Skip to main content

2017 | OriginalPaper | Buchkapitel

Linear Secret-Sharing Schemes for Forbidden Graph Access Structures

verfasst von : Amos Beimel, Oriol Farràs, Yuval Mintz, Naty Peter

Erschienen in: Theory of Cryptography

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

A secret-sharing scheme realizes the forbidden graph access structure determined by a graph \(G=(V,E)\) if a pair of vertices can reconstruct the secret if and only if it is an edge in G. Secret-sharing schemes for forbidden graph access structures of bipartite graphs are equivalent to conditional disclosure of secrets protocols, a primitive that is used to construct attributed-based encryption schemes.
We study the complexity of realizing a forbidden graph access structure by linear secret-sharing schemes. A secret-sharing scheme is linear if the reconstruction of the secret from the shares is a linear mapping. In many applications of secret-sharing, it is required that the scheme will be linear. We provide efficient constructions and lower bounds on the share size of linear secret-sharing schemes for sparse and dense graphs, closing the gap between upper and lower bounds: Given a sparse graph with n vertices and at most \(n^{1+\beta }\) edges, for some \( 0 \le \beta < 1\), we construct a linear secret-sharing scheme realizing its forbidden graph access structure in which the total size of the shares is \(\tilde{O} (n^{1+\beta /2})\). We provide an additional construction showing that every dense graph with n vertices and at least \(\left( {\begin{array}{c}n\\ 2\end{array}}\right) - n^{1+\beta }\) edges can be realized by a linear secret-sharing scheme with the same total share size.
We provide lower bounds on the share size of linear secret-sharing schemes realizing forbidden graph access structures. We prove that for most forbidden graph access structures, the total share size of every linear secret-sharing scheme realizing these access structures is \(\varOmega (n^{3/2})\), which shows that the construction of Gay, Kerenidis, and Wee [CRYPTO 2015] is optimal. Furthermore, we show that for every \( 0 \le \beta < 1\) there exist a graph with at most \(n^{1+\beta }\) edges and a graph with at least \(\left( {\begin{array}{c}n\\ 2\end{array}}\right) -n^{1+\beta }\) edges, such that the total share size of every linear secret-sharing scheme realizing these forbidden graph access structures is \(\varOmega (n^{1+\beta /2})\). This shows that our constructions are optimal (up to poly-logarithmic factors).

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
A linear CDS is a CDS in which if the predicate holds, then the reconstruction function of the referee is linear.
 
2
We label a row by a party rather than by a variable \(x_j\) as done in [37].
 
3
In [46], the access structure is specified by the complement graph, i.e., by the edges that are forbidden from learning information on the secret.
 
4
In [8, Lemma 3.8], it is only stated that the total share size in the scheme is O(nd), however, in their scheme the size of the share of each vertex is O(d).
 
5
Notice that the rows are not necessarily linearly independent (since rows labeled by different parties can be dependent). Therefore, the number of columns can actually be smaller than the number of rows.
 
6
By adding all-zero rows we can assume that the size is exactly S.
 
Literatur
7.
11.
Zurück zum Zitat Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for noncryptographic fault-tolerant distributed computations. In: Proceedings of the 20th ACM Symposium on the Theory of Computing, pp. 1–10 (1988) Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for noncryptographic fault-tolerant distributed computations. In: Proceedings of the 20th ACM Symposium on the Theory of Computing, pp. 1–10 (1988)
14.
Zurück zum Zitat Blakley, G.R.: Safeguarding cryptographic keys. In: Proceedings of the 1979 AFIPS National Computer Conference. AFIPS Conference proceedings, vol. 48, pp. 313–317. AFIPS Press (1979) Blakley, G.R.: Safeguarding cryptographic keys. In: Proceedings of the 1979 AFIPS National Computer Conference. AFIPS Conference proceedings, vol. 48, pp. 313–317. AFIPS Press (1979)
15.
Zurück zum Zitat Blundo, C., De Santis, A., de Simone, R., Vaccaro, U.: Tight bounds on the information rate of secret sharing schemes. Des. Codes Crypt. 11(2), 107–122 (1997)CrossRefMATHMathSciNet Blundo, C., De Santis, A., de Simone, R., Vaccaro, U.: Tight bounds on the information rate of secret sharing schemes. Des. Codes Crypt. 11(2), 107–122 (1997)CrossRefMATHMathSciNet
16.
Zurück zum Zitat Blundo, C., De Santis, A., Stinson, D.R., Vaccaro, U.: Graph decomposition and secret sharing schemes. J. Cryptology 8(1), 39–64 (1995)CrossRefMATHMathSciNet Blundo, C., De Santis, A., Stinson, D.R., Vaccaro, U.: Graph decomposition and secret sharing schemes. J. Cryptology 8(1), 39–64 (1995)CrossRefMATHMathSciNet
17.
Zurück zum Zitat Brickell, E.F.: Some ideal secret sharing schemes. J. Comb. Math. Comb. Comput. 6, 105–113 (1989)MATHMathSciNet Brickell, E.F.: Some ideal secret sharing schemes. J. Comb. Math. Comb. Comput. 6, 105–113 (1989)MATHMathSciNet
18.
Zurück zum Zitat Brickell, E.F., Davenport, D.M.: On the classification of ideal secret sharing schemes. J. Cryptology 4(73), 123–134 (1991)MATH Brickell, E.F., Davenport, D.M.: On the classification of ideal secret sharing schemes. J. Cryptology 4(73), 123–134 (1991)MATH
19.
20.
Zurück zum Zitat Capocelli, R.M., De Santis, A., Gargano, L., Vaccaro, U.: On the size of shares for secret sharing schemes. J. Cryptology 6(3), 157–168 (1993)CrossRefMATH Capocelli, R.M., De Santis, A., Gargano, L., Vaccaro, U.: On the size of shares for secret sharing schemes. J. Cryptology 6(3), 157–168 (1993)CrossRefMATH
21.
Zurück zum Zitat Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols. In: Proceedings of the 20th ACM Symposium on the Theory of Computing, pp. 11–19 (1988) Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols. In: Proceedings of the 20th ACM Symposium on the Theory of Computing, pp. 11–19 (1988)
24.
Zurück zum Zitat Csirmaz, L.: The dealer’s random bits in perfect secret sharing schemes. Studia Sci. Math. Hungar. 32(3–4), 429–437 (1996)MATHMathSciNet Csirmaz, L.: The dealer’s random bits in perfect secret sharing schemes. Studia Sci. Math. Hungar. 32(3–4), 429–437 (1996)MATHMathSciNet
26.
28.
Zurück zum Zitat Dijk, M.V., Jackson, W., Martin, K.M.: A note on duality in linear secret sharing schemes. Bull. Inst. Comb. Appl. 19, 98–101 (1997)MATHMathSciNet Dijk, M.V., Jackson, W., Martin, K.M.: A note on duality in linear secret sharing schemes. Bull. Inst. Comb. Appl. 19, 98–101 (1997)MATHMathSciNet
29.
30.
Zurück zum Zitat Fehr, S.: Efficient construction of the dual span program (1999). Manuscript Fehr, S.: Efficient construction of the dual span program (1999). Manuscript
33.
Zurück zum Zitat Gertner, Y., Ishai, Y., Kushilevitz, E., Malkin, T.: Protecting data privacy in private information retrieval schemes. J. Comput. Syst. Sci. 60(3), 592–629 (2000)CrossRefMATHMathSciNet Gertner, Y., Ishai, Y., Kushilevitz, E., Malkin, T.: Protecting data privacy in private information retrieval schemes. J. Comput. Syst. Sci. 60(3), 592–629 (2000)CrossRefMATHMathSciNet
34.
Zurück zum Zitat Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of the 13th ACM Conference on Computer and Communications Security, pp. 89–98 (2006) Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of the 13th ACM Conference on Computer and Communications Security, pp. 89–98 (2006)
35.
Zurück zum Zitat Ito, M., Saito, A., Nishizeki, T.: Secret sharing schemes realizing general access structure. In: Proceedings of the IEEE Global Telecommunication Conference, Globecom, vol. 87, pp. 99–102 (1987). Journal version: multiple assignment scheme for sharing secret. J. Cryptology 6(1), 15–20 (1993) Ito, M., Saito, A., Nishizeki, T.: Secret sharing schemes realizing general access structure. In: Proceedings of the IEEE Global Telecommunication Conference, Globecom, vol. 87, pp. 99–102 (1987). Journal version: multiple assignment scheme for sharing secret. J. Cryptology 6(1), 15–20 (1993)
37.
Zurück zum Zitat Karchmer, M., Wigderson, A.: On span programs. In: Proceedings of the 8th IEEE Structure in Complexity Theory, pp. 102–111 (1993) Karchmer, M., Wigderson, A.: On span programs. In: Proceedings of the 8th IEEE Structure in Complexity Theory, pp. 102–111 (1993)
39.
Zurück zum Zitat Mintz, Y.: Information ratios of graph secret-sharing schemes. Master’s thesis, Department of Computer Science, Ben Gurion University (2012) Mintz, Y.: Information ratios of graph secret-sharing schemes. Master’s thesis, Department of Computer Science, Ben Gurion University (2012)
40.
Zurück zum Zitat Mitzenmacher, M., Upfal, E.: Probability and Computing. Cambridge University Press, Cambridge (2005)CrossRefMATH Mitzenmacher, M., Upfal, E.: Probability and Computing. Cambridge University Press, Cambridge (2005)CrossRefMATH
41.
Zurück zum Zitat Naor, M., Wool, A.: Access control and signatures via quorum secret sharing. In: 3rd ACM Conference on Computer and Communications Security, pp. 157–167 (1996) Naor, M., Wool, A.: Access control and signatures via quorum secret sharing. In: 3rd ACM Conference on Computer and Communications Security, pp. 157–167 (1996)
45.
46.
Zurück zum Zitat Sun, H., Shieh, S.: Secret sharing in graph-based prohibited structures. In: Proceedings IEEE INFOCOM 1997, pp. 718–724 (1997) Sun, H., Shieh, S.: Secret sharing in graph-based prohibited structures. In: Proceedings IEEE INFOCOM 1997, pp. 718–724 (1997)
Metadaten
Titel
Linear Secret-Sharing Schemes for Forbidden Graph Access Structures
verfasst von
Amos Beimel
Oriol Farràs
Yuval Mintz
Naty Peter
Copyright-Jahr
2017
DOI
https://doi.org/10.1007/978-3-319-70503-3_13