Skip to main content
Log in

On an infinite family of graphs with information ratio 2 − 1/k

  • Published:
Computing Aims and scope Submit manuscript

Abstract

In this paper we consider the secret sharing problem on special access structures with minimal qualified subsets of size two, i.e. secret sharing on graphs. This means that the participants are the vertices of the graph and the qualified subsets are the subsets of V(G) spanning at least one edge. The information ratio of a graph G is denoted by R(G) and is defined as the ratio of the greatest size of the shares a vertex has to remember and of the size of the secret. Since the determination of the exact information ratio is a non-trivial problem even for small graphs (i.e. for V(G) = 6), every construction can be of particular interest. Let k be the maximal degree in G. In this paper we prove that R(G) = 2 − 1/k for every graph G with the following properties: (A) every vertex has at most one neighbour of degree one; (B) vertices of degree at least 3 are not connected by an edge; (C) the girth of the graph is at least 6. We prove this by using polyhedral combinatorics arguments and the entropy method.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Beimel A, Livne N (2006) On matroids and non-ideal secret sharing, In: Proceedings of the third theory of cryptography conference. LNCS, vol 3876. pp 482–501

  2. Blundo C, De Santis A, Stinson DR, Vaccaro U (1995) Graph decomposition and secret sharing schemes. J Crypt 8: 39–64

    MATH  Google Scholar 

  3. Blundo C, De Santis A, Simone RD, Vaccaro U (1997) Tight bounds on the information rate of secret sharing schemes. Des Codes Crypt 11: 107–122

    Article  MATH  Google Scholar 

  4. Capocelli RM, De Santis A, Gargano L, Vaccaro U (1993) On the size of shares of secret sharing schemes. J Crypt 6: 157–168

    MATH  Google Scholar 

  5. Csirmaz L (1997) The size of a share must be large. J Crypt 10: 223–231

    Article  MATH  MathSciNet  Google Scholar 

  6. Csirmaz L (2007) Secret sharing schemes on graphs. Stud Math Hung 44: 297–306

    MATH  MathSciNet  Google Scholar 

  7. Csirmaz L (2005) Secret sharing on the d-dimensional cube

  8. Csirmaz L, Tardos G (2007) Exact bounds on tree based secret sharing schemes, Tatracrypt 2007, Slovakia

  9. Csiszár I, Körner J (1981) Information theory. Coding theorems for discrete memoryless systems. Academic, New York

    MATH  Google Scholar 

  10. GNU Linear Programming Kit. http://www.gnu.org/software/glpk/

  11. IACR Cryptology ePrint Archive. http://eprint.iacr.org/

  12. Jackson W, Martin KM (1996) Perfect secret sharing schemes on five participants. Des Codes Crypt 9: 233–250

    MATH  Google Scholar 

  13. Library of Efficient Models and Optimization in Networks. http://lemon.cs.elte.hu

  14. Martì-Farré J., Padró C. (2005) Secret sharing schemes with three or four minimal qualified subsets. Des Codes Crypt 34: 17–34

    Article  MATH  Google Scholar 

  15. Matus F (1999) Matroid representations by partitions. Disc Math 203: 169–194

    Article  MATH  MathSciNet  Google Scholar 

  16. Shamir A (1979) How to share a secret. Commun ACM 22: 612–613

    Article  MATH  MathSciNet  Google Scholar 

  17. Stinson DR (1992) An explication of secret sharing schemes. Des Codes Crypt 2: 357–390

    Article  MATH  MathSciNet  Google Scholar 

  18. Stinson DR (1994) Decomposition construction for secret sharing schemes. IEEE Trans Inf Theory 40: 118–125

    Article  MATH  MathSciNet  Google Scholar 

  19. van Dijk M (1997) On the information rate of perfect secret sharing schemes. Des Codes Crypt 12: 143–169

    Article  Google Scholar 

  20. van Dijk M, Kevenaar T, Schrijen GJ, Tuyls P (2006) Improved constructions of secret sharing schemes by applying (λ,ω)-decompositions. Inf Proc Lett 99: 154–157

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Péter Ligeti.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Csirmaz, L., Ligeti, P. On an infinite family of graphs with information ratio 2 − 1/k . Computing 85, 127–136 (2009). https://doi.org/10.1007/s00607-009-0039-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00607-009-0039-6

Keywords

Mathematics Subject Classification (2000)

Navigation