Ideal Multipartite Secret Sharing Schemes

Multipartite secret sharing schemes are those having a multipartite access structure, in which the set of participants is divided into several parts and all participants in the same part play an equivalent role. Several particular families of multipartite schemes, such as the weighted threshold schemes, the hierarchical and the compartmented schemes, and the ones with bipartite or tripartite access structure have been considered in the literature. The characterization of the access structures of ideal secret sharing schemes is one of the main open problems in secret sharing. In this work, the characterization of ideal multipartite access structures is studied with all generality. Our results are based on the well-known connections between ideal secret sharing schemes and matroids. One of the main contributions of this paper is the application of discrete polymatroids to secret sharing. They are proved to be a powerful tool to study the properties of multipartite matroids. In this way, we obtain some necessary conditions and some sufficient conditions for a multipartite access structure to be ideal. Our results can be summarized as follows. First, we present a characterization of matroid-related multipartite access structures in terms of discrete polymatroids. As a consequence of this characterization, a necessary condition for a multipartite access structure to be ideal is obtained. Second, we use linear representations of discrete polymatroids to characterize the linearly representable multipartite matroids. In this way we obtain a sufficient condition for a multipartite access structure to be ideal. Finally, we apply our general results to obtain a complete characterization of ideal tripartite access structures, which was until now an open problem.

[1]  Takayuki Hibi,et al.  Discrete Polymatroids , 2002 .

[2]  Satoru Fujishige,et al.  Submodular functions and optimization , 1991 .

[3]  Gustavus J. Simmons,et al.  How to (Really) Share a Secret , 1988, CRYPTO.

[4]  Alexei E. Ashikhmin,et al.  Almost Affine Codes , 1998, Des. Codes Cryptogr..

[5]  Carles Padró,et al.  Secret Sharing Schemes with Three or Four Minimal Qualified Subsets , 2005, Des. Codes Cryptogr..

[6]  Amos Beimel,et al.  On Matroids and Non-ideal Secret Sharing , 2006, TCC.

[7]  Frantisek Matús,et al.  Matroid representations by partitions , 1999, Discret. Math..

[8]  Alfredo De Santis,et al.  On the size of shares for secret sharing schemes , 1991, Journal of Cryptology.

[9]  Kazuo Murota,et al.  Discrete convex analysis , 1998, Math. Program..

[10]  Ernest F. Brickell,et al.  Some Ideal Secret Sharing Schemes , 1990, EUROCRYPT.

[11]  Siaw-Lynn Ng,et al.  On the Composition of Matroids and Ideal Secret Sharing Schemes , 2001, Des. Codes Cryptogr..

[12]  WEN-AI JACKSON,et al.  Perfect Secret Sharing Schemes on Five Participants , 1996, Des. Codes Cryptogr..

[13]  Nira Dyn,et al.  Multipartite Secret Sharing by Bivariate Interpolation , 2008, Journal of Cryptology.

[14]  Alfred Lehman,et al.  A Solution of the Shannon Switching Game , 1964 .

[15]  Ernest F. Brickell,et al.  On the classification of ideal secret sharing schemes , 1989, Journal of Cryptology.

[16]  Germán Sáez,et al.  New Results on Multipartite Access Structures , 2006, IACR Cryptol. ePrint Arch..

[17]  László Csirmaz,et al.  The Size of a Share Must Be Large , 1994, Journal of Cryptology.

[18]  Albrecht Beutelspacher,et al.  On 2-level secret sharing , 1993, Des. Codes Cryptogr..

[19]  William J. Cook,et al.  Combinatorial optimization , 1997 .

[20]  Carles Padró,et al.  Secret sharing schemes with bipartite access structure , 2000, IEEE Trans. Inf. Theory.

[21]  Michael J. Collins A Note on Ideal Tripartite Access Structures , 2002, IACR Cryptol. ePrint Arch..

[22]  Weighted Threshold Secret Sharing Schemes , 1999, Inf. Process. Lett..

[23]  Carles Padró,et al.  Ideal secret sharing schemes whose minimal qualified subsets have at most three participants , 2009, Des. Codes Cryptogr..

[24]  Suresh C. Kothari,et al.  Generalized Linear Threshold Scheme , 1985, CRYPTO.

[25]  Alfredo De Santis,et al.  On the Information Rate of Secret Sharing Schemes (Extended Abstract) , 1992, CRYPTO.

[26]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[27]  Josh Benaloh,et al.  Generalized Secret Sharing and Monotone Functions , 1990, CRYPTO.

[28]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[29]  Alfredo De Santis,et al.  Tight Bounds on the Information Rate of Secret Sharing Schemes , 1997, Des. Codes Cryptogr..

[30]  Siaw-Lynn Ng Ideal secret sharing schemes with multipartite access structures , 2006 .

[31]  Douglas R. Stinson,et al.  An explication of secret sharing schemes , 1992, Des. Codes Cryptogr..

[32]  Tamir Tassa,et al.  Hierarchical Threshold Secret Sharing , 2004, Journal of Cryptology.

[33]  J. Massey Some Applications of Coding Theory in Cryptography , 1999 .

[34]  Siaw-Lynn Ng A Representation of a Family of Secret Sharing Matroids , 2003, Des. Codes Cryptogr..

[35]  Tamir Tassa,et al.  Characterizing Ideal Weighted Threshold Secret Sharing , 2008, SIAM J. Discret. Math..

[36]  Carles Padró,et al.  Secret sharing schemes on access structures with intersection number equal to one , 2006, Discret. Appl. Math..

[37]  Ehud D. Karnin,et al.  On secret sharing systems , 1983, IEEE Trans. Inf. Theory.

[38]  Nikolai K. Vereshchagin,et al.  Inequalities for Shannon Entropy and Kolmogorov Complexity , 1997, J. Comput. Syst. Sci..

[39]  Paul D. Seymour On secret-sharing matroids , 1992, J. Comb. Theory, Ser. B.

[40]  Paul Seymour,et al.  A FORBIDDEN MINOR CHARACTERIZATION OF MATROID PORTS , 1976 .

[41]  James L. Massey,et al.  Minimal Codewords and Secret Sharing , 1999 .