Secret Sharing Schemes for Ports of Matroids of Rank 3

A secret sharing scheme is ideal if the size of each share is equal to the size of the secret. Brickell and Davenport showed that the access structure of an ideal secret sharing scheme is determined by a matroid. Namely, the minimal authorized subsets of an ideal secret sharing scheme are in correspondence with the circuits of a matroid containing a fixed point. In this case, we say that the access structure is a matroid port. It is known that, for an access structure, being a matroid port is not a sufficient condition to admit an ideal secret sharing scheme. In this work we present a linear secret sharing scheme construction for ports of matroids of rank 3 in which the size of each share is at most n times the size of the secret. Using the previously known secret sharing constructions, the size of each share was O(n/ log n) the size of the secret. Our construction is extended to ports of matroids of any rank k ≥ 2, obtaining secret sharing schemes in which the size of each share is at most nk−2 times the size of the secret. This work is complemented by presenting lower bounds: There exist matroid ports that require (Fq, `)-linear secret schemes with total information ratio Ω(2/`n √ log q).

[1]  Frantisek Matús,et al.  Matroid representations by partitions , 1999, Discret. Math..

[2]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[3]  Paul Erdös,et al.  Covering a graph by complete bipartite graphs , 1997, Discret. Math..

[4]  Frantisek Matús,et al.  Adhesivity of polymatroids , 2007, Discret. Math..

[5]  Carles Padró,et al.  Improving the Linear Programming Technique in the Search for Lower Bounds in Secret Sharing , 2018, IEEE Transactions on Information Theory.

[6]  Amos Beimel,et al.  On Matroids and Nonideal Secret Sharing , 2008, IEEE Transactions on Information Theory.

[7]  László Csirmaz,et al.  The Size of a Share Must Be Large , 1994, Journal of Cryptology.

[8]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[9]  Dillon Mayhew,et al.  On the asymptotic proportion of connected matroids , 2011, Eur. J. Comb..

[10]  Paul Seymour A FORBIDDEN MINOR CHARACTERIZATION OF MATROID PORTS , 1976 .

[11]  Keith M. Martin,et al.  Geometric secret sharing schemes and their duals , 1994, Des. Codes Cryptogr..

[12]  Jaume Martí Farré,et al.  On secret sharing schemes, matroids and polymatroids , 2010 .

[13]  Ingo Wegener,et al.  The complexity of Boolean functions , 1987 .

[14]  Andrei E. Romashchenko,et al.  How to Use Undiscovered Information Inequalities: Direct Applications of the Copy Lemma , 2019, 2019 IEEE International Symposium on Information Theory (ISIT).

[15]  Josh Benaloh,et al.  Generalized Secret Sharing and Monotone Functions , 1990, CRYPTO.

[16]  Carles Padró,et al.  Ideal Secret Sharing Schemes Whose Minimal Qualified Subsets Have at Most Three Participants , 2006, SCN.

[17]  Ernest F. Brickell,et al.  On the classification of ideal secret sharing schemes , 1989, Journal of Cryptology.

[18]  Gábor Tardos,et al.  Erdős–Pyber Theorem for Hypergraphs and Secret Sharing , 2015, Graphs Comb..

[19]  Vinod Vaikuntanathan,et al.  Breaking the circuit-size barrier in secret sharing , 2018, IACR Cryptol. ePrint Arch..

[20]  Carles Padró,et al.  Multi-linear Secret-Sharing Schemes , 2014, TCC.

[21]  Amos Beimel,et al.  Universally ideal secret-sharing schemes , 1994, IEEE Trans. Inf. Theory.

[22]  Carles Padró,et al.  Matroids Can Be Far from Ideal Secret Sharing , 2008, TCC.

[23]  Carles Padró,et al.  Lecture Notes in Secret Sharing , 2012, IACR Cryptol. ePrint Arch..

[24]  N. J. A. Sloane,et al.  Lower bounds for constant weight codes , 1980, IEEE Trans. Inf. Theory.

[25]  Avi Wigderson,et al.  Superpolynomial Lower Bounds for Monotone Span Programs , 1996, Comb..

[26]  Aner Ben-Efraim,et al.  Secret-sharing matroids need not be algebraic , 2014, Discret. Math..

[27]  F. Matús PROBABILISTIC CONDITIONAL INDEPENDENCE STRUCTURES AND MATROID THEORY: BACKGROUND1 , 1993 .

[28]  Carles Padró,et al.  Secret Sharing Schemes on Sparse Homogeneous Access Structures with Rank Three , 2004, Electron. J. Comb..

[29]  Donald E. Knuth,et al.  The Asymptotic Number of Geometries , 1974, J. Comb. Theory, Ser. A.

[30]  Alfredo De Santis,et al.  Graph decompositions and secret sharing schemes , 2004, Journal of Cryptology.

[31]  Amos Beimel,et al.  Secret-Sharing Schemes: A Survey , 2011, IWCC.

[32]  Amos Beimel,et al.  Secret-Sharing Schemes for General and Uniform Access Structures , 2019, IACR Cryptol. ePrint Arch..

[33]  Nikhil Bansal,et al.  On the number of matroids , 2013, SODA.