1,825 research outputs found

    Linear Secret-Sharing Schemes for Forbidden Graph Access Structures

    Get PDF
    A secret-sharing scheme realizes the forbidden graph access structure determined by a graph G=(V,E)G=(V,E) if the parties are the vertices of the graph and the subsets that can reconstruct the secret are the pairs of vertices in EE (i.e., the edges) and the subsets of at least three vertices. Secret-sharing schemes for forbidden graph access structures defined by bipartite graphs are equivalent to conditional disclosure of secrets protocols. We study the complexity of realizing a forbidden graph access structure by linear secret-sharing schemes. A secret-sharing scheme is linear if the secret can be reconstructed from the shares by a linear mapping. We provide efficient constructions and lower bounds on the share size of linear secret-sharing schemes for sparse and dense graphs, closing the gap between upper and lower bounds. Given a sparse (resp. dense) graph with nn vertices and at most n1+βn^{1+\beta} edges (resp. at least (n2)−n1+β\binom{n}{2} - n^{1+\beta} edges), for some 0≤β<1 0 \leq \beta < 1, we construct a linear secret-sharing scheme realizing its forbidden graph access structure in which the total size of the shares is O~(n1+β/2)\tilde{O} (n^{1+\beta/2}). Furthermore, we construct linear secret-sharing schemes realizing these access structures in which the size of each share is O~(n1/4+β/4)\tilde{O} (n^{1/4+\beta/4}). We also provide constructions achieving different trade-offs between the size of each share and the total share size. We prove that almost all forbidden graph access structures require linear secret-sharing schemes with total share size Ω(n3/2)\Omega(n^{3/2}); this shows that the construction of Gay, Kerenidis, and Wee [CRYPTO 2015] is optimal. Furthermore, we show that for every 0≤β<10 \leq \beta < 1 there exist a graph with at most n1+βn^{1+\beta} edges and a graph with at least (n2)−n1+β\binom{n}{2}-n^{1+\beta} edges such that the total share size in any linear secret-sharing scheme realizing the associated forbidden graph access structures is Ω(n1+β/2)\Omega (n^{1+\beta/2}). Finally, we show that for every 0≤β<10 \leq \beta < 1 there exist a graph with at most n1+βn^{1+\beta} edges and a graph with at least (n2)−n1+β\binom{n}{2}-n^{1+\beta} edges such that the size of the share of at least one party in any linear secret-sharing scheme realizing these forbidden graph access structures is Ω(n1/4+β/4)\Omega (n^{1/4+\beta/4}). This shows that our constructions are optimal (up to poly-logarithmic factors)

    On the optimization of bipartite secret sharing schemes

    Get PDF
    Optimizing the ratio between the maximum length of the shares and the length of the secret value in secret sharing schemes for general access structures is an extremely difficult and long-standing open problem. In this paper, we study it for bipartite access structures, in which the set of participants is divided in two parts, and all participants in each part play an equivalent role. We focus on the search of lower bounds by using a special class of polymatroids that is introduced here, the tripartite ones. We present a method based on linear programming to compute, for every given bipartite access structure, the best lower bound that can be obtained by this combinatorial method. In addition, we obtain some general lower bounds that improve the previously known ones, and we construct optimal secret sharing schemes for a family of bipartite access structures.Peer ReviewedPostprint (author's final draft

    Ideal hierarchical secret sharing schemes

    Get PDF
    Hierarchical secret sharing is among the most natural generalizations of threshold secret sharing, and it has attracted a lot of attention from the invention of secret sharing until nowadays. Several constructions of ideal hierarchical secret sharing schemes have been proposed, but it was not known what access structures admit such a scheme. We solve this problem by providing a natural definition for the family of the hierarchical access structures and, more importantly, by presenting a complete characterization of the ideal hierarchical access structures, that is, the ones admitting an ideal secret sharing scheme. Our characterization deals with the properties of the hierarchically minimal sets of the access structure, which are the minimal qualified sets whose participants are in the lowest possible levels in the hierarchy. By using our characterization, it can be efficiently checked whether any given hierarchical access structure that is defined by its hierarchically minimal sets is ideal. We use the well known connection between ideal secret sharing and matroids and, in particular, the fact that every ideal access structure is a matroid port. In addition, we use recent results on ideal multipartite access structures and the connection between multipartite matroids and integer polymatroids. We prove that every ideal hierarchical access structure is the port of a representable matroid and, more specifically, we prove that every ideal structure in this family admits ideal linear secret sharing schemes over fields of all characteristics. In addition, methods to construct such ideal schemes can be derived from the results in this paper and the aforementioned ones on ideal multipartite secret sharing. Finally, we use our results to find a new proof for the characterization of the ideal weighted threshold access structures that is simpler than the existing one.Peer ReviewedPostprint (author's final draft

    Non-Threshold Quantum Secret Sharing Schemes in the Graph State Formalism

    Full text link
    In a recent work, Markham and Sanders have proposed a framework to study quantum secret sharing (QSS) schemes using graph states. This framework unified three classes of QSS protocols, namely, sharing classical secrets over private and public channels, and sharing quantum secrets. However, most work on secret sharing based on graph states focused on threshold schemes. In this paper, we focus on general access structures. We show how to realize a large class of arbitrary access structures using the graph state formalism. We show an equivalence between [[n,1]][[n,1]] binary quantum codes and graph state secret sharing schemes sharing one bit. We also establish a similar (but restricted) equivalence between a class of [[n,1]][[n,1]] Calderbank-Shor-Steane (CSS) codes and graph state QSS schemes sharing one qubit. With these results we are able to construct a large class of quantum secret sharing schemes with arbitrary access structures.Comment: LaTeX, 6 page
    • …
    corecore