Ideal Hierarchical Secret Sharing Schemes

Hierarchical secret sharing is among the most natural generalizations of threshold secret sharing, and it has attracted a lot of attention from the invention of secret sharing until nowadays. Several constructions of ideal hierarchical secret sharing schemes have been proposed, but it was not known what access structures admit such a scheme. We solve this problem by providing a natural definition for the family of the hierarchical access structures and, more importantly, by presenting a complete characterization of the ideal hierarchical access structures, that is, the ones admitting an ideal secret sharing scheme. Our characterization deals with the properties of the hierarchically minimal sets of the access structure, which are the minimal qualified sets whose participants are in the lowest possible levels in the hierarchy. By using our characterization, it can be efficiently checked whether any given hierarchical access structure that is defined by its hierarchically minimal sets is ideal. We use the well known connection between ideal secret sharing and matroids and, in particular, the fact that every ideal access structure is a matroid port. In addition, we use recent results on ideal multipartite access structures and the connection between multipartite matroids and integer polymatroids. We prove that every ideal hierarchical access structure is the port of a representable matroid and, more specifically, we prove that every ideal structure in this family admits ideal linear secret sharing schemes over fields of all characteristics. In addition, methods to construct such ideal schemes can be derived from the results in this paper and the aforementioned ones on ideal multipartite secret sharing. Finally, we use our results to find a new proof for the characterization of the ideal weighted threshold access structures that is simpler than the existing one.

[1]  Carles Padró,et al.  On secret sharing schemes, matroids and polymatroids , 2006, J. Math. Cryptol..

[2]  Michael J. Collins A Note on Ideal Tripartite Access Structures , 2002, IACR Cryptol. ePrint Arch..

[3]  Carles Padró,et al.  Ideal Secret Sharing Schemes Whose Minimal Qualified Subsets Have at Most Three Participants , 2006, SCN.

[4]  Alfred Lehman,et al.  A Solution of the Shannon Switching Game , 1964 .

[5]  F. Mat Two Constructions on Limits of Entropy Functions , 2007, IEEE Trans. Inf. Theory.

[6]  Kazuo Murota,et al.  Discrete convex analysis , 1998, Math. Program..

[7]  Germán Sáez,et al.  New Results on Multipartite Access Structures , 2006, IACR Cryptol. ePrint Arch..

[8]  László Csirmaz,et al.  The Size of a Share Must Be Large , 1994, Journal of Cryptology.

[9]  Takayuki Hibi,et al.  Discrete Polymatroids , 2002 .

[10]  Carles Padró,et al.  Correction to "Secret Sharing Schemes With Bipartite Access Structure" , 2004, IEEE Trans. Inf. Theory.

[11]  Gustavus J. Simmons,et al.  How to (Really) Share a Secret , 1988, CRYPTO.

[12]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[13]  Satoru Fujishige,et al.  Submodular functions and optimization , 1991 .

[14]  Ernest F. Brickell,et al.  Some Ideal Secret Sharing Schemes , 1990, EUROCRYPT.

[15]  Enav Weinreb,et al.  Monotone circuits for monotone weighted threshold functions , 2006, Inf. Process. Lett..

[16]  Douglas R. Stinson,et al.  An explication of secret sharing schemes , 1992, Des. Codes Cryptogr..

[17]  Siaw-Lynn Ng,et al.  On the Composition of Matroids and Ideal Secret Sharing Schemes , 2001, Des. Codes Cryptogr..

[18]  Nira Dyn,et al.  Multipartite Secret Sharing by Bivariate Interpolation , 2008, Journal of Cryptology.

[19]  Alfredo De Santis,et al.  On the Size of Shares for Secret Sharing Schemes , 1991, CRYPTO.

[20]  Carles Padró,et al.  Secret Sharing Schemes with Bipartite Access Structure , 1998, EUROCRYPT.

[21]  Paul Seymour,et al.  A FORBIDDEN MINOR CHARACTERIZATION OF MATROID PORTS , 1976 .

[22]  James L. Massey,et al.  Minimal Codewords and Secret Sharing , 1999 .

[23]  Carles Padró,et al.  On Secret Sharing Schemes, Matroids and Polymatroids , 2007, TCC.

[24]  Frantisek Matús,et al.  Matroid representations by partitions , 1999, Discret. Math..

[25]  Ernest F. Brickell,et al.  On the classification of ideal secret sharing schemes , 1989, Journal of Cryptology.

[26]  Jack Edmonds,et al.  Submodular Functions, Matroids, and Certain Polyhedra , 2001, Combinatorial Optimization.

[27]  Alexander Schrijver,et al.  Combinatorial optimization. Polyhedra and efficiency. , 2003 .

[28]  Tamir Tassa Hierarchical Threshold Secret Sharing , 2004, TCC.

[29]  Josh Benaloh,et al.  Generalized Secret Sharing and Monotone Functions , 1990, CRYPTO.

[30]  Weighted Threshold Secret Sharing Schemes , 1999, Inf. Process. Lett..

[31]  Amos Beimel,et al.  Secret-Sharing Schemes: A Survey , 2011, IWCC.

[32]  James G. Oxley,et al.  Matroid theory , 1992 .

[33]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[34]  Carles Padró,et al.  Ideal Multipartite Secret Sharing Schemes , 2007, Journal of Cryptology.

[35]  Tamir Tassa,et al.  Characterizing Ideal Weighted Threshold Secret Sharing , 2008, SIAM J. Discret. Math..

[36]  JM Jeroen Doumen,et al.  Some applications of coding theory in cryptography , 2003 .

[37]  Ehud D. Karnin,et al.  On secret sharing systems , 1983, IEEE Trans. Inf. Theory.

[38]  Siaw-Lynn Ng A Representation of a Family of Secret Sharing Matroids , 2003, Des. Codes Cryptogr..

[39]  Carles Padró,et al.  Ideal secret sharing schemes whose minimal qualified subsets have at most three participants , 2009, Des. Codes Cryptogr..

[40]  Suresh C. Kothari,et al.  Generalized Linear Threshold Scheme , 1985, CRYPTO.

[41]  Siaw-Lynn Ng Ideal secret sharing schemes with multipartite access structures , 2006 .