The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] access structure(16hit)

1-16hit
  • Linear Algebraic Approach to Strongly Secure Ramp Secret Sharing for General Access Structures with Application to Symmetric PIR

    Reo ERIGUCHI  Noboru KUNIHIRO  Koji NUIDA  

     
    PAPER

      Pubricized:
    2022/09/13
      Vol:
    E106-A No:3
      Page(s):
    263-271

    Ramp secret sharing is a variant of secret sharing which can achieve better information ratio than perfect schemes by allowing some partial information on a secret to leak out. Strongly secure ramp schemes can control the amount of leaked information on the components of a secret. In this paper, we reduce the construction of strongly secure ramp secret sharing for general access structures to a linear algebraic problem. As a result, we show that previous results on strongly secure network coding imply two linear transformation methods to make a given linear ramp scheme strongly secure. They are explicit or provide a deterministic algorithm while the previous methods which work for any linear ramp scheme are non-constructive. In addition, we present a novel application of strongly secure ramp schemes to symmetric PIR in a multi-user setting. Our solution is advantageous over those based on a non-strongly secure scheme in that it reduces the amount of communication between users and servers and also the amount of correlated randomness that servers generate in the setup.

  • General Secret Sharing Schemes Using Hierarchical Threshold Scheme

    Kouya TOCHIKUBO  

     
    PAPER-Cryptography and Information Security

      Vol:
    E102-A No:9
      Page(s):
    1037-1047

    We propose two secret sharing schemes realizing general access structures, which are based on unauthorized subsets. In the proposed schemes, shares are generated by Tassa's (k,n)-hierarchical threshold scheme instead of Shamir's (k,n)-threshold scheme. Consequently, the proposed schemes can reduce the number of shares distributed to each participant.

  • Improvement of General Secret Sharing Scheme Reducing Shares Distributed to Specified Participants

    Kouya TOCHIKUBO  

     
    PAPER-Cryptography and Information Security

      Vol:
    E102-A No:6
      Page(s):
    808-817

    In secret sharing schemes for general access structures, an important issue is the number of shares distributed to each participant. However, in general, the existing schemes are impractical in this respect when the size of the access structure is very large. In 2015, a secret sharing scheme that can reduce the number of shares distributed to specified participants was proposed (the scheme A of T15). In this scheme, we can select a subset of participants and reduce the number of shares distributed to any participant who belongs to the selected subset though this scheme cannot reduce the number of shares distributed to every participant. In other words, this scheme cannot reduce the number of shares distributed to each participant who does not belong to the selected subset. In this paper, we modify the scheme A of T15 and propose a new secret sharing scheme realizing general access structures. The proposed scheme can reduce the number of shares distributed to each participant who does not belong to the selected subset as well. That is, the proposed scheme is more efficient than the scheme A of T15.

  • Quantum Stabilizer Codes Can Realize Access Structures Impossible by Classical Secret Sharing

    Ryutaroh MATSUMOTO  

     
    LETTER-Cryptography and Information Security

      Vol:
    E100-A No:12
      Page(s):
    2738-2739

    We show a simple example of a secret sharing scheme encoding classical secret to quantum shares that can realize an access structure impossible by classical information processing with limitation on the size of each share. The example is based on quantum stabilizer codes.

  • Quantum Optimal Multiple Assignment Scheme for Realizing General Access Structure of Secret Sharing

    Ryutaroh MATSUMOTO  

     
    LETTER-Cryptography and Information Security

      Vol:
    E100-A No:2
      Page(s):
    726-728

    The multiple assignment scheme is to assign one or more shares to single participant so that any kind of access structure can be realized by classical secret sharing schemes. We propose its quantum version including ramp secret sharing schemes. Then we propose an integer optimization approach to minimize the average share size.

  • Probabilistic Secret Sharing Schemes for Multipartite Access Structures

    Xianfang WANG  Fang-Wei FU  Xuan GUANG  

     
    LETTER-Cryptography and Information Security

      Vol:
    E99-A No:4
      Page(s):
    856-862

    In this paper, we construct ideal and probabilistic secret sharing schemes for some multipartite access structures, including the General Hierarchical Access Structure and Compartmented Access Structures. We devise an ideal scheme which implements the general hierarchical access structure. For the compartmented access structures, we consider three special access structures. We propose ideal and probabilistic schemes for these three compartmented access structures by bivariate interpolation.

  • Secret Sharing Schemes from Linear Codes over Finite Rings

    Jianfa QIAN  Wenping MA  

     
    LETTER-Cryptography and Information Security

      Vol:
    E95-A No:7
      Page(s):
    1193-1196

    An important concept in secret sharing scheme is the access structure. However, determining the access structure of the secret sharing scheme based on a linear code is a very difficult problem. In this work, we provide a method to construct a class of two-weight linear codes over finite rings. Based on the two-weight codes, we present an access structure of a secret sharing scheme.

  • A Dual-Port Access Structure of 3D Mesh-Based NoC

    Yuanyuan ZHANG  Shijun LIN  Li SU  Depeng JIN  Lieguang ZENG  

     
    LETTER-Computer System

      Vol:
    E93-D No:7
      Page(s):
    1987-1990

    Since the length of wires between different layers, even between the top and bottom layers, is acceptably small in 3D mesh-based NoC (three-Dimensional mesh-based Network on Chip), a structure in which an IP (Intelligence Property) core in a certain layer directly connected to a proper router in another layer may efficiently decrease the average latency of messages and increase the maximum throughput. With this idea, in the paper, we introduce a dual-port access structure, in which each IP core except that in the bottom layer is connected to two routers in two adjacent layers, and, in particular, the IP core in the bottom layer can be directly connected to the proper router in the top layer. Furthermore, we derive the close form expression of the average number of hops of messages and also give the quantitative analysis of the performance when the dual-port access structure is used. All the analytical results reveal that the average number of hops is reduced and the system performance is improved, including a decrease of average latency and an increase of maximum throughput. Finally, the simulation results confirm our theoretical analysis and show the advantage of the proposed dual-port access structure with a relatively small increment of area overhead.

  • Efficient Secret Sharing Schemes Based on Unauthorized Subsets

    Kouya TOCHIKUBO  

     
    PAPER-Cryptography and Information Security

      Vol:
    E91-A No:10
      Page(s):
    2860-2867

    We propose two multiple assignment secret sharing schemes realizing general access structures. One is always more efficient than the secret sharing scheme proposed by Ito, Saito and Nishizeki [5] from the viewpoint of the number of shares distributed to each participant. The other is also always more efficient than the scheme I of [7].

  • Optimal Multiple Assignments Based on Integer Programming in Secret Sharing Schemes with General Access Structures

    Mitsugu IWAMOTO  Hirosuke YAMAMOTO  Hirohisa OGAWA  

     
    PAPER-Protocols

      Vol:
    E90-A No:1
      Page(s):
    101-112

    It is known that for any general access structure, a secret sharing scheme (SSS) can be constructed from an (m,m)-threshold scheme by using the so-called cumulative map or from a (t,m)-threshold SSS by a modified cumulative map. However, such constructed SSSs are not efficient generally. In this paper, a new method is proposed to construct a SSS from a (t,m)-threshold scheme for any given general access structure. In the proposed method, integer programming is used to derive the optimal (t,m)-threshold scheme and the optimal distribution of the shares to minimize the average or maximum size of the distributed shares to participants. From the optimality, it can always attain lower coding rate than the cumulative maps because the cumulative maps cannot attain the optimal distribution in many cases. The same method is also applied to construct SSSs for incomplete access structures and/or ramp access structures.

  • Efficient Secret Sharing Schemes Based on Authorized Subsets

    Kouya TOCHIKUBO  Tomohiko UYEMATSU  Ryutaroh MATSUMOTO  

     
    LETTER

      Vol:
    E88-A No:1
      Page(s):
    322-326

    We propose efficient secret sharing schemes realizing general access structures. Our proposed schemes are perfect secret sharing schemes and include Shamir's (k, n)-threshold schemes as a special case. Furthermore, we show that a verifiable secret sharing scheme for general access structures is realized by one of the proposed schemes.

  • Efficient Secret Sharing Schemes Realizing General Access Structures

    Kouya TOCHIKUBO  

     
    PAPER-Information Security

      Vol:
    E87-A No:7
      Page(s):
    1788-1797

    In 1987, Ito, Saito and Nishizeki proposed a secret sharing scheme realizing general access structures, called the multiple assignment secret sharing scheme (MASSS). In this paper, we propose new MASSS's which are perfect secret sharing schemes and include Shamir's (k,n)-threshold schemes as a special case. Furthermore, the proposed schemes are more efficient than the original MASSS from the viewpoint of the number of shares distributed to each participant.

  • A Construction Method of Visual Secret Sharing Schemes for Plural Secret Images

    Mitsugu IWAMOTO  Hirosuke YAMAMOTO  

     
    PAPER-Information Security

      Vol:
    E86-A No:10
      Page(s):
    2577-2588

    In this paper, a new method is proposed to construct a visual secret sharing scheme with a general access structure for plural secret images. Although the proposed scheme can be considered as an extension of Droste's method that can encode only black-white images, it can encode plural gray-scale and/or color secret images.

  • A Visual Secret Sharing Scheme for Color Images Based on Meanvalue-Color Mixing

    Takeru ISHIHARA  Hiroki KOGA  

     
    LETTER

      Vol:
    E86-A No:1
      Page(s):
    194-197

    In this letter we propose a new visual secret sharing scheme (VSSS) applicable to color images containing many colors such as photographs. In the proposed VSSS we can perceive a concealed secret image appearing on a reproduced image, which is obtained by stacking certain shares, according to the principle called the meanvalue-color mixing (MCM). First, we mathematically formulate the MCM and define a new parameter that determines the minimum quality of the reproduced secret image. Then, we explicitly construct the VSSS based on the MCM under general access structures. The construction is proved to be realistic by experiment under the (2,2)-threshold access structure.

  • Secret Sharing Schemes with Cheating Detection

    Gwoboa HORNG  

     
    PAPER-Information Security

      Vol:
    E84-A No:3
      Page(s):
    845-850

    A secret sharing scheme allows a secret to be shared among a set of participants, P, such that only authorized subsets of P can recover the secret, but any unauthorized subset can not recover the secret. It can be used to protect important secret data, such as cryptographic keys, from being lost or destroyed without accidental or malicious exposure. In this paper, we consider secret sharing schemes based on interpolating polynomials. We show that, by simply increasing the number of shares held by each participant, there is a multiple assignment scheme for any monotone access structure such that cheating can be detected with very high probability by any honest participant even the cheaters form a coalition in order to deceive him.

  • An Analytic Construction of the Visual Secret Sharing Scheme for Color Images

    Hiroki KOGA  Mitsugu IWAMOTO  Hirosuke YAMAMOTO  

     
    PAPER

      Vol:
    E84-A No:1
      Page(s):
    262-272

    This paper proposes a new construction of the visual secret sharing scheme for the (n,n)-threshold access structure applicable to color images. The construction uses matrices with n rows that can be identified with homogeneous polynomials of degree n. It is shown that, if we find a set of homogeneous polynomials of degree n satisfying a certain system of simultaneous partial differential equations, we can construct a visual secret sharing scheme for the (n,n)-threshold access structure by using the matrices corresponding to the homogeneous polynomials. The construction is easily extended to the cases of the (t,n)-threshold access structure and more general access structures.