Skip to main content
Log in

Further ideal multipartite access structures from integer polymatroids

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

Ideal access structures admit ideal secret sharing schemes where the shares have the minimal size.As multipartite access structures can well mirror the real social organizations, of which the participants arepartitioned into disjoint groups according to their properties, it is desirable to find expressive ideal multipartiteaccess structures. Integer polymatroids, due to their close relationship with ideal multipartite access structures,have been shown as a powerful tool to study the ideality of some multipartite access structures. In this paper, tocater for flexible applications, we consider several ideal multipartite access structures that further extend someknown results. We first explore a type of compartmented access structures with strictly lower bounds, whichprovide fairness among all the participant groups when recovering the secret. Then, we investigate ideal benchaccess structures where the participant set is divided into two parts, that is, line-up section and bench section.The participants in line-up section can delegate their capabilities to the participants in bench section in such away that the participants in bench section can take over the role of their delegators in line-up section, which isapplicable to emergency situations when there are no enough participants in line-up section for recovering thesecret. Finally, we propose two types of ideal partially hierarchical access structures which are suitable to morerealistic hierarchical social organizations than existing results.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Blakley G R. Safeguarding cryptographic keys. In: Proceedings of the 1979 AFIPS National Computer Conference, Monval, 1979. 313–317

    Google Scholar 

  2. Shamir A. How to share a secret. Commun ACM, 1979, 22: 612–613

    Article  MATH  MathSciNet  Google Scholar 

  3. Wang Y J, Wong D S, Wu Q H, et al. Practical distributed signatures in the standard model. In: Proceedings of the Cryptographer’s Track at the RSA Conference, San Francisco, 2014. 307–326

    Google Scholar 

  4. Deng H, Wu Q H, Qin B, et al. Ciphertext-policy hierarchical attribute-based encryption with short ciphertexts. Inform Sci, 2014, 275: 370–384

    Article  MathSciNet  Google Scholar 

  5. Deng H, Wu Q H, Qin B, et al. Who is touching my cloud. In: Proceedings of the 19th European Symposium on Research in Computer Security, Part I, Wroclaw, 2014. 362–379

    Google Scholar 

  6. Liu W R, Liu J W, Wu Q H, et al. Practical direct chosen ciphertext secure key-policy attribute-based encryption with public ciphertext test. In: Proceedings of the 19th European Symposium on Research in Computer Security, Part II, Wroclaw, 2014. 91–108

    Google Scholar 

  7. Tang C M, Gao S H. Leakproof secret sharing protocols with applications to group identification scheme. Sci China Inf Sci, 2012, 55: 1172–1185

    Article  MATH  MathSciNet  Google Scholar 

  8. McEliece R J, Sarwate D V. On sharing secrets and Reed-Solomon codes. Commun ACM, 1981, 24: 583–584

    Article  MathSciNet  Google Scholar 

  9. Feldman J, Malkin T, Servedio R A, et al. Secure network coding via filtered secret sharing. In: Proceedings of 42nd Annual Allerton Conference on Communication, Control, and Computing, Illinois, 2004. 30–39

    Google Scholar 

  10. Ding L H, Wu P, Wang H, et al. Lifetime maximization routing with network coding in wireless multihop networks. Sci China Inf Sci, 2013, 56: 022303

    Google Scholar 

  11. Zheng J, Li J D, Liu Q, et al. Performance analysis of three multi-radio access control policies in heterogeneous wireless networks. Sci China Inf Sci, 2013, 56: 122305

  12. Zhang Z F, Liu M L. Rational secret sharing as extensive games. Sci China Inf Sci, 2013, 56: 032107

  13. Beimel A. Secret-sharing schemes: a survey. In: Proceedings of the 3rd International Workshop on Coding and Cryptology, Qingdao, 2011. 11–46

    Chapter  Google Scholar 

  14. Karnin E D, Greene J W, Hellman M E. On secret sharing systems. IEEE Trans Inform Theory, 1983, 29: 35–41

    Article  MATH  MathSciNet  Google Scholar 

  15. Benaloh J, Leichter J. Generalized secret sharing and monotone functions. In: Proceedings of Advances in Cryptology—CRYPTO’88, Santa Barbara, 1988. 27–35

    Google Scholar 

  16. Brickell E F. Some ideal secret sharing schemes. In: Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques on Advances in Cryptology, Houthalen, 1989. 468–475

    Google Scholar 

  17. Ito M, Saito A, Nishizeki T. Secret sharing scheme realizing general access structure. In: IEEE/IEICE Global Telecommunications Conference, Tokyo, 1987. 99–102

    Google Scholar 

  18. Capocelli R M, de Santis A, Gargano L, et al. On the size of shares of secret sharing schemes. J Cryptol, 1993, 6: 157–168

    Article  MATH  Google Scholar 

  19. Csirmaz L. The size of a share must be large. J Cryptol, 1997, 10: 223–231

    Article  MATH  MathSciNet  Google Scholar 

  20. Farràs O, Metcalf-Burton J R, Padrró C, et al. On the optimization of bipartite secret sharing schemes. Des Codes Cryptogr, 2012, 63: 255–271

    Article  MATH  MathSciNet  Google Scholar 

  21. Martí-Farré J, Padrró C. On secret sharing schemes, matroids and polymatroids. J Math Cryptol, 2010, 4: 95–120

    Article  MATH  MathSciNet  Google Scholar 

  22. Padró C, Sáez G. Secret sharing schemes with bipartite access structure. IEEE Trans Inform Theory, 2000, 46: 2596–2604

    Article  MATH  MathSciNet  Google Scholar 

  23. Padró C, Vázquez L, Yang A. Finding lower bounds on the complexity of secret sharing schemes by linear programming. Discrete Appl Math, 2013, 161: 1072–1084

    Article  MATH  MathSciNet  Google Scholar 

  24. Beimel A, Livne N. On matroids and non-ideal secret sharing. IEEE Trans Inform Theory, 2008, 54: 482–501

    Article  MathSciNet  Google Scholar 

  25. Beimel A, Livne N, Padró C. Matroids can be far from ideal secret sharing. In: Proceedings of the 5th Conference on Theory of Cryptography, New York, 2008. 194–212

    Chapter  Google Scholar 

  26. Beimel A, Orlov I. Secret sharing and non-shannon information inequalities. IEEE Trans Inform Theory, 2011, 57: 539–557

    Article  MathSciNet  Google Scholar 

  27. Stinson D R. An explication of secret sharing schemes. Des Codes Cryptogr, 1992, 2: 357–390

    Article  MATH  MathSciNet  Google Scholar 

  28. Beimel A, Weinreb E. Monotone circuits for monotone weighted threshold functions. Inf Process Lett, 2006, 97: 12–18

    Article  MATH  MathSciNet  Google Scholar 

  29. Morillo P, Padró C, Sáez G, et al. Weighted threshold secret sharing schemes. Inf Process Lett, 1999, 70: 211–216

    Article  MATH  Google Scholar 

  30. Beimel A, Tassa T, Weinreb E. Characterizing ideal weighted threshold secret sharing. SIAM J Discrete Math, 2008, 22: 360–397

    Article  MATH  MathSciNet  Google Scholar 

  31. Farràs O, Padró C. Ideal hierarchical secret sharing schemes. IEEE Trans Inform Theory, 2012, 58: 3273–3286

    Article  MathSciNet  Google Scholar 

  32. Simmons G J. How to (really) share a secret. In: Proceedings of Advances in Cryptology—CRYPTO’88, Santa Barbara, 1988. 390–448

    Google Scholar 

  33. Tassa T, Dyn N. Multipartite secret sharing by bivariate interpolation. J Cryptol, 2009, 22: 227–258

    Article  MATH  MathSciNet  Google Scholar 

  34. Farràs O, Padró C, Xing C, et al. Natural generalizations of threshold secret sharing. IEEE Trans Inform Theory, 2014, 60: 1652–1664

    Article  MathSciNet  Google Scholar 

  35. Herranz J, Sáez G. New results on multipartite access structures. IEE Proc Inf Secur, 2006, 153: 153–162

    Article  Google Scholar 

  36. Ng S L. Ideal secret sharing schemes with multipartite access structures. IEE Proc Commun, 2006, 153: 165–168

    Article  MATH  MathSciNet  Google Scholar 

  37. Tassa T. Hierarchical threshold secret sharing. J Cryptol, 2007, 20: 237–264

    Article  MATH  MathSciNet  Google Scholar 

  38. Beutelspacher A, Wettl F. On 2-level secret sharing. Des Codes Cryptogr, 1993, 3: 127–134

    Article  MATH  MathSciNet  Google Scholar 

  39. Giuletti M, Vincenti R. Three-level secret sharing schemes from the twisted cubic. Discrete Math, 2010, 310: 3236–3240

    Article  MathSciNet  Google Scholar 

  40. Farràs O, Mart´i-Farrré J, Padró C. Ideal multipartite secret sharing schemes. J Cryptol, 2012, 25: 434–463

    Article  MATH  Google Scholar 

  41. Herzog J, Hibi T. Discrete polymatroids. J Algebr Comb, 2002, 16: 239–268

    Article  MATH  MathSciNet  Google Scholar 

  42. Brickell E F, Davenport D M. On the classification of ideal secret sharing schemes. J Cryptol, 1991, 4: 123–134

    MATH  Google Scholar 

  43. Martí-Farré J, Padró C. Ideal secret sharing schemes whose minimal qualified subsets have at most three participants. Des Codes Cryptogr, 2009, 52: 1–14

    Article  MATH  MathSciNet  Google Scholar 

  44. Oxley J G. Matroid Theory. New York: Oxford University Press, 1992. 238–270

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to YuJue Wang or QianHong Wu.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, Y., Wu, Q., Wong, D.S. et al. Further ideal multipartite access structures from integer polymatroids. Sci. China Inf. Sci. 58, 1–13 (2015). https://doi.org/10.1007/s11432-015-5286-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-015-5286-x

Keywords

Navigation