Access Structure

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 259935 Experts worldwide ranked by ideXlab platform

Carles Padró - One of the best experts on this subject based on the ideXlab platform.

  • Ideal Multipartite Secret Sharing Schemes
    Journal of Cryptology, 2011
    Co-Authors: Oriol Farràs, Jaume Martí-farré, Carles Padró
    Abstract:

    Multipartite secret sharing schemes are those having a multipartite Access Structure, in which the set of participants is divided into several parts and all participants in the same part play an equivalent role. In this work, the characterization of ideal multipartite Access Structures is studied with all generality. Our results are based on the well-known connections between ideal secret sharing schemes and matroids and on the introduction of a new combinatorial tool in secret sharing, integer polymatroids . Our results can be summarized as follows. First, we present a characterization of multipartite matroid ports in terms of integer polymatroids. As a consequence of this characterization, a necessary condition for a multipartite Access Structure to be ideal is obtained. Second, we use representations of integer polymatroids by collections of vector subspaces to characterize the representable multipartite matroids. In this way we obtain a sufficient condition for a multipartite Access Structure to be ideal, and also a unified framework to study the open problems about the efficiency of the constructions of ideal multipartite secret sharing schemes. Finally, we apply our general results to obtain a complete characterization of ideal tripartite Access Structures, which was until now an open problem.

  • ideal multipartite secret sharing schemes
    International Cryptology Conference, 2007
    Co-Authors: Oriol Farràs, Jaume Martifarre, Carles Padró
    Abstract:

    Multipartite secret sharing schemes are those having a multipartite Access Structure, in which the set of participants is divided into several parts and all participants in the same part play an equivalent role. Several particular families of multipartite schemes, such as the weighted threshold schemes, the hierarchical and the compartmented schemes, and the ones with bipartite or tripartite Access Structure have been considered in the literature. The characterization of the Access Structures of ideal secret sharing schemes is one of the main open problems in secret sharing. In this work, the characterization of ideal multipartite Access Structures is studied with all generality. Our results are based on the well-known connections between ideal secret sharing schemes and matroids. One of the main contributions of this paper is the application of discrete polymatroids to secret sharing. They are proved to be a powerful tool to study the properties of multipartite matroids. In this way, we obtain some necessary conditions and some sufficient conditions for a multipartite Access Structure to be ideal. Our results can be summarized as follows. First, we present a characterization of matroid-related multipartite Access Structures in terms of discrete polymatroids. As a consequence of this characterization, a necessary condition for a multipartite Access Structure to be ideal is obtained. Second, we use linear representations of discrete polymatroids to characterize the linearly representable multipartite matroids. In this way we obtain a sufficient condition for a multipartite Access Structure to be ideal. Finally, we apply our general results to obtain a complete characterization of ideal tripartite Access Structures, which was until now an open problem.

  • EUROCRYPT - Ideal Multipartite Secret Sharing Schemes
    Advances in Cryptology - EUROCRYPT 2007, 2007
    Co-Authors: Oriol Farràs, Jaume Martí-farré, Carles Padró
    Abstract:

    Multipartite secret sharing schemes are those having a multipartite Access Structure, in which the set of participants is divided into several parts and all participants in the same part play an equivalent role. Several particular families of multipartite schemes, such as the weighted threshold schemes, the hierarchical and the compartmented schemes, and the ones with bipartite or tripartite Access Structure have been considered in the literature. The characterization of the Access Structures of ideal secret sharing schemes is one of the main open problems in secret sharing. In this work, the characterization of ideal multipartite Access Structures is studied with all generality. Our results are based on the well-known connections between ideal secret sharing schemes and matroids. One of the main contributions of this paper is the application of discrete polymatroids to secret sharing. They are proved to be a powerful tool to study the properties of multipartite matroids. In this way, we obtain some necessary conditions and some sufficient conditions for a multipartite Access Structure to be ideal. Our results can be summarized as follows. First, we present a characterization of matroid-related multipartite Access Structures in terms of discrete polymatroids. As a consequence of this characterization, a necessary condition for a multipartite Access Structure to be ideal is obtained. Second, we use linear representations of discrete polymatroids to characterize the linearly representable multipartite matroids. In this way we obtain a sufficient condition for a multipartite Access Structure to be ideal. Finally, we apply our general results to obtain a complete characterization of ideal tripartite Access Structures, which was until now an open problem.

  • Secret Sharing Schemes with Three or Four Minimal Qualified Subsets
    Designs Codes and Cryptography, 2005
    Co-Authors: Jaume Martí-farré, Carles Padró
    Abstract:

    In this paper we study secret sharing schemes whose Access Structure has three or four minimal qualified subsets. The ideal case is completely characterized and for the non-ideal case we provide bounds on the optimal information rate.

  • secret sharing schemes with bipartite Access Structure
    IEEE Transactions on Information Theory, 2000
    Co-Authors: Carles Padró, Germán Sáez
    Abstract:

    We study the information rate of secret sharing schemes whose Access Structure is bipartite. In a bipartite Access Structure there are two classes of participants and all participants in the same class play an equivalent role in the Structure. We characterize completely the bipartite Access Structures that can be realized by an ideal secret sharing scheme. Both upper and lower bounds on the optimal information rate of bipartite Access Structures are given. These results are applied to the particular case of weighted threshold Access Structure with two weights.

Germán Sáez - One of the best experts on this subject based on the ideXlab platform.

  • New results on multipartite Access Structures
    IEE Proceedings - Information Security, 2006
    Co-Authors: Javier Herranz, Germán Sáez
    Abstract:

    In a multipartite Access Structure, the set of players is divided into K different classes in such a way that all players of the same class play the same role in the Structure. Not many results are known about these Structures, when K ≥ 3.Although the total characterisation of ideal multipartite Access Structures seems a very ambitious goal, we nevertheless take a first step in this direction. On the one hand, we detect some conditions that directly imply that a multipartite Structure cannot be ideal. On the other hand, we introduce a new strategy which helps to prove that a multipartite Access Structure is ideal, and we apply this strategy to three wide families of multipartite Access Structures.

  • secret sharing schemes with bipartite Access Structure
    IEEE Transactions on Information Theory, 2000
    Co-Authors: Carles Padró, Germán Sáez
    Abstract:

    We study the information rate of secret sharing schemes whose Access Structure is bipartite. In a bipartite Access Structure there are two classes of participants and all participants in the same class play an equivalent role in the Structure. We characterize completely the bipartite Access Structures that can be realized by an ideal secret sharing scheme. Both upper and lower bounds on the optimal information rate of bipartite Access Structures are given. These results are applied to the particular case of weighted threshold Access Structure with two weights.

  • secret sharing schemes with detection of cheaters for a general Access Structure
    Fundamentals of Computation Theory, 1999
    Co-Authors: Sergio Cabello, Carles Padró, Germán Sáez
    Abstract:

    In a secret sharing scheme, some participants can lie about the value of their shares when reconstructing the secret in order to obtain some illicit benefits. We present in this paper two methods to modify any linear secret sharing scheme in order to obtain schemes that are unconditionally secure against that kind of attack. The schemes obtained by the first method are robust, that is, cheaters are detected with high probability even if they know the value of the secret. The second method provides secure schemes, in which cheaters that do not know the secret are detected with high probability. When applied to ideal linear secret sharing schemes, our methods provide robust and secure schemes whose relation between the probability of cheating and the information rate is almost optimal. Besides, those methods make it possible to construct robust and secure schemes for any Access Structure.

  • secret sharing schemes with bipartite Access Structure
    Theory and Application of Cryptographic Techniques, 1998
    Co-Authors: Carles Padró, Germán Sáez
    Abstract:

    We study the information rate of secret sharing schemes whose Access Structure is bipartite. In a bipartite Access Structure there are two classes of participants and all participants in the same class play an equivalent role in the Structure. We characterize completely the bipartite Access Structures that can be realized by an ideal secret sharing scheme. Both upper and lower bounds on the optimal information rate of bipartite Access Structures are given.

  • EUROCRYPT - Secret sharing schemes with bipartite Access Structure
    Lecture Notes in Computer Science, 1998
    Co-Authors: Carles Padró, Germán Sáez
    Abstract:

    We study the information rate of secret sharing schemes whose Access Structure is bipartite. In a bipartite Access Structure there are two classes of participants and all participants in the same class play an equivalent role in the Structure. We characterize completely the bipartite Access Structures that can be realized by an ideal secret sharing scheme. Both upper and lower bounds on the optimal information rate of bipartite Access Structures are given.

Jaume Martí-farré - One of the best experts on this subject based on the ideXlab platform.

  • Ideal Multipartite Secret Sharing Schemes
    Journal of Cryptology, 2011
    Co-Authors: Oriol Farràs, Jaume Martí-farré, Carles Padró
    Abstract:

    Multipartite secret sharing schemes are those having a multipartite Access Structure, in which the set of participants is divided into several parts and all participants in the same part play an equivalent role. In this work, the characterization of ideal multipartite Access Structures is studied with all generality. Our results are based on the well-known connections between ideal secret sharing schemes and matroids and on the introduction of a new combinatorial tool in secret sharing, integer polymatroids . Our results can be summarized as follows. First, we present a characterization of multipartite matroid ports in terms of integer polymatroids. As a consequence of this characterization, a necessary condition for a multipartite Access Structure to be ideal is obtained. Second, we use representations of integer polymatroids by collections of vector subspaces to characterize the representable multipartite matroids. In this way we obtain a sufficient condition for a multipartite Access Structure to be ideal, and also a unified framework to study the open problems about the efficiency of the constructions of ideal multipartite secret sharing schemes. Finally, we apply our general results to obtain a complete characterization of ideal tripartite Access Structures, which was until now an open problem.

  • EUROCRYPT - Ideal Multipartite Secret Sharing Schemes
    Advances in Cryptology - EUROCRYPT 2007, 2007
    Co-Authors: Oriol Farràs, Jaume Martí-farré, Carles Padró
    Abstract:

    Multipartite secret sharing schemes are those having a multipartite Access Structure, in which the set of participants is divided into several parts and all participants in the same part play an equivalent role. Several particular families of multipartite schemes, such as the weighted threshold schemes, the hierarchical and the compartmented schemes, and the ones with bipartite or tripartite Access Structure have been considered in the literature. The characterization of the Access Structures of ideal secret sharing schemes is one of the main open problems in secret sharing. In this work, the characterization of ideal multipartite Access Structures is studied with all generality. Our results are based on the well-known connections between ideal secret sharing schemes and matroids. One of the main contributions of this paper is the application of discrete polymatroids to secret sharing. They are proved to be a powerful tool to study the properties of multipartite matroids. In this way, we obtain some necessary conditions and some sufficient conditions for a multipartite Access Structure to be ideal. Our results can be summarized as follows. First, we present a characterization of matroid-related multipartite Access Structures in terms of discrete polymatroids. As a consequence of this characterization, a necessary condition for a multipartite Access Structure to be ideal is obtained. Second, we use linear representations of discrete polymatroids to characterize the linearly representable multipartite matroids. In this way we obtain a sufficient condition for a multipartite Access Structure to be ideal. Finally, we apply our general results to obtain a complete characterization of ideal tripartite Access Structures, which was until now an open problem.

  • A note on secret sharing schemes with three homogeneous Access Structure
    Information Processing Letters, 2007
    Co-Authors: Jaume Martí-farré
    Abstract:

    A secret sharing scheme is a method which allows a secret to be shared among a set of participants in such a way that only qualified subsets of participants can recover the secret. The characterization of ideal Access Structures and the search for bounds on the optimal information rate are two important problems in secret sharing. This paper deals with these problems for 3-homogeneous Access Structures, that is, whenever the minimal qualified subsets have exactly three participants.

  • Secret Sharing Schemes with Three or Four Minimal Qualified Subsets
    Designs Codes and Cryptography, 2005
    Co-Authors: Jaume Martí-farré, Carles Padró
    Abstract:

    In this paper we study secret sharing schemes whose Access Structure has three or four minimal qualified subsets. The ideal case is completely characterized and for the non-ideal case we provide bounds on the optimal information rate.

H. Ogawa - One of the best experts on this subject based on the ideXlab platform.

Chen-ming Bai - One of the best experts on this subject based on the ideXlab platform.

  • Quantum secret sharing for a general quantum Access Structure
    The European Physical Journal D, 2017
    Co-Authors: Chen-ming Bai, Meng-meng Si, Zhi Hui Li, Yong-ming Li
    Abstract:

    Quantum secret sharing is a procedure for sharing a secret among a number of participants such that only certain subsets of participants can collaboratively reconstruct it, which are called authorized sets. The quantum Access Structure of a secret sharing is a family of all authorized sets. Firstly, in this paper, we propose the concept of decomposition of quantum Access Structure to design a quantum secret sharing scheme. Secondly, based on a maximal quantum Access Structure (MQAS) [D. Gottesman, Phys. Rev. A 61, 042311 (2000)], we propose an algorithm to improve a MQAS and obtain an improved maximal quantum Access Structure (IMQAS). Then, we present a sufficient and necessary condition about IMQAS, which shows the relationship between the minimal authorized sets and the players. In accordance with properties, we construct an efficient quantum secret sharing scheme with a decomposition and IMQAS. A major advantage of these techniques is that it allows us to construct a method to realize a general quantum Access Structure. Finally, we present two kinds of quantum secret sharing schemes via the thought of concatenation or a decomposition of quantum Access Structure. As a consequence, we find that the application of these techniques allows us to save more quantum shares and reduces more cost than the existing scheme. Graphical abstract

  • Quantum Access Structure and Secret Sharing
    arXiv: Quantum Physics, 2017
    Co-Authors: Chen-ming Bai
    Abstract:

    In this paper we define a kind of decomposition for a quantum Access Structure. We propose a conception of minimal maximal quantum Access Structure and obtain a sufficient and necessary condition for minimal maximal quantum Access Structure, which shows the relationship between the number of minimal authorized sets and that of the players. Moreover, we investigate the construction of efficient quantum secret schemes by using these techniques, a decomposition and minimal maximal quantum Access Structure. A major advantage of these techniques is that it allows us to construct a method to realize a general quantum Access Structure. For these quantum Access Structures, we present two quantum secret schemes via the idea of concatenation or a decomposition of a quantum Access Structure. As a consequence, the application of these techniques allow us to save more quantum shares and reduce more cost than the existing scheme.