Ideal secret sharing schemes whose minimal qualified subsets have at most three participants

One of the main open problems in secret sharing is the characterization of the access structures of ideal secret sharing schemes. Brickell and Davenport proved that every one of these ideal access structures is related in a certain way to a unique matroid. Specifically, they are matroid ports. In addition to the search of general results, this difficult open problem has been studied in previous works for several families of access structures. In this paper we do the same for access structures with rank 3, that is, structures whose minimal qualified subsets have at most three participants. We completely characterize and classify the rank-3 access structures that are matroid ports. We prove that all access structures with rank three that are ports of matroids greater than 3 are ideal. After the results in this paper, the only open problem in the characterization of the ideal access structures with rank three is to characterize the rank-3 matroids that can be represented by an ideal secret sharing scheme.

[1]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[2]  László Csirmaz,et al.  The Size of a Share Must Be Large , 1994, Journal of Cryptology.

[3]  Carles Padró,et al.  Secret sharing schemes on access structures with intersection number equal to one , 2006, Discret. Appl. Math..

[4]  Carles Padró,et al.  Secret Sharing Schemes on Sparse Homogeneous Access Structures with Rank Three , 2004, Electron. J. Comb..

[5]  Alfredo De Santis,et al.  Tight Bounds on the Information Rate of Secret Sharing Schemes , 1997, Des. Codes Cryptogr..

[6]  Ernest F. Brickell,et al.  On the classification of ideal secret sharing schemes , 1989, Journal of Cryptology.

[7]  Carles Padró,et al.  On secret sharing schemes, matroids and polymatroids , 2006, J. Math. Cryptol..

[8]  Tamir Tassa,et al.  Characterizing Ideal Weighted Threshold Secret Sharing , 2008, SIAM J. Discret. Math..

[9]  Amos Beimel,et al.  On Matroids and Non-ideal Secret Sharing , 2006, TCC.

[10]  Frantisek Matús,et al.  Matroid representations by partitions , 1999, Discret. Math..

[11]  Alfred Lehman,et al.  A Solution of the Shannon Switching Game , 1964 .

[12]  Christian Krattenthaler,et al.  On the Number of Fully Packed Loop Configurations with a Fixed Associated Matching , 2005, Electron. J. Comb..

[13]  Ehud D. Karnin,et al.  On secret sharing systems , 1983, IEEE Trans. Inf. Theory.

[14]  Mitsuru Ito,et al.  Secret sharing scheme realizing general access structure , 1989 .

[15]  Carles Padró,et al.  Secret sharing schemes with bipartite access structure , 2000, IEEE Trans. Inf. Theory.

[16]  Alfredo De Santis,et al.  On the Information Rate of Secret Sharing Schemes , 1996, Theor. Comput. Sci..

[17]  Alfredo De Santis,et al.  On the size of shares for secret sharing schemes , 1991, Journal of Cryptology.

[18]  Carles Padró,et al.  Ideal Multipartite Secret Sharing Schemes , 2007, EUROCRYPT.

[19]  WEN-AI JACKSON,et al.  Perfect Secret Sharing Schemes on Five Participants , 1996, Des. Codes Cryptogr..

[20]  Douglas R. Stinson,et al.  New General Lower Bounds on the Information Rate of Secret Sharing Schemes , 1992, CRYPTO.

[21]  Paul D. Seymour On secret-sharing matroids , 1992, J. Comb. Theory, Ser. B.

[22]  Jaume Martí Farré A Note on Secret Sharing Schemes with 3-Homogeneous Access Structure , 2004 .

[23]  Jaume Martí-Farré A note on secret sharing schemes with three homogeneous access structure , 2007, Inf. Process. Lett..

[24]  Ernest F. Brickell,et al.  Some Ideal Secret Sharing Schemes , 1990, EUROCRYPT.

[25]  Alexei E. Ashikhmin,et al.  Almost Affine Codes , 1998, Des. Codes Cryptogr..

[26]  Paul Seymour,et al.  A FORBIDDEN MINOR CHARACTERIZATION OF MATROID PORTS , 1976 .

[27]  Carles Padró,et al.  Secret Sharing Schemes with Three or Four Minimal Qualified Subsets , 2005, Des. Codes Cryptogr..

[28]  Douglas R. Stinson,et al.  Decomposition constructions for secret-sharing schemes , 1994, IEEE Trans. Inf. Theory.

[29]  Carles Padró,et al.  Lower bounds on the information rate of secret sharing schemes with homogeneous access structure , 2002, Inf. Process. Lett..

[30]  Douglas R. Stinson,et al.  An explication of secret sharing schemes , 1992, Des. Codes Cryptogr..

[31]  Alfredo De Santis,et al.  On the Information Rate of Secret Sharing Schemes (Extended Abstract) , 1992, CRYPTO.

[32]  Josh Benaloh,et al.  Generalized Secret Sharing and Monotone Functions , 1990, CRYPTO.

[33]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).