scholarly journals An Efficient Compartmented Secret Sharing Scheme Based on Linear Homogeneous Recurrence Relations

2021 ◽  
Vol 2021 ◽  
pp. 1-8
Author(s):  
Guoai Xu ◽  
Jiangtao Yuan ◽  
Guosheng Xu ◽  
Zhongkai Dang

Multipartite secret sharing schemes are those that have multipartite access structures. The set of the participants in those schemes is divided into several parts, and all the participants in the same part play the equivalent role. One type of such access structure is the compartmented access structure, and the other is the hierarchical access structure. We propose an efficient compartmented multisecret sharing scheme based on the linear homogeneous recurrence (LHR) relations. In the construction phase, the shared secrets are hidden in some terms of the linear homogeneous recurrence sequence. In the recovery phase, the shared secrets are obtained by solving those terms in which the shared secrets are hidden. When the global threshold is t , our scheme can reduce the computational complexity of the compartmented secret sharing schemes from the exponential time to polynomial time. The security of the proposed scheme is based on Shamir’s threshold scheme, i.e., our scheme is perfect and ideal. Moreover, it is efficient to share the multisecret and to change the shared secrets in the proposed scheme.

2020 ◽  
Vol 88 (9) ◽  
pp. 1893-1907
Author(s):  
Ryutaroh Matsumoto

Abstract We improve the flexibility in designing access structures of quantum stabilizer-based secret sharing schemes for classical secrets, by introducing message randomization in their encoding procedures. We generalize the Gilbert–Varshamov bound for deterministic encoding to randomized encoding of classical secrets. We also provide an explicit example of a ramp secret sharing scheme with which multiple symbols in its classical secret are revealed to an intermediate set, and justify the necessity of incorporating strong security criterion of conventional secret sharing. Finally, we propose an explicit construction of strongly secure ramp secret sharing scheme by quantum stabilizers, which can support twice as large classical secrets as the McEliece–Sarwate strongly secure ramp secret sharing scheme of the same share size and the access structure.


2000 ◽  
Vol 11 (02) ◽  
pp. 263-281
Author(s):  
HUNG-MIN SUN

A secret sharing scheme is a method which allows a dealer to share a secret among a set of participants in such a way that only qualified subsets of participants can recover the secret. The collection of subsets of participants that can reconstruct the secret in this way is called access structure. The rank of an access structure is the maximum cardinality of a minimal qualified subset. A secret sharing scheme is perfect if unqualified subsets of participants obtain no information regarding the secret. The dealer's randomness is the number of random bits required by the dealer to setup a secret sharing scheme. The efficiency of the dealer's randomness is the ratio between the amount of the dealer's randomness and the length of the secret. Because random bits are a natural computational resource, it is important to reduce the amount of randomness used by the dealer to setup a secret sharing scheme. In this paper, we propose some decomposition constructions for perfect secret sharing schemes with access structures of constant rank. Compared with the best previous results, our constructions have some improved upper bounds on the dealer's randomness and on the efficiency of the dealer's randomness.


2016 ◽  
Vol 27 (05) ◽  
pp. 595-605 ◽  
Author(s):  
Xianfang Wang ◽  
Jian Gao ◽  
Fang-Wei Fu

In principle, every linear code can be used to construct a secret sharing scheme. However, determining the access structure of the scheme is a very difficult problem. In this paper, we study MacDonald codes over the finite non-chain ring [Formula: see text], where p is a prime and [Formula: see text]. We provide a method to construct a class of two-weight linear codes over the ring. Then, we determine the access structure of secret sharing schemes based on these codes.


Mathematics ◽  
2020 ◽  
Vol 8 (9) ◽  
pp. 1582
Author(s):  
Hongliang Cai ◽  
Dan Tang

A Multi Secret Image sharing scheme can share several secret images among certain participators securely. Boolean-based secret sharing schemes are one kind of secret sharing method with light-weighted computation compared to the previous complex algebraic-based methods, which can realize the sharing of multi secret images. However, the existing Boolean-based multi secret sharing schemes are mostly restricted to the particular case of (2, n) and (n, n), only few Boolean-based multi secret sharing schemes study the general access structure, and the shares are mostly meaningless. In this paper, a new Boolean-based multi secret sharing scheme with the general access structure is proposed. All the shares are meaningful, which can avoid attracting the attention of adversaries, and the secret images can be recovered in a lossless manner. The feasibility of the scheme is proven, the performance is validated by the experiments on the gray images, and the analysis of the comparison with other methods is also given out.


2018 ◽  
Vol 11 (2) ◽  
pp. 410-416
Author(s):  
Selda Çalkavur

A (t, n)−secret sharing scheme is a method of distribution of information among n participants such that t > 1 can reconstruct the secret but t − 1 cannot. There is numerous research about secret sharing schemes. However there is little research on secret sharing schemes based on extension fields. In this paper, we study secret sharing schemes based on extension fields over finite fields. We use two methods to recover the secret. We define the access structure and the accessibility degree for these secret sharing schemes. We also describe our theorems, definitions and a corollary


2018 ◽  
Vol 11 (2) ◽  
pp. 468-475
Author(s):  
Fatih Molla ◽  
Selda Çalkavur

Secret sharing has been a subject of study since 1979. It is important that a secret key, passwords, information of the map of a secret place or an important formula must be keptsecret. The main problem is to divide the secret into pieces instead of storing the whole for a secret sharing. A secret sharing scheme is a way of distributing a secret among a nite set of people such that only some distinguished subsets of these subsets can recover the secret. The collection of these special subsets is called the access structure of the scheme.In this paper, we propose a new approach to construct secret sharing schemes based on field extensions.


1997 ◽  
Vol 4 (28) ◽  
Author(s):  
Ronald Cramer ◽  
Ivan B. Damgård ◽  
Ueli Maurer

The contributions of this paper are three-fold. First, as an abstraction of previously proposed cryptographic protocols we propose two cryptographic primitives: homomorphic<br />shared commitments and linear secret sharing schemes with an additional multiplication property. We describe new constructions for general secure multi-party computation protocols, both in the cryptographic and the information-theoretic (or secure<br />channels) setting, based on any realizations of these primitives.<br />Second, span programs, a model of computation introduced by Karchmer and Wigderson, are used as the basis for constructing new linear secret sharing schemes, from which the two above-mentioned primitives as well as a novel verifiable secret sharing scheme can efficiently be realized. Third, note that linear secret sharing schemes can have arbitrary (as opposed to<br />threshold) access structures. If used in our construction, this yields multi-party protocols secure against general sets of active adversaries, as long as in the cryptographic (information-theoretic) model no two (no three) of these potentially misbehaving player sets cover the full player set. This is a strict generalization of the threshold-type adversaries and results previously considered in the literature. While this result is new for the cryptographic model, the result for the information-theoretic model was previously proved by Hirt and Maurer. However, in addition to providing an independent proof, our protocols are not recursive and have the potential of being more efficient.


Sign in / Sign up

Export Citation Format

Share Document