The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] ramp secret sharing(4hit)

1-4hit
  • Coding Theoretic Construction of Quantum Ramp Secret Sharing

    Ryutaroh MATSUMOTO  

     
    PAPER-Coding Theory

      Vol:
    E101-A No:8
      Page(s):
    1215-1222

    We show a construction of a quantum ramp secret sharing scheme from a nested pair of linear codes. Necessary and sufficient conditions for qualified sets and forbidden sets are given in terms of combinatorial properties of nested linear codes. An algebraic geometric construction for quantum secret sharing is also given.

  • A Cheating-Detectable (k, L, n) Ramp Secret Sharing Scheme

    Wataru NAKAMURA  Hirosuke YAMAMOTO  Terence CHAN  

     
    PAPER-Cryptography and Information Security

      Vol:
    E100-A No:12
      Page(s):
    2709-2719

    In this paper, we treat (k, L, n) ramp secret sharing schemes (SSSs) that can detect impersonation attacks and/or substitution attacks. First, we derive lower bounds on the sizes of the shares and random number used in encoding for given correlation levels, which are measured by the mutual information of shares. We also derive lower bounds on the success probabilities of attacks for given correlation levels and given sizes of shares. Next we propose a strong (k, L, n) ramp SSS against substitution attacks. As far as we know, the proposed scheme is the first strong (k, L, n) ramp SSSs that can detect substitution attacks of at most k-1 shares. Our scheme can be applied to a secret SL uniformly distributed over GF(pm)L, where p is a prime number with p≥L+2. We show that for a certain type of correlation levels, the proposed scheme can achieve the lower bounds on the sizes of the shares and random number, and can reduce the success probability of substitution attacks within nearly L times the lower bound when the number of forged shares is less than k. We also evaluate the success probability of impersonation attack for our schemes. In addition, we give some examples of insecure ramp SSSs to clarify why each component of our scheme is essential to realize the required security.

  • Strong Security of the Strongly Multiplicative Ramp Secret Sharing Based on Algebraic Curves

    Ryutaroh MATSUMOTO  

     
    LETTER-Cryptography and Information Security

      Vol:
    E98-A No:7
      Page(s):
    1576-1578

    We introduce a coding theoretic criterion for Yamamoto's strong security of the ramp secret sharing scheme. After that, by using it, we show the strong security of the strongly multiplicative ramp secret sharing proposed by Chen et al. in 2008.

  • Strongly Secure Linear Network Coding

    Kunihiko HARADA  Hirosuke YAMAMOTO  

     
    PAPER-Information Theory

      Vol:
    E91-A No:10
      Page(s):
    2720-2728

    In a network with capacity h for multicast, information Xh=(X1, X2, , Xh) can be transmitted from a source node to sink nodes without error by a linear network code. Furthermore, secret information Sr=(S1, S2, , Sr) can be transmitted securely against wiretappers by k-secure network coding for k h-r. In this case, no information of the secret leaks out even if an adversary wiretaps k edges, i.e. channels. However, if an adversary wiretaps k+1 edges, some Si may leak out explicitly. In this paper, we propose strongly k-secure network coding based on strongly secure ramp secret sharing schemes. In this coding, no information leaks out for every (Si1, Si2, ,Sir-j) even if an adversary wiretaps k+j channels. We also give an algorithm to construct a strongly k-secure network code directly and a transform to convert a nonsecure network code to a strongly k-secure network code. Furthermore, some sufficient conditions of alphabet size to realize the strongly k-secure network coding are derived for the case of k < h-r.