Secret Sharing and Non-Shannon Information Inequalities

The known secret-sharing schemes for most access structures are not efficient; even for a one-bit secret the length of the shares in the schemes is 2O(n), where n is the number of participants in the access structure. It is a long standing open problem to improve these schemes or prove that they cannot be improved. The best known lower bound is by Csirmaz, who proved that there exist access structures with n participants such that the size of the share of at least one party is n/logn times the secret size. Csirmaz's proof uses Shannon information inequalities, which were the only information inequalities known when Csirmaz published his result. On the negative side, Csirmaz proved that by only using Shannon information inequalities one cannot prove a lower bound of ω(n) on the share size. In the last decade, a sequence of non-Shannon information inequalities were discovered. In fact, it was proved that there are infinity many independent information inequalities even in four variables. This raises the hope that these inequalities can help in improving the lower bounds beyond n . However, we show that any information inequality with four or five variables cannot prove a lower bound of ω(n) on the share size. In addition, we show that the same negative result holds for all information inequalities with more than five variables that are known to date.

[1]  Mitsuru Ito,et al.  Secret sharing scheme realizing general access structure , 1989 .

[2]  Raymond W. Yeung,et al.  Information Theory and Network Coding , 2008 .

[3]  Randall Dougherty,et al.  Six New Non-Shannon Information Inequalities , 2006, 2006 IEEE International Symposium on Information Theory.

[4]  Marten van Dijk A Linear Construction of Perfect Secret Sharing Schemes , 1994, EUROCRYPT.

[5]  Mihir Bellare,et al.  Robust computational secret sharing and a unified account of classical secret-sharing goals , 2007, CCS '07.

[6]  Raymond W. Yeung,et al.  A First Course in Information Theory , 2002 .

[7]  Alfredo De Santis,et al.  On the Size of Shares for Secret Sharing Schemes , 1991, CRYPTO.

[8]  T. H. Chan,et al.  Balanced information inequalities , 2003, IEEE Trans. Inf. Theory.

[9]  Søren Riis Graph Entropy, Network Coding and Guessing games , 2007, ArXiv.

[10]  Alex J. Grant,et al.  The Minimal Set of Ingleton Inequalities , 2011, IEEE Transactions on Information Theory.

[11]  Jessica Ruth Metcalf-Burton Improved upper bounds for the information rates of the secret sharing schemes induced by the Vámos matroid , 2011, Discret. Math..

[12]  Pavel Pudlák Monotone complexity and the rank of matrices , 2002, Electron. Colloquium Comput. Complex..

[13]  Frantisek Matús,et al.  Infinitely Many Information Inequalities , 2007, 2007 IEEE International Symposium on Information Theory.

[14]  Nikolai K. Vereshchagin,et al.  A new class of non-Shannon-type inequalities for entropies , 2002, Commun. Inf. Syst..

[15]  Avi Wigderson,et al.  Superpolynomial Lower Bounds for Monotone Span Programs , 1996, Comb..

[16]  P. MuraliKrishna,et al.  SECURE SCHEMES FOR SECRET SHARING AND KEY DISTRIBUTION USING PELL'S EQUATION , 2013 .

[17]  Yvo Desmedt,et al.  Shared Generation of Authenticators and Signatures (Extended Abstract) , 1991, CRYPTO.

[18]  Raymond W. Yeung,et al.  On a relation between information inequalities and group theory , 2002, IEEE Trans. Inf. Theory.

[19]  Terence Chan,et al.  Dualities between Entropy Functions and Network Codes , 2008 .

[20]  Ehud D. Karnin,et al.  On secret sharing systems , 1983, IEEE Trans. Inf. Theory.

[21]  Ernest F. Brickell,et al.  Some Ideal Secret Sharing Schemes , 1990, EUROCRYPT.

[22]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[23]  Anna Gál A characterization of span program size and improved lower bounds for monotone span programs , 1998, STOC '98.

[24]  László Csirmaz,et al.  The Size of a Share Must Be Large , 1994, Journal of Cryptology.

[25]  Randall Dougherty,et al.  Linear rank inequalities on five or more variables , 2009, ArXiv.

[26]  Amos Beimel,et al.  Universally ideal secret-sharing schemes , 1994, IEEE Trans. Inf. Theory.

[27]  Zhen Zhang,et al.  On Characterization of Entropy Function via Information Inequalities , 1998, IEEE Trans. Inf. Theory.

[28]  James G. Oxley,et al.  Matroid theory , 1992 .

[29]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[30]  Matthew K. Franklin,et al.  Weakly-Private Secret Sharing Schemes , 2007, TCC.

[31]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[32]  Carles Padró,et al.  Matroids Can Be Far from Ideal Secret Sharing , 2008, TCC.

[33]  Weidong Xu,et al.  A projection method for derivation of non-Shannon-type information inequalities , 2008, 2008 IEEE International Symposium on Information Theory.

[34]  Marten van Dijk On the information rate of perfect secret sharing schemes , 1995, Des. Codes Cryptogr..

[35]  Eyal Kushilevitz,et al.  Secret sharing over infinite domains , 1993, Journal of Cryptology.

[36]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[37]  Josh Benaloh,et al.  Generalized Secret Sharing and Monotone Functions , 1990, CRYPTO.

[38]  Zhen Zhang,et al.  On a new non-Shannon-type information inequality , 2002, Proceedings IEEE International Symposium on Information Theory,.

[39]  Ryan Kinser,et al.  New inequalities for subspace arrangements , 2009, J. Comb. Theory, Ser. A.

[40]  Pavel Pudlák,et al.  A note on monotone complexity and the rank of matrices , 2003, Inf. Process. Lett..

[41]  A. Ingleton,et al.  Conditions for representability and transversality of matroids , 1971 .

[42]  Michael O. Rabin,et al.  Randomized byzantine generals , 1983, 24th Annual Symposium on Foundations of Computer Science (sfcs 1983).

[43]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[44]  Ueli Maurer,et al.  General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.

[45]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.

[46]  Nikolai K. Vereshchagin,et al.  Inequalities for Shannon entropies and Kolmogorov complexities , 1997, Proceedings of Computational Complexity. Twelfth Annual IEEE Conference.

[47]  Anna Gál,et al.  Lower bounds for monotone span programs , 2005, computational complexity.

[48]  Alfredo De Santis,et al.  On the Information Rate of Secret Sharing Schemes , 1996, Theor. Comput. Sci..

[49]  Moni Naor,et al.  Access Control and Signatures via Quorum Secret Sharing , 1998, IEEE Trans. Parallel Distributed Syst..

[50]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[51]  Mitsuru Ito,et al.  Multiple assignment scheme for sharing secret , 1993, Journal of Cryptology.

[52]  Satoru Fujishige,et al.  Polymatroidal Dependence Structure of a Set of Random Variables , 1978, Inf. Control..

[53]  Randall Dougherty,et al.  Networks, Matroids, and Non-Shannon Information Inequalities , 2007, IEEE Transactions on Information Theory.

[54]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[55]  F. Mat Two Constructions on Limits of Entropy Functions , 2007, IEEE Trans. Inf. Theory.

[56]  Alfredo De Santis,et al.  On Secret Sharing Schemes , 1998, Inf. Process. Lett..

[57]  Avi Wigderson,et al.  On span programs , 1993, [1993] Proceedings of the Eigth Annual Structure in Complexity Theory Conference.

[58]  Ingemar Ingemarsson,et al.  A Construction of Practical Secret Sharing Schemes using Linear Block Codes , 1992, AUSCRYPT.