Secret Sharing Schemes from Linear Codes overFp + vFp

2016 ◽  
Vol 27 (05) ◽  
pp. 595-605 ◽  
Author(s):  
Xianfang Wang ◽  
Jian Gao ◽  
Fang-Wei Fu

In principle, every linear code can be used to construct a secret sharing scheme. However, determining the access structure of the scheme is a very difficult problem. In this paper, we study MacDonald codes over the finite non-chain ring [Formula: see text], where p is a prime and [Formula: see text]. We provide a method to construct a class of two-weight linear codes over the ring. Then, we determine the access structure of secret sharing schemes based on these codes.

2018 ◽  
Vol 11 (2) ◽  
pp. 410-416
Author(s):  
Selda Çalkavur

A (t, n)−secret sharing scheme is a method of distribution of information among n participants such that t > 1 can reconstruct the secret but t − 1 cannot. There is numerous research about secret sharing schemes. However there is little research on secret sharing schemes based on extension fields. In this paper, we study secret sharing schemes based on extension fields over finite fields. We use two methods to recover the secret. We define the access structure and the accessibility degree for these secret sharing schemes. We also describe our theorems, definitions and a corollary


2020 ◽  
Vol 88 (9) ◽  
pp. 1893-1907
Author(s):  
Ryutaroh Matsumoto

Abstract We improve the flexibility in designing access structures of quantum stabilizer-based secret sharing schemes for classical secrets, by introducing message randomization in their encoding procedures. We generalize the Gilbert–Varshamov bound for deterministic encoding to randomized encoding of classical secrets. We also provide an explicit example of a ramp secret sharing scheme with which multiple symbols in its classical secret are revealed to an intermediate set, and justify the necessity of incorporating strong security criterion of conventional secret sharing. Finally, we propose an explicit construction of strongly secure ramp secret sharing scheme by quantum stabilizers, which can support twice as large classical secrets as the McEliece–Sarwate strongly secure ramp secret sharing scheme of the same share size and the access structure.


2000 ◽  
Vol 11 (02) ◽  
pp. 263-281
Author(s):  
HUNG-MIN SUN

A secret sharing scheme is a method which allows a dealer to share a secret among a set of participants in such a way that only qualified subsets of participants can recover the secret. The collection of subsets of participants that can reconstruct the secret in this way is called access structure. The rank of an access structure is the maximum cardinality of a minimal qualified subset. A secret sharing scheme is perfect if unqualified subsets of participants obtain no information regarding the secret. The dealer's randomness is the number of random bits required by the dealer to setup a secret sharing scheme. The efficiency of the dealer's randomness is the ratio between the amount of the dealer's randomness and the length of the secret. Because random bits are a natural computational resource, it is important to reduce the amount of randomness used by the dealer to setup a secret sharing scheme. In this paper, we propose some decomposition constructions for perfect secret sharing schemes with access structures of constant rank. Compared with the best previous results, our constructions have some improved upper bounds on the dealer's randomness and on the efficiency of the dealer's randomness.


Complexity ◽  
2020 ◽  
Vol 2020 ◽  
pp. 1-13 ◽  
Author(s):  
Ping Li ◽  
Shengjun Li ◽  
Hongyang Yan ◽  
Lishan Ke ◽  
Teng Huang ◽  
...  

Secret sharing has been study for many years and has had a number of real-word applications. There are several methods to construct the secret-sharing schemes. One of them is based on coding theory. In this work, we construct a secret-sharing scheme that realizes an access structure by using linear codes, in which any element of the access structure can reconstruct the secret key. We prove that our scheme is a multiprover zero-knowledge proof system in the random oracle model, which shows that a passive adversary gains no information about the secret key. Our scheme is also a leakage-resilient secret-sharing scheme (LRSS) in the bounded-leakage model, which remain provably secure even if the adversary learns a bounded amount of leakage information about their secret key. As an application, we propose a new group identification protocol (GID-scheme) from our LRSS. We prove that our GID-scheme is a leakage-resilient scheme. In our leakage-resilient GID-scheme, the verifier believes the validity of qualified group members and tolerates l bits of adversarial leakage in the distribution protocol, whereas for unqualified group members, the verifier cannot believe their valid identifications in the proof protocol.


2018 ◽  
Vol 11 (2) ◽  
pp. 468-475
Author(s):  
Fatih Molla ◽  
Selda Çalkavur

Secret sharing has been a subject of study since 1979. It is important that a secret key, passwords, information of the map of a secret place or an important formula must be keptsecret. The main problem is to divide the secret into pieces instead of storing the whole for a secret sharing. A secret sharing scheme is a way of distributing a secret among a nite set of people such that only some distinguished subsets of these subsets can recover the secret. The collection of these special subsets is called the access structure of the scheme.In this paper, we propose a new approach to construct secret sharing schemes based on field extensions.


2020 ◽  
Vol 4 (4) ◽  
pp. 263-271
Author(s):  
Selda Çalkavur

Secret sharing has been a subject of study since 1979. In the secret sharing schemes there are some participants and a dealer. The dealer chooses a secret. The main principle is to distribute a secret amongst a group of participants. Each of whom is called a share of the secret. The secret can be retrieved by participants. Clearly the participants combine their shares to reach the secret. One of the secret sharing schemes is  threshold secret sharing scheme. A  threshold secret sharing scheme is a method of distribution of information among  participants such that  can recover the secret but  cannot. The coding theory has been an important role in the constructing of the secret sharing schemes. Since the code of a symmetric  design is a linear code, this study is about the multisecret-sharing schemes based on the dual code  of  code  of a symmetric  design. We construct a multisecret-sharing scheme Blakley’s construction of secret sharing schemes using the binary codes of the symmetric design. Our scheme is a threshold secret sharing scheme. The access structure of the scheme has been described and shows its connection to the dual code. Furthermore, the number of minimal access elements has been formulated under certain conditions. We explain the security of this scheme.


Sign in / Sign up

Export Citation Format

Share Document