2018) have reduced the share size to O(20.994n)O(2^{0.994n}). Our first contribution is improving the exponent of secret sharing down to 0.8920.892. For the special case of linear secret-sharing schemes, we get an exponent of 0.9420.942 (compared to 0.9990.999 of Liu and Vaikuntanathan). Motivated by the construction of Liu and Vaikuntanathan, we study secret-sharing schemes for uniform access structures. An access structure is kk-uniform if all sets of size larger than kk are authorized, all sets of size smaller than kk are unauthorized, and each set of size kk can be either authorized or unauthorized. The construction of Liu and Vaikuntanathan starts from protocols for conditional disclosure of secrets, constructs secret-sharing schemes for uniform access structures from them, and combines these schemes in order to obtain secret-sharing schemes for general access structures. Our second contribution in this paper is constructions of secret-sharing schemes for uniform access structures. We achieve the following results: (a) A secret-sharing scheme for kk-uniform access structures for large secrets in which the share size is O(k2)O(k^2) times the size of the secret. (b) A linear secret-sharing scheme for kk-uniform access structures for a binary secret in which the share size is O~(2h(k/n)n/2)\tilde{O}(2^{h(k/n)n/2}) (where hh is the binary entropy function). By counting arguments, this construction is optimal (up to polynomial factors). (c) A secret-sharing scheme for kk-uniform access structures for a binary secret in which the share size is 2O~(klogn)2^{\tilde{O}(\sqrt{k \log n})}. Our third contribution is a construction of ad-hoc PSM protocols, i.e., PSM protocols in which only a subset of the parties will compute a function on their inputs. This result is based on ideas we used in the construction of secret-sharing schemes for kk-uniform access structures for a binary secret

    On Ideal Secret-Sharing Schemes for kk-homogeneous access structures

    Full text link
    A kk-uniform hypergraph is a hypergraph where each kk-hyperedge has exactly kk vertices. A kk-homogeneous access structure is represented by a kk-uniform hypergraph H\mathcal{H}, in which the participants correspond to the vertices of hypergraph H\mathcal{H}. A set of vertices can reconstruct the secret value from their shares if they are connected by a kk-hyperedge, while a set of non-adjacent vertices does not obtain any information about the secret. One parameter for measuring the efficiency of a secret sharing scheme is the information rate, defined as the ratio between the length of the secret and the maximum length of the shares given to the participants. Secret sharing schemes with an information rate equal to one are called ideal secret sharing schemes. An access structure is considered ideal if an ideal secret sharing scheme can realize it. Characterizing ideal access structures is one of the important problems in secret sharing schemes. The characterization of ideal access structures has been studied by many authors~\cite{BD, CT,JZB, FP1,FP2,DS1,TD}. In this paper, we characterize ideal kk-homogeneous access structures using the independent sequence method. In particular, we prove that the reduced access structure of Γ\Gamma is an (k,n)(k, n)-threshold access structure when the optimal information rate of Γ\Gamma is larger than k1k\frac{k-1}{k}, where Γ\Gamma is a kk-homogeneous access structure satisfying specific criteria.Comment: 19 page

    Matroids and Quantum Secret Sharing Schemes

    Full text link
    A secret sharing scheme is a cryptographic protocol to distribute a secret state in an encoded form among a group of players such that only authorized subsets of the players can reconstruct the secret. Classically, efficient secret sharing schemes have been shown to be induced by matroids. Furthermore, access structures of such schemes can be characterized by an excluded minor relation. No such relations are known for quantum secret sharing schemes. In this paper we take the first steps toward a matroidal characterization of quantum secret sharing schemes. In addition to providing a new perspective on quantum secret sharing schemes, this characterization has important benefits. While previous work has shown how to construct quantum secret sharing schemes for general access structures, these schemes are not claimed to be efficient. In this context the present results prove to be useful; they enable us to construct efficient quantum secret sharing schemes for many general access structures. More precisely, we show that an identically self-dual matroid that is representable over a finite field induces a pure state quantum secret sharing scheme with information rate one

    Secret sharing schemes for ports of matroids of rank 3

    Get PDF
    summary:A secret sharing scheme is ideal if the size of each share is equal to the size of the secret. Brickell and Davenport showed that the access structure of an ideal secret sharing scheme is determined by a matroid. Namely, the minimal authorized subsets of an ideal secret sharing scheme are in correspondence with the circuits of a matroid containing a fixed point. In this case, we say that the access structure is a matroid port. It is known that, for an access structure, being a matroid port is not a sufficient condition to admit an ideal secret sharing scheme. In this work we present a linear secret sharing scheme construction for ports of matroids of rank 3 in which the size of each share is at most nn times the size of the secret. Using the previously known secret sharing constructions, the size of each share was O(n2/logn)O(n^2/\log n) the size of the secret. Our construction is extended to ports of matroids of any rank k2k\geq 2, obtaining secret sharing schemes in which the size of each share is at most nk2n^{k-2} times the size of the secret. This work is complemented by presenting lower bounds: There exist matroid ports that require (Fq,)(\mathbb{F}_q,\ell)-linear secret schemes with total information ratio Ω(2n/2/n3/4logq)\Omega(2^{n/2}/\ell n^{3/4}\sqrt{\log q})

    Quadratic Secret Sharing and Conditional Disclosure of Secrets

    Get PDF
    There is a huge gap between the upper and lower bounds on the share size of secret-sharing schemes for arbitrary nn-party access structures, and consistent with our current knowledge the optimal share size can be anywhere between polynomial in nn and exponential in nn. For linear secret-sharing schemes, we know that the share size for almost all nn-party access structures must be exponential in nn. Furthermore, most constructions of efficient secret-sharing schemes are linear. We would like to study larger classes of secret-sharing schemes with two goals. On one hand, we want to prove lower bounds for larger classes of secret-sharing schemes, possibly shedding some light on the share size of general secret-sharing schemes. On the other hand, we want to construct efficient secret-sharing schemes for access structures that do not have efficient linear secret-sharing schemes. Given this motivation, Paskin-Cherniavsky and Radune (ITC\u2720) defined and studied a new class of secret-sharing schemes in which the shares are generated by applying degree-dd polynomials to the secret and some random field elements. The special case d=1d=1 corresponds to linear and multi-linear secret-sharing schemes. We define and study two additional classes of polynomial secret-sharing schemes: (1) schemes in which for every authorized set the reconstruction of the secret is done using polynomials and (2) schemes in which both sharing and reconstruction are done by polynomials. For linear secret-sharing schemes, schemes with linear sharing and schemes with linear reconstruction are equivalent. We give evidence that for polynomial secret-sharing schemes, schemes with polynomial sharing are probably stronger than schemes with polynomial reconstruction. We also prove lower bounds on the share size for schemes with polynomial reconstruction. On the positive side, we provide constructions of secret-sharing schemes and conditional disclosure of secrets (CDS) protocols with quadratic sharing and reconstruction. We extend a construction of Liu et al. (CRYPTO\u2717) and construct optimal quadratic kk-server CDS protocols for functions f:[N]^k\rightarrow \{0,\1} with message size O(N(k1)/3)O(N^{(k-1)/3}). We show how to transform our quadratic kk-server CDS protocol to a robust CDS protocol, and use the robust CDS protocol to construct quadratic secret-sharing schemes for arbitrary access structures with share size O(20.705n)O(2^{0.705n}); this is better than the best known share size of O(20.7576n)O(2^{0.7576n}) for linear secret-sharing schemes and worse than the best known share size of O(20.585n)O(2^{0.585n}) for general secret-sharing schemes

    Linear threshold multisecret sharing schemes

    Get PDF
    In a multisecret sharing scheme, several secret values are distributed among a set of n users, and each secret may have a differ- ent associated access structure. We consider here unconditionally secure schemes with multithreshold access structures. Namely, for every subset P of k users there is a secret key that can only be computed when at least t of them put together their secret information. Coalitions with at most w users with less than t of them in P cannot obtain any information about the secret associated to P. The main parameters to optimize are the length of the shares and the amount of random bits that are needed to set up the distribution of shares, both in relation to the length of the secret. In this paper, we provide lower bounds on this parameters. Moreover, we present an optimal construction for t = 2 and k = 3, and a construction that is valid for all w, t, k and n. The models presented use linear algebraic techniques.Peer ReviewedPostprint (author’s final draft

    Ideal hierarchical secret sharing schemes

    Get PDF
    Hierarchical secret sharing is among the most natural generalizations of threshold secret sharing, and it has attracted a lot of attention from the invention of secret sharing until nowadays. Several constructions of ideal hierarchical secret sharing schemes have been proposed, but it was not known what access structures admit such a scheme. We solve this problem by providing a natural definition for the family of the hierarchical access structures and, more importantly, by presenting a complete characterization of the ideal hierarchical access structures, that is, the ones admitting an ideal secret sharing scheme. Our characterization deals with the properties of the hierarchically minimal sets of the access structure, which are the minimal qualified sets whose participants are in the lowest possible levels in the hierarchy. By using our characterization, it can be efficiently checked whether any given hierarchical access structure that is defined by its hierarchically minimal sets is ideal. We use the well known connection between ideal secret sharing and matroids and, in particular, the fact that every ideal access structure is a matroid port. In addition, we use recent results on ideal multipartite access structures and the connection between multipartite matroids and integer polymatroids. We prove that every ideal hierarchical access structure is the port of a representable matroid and, more specifically, we prove that every ideal structure in this family admits ideal linear secret sharing schemes over fields of all characteristics. In addition, methods to construct such ideal schemes can be derived from the results in this paper and the aforementioned ones on ideal multipartite secret sharing. Finally, we use our results to find a new proof for the characterization of the ideal weighted threshold access structures that is simpler than the existing one.Peer ReviewedPostprint (author's final draft
    corecore