Secret-Sharing Schemes for Very Dense Graphs

A secret-sharing scheme realizes a graph if every two vertices connected by an edge can reconstruct the secret while every independent set in the graph does not get any information on the secret. Similar to secret-sharing schemes for general access structures, there are gaps between the known lower bounds and upper bounds on the share size for graphs. Motivated by the question of what makes a graph “hard” for secret-sharing schemes (that is, they require large shares), we study very dense graphs, that is, graphs whose complement contains few edges. We show that if a graph with $$n$$n vertices contains $$\left( {\begin{array}{c}n\\ 2\end{array}}\right) -n^{1+\beta }$$n2-n1+β edges for some constant $$0 \le \beta <1$$0≤β<1, then there is a scheme realizing the graph with total share size of $$\tilde{O}(n^{5/4+3\beta /4})$$O~(n5/4+3β/4). This should be compared to $$O(n^2/\log (n))$$O(n2/log(n)), the best upper bound known for the total share size in general graphs. Thus, if a graph is “hard,” then the graph and its complement should have many edges. We generalize these results to nearly complete $$k$$k-homogeneous access structures for a constant $$k$$k. To complement our results, we prove lower bounds on the total share size for secret-sharing schemes realizing very dense graphs, e.g., for linear secret-sharing schemes, we prove a lower bound of $$\Omega (n^{1+\beta /2})$$Ω(n1+β/2) for a graph with $$\left( {\begin{array}{c}n\\ 2\end{array}}\right) -n^{1+\beta }$$n2-n1+β edges.

[1]  Alfredo De Santis,et al.  On the Size of Shares for Secret Sharing Schemes , 1991, CRYPTO.

[2]  Ingo Wegener,et al.  The complexity of Boolean functions , 1987 .

[3]  John B. Shoven,et al.  I , Edinburgh Medical and Surgical Journal.

[4]  Carles Padró,et al.  Secret Sharing Schemes with Bipartite Access Structure , 1998, EUROCRYPT.

[5]  Tamir Tassa,et al.  Generalized oblivious transfer by secret sharing , 2011, Des. Codes Cryptogr..

[6]  Avi Wigderson,et al.  Superpolynomial Lower Bounds for Monotone Span Programs , 1996, Comb..

[7]  Gábor Tardos,et al.  Secret sharing on trees: problem solved , 2009, IACR Cryptol. ePrint Arch..

[8]  K. Srinathan,et al.  Alternative Protocols for Generalized Oblivious Transfer , 2008, ICDCN.

[9]  Eyal Kushilevitz,et al.  Secret sharing over infinite domains , 1993, Journal of Cryptology.

[10]  Mark Jerrum,et al.  A Very Simple Algorithm for Estimating the Number of k-Colorings of a Low-Degree Graph , 1995, Random Struct. Algorithms.

[11]  Ehud D. Karnin,et al.  On secret sharing systems , 1983, IEEE Trans. Inf. Theory.

[12]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[13]  M. van Dijk On the information rate of perfect secret sharing schemes , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.

[14]  Hung-Min Sun,et al.  Decomposition Construction for Secret Sharing Schemes with Graph Access Structures in Polynomial Time , 2010, SIAM J. Discret. Math..

[15]  Amos Beimel,et al.  Secret-Sharing Schemes: A Survey , 2011, IWCC.

[16]  Yuval Ishai,et al.  On the Cryptographic Complexity of the Worst Functions , 2014, TCC.

[17]  Noga Alon,et al.  Covering graphs by the minimum number of equivalence relations , 1986, Comb..

[18]  Carles Padró,et al.  Secret Sharing Schemes with Three or Four Minimal Qualified Subsets , 2005, Des. Codes Cryptogr..

[19]  Alfredo De Santis,et al.  Tight Bounds on the Information Rate of Secret Sharing Schemes , 1997, Des. Codes Cryptogr..

[20]  Amos Beimel,et al.  Secret Sharing Schemes for Very Dense Graphs , 2012, CRYPTO.

[21]  László Csirmaz,et al.  The Size of a Share Must Be Large , 1994, Journal of Cryptology.

[22]  Giovanni Di Crescenzo,et al.  Hypergraph Decomposition and Secret Sharing , 2003, ISAAC.

[23]  Noga Alon,et al.  The Probabilistic Method , 2015, Fundamentals of Ramsey Theory.

[24]  Carles Padró,et al.  Secret Sharing Schemes on Sparse Homogeneous Access Structures with Rank Three , 2004, Electron. J. Comb..

[25]  Moni Naor,et al.  Access Control and Signatures via Quorum Secret Sharing , 1998, IEEE Trans. Parallel Distributed Syst..

[26]  Stasys Jukna On set intersection representations of graphs , 2009, J. Graph Theory.

[27]  Gábor Tardos,et al.  Erdős–Pyber Theorem for Hypergraphs and Secret Sharing , 2015, Graphs Comb..

[28]  Alfredo De Santis,et al.  Graph decompositions and secret sharing schemes , 2004, Journal of Cryptology.

[29]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[30]  A. Sokal,et al.  Absence of phase transition for antiferromagnetic Potts models via the Dobrushin uniqueness theorem , 1996, cond-mat/9603068.

[31]  Kevin Barraclough,et al.  I and i , 2001, BMJ : British Medical Journal.

[32]  M. Mitzenmacher,et al.  Probability and Computing: Chernoff Bounds , 2005 .

[33]  Amos Beimel,et al.  Universally ideal secret-sharing schemes , 1994, IEEE Trans. Inf. Theory.

[34]  Carles Padró,et al.  Secret sharing schemes with bipartite access structure , 2000, IEEE Trans. Inf. Theory.

[35]  Pavel Pudlák,et al.  A note on monotone complexity and the rank of matrices , 2003, Inf. Process. Lett..

[36]  László Csirmaz Secret sharing schemes on graphs , 2005, IACR Cryptol. ePrint Arch..

[37]  Josh Benaloh,et al.  Generalized Secret Sharing and Monotone Functions , 1990, CRYPTO.

[38]  Anna Gál,et al.  Lower bounds for monotone span programs , 2005, computational complexity.

[39]  Carles Padró,et al.  On secret sharing schemes, matroids and polymatroids , 2006, J. Math. Cryptol..

[40]  G. G. Stokes "J." , 1890, The New Yale Book of Quotations.

[41]  Ingo Wegener,et al.  The Complexity of Symmetric Boolean Functions , 1987, Computation Theory and Logic.

[42]  Hung-Min Sun,et al.  Secret sharing in graph-based prohibited structures , 1997, Proceedings of INFOCOM '97.

[43]  Paul Erdös,et al.  Covering a graph by complete bipartite graphs , 1997, Discret. Math..

[44]  Alfredo De Santis,et al.  On the Information Rate of Secret Sharing Schemes , 1996, Theor. Comput. Sci..

[45]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[46]  László Csirmaz,et al.  An impossibility result on graph secret sharing , 2009, Des. Codes Cryptogr..

[47]  Ueli Maurer,et al.  General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.

[48]  Ernest F. Brickell,et al.  On the classification of ideal secret sharing schemes , 1989, Journal of Cryptology.

[49]  N. Alon,et al.  The Probabilistic Method: Alon/Probabilistic , 2008 .

[50]  Avi Wigderson,et al.  On span programs , 1993, [1993] Proceedings of the Eigth Annual Structure in Complexity Theory Conference.

[51]  Catherine A. Meadows,et al.  Security of Ramp Schemes , 1985, CRYPTO.

[52]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.

[53]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[54]  Carles Padró,et al.  Ideal Multipartite Secret Sharing Schemes , 2007, Journal of Cryptology.

[55]  Carles Padró,et al.  Lower bounds on the information rate of secret sharing schemes with homogeneous access structure , 2002, Inf. Process. Lett..

[56]  Stasys Jukna On set intersection representations of graphs , 2009 .

[57]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[58]  Douglas R. Stinson,et al.  Decomposition constructions for secret-sharing schemes , 1994, IEEE Trans. Inf. Theory.

[59]  Mitsuru Ito,et al.  Secret sharing scheme realizing general access structure , 1989 .

[60]  Pavel Pudlák Monotone complexity and the rank of matrices , 2002, Electron. Colloquium Comput. Complex..

[61]  Ernest F. Brickell,et al.  Some Ideal Secret Sharing Schemes , 1990, EUROCRYPT.

[62]  Mitsuru Ito,et al.  Multiple assignment scheme for sharing secret , 1993, Journal of Cryptology.

[63]  Marten van Dijk On the information rate of perfect secret sharing schemes , 1995, Des. Codes Cryptogr..

[64]  Yvo Desmedt,et al.  Shared Generation of Authenticators and Signatures (Extended Abstract) , 1991, CRYPTO.

[65]  Siegfried Bublitz,et al.  Decomposition of graphs and monotone formula size of homogeneous functions , 1986, Acta Informatica.

[66]  Douglas R. Stinson,et al.  New General Lower Bounds on the Information Rate of Secret Sharing Schemes , 1992, CRYPTO.

[67]  Anna Gál A characterization of span program size and improved lower bounds for monotone span programs , 1998, STOC '98.