Secret sharing schemes on graphs

2007 ◽  
Vol 44 (3) ◽  
pp. 297-306 ◽  
Author(s):  
László Csirmaz

Given a graph G , a perfect secret sharing scheme based on G is a method to distribute a secret data among the vertices of G , the participants , so that a subset of participants can recover the secret if they contain an edge of G , otherwise they can obtain no information regarding the key. The average information rate is the ratio of the size of the secret and the average size of the share a participant must remember. The information rate of G is the supremum of the information rates realizable by perfect secret sharing schemes.Based on the entropy-theoretical arguments due to Capocelli et al [4], and extending the results of M. van Dijk [7] and Blundo et al [2], we construct a graph Gn on n vertices with average information rate below < 4/log n . We obtain this result by determining, up to a constant factor, the average information rate of the d -dimensional cube.

2016 ◽  
Vol 27 (05) ◽  
pp. 595-605 ◽  
Author(s):  
Xianfang Wang ◽  
Jian Gao ◽  
Fang-Wei Fu

In principle, every linear code can be used to construct a secret sharing scheme. However, determining the access structure of the scheme is a very difficult problem. In this paper, we study MacDonald codes over the finite non-chain ring [Formula: see text], where p is a prime and [Formula: see text]. We provide a method to construct a class of two-weight linear codes over the ring. Then, we determine the access structure of secret sharing schemes based on these codes.


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Yinxiang Long ◽  
Cai Zhang ◽  
Zhiwei Sun

AbstractIn this paper, a standard (3, 5)-threshold quantum secret sharing scheme is presented, in which any three of five participants can resume cooperatively the classical secret from the dealer, but one or two shares contain absolutely no information about the secret. Our scheme can be fulfilled by using the singular properties of maximally entangled 6-qubit states found by Borras. We analyze the scheme’s security by several ways, for example, intercept-and-resend attack, entangle-and-measure attack, and so on. Compared with the other standard threshold quantum secret sharing schemes, our scheme needs neither to use d-level multipartite entangled states, nor to produce shares by classical secret splitting techniques, so it is feasible to be realized.


2015 ◽  
Vol 11 (1) ◽  
pp. 15 ◽  
Author(s):  
Anjaneyulu Endurthi ◽  
Oinam B. Chanu ◽  
Appala N. Tentu ◽  
V. Ch. Venkaiah

Three secret sharing schemes that use the Mignotte’ssequence and two secret sharing schemes that use the Asmuth-Bloom sequence are proposed in this paper. All these five secret sharing schemes are based on Chinese Remainder Theorem (CRT) [8]. The first scheme that uses the Mignotte’s sequence is a single secret scheme; the second one is an extension of the first one to Multi-secret sharing scheme. The third scheme is again for the case of multi-secrets but it is an improvement over the second scheme in the sense that it reduces the number of publicvalues. The first scheme that uses the Asmuth-Bloom sequence is designed for the case of a single secret and the second one is an extension of the first scheme to the case of multi-secrets. Novelty of the proposed schemes is that the shares of the participants are reusable i.e. same shares are applicable even with a new secret. Also only one share needs to be kept by each participant even for the muslti-secret sharing scheme. Further, the schemes are capable of verifying the honesty of the participants including the dealer. Correctness of the proposed schemes is discussed and show that the proposed schemes are computationally secure.


2019 ◽  
Vol 2 (2) ◽  
pp. 81
Author(s):  
Ari Dwi Hartanto ◽  
Sutjijana Sutjijana

A Secret sharing scheme is a method for dividing a secret into several partialinformation. The secret can be reconstructed if a certain number of partial information is collected. One of the known secret sharing schemes is the Shamir’s secret sharing scheme. It uses Lagrange interpolation (with one indeterminate) for reconstructing the secret. In this paper, we present a secret sharing scheme using multivariate polynomials with the secret reconstruction process using the multivariate interpolation formula derived by Saniee (2007). The resulted scheme can be considered as a generalization of the Shamir’s secret sharing scheme.


2005 ◽  
Vol 5 (1) ◽  
pp. 68-79 ◽  
Author(s):  
H. Imai ◽  
J. Mueller-Quade ◽  
A.C.A. Nascimento ◽  
P. Tuyls ◽  
A. Winter

Similarly to earlier models for quantum error correcting codes, we introduce a quantum information theoretical model for quantum secret sharing schemes. This model provides new insights into the theory of quantum secret sharing. By using our model, among other results, we give a shorter proof of Gottesman's theorem that the size of the shares in a quantum secret sharing scheme must be as large as the secret itself. Also, we introduced approximate quantum secret sharing schemes and showed robustness of quantum secret sharing schemes by extending Gottesman's theorem to the approximate case.


Sign in / Sign up

Export Citation Format

Share Document