Secret Sharing Schemes for (k, n)-Consecutive Access Structures

We consider access structures over a set \(\mathcal {P}\) of n participants, defined by a parameter k with \(1 \le k \le n\) in the following way: a subset is authorized if it contains participants \(i,i+1,\ldots ,i+k-1\), for some \(i \in \{1,\ldots ,n-k+1\}\). We call such access structures, which may naturally appear in real applications involving distributed cryptography, (k, n)-consecutive.

[1]  WEN-AI JACKSON,et al.  Perfect Secret Sharing Schemes on Five Participants , 1996, Des. Codes Cryptogr..

[2]  Carles Padró,et al.  Secret sharing schemes on access structures with intersection number equal to one , 2006, Discret. Appl. Math..

[3]  Carles Padró,et al.  Secret Sharing Schemes on Sparse Homogeneous Access Structures with Rank Three , 2004, Electron. J. Comb..

[4]  Alfredo De Santis,et al.  Graph decompositions and secret sharing schemes , 2004, Journal of Cryptology.

[5]  Douglas R. Stinson,et al.  Decomposition constructions for secret-sharing schemes , 1994, IEEE Trans. Inf. Theory.

[6]  Bryan Parno,et al.  Unidirectional Key Distribution Across Time and Space with Applications to RFID Security , 2008, USENIX Security Symposium.

[7]  Germán Sáez,et al.  New Results on Multipartite Access Structures , 2006, IACR Cryptol. ePrint Arch..

[8]  Carles Padró,et al.  Improving the Linear Programming Technique in the Search for Lower Bounds in Secret Sharing , 2018, IEEE Transactions on Information Theory.

[9]  Ángel Martín del Rey,et al.  A secret sharing scheme based on cellular automata , 2005, Appl. Math. Comput..

[10]  Alfredo De Santis,et al.  Tight Bounds on the Information Rate of Secret Sharing Schemes , 1997, Des. Codes Cryptogr..

[11]  Gábor Tardos,et al.  Optimal Information Rate of Secret Sharing Schemes on Trees , 2013, IEEE Transactions on Information Theory.

[12]  Carles Padró,et al.  Ideal Hierarchical Secret Sharing Schemes , 2010, IEEE Transactions on Information Theory.

[13]  Ernest F. Brickell,et al.  On the classification of ideal secret sharing schemes , 1989, Journal of Cryptology.

[14]  Tamir Tassa,et al.  Hierarchical Threshold Secret Sharing , 2004, Journal of Cryptology.

[15]  Ari Juels RFID security: in the shoulder and on the loading dock , 2008, WiSec '08.

[16]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[17]  Carles Padró,et al.  Ideal Multipartite Secret Sharing Schemes , 2007, Journal of Cryptology.

[18]  Carles Padró,et al.  Secret sharing schemes with bipartite access structure , 2000, IEEE Trans. Inf. Theory.

[19]  Carles Padró,et al.  Secret Sharing Schemes with Three or Four Minimal Qualified Subsets , 2005, Des. Codes Cryptogr..

[20]  Giovanni Di Crescenzo,et al.  Hypergraph decomposition and secret sharing , 2003, Discret. Appl. Math..

[21]  Tamir Tassa,et al.  Characterizing Ideal Weighted Threshold Secret Sharing , 2008, SIAM J. Discret. Math..

[22]  Keith M. Martin,et al.  Geometric secret sharing schemes and their duals , 1994, Des. Codes Cryptogr..

[23]  Adi Shamir,et al.  How to share a secret , 1979, CACM.