A Note on Non-Perfect Secret Sharing

By using a recently introduced framework for non-perfect secret sharing, several known results on perfect secret sharing are generalized. Specifically, we discuss about ideal secret sharing schemes, constructions of efficient linear secret sharing schemes, and the search for lower bounds on the length of the shares. Similarly to perfect secret sharing, matroids and polymatroids are very useful to analyze these questions.

[1]  Carles Padró,et al.  Secret Sharing, Rank Inequalities, and Information Inequalities , 2016, IEEE Transactions on Information Theory.

[2]  Satoru Fujishige,et al.  Polymatroidal Dependence Structure of a Set of Random Variables , 1978, Inf. Control..

[3]  岡田 光司,et al.  Lower Bound on the Size of Shares of Nonperfect Secret Sharing Schemes , 1995 .

[4]  Carles Padró,et al.  Extending Brickell–Davenport theorem to non-perfect secret sharing schemes , 2013, Designs, Codes and Cryptography.

[5]  Carles Padró,et al.  Finding Lower Bounds on the Complexity of Secret Sharing Schemes by Linear Programming , 2010, LATIN.

[6]  Ernest F. Brickell,et al.  Some Ideal Secret Sharing Schemes , 1990, EUROCRYPT.

[7]  Carles Padró,et al.  Optimal Non-perfect Uniform Secret Sharing Schemes , 2014, CRYPTO.

[8]  Carles Padró,et al.  On secret sharing schemes, matroids and polymatroids , 2006, J. Math. Cryptol..

[9]  Ernest F. Brickell,et al.  On the classification of ideal secret sharing schemes , 1989, Journal of Cryptology.

[10]  S. Tsujii,et al.  Nonperfect Secret Sharing Schemes , 1992, AUSCRYPT.

[11]  Nira Dyn,et al.  Multipartite Secret Sharing by Bivariate Interpolation , 2008, Journal of Cryptology.

[12]  Carles Padró,et al.  Natural Generalizations of Threshold Secret Sharing , 2011, IEEE Transactions on Information Theory.

[13]  Douglas R. Stinson,et al.  An explication of secret sharing schemes , 1992, Des. Codes Cryptogr..

[14]  Toru Fujiwara,et al.  Secure Construction for Nonlinear Function Threshold Ramp Secret Sharing , 2007, 2007 IEEE International Symposium on Information Theory.

[15]  László Csirmaz,et al.  The Size of a Share Must Be Large , 1994, Journal of Cryptology.

[16]  Carles Padró,et al.  Ideal Hierarchical Secret Sharing Schemes , 2010, IEEE Transactions on Information Theory.

[17]  Tamir Tassa Hierarchical Threshold Secret Sharing , 2004, TCC.

[18]  Carles Padró,et al.  Matroids Can Be Far from Ideal Secret Sharing , 2008, TCC.

[19]  Paul Seymour A FORBIDDEN MINOR CHARACTERIZATION OF MATROID PORTS , 1976 .

[20]  Amos Beimel,et al.  Secret Sharing and Non-Shannon Information Inequalities , 2011, IEEE Transactions on Information Theory.

[21]  Toru Fujiwara,et al.  Optimum General Threshold Secret Sharing , 2012, ICITS.

[22]  Kaoru Kurosawa,et al.  Lower Bound on the Size of Shares of Nonperfect Secret Sharing Schemes , 1994, ASIACRYPT.

[23]  Pascal Paillier,et al.  On Ideal Non-perfect Secret Sharing Schemes , 1997, Security Protocols Workshop.

[24]  Carles Padró,et al.  Multi-linear Secret-Sharing Schemes , 2014, TCC.

[25]  Carles Padró,et al.  Ideal Multipartite Secret Sharing Schemes , 2007, Journal of Cryptology.

[26]  Toniann Pitassi,et al.  Strongly exponential lower bounds for monotone computation , 2017, Electron. Colloquium Comput. Complex..

[27]  Catherine A. Meadows,et al.  Security of Ramp Schemes , 1985, CRYPTO.

[28]  Carles Padró,et al.  On the Information Ratio of Non-perfect Secret Sharing Schemes , 2016, Algorithmica.

[29]  Amos Beimel,et al.  Secret-Sharing Schemes: A Survey , 2011, IWCC.

[30]  Kaoru Kurosawa,et al.  Nonperfect Secret Sharing Schemes and Matroids , 1994, EUROCRYPT.