Lower Bounds for Secret-Sharing Schemes for k-Hypergraphs

Abstract

A secret-sharing scheme enables a dealer, holding a secret string, to distribute shares to parties such that only pre-defined authorized subsets of parties can reconstruct the secret. The collection of authorized sets is called an access structure. There is a huge gap between the best known upper bounds on the share size of a secret-sharing scheme realizing an arbitrary access structure and the best known lower bounds on the size of these shares. For an arbitrary nn-party access structure, the best known upper bound on the share size is 2O(n)2^{O(n)}. On the other hand, the best known lower bound on the total share size is much smaller, i.e., Ω(n2/log(n))\Omega(n^2/\log (n)) [Csirmaz, \emph{Studia Sci. Math. Hungar.}]. This lower bound was proved more than 25 years ago and no major progress has been made since. In this paper, we study secret-sharing schemes for kk-hypergraphs, i.e., for access structures where all minimal authorized sets are of size exactly kk (however, unauthorized sets can be larger). We consider the case where kk is small, i.e., constant or at most log(n)\log (n). The trivial upper bound for these access structures is O(n(n1k1))O(n\cdot \binom{n-1}{k-1}) and this can be slightly improved. If there were efficient secret-sharing schemes for such kk-hypergraphs (e.g., 22-hypergraphs or 33-hypergraphs), then we would be able to construct secret-sharing schemes for arbitrary access structures that are better than the best known schemes. Thus, understanding the share size required for kk-hypergraphs is important. Prior to our work, the best known lower bound for these access structures was Ω(nlog(n))\Omega(n \log (n)), which holds already for graphs (i.e., 22-hypergraphs). We improve this lower bound, proving a lower bound of Ω(n21/(k1)/k)\Omega(n^{2-1/(k-1)}/k) on the total share size for some explicit kk-hypergraphs, where 3klog(n)3 \leq k \leq \log (n). For example, for 33-hypergraphs we prove a lower bound of Ω(n3/2)\Omega(n^{3/2}). For log(n)\log (n)-hypergraphs, we prove a lower bound of Ω(n2/log(n))\Omega(n^{2}/\log (n)), i.e., we show that the lower bound of Csirmaz holds already when all minimal authorized sets are of size log(n)\log (n). Our proof is simple and shows that the lower bound of Csirmaz holds for a simple variant of the access structure considered by Csirmaz. Using our results, we prove a near quadratic separation between the required share size for realizing an explicit access structure and the monotone circuit size describing the access structure,i.e., the share size in Ω(n2/log(n))\Omega(n^2/\log(n)) and the monotone circuit size is O(nlog(n))O(n\log(n)) (where the circuit has depth 33)

    Similar works