Skip to main content
Log in

Local bounds for the optimal information ratio of secret sharing schemes

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

The information ratio of a secret sharing scheme \(\varSigma \) is the ratio between the length of the largest share and the length of the secret, and it is denoted by \(\sigma (\varSigma )\). The optimal information ratio of an access structure \(\varGamma \) is the infimum of \(\sigma (\varSigma )\) among all schemes \(\varSigma \) with access structure \(\varGamma \), and it is denoted by \(\sigma (\varGamma )\). The main result of this work is that for every two access structures \(\varGamma \) and \(\varGamma '\), \(|\sigma (\varGamma )-\sigma (\varGamma ')|\le |\varGamma \cup \varGamma '|-|\varGamma \cap \varGamma '|\). We prove it constructively. Given any secret sharing scheme \(\varSigma \) for \(\varGamma \), we present a method to construct a secret sharing scheme \(\varSigma '\) for \(\varGamma '\) that satisfies that \(\sigma (\varSigma ')\le \sigma (\varSigma )+|\varGamma \cup \varGamma '|-|\varGamma \cap \varGamma '|\). As a consequence of this result, we see that close access structures admit secret sharing schemes with similar information ratio. We show that this property is also true for particular classes of secret sharing schemes and models of computation, like the family of linear secret sharing schemes, span programs, Boolean formulas and circuits. In order to understand this property, we also study the limitations of the techniques for finding lower bounds on the information ratio and other complexity measures. We analyze the behavior of these bounds when we add or delete subsets from an access structure.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Alon N., Spencer J.H.: The Probabilistic Method, 3rd edn. John Wiley & Sons, New York (2008).

    Book  MATH  Google Scholar 

  2. Babai L., Gál A., Wigderson A.: Superpolynomial lower bounds for monotone span programs. Combinatorica 19(3), 301–319 (1999).

    Article  MathSciNet  MATH  Google Scholar 

  3. Beimel A.: Secret-sharing schemes: a survey. In: Third International Workshop on Coding and Cryptology (IWCC 2011). Lecture Notes in Computer Science, vol. 6639, pp. 11–46 (2011).

  4. Beimel A., Orlov I.: Secret sharing and non-Shannon information inequalities. IEEE Trans. Inf. Theory 57, 5634–5649 (2011).

    Article  MathSciNet  MATH  Google Scholar 

  5. Beimel A., Gál A., Paterson M.: Lower bounds for monotone span programs. In: 36th Annual Symposium on Foundations of Computer Science (STOC), pp. 674–681 (1995).

  6. Beimel A., Farràs O., Mintz Y.: Secret sharing schemes for very dense graphs. J. Cryptol. 29(2), 336–362 (2016).

    Article  MathSciNet  MATH  Google Scholar 

  7. Beimel A., Farràs O., Peter N.: Schemes secret sharing, for dense forbidden graphs. In: Security and Cryptography for Networks (SCN 2016). Lecture Notes in Computer Science, vol. 9841, pp. 509–528 (2016)

  8. Beimel A., Farràs O., Mintz Y., Peter N.: Theory of Cryptography (TCC 2017). Lecture Notes in Computer Science, vol. 10678, pp. 394–423 (2017).

  9. Bellare M., Rogaway P.: Robust computational secret sharing and a unified account of classical secret-sharing goals. In: Proceedings of the 2007 ACM Conference on Computer and Communications Security (CCS 2007), pp. 172–184 (2007).

  10. Benaloh J., Leichter J.: Generalized secret sharing and monotone functions. In: Advances in Cryptology (CRYPTO 1988). Lecture Notes in Computer Science, vol. 403, pp. 27–35 (1988).

  11. Blakley G.R.: Safeguarding cryptographic keys. In: 1979 AFIPS National Computer Conference, pp. 313–317 (1979).

  12. Brickell E.F.: Some ideal secret sharing schemes. J. Combin. Math. Combin. Comput. 6, 105–113 (1989).

    MathSciNet  MATH  Google Scholar 

  13. Brickell E.F., Davenport D.M.: On the classification of ideal secret sharing schemes. J. Cryptol. 4(73), 123–134 (1991).

    MATH  Google Scholar 

  14. Cramer R., Damgård I., Maurer U.: Computation general secure multi-party, from any linear secret-sharing scheme. In: Advances in Cryptology—EUROCRYPT 2000. Lecture Notes in Computer Science, vol. 1807, pp. 316–334 (2000).

  15. Csirmaz L.: The size of a share must be large. J. Cryptol. 10, 223–231 (1997).

    Article  MathSciNet  MATH  Google Scholar 

  16. Csirmaz L.: Secret sharing on the d-dimensional cube. Des. Codes Cryptogr. 74(3), 719–729 (2015).

    Article  MathSciNet  MATH  Google Scholar 

  17. Farràs O., Martí-Farré J., Padró C.: Ideal multipartite secret sharing schemes. J. Cryptol. 25(1), 434–463 (2012).

    Article  MathSciNet  MATH  Google Scholar 

  18. Farràs O., Metcalf-Burton J.R., Padró C., Vázquez L.: On the optimization of bipartite secret sharing schemes. Des. Codes Cryptogr. 63(2), 255–271 (2012).

    Article  MathSciNet  MATH  Google Scholar 

  19. Farràs O., Ribes-González J., Ricci S.: Local bounds for the optimal information ratio of secret sharing schemes. IACR Cryptol. ePrint Archive 2016, 726 (2016).

  20. Farràs O., Hansen T., Kaced T., Padró C.: On the information ratio of non-perfect secret sharing schemes. Algorithmica 79, 987–1013 (2017).

    Article  MathSciNet  MATH  Google Scholar 

  21. Farràs O., Ribes-González J., Ricci S.: Privacy-preserving data splitting: a combinatorial approach. arXiv:1801.05974 (2018).

  22. Farràs O., Kaced T., Martín S., Padró C.: Improving the linear programming technique in the search for lower bounds in secret sharing. In: Advances in Cryptology (EUROCRYPT 2018). Lecture Notes in Computer Science, vol. 10820, pp. 597–621 (2018).

  23. Frankl P.: Extremal set systems. In: Handbook of Combinatorics, vol. II, pp. 1293–1329. Elsevier, Amsterdam (1995).

  24. Gál A.: A characterization of span program size and improved lower bounds for monotone span programs. Comput. Complex. 10(4), 277–296 (2001).

    Article  MathSciNet  MATH  Google Scholar 

  25. Goyal V., Pandey O., Sahai A., Waters B.: Attribute-based encryption for fine-grained access control of encrypted data. In: 13th CCS, pp. 89–98 (2006).

  26. Ito M., Saito A., Nishizeki T.: Secret sharing scheme realizing any access structure. In: Proceedings of IEEE Globecom’87, pp. 99–102 (1987).

  27. Jha M., Raskhodnikova S.: Testing and reconstruction of Lipschitz functions with applications to data privacy. SIAM J. Comput. 42(2), 700–731 (2013).

    Article  MathSciNet  MATH  Google Scholar 

  28. Jukna S.: Boolean Function Complexity. Advances and Frontiers. Springer, Berlin (2012).

    Book  MATH  Google Scholar 

  29. Karchmer M., Wigderson A.: On span programs. In: 8th Structure in Complexity Theory, pp. 102–111 (1993).

  30. Komargodski I., Naor M., Yogev E.: Secret-sharing for NP. In: Advances in Cryptology (ASIACRYPT 2014). Lecture Notes in Computer Science, vol. 8874, pp. 254–273 (2014).

  31. Liu T., Vaikuntanathan V., Wee H.: Conditional disclosure of secrets via non-linear reconstruction. In: Advances in Cryptology (CRYPTO 2017). Lecture Notes in Computer Science, vol. 10401, pp. 758–790 (2017).

  32. Martí-Farré J., Padró C.: On secret sharing schemes, matroids and polymatroids. J. Math. Cryptol. 4, 95–120 (2010).

    Article  MathSciNet  MATH  Google Scholar 

  33. Martín S., Padró C., Yang A.: Secret sharing, rank inequalities, and information inequalities. IEEE Trans. Inf. Theory 62, 599–609 (2016).

    Article  MathSciNet  MATH  Google Scholar 

  34. Padró C.: Lecture Notes in Secret Sharing. Cryptology ePrint Archive 2012/674.

  35. Padró C., Vázquez L., Yang A.: Finding lower bounds on the complexity of secret sharing schemes by linear programming. Discret. Appl. Math. 161, 1072–1084 (2013).

    Article  MathSciNet  MATH  Google Scholar 

  36. Pitassi T., Robere R.: Lifting Nullstellensatz to monotone span programs over any field. In: Electronic Colloquium on Computational Complexity (ECCC), p. 165 (2017).

  37. Razborov A.A.: Applications of matrix methods to the theory of lower bounds in computational complexity. Combinatorica 10(1), 81–93 (1990).

    Article  MathSciNet  MATH  Google Scholar 

  38. Razborov A.A.: On submodular complexity measures. In: Proceedings of the London Mathematical Society Symposium on Boolean Function Complexity, pp. 76–83 (1992).

  39. Shamir A.: How to share a secret. Commun. ACM 22, 612–613 (1979).

    Article  MathSciNet  MATH  Google Scholar 

  40. Vaikuntanathan V., Vasudevan P.N.: Sharing secret, advances statistical zero knowledge. In: Cryptology (ASIACRYPT 2015). Lecture Notes in Computer Science, vol. 9452, pp. 656–680 (2015).

  41. Wegener I.: The Complexity of Boolean Functions. Wiley-Teubner, New York (1987).

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Oriol Farràs.

Additional information

Communicated by C. Padro.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This work is supported by the European Union through H2020-ICT-2014-1-644024, by the Spanish Government through TIN2014-57364-C2-1-R and by the Government of Catalonia through Grant 2014 SGR 537.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Farràs, O., Ribes-González, J. & Ricci, S. Local bounds for the optimal information ratio of secret sharing schemes. Des. Codes Cryptogr. 87, 1323–1344 (2019). https://doi.org/10.1007/s10623-018-0529-7

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-018-0529-7

Keywords

Mathematics Subject Classification

Navigation