50 research outputs found

    A communication protocol

    Get PDF
    We were interested in designing a communication protocol which can be used to tranfer files between personal computers. We have made a cable which connects the parallel ports, and is able to transfer 2 bits in either direction (instructions in the paper). Using this facility as a primitive, we designed protocols to establish the connection, and protocols to transfer data from one machine to the other. Our protocols did not use any timing, are stable, and extremely reliable

    Variations on a game

    Get PDF

    Optimal non-perfect uniform secret sharing schemes

    Get PDF
    A secret sharing scheme is non-perfect if some subsets of participants that cannot recover the secret value have partial information about it. The information ratio of a secret sharing scheme is the ratio between the maximum length of the shares and the length of the secret. This work is dedicated to the search of bounds on the information ratio of non-perfect secret sharing schemes. To this end, we extend the known connections between polymatroids and perfect secret sharing schemes to the non-perfect case. In order to study non-perfect secret sharing schemes in all generality, we describe their structure through their access function, a real function that measures the amount of information that every subset of participants obtains about the secret value. We prove that there exists a secret sharing scheme for every access function. Uniform access functions, that is, the ones whose values depend only on the number of participants, generalize the threshold access structures. Our main result is to determine the optimal information ratio of the uniform access functions. Moreover, we present a construction of linear secret sharing schemes with optimal information ratio for the rational uniform access functions.Peer ReviewedPostprint (author's final draft

    Ideal hierarchical secret sharing schemes

    Get PDF
    Hierarchical secret sharing is among the most natural generalizations of threshold secret sharing, and it has attracted a lot of attention from the invention of secret sharing until nowadays. Several constructions of ideal hierarchical secret sharing schemes have been proposed, but it was not known what access structures admit such a scheme. We solve this problem by providing a natural definition for the family of the hierarchical access structures and, more importantly, by presenting a complete characterization of the ideal hierarchical access structures, that is, the ones admitting an ideal secret sharing scheme. Our characterization deals with the properties of the hierarchically minimal sets of the access structure, which are the minimal qualified sets whose participants are in the lowest possible levels in the hierarchy. By using our characterization, it can be efficiently checked whether any given hierarchical access structure that is defined by its hierarchically minimal sets is ideal. We use the well known connection between ideal secret sharing and matroids and, in particular, the fact that every ideal access structure is a matroid port. In addition, we use recent results on ideal multipartite access structures and the connection between multipartite matroids and integer polymatroids. We prove that every ideal hierarchical access structure is the port of a representable matroid and, more specifically, we prove that every ideal structure in this family admits ideal linear secret sharing schemes over fields of all characteristics. In addition, methods to construct such ideal schemes can be derived from the results in this paper and the aforementioned ones on ideal multipartite secret sharing. Finally, we use our results to find a new proof for the characterization of the ideal weighted threshold access structures that is simpler than the existing one.Peer ReviewedPostprint (author's final draft

    Changing a semantics: opportunism or courage?

    Full text link
    The generalized models for higher-order logics introduced by Leon Henkin, and their multiple offspring over the years, have become a standard tool in many areas of logic. Even so, discussion has persisted about their technical status, and perhaps even their conceptual legitimacy. This paper gives a systematic view of generalized model techniques, discusses what they mean in mathematical and philosophical terms, and presents a few technical themes and results about their role in algebraic representation, calibrating provability, lowering complexity, understanding fixed-point logics, and achieving set-theoretic absoluteness. We also show how thinking about Henkin's approach to semantics of logical systems in this generality can yield new results, dispelling the impression of adhocness. This paper is dedicated to Leon Henkin, a deep logician who has changed the way we all work, while also being an always open, modest, and encouraging colleague and friend.Comment: 27 pages. To appear in: The life and work of Leon Henkin: Essays on his contributions (Studies in Universal Logic) eds: Manzano, M., Sain, I. and Alonso, E., 201

    Evolving Ramp Secret Sharing with a Small Gap

    Get PDF
    Evolving secret-sharing schemes, introduced by Komargodski, Naor, and Yogev (TCC 2016b), are secret-sharing schemes in which there is no a-priory upper bound on the number of parties that will participate. The parties arrive one by one and when a party arrives the dealer gives it a share; the dealer cannot update this share when other parties arrive. Motivated by the fact that when the number of parties is known, ramp secret-sharing schemes are more efficient than threshold secret-sharing schemes, we study evolving ramp secret-sharing schemes. Specifically, we study evolving (b(j),g(j))(b(j),g(j))-ramp secret-sharing schemes, where g,b:NNg,b: N \to N are non-decreasing functions. In such schemes, any set of parties that for some jj contains g(j)g(j) parties from the first parties that arrive can reconstruct the secret, and any set such that for every jj contains less than b(j)b(j) parties from the first parties that arrive cannot learn any information about the secret. We focus on the case that the gap is small, namely g(j)b(j)=jβg(j)-b(j)=j^{\beta} for 0<β<10<\beta<1. We show that there is an evolving ramp secret-sharing scheme with gap tβt^{\beta}, in which the share size of the jj-th party is O~(j41log21/β)\tilde{O}(j^{4-\frac{1}{\log^2 {1/\beta}}}). Furthermore, we show that our construction results in much better share size for fixed values of β\beta, i.e., there is an evolving ramp secret-sharing scheme with gap t\sqrt{t}, in which the share size of the jj-th party is O~(j)\tilde{O}(j). Our construction should be compared to the best known evolving g(j)g(j)-threshold secret-sharing schemes (i.e., when b(j)=g(j)1b(j)=g(j)-1) in which the share size of the jj-th party is O~(j4)\tilde{O}(j^4). Thus, our construction offers a significant improvement for every constant β\beta, showing that allowing a gap between the sizes of the authorized and unauthorized sets can reduce the share size. In addition, we present an evolving (k/2,k)(k/2,k)-ramp secret-sharing scheme for a constant kk (which can be very big), where any set of parties of size at least kk can reconstruct the secret and any set of parties of size at most k/2k/2 cannot learn any information about the secret. The share size of the jj-th party in our construction is O(logklogj)O(\log k\log j). This is an improvement over the best known evolving kk-threshold secret-sharing schemes in which the share size of the jj-th party is O(klogj)O(k\log j)

    An outline of an asymmetric two-component theory of aspect

    Get PDF
    The paper presents the bases of an asymmetric two-component model of aspect. The main theoretical conclusion of the study is that (grammatical) viewpoint aspect and situation aspect are not independent aspectual levels, since the former often modifies the input situation aspect of the phrase/sentence. As it is shown, besides the arguments and adjuncts of the predicate, viewpoint aspect is also an important factor in compositionally marking situation aspect. The aspectual framework put forward in the paper is verified and illustrated on the basis of the aspectual system of Hungarian and some examples taken from English linguistic data

    On the optimization of bipartite secret sharing schemes

    Get PDF
    Optimizing the ratio between the maximum length of the shares and the length of the secret value in secret sharing schemes for general access structures is an extremely difficult and long-standing open problem. In this paper, we study it for bipartite access structures, in which the set of participants is divided in two parts, and all participants in each part play an equivalent role. We focus on the search of lower bounds by using a special class of polymatroids that is introduced here, the bipartite ones. We present a method based on linear programming to compute, for every given bipartite access structure, the best lower bound that can be obtained by this combinatorial method. In addition, we obtain some general lower bounds that improve the previously known ones, and we construct optimal secret sharing schemes for a family of bipartite access structures.Postprint (author’s final draft
    corecore