Optimal multiple assignments based on integer programming in secret sharing schemes with general access structures (original) (raw)
Related papers
A New Method for Construction Multiple Assignment Schemes for Generalized Secret Sharing
A secret sharing scheme is a way of protecting a secret by distributing partial in-formation to a set of participants P in such a way that only authorized subsets of P can recover the secret. The family of authorized subsets is called the access structure of the scheme. In 1979, threshold schemes were proposed to realize threshold access struc-tures, and in 1987, multiple assignment schemes were proposed to realize monotone ac-cess structures. In this paper, we propose a new method for constructing multiple as-signment schemes. Basically, our construction method is a combination of the thresh-old scheme and the cumulative scheme. We also show that the new method yields bet-ter results for some special access structures.
Multiple assignment scheme for sharing secret
Journal of Cryptology, 1993
In a secret sharing scheme, a datum d is broken into shadows which are shared by a set of trustees. The family {P' ~_ P: P' can reconstruct d} is called the access structure of the scheme. A (k, n)-threshold scheme is a secret sharing scheme having the access structure {P' __q P: [P'I > k}. In this paper, by observing a simple set-theoretic property of an access structure, we propose its mathematical definition. Then we verify the definition by proving that every family satisfying the definition is realized by assigning two more shadows of a threshold scheme to trustees.
An Explication of Secret Sharing Schemes with General Access Structure
2013
The basic idea in secret sharing is to divide the secret key into pieces, also called as ‘shares ’ and distribute the pieces to different persons so that certain subsets of the persons can get together to recover the key. In the outline of threshold schemes, we wanted k out of n participants to be able to determine the key. In practice, it is often needed that only certain specified subsets of the participants should be able to recover the secret. A more general situation is to specify exactly which subsets of participants should be able to determine the key and those that should not. The Access structure describes all the authorized subsets to design the access structure with required capabilities. The goal of the general access structure secret sharing scheme is to provide the flexibility to decide which specified subsets of participants will able to reconstruct the original secret and which subsets cannot. The intent of this paper is to provide an analysis of some existing Genera...
Secret sharing schemes and combinatorial designs
1993
If there are participants involved in a group wanting to recover a secret, then how canbackslashcan\backslashcanbackslash we share the secret? Tlre purpose of this paper is to propose ideal threshold schemes in terms of combinatorial designs. We associate our scheme with threshold scheme expressed as a matrix and investigate the combinatorial properties of ideal schemes with threshold access structure. It is shown that their existence is equivalent to the existence of combinatorial designs. Also, assuming the existence of ideal schemes, we show the condition for the number of blocks of ideal schemes to be expressed by the cardinality of the divisible group. keyword: threhold scheme, secret sharing, block design, matroid 853 1993 80-87
A New (k, n)-Threshold Secret Sharing Scheme and Its Extension
In Shamir's (k, n)-threshold secret sharing scheme (threshold scheme), a heavy computational cost is required to make n shares and recover the secret. As a solution to this problem, several fast threshold schemes have been proposed. This paper proposes a new (k, n)-threshold scheme. For the purpose to realize high performance, the proposed scheme uses just EXCLUSIVE-OR(XOR) operations to make shares and recover the secret. We prove that the proposed scheme is a perfect secret sharing scheme, every combination of k or more participants can recover the secret, but every group of less than k participants cannot obtain any information about the secret. Moreover, we show that the proposed scheme is an ideal secret sharing scheme similar to Shamir's scheme, which is a perfect scheme such that every bit-size of shares equals that of the secret. We also evaluate the efficiency of the scheme, and show that our scheme realizes operations that are much faster than Shamir's. Furthermore, from the aspect of both computational cost and storage usage, we also introduce how to extend the proposed scheme to a new (k, L, n)-threshold ramp scheme similar to the existing ramp scheme based on Shamir's scheme.
Consideration for multi-threshold multi-secret sharing schemes
International Symposium on Information Theory and Applications (ISITA 2012)
In this paper, we propose the new (t_i, n) threshold multi secret sharing scheme. In our scheme, each user keeps only one share and the secret vectors K_i = {k_{i,1},...,k_{i, m_i}} are shared according to independent (t_i, n) threshold access structures (i = 1,...,h). Here note that a (t_i, n) threshold multi-secret sharing scheme has been proposed by Shi et al. [1]. Unfortunately, however, there is a serious attack on Shi’s scheme that can reconstruct all elements of K_i with only t_1 shares. In this paper, we shall give the solution to this problem by using one-way functions. Furthermore, Shi’s scheme has a drawback such that the dimension of the secret vector K_i cannot exceed t_i. On the other hand, our scheme has no such a restriction. Finally, we demonstrate that our scheme is more efficient than Shi’s scheme by showing that our scheme is more efficient than the three naive improvements on the protocol of Shi et al.
Lecture Notes in Computer Science, 1994
A multi-secret sharing scheme is a protocol to share m arbitrarily related secrets s1,. . . , sm among a set of participants P. In this paper we put forward a general theory of multi-secret sharing schemes by using an information theoretical framework. We prove lower bounds on the size of information held by each participant for various access structures. Finally, we prove the optimality of the bounds by providing protocols.
New secret sharing scheme for multipartite access structures with threshold changeability
2015 International Conference on Advances in Computing, Communications and Informatics (ICACCI), 2015
A secret sharing method that realizes a variation of the multipartite access structure is proposed in this paper. The method indirectly distributes shares of the main secret with one random secret among a set of players. Again the shares of some unknown random secrets are calculated by the players and shared among themselves. At each level, the players can change their threshold to any arbitrary value dynamically. Each subset of the players can only recover the secret corresponding to their own level. The main secret will be retrieved by any level players if and only if all the secrets in other levels are first recovered. The access structure that our scheme realizes is such that the players of different levels calculate secrets individually but to recover the main secret cooperation of players from all the levels are required.
Remarks on the multiple assignment secret sharing scheme
Lecture Notes in Computer Science, 1997
The paper analyses the multiple assignment secret sharing scheme, presented at the GLOBECOM'87 Conference. It contains three technical comments and a contribution to extend the capabilities of Shamir scheme. First it is proved that the proposed multiple assignment secret sharing scheme is not perfect. In fact, the non-perfectness of the scheme is due to the non-perfectness of a certain type of Shamir secret sharing scheme de ned in the paper. Next it is shown that both the extended multiple assignment secret sharing scheme and the extended Shamir secret sharing scheme are not secure, i.e., unauthorised sets of participants can recover the secret. Finally, we will show how to (safely) extend a Shamir scheme.