期刊文献+

参与者人数为八的一类图存取结构的信息率 被引量:4

Information rate of a type of access structures based on graphs on eight participants
下载PDF
导出
摘要 运用某些存取结构与连通图之间的关系,将参与者人数为8的一类存取结构转化为连通图中顶点数为8的一类共110种图存取结构,进而研究了最优信息率及其所对应的完善秘密共享方案的构造。对其中101种图存取结构的最优信息率的精确值进行计算,并讨论了达到此信息率的秘密共享方案的具体构造方法;对余下9种存取结构的最优信息率的上下界进行计算,并证明了顶点数为8的信息率的上界。 Through transforming the access structures on eight participants to a total of 110 connected graphs on eight vertices,the paper studies the optimal information rate and the construction of perfect secret sharing schemes corresponding to these access structures are given in terms of the relationship between certain access structures and connected graphs.The exact values for the optimal information rate of the 101 access structures are computed and the relevant construction of perfect secret sharing schemes is discussed.At the same time,the upper and lower bounds for the information rate of other 9 access structures are computed and the upper bound on the information rate of connected graphs on eight vertices is proved.
作者 宋云 李志慧
出处 《计算机工程与应用》 CSCD 2012年第14期112-116,225,共6页 Computer Engineering and Applications
基金 国家自然科学基金(No.60873119) 中央高校基本科研业务费专项资金(No.10871123)
关键词 秘密共享方案 完善的秘密共享方案 单调的存取结构 完全多划分图 信息率 secret sharing schemes perfect secret sharing schemes monotone access structure complete multipartite graph information rate
  • 相关文献

参考文献13

  • 1Shamir A.How to share a secret[J].Communications of the ACM, 1979,22(11 ) :612-613.
  • 2Blakley G.Safeguarding cryptographic keys[C]//Proceedings of the National Computer Conference.Berlin:Springer- Verlag, 1979,48: 313-317.
  • 3Benaloh J C, Leichter J.Generalized secret sharing and monotone functions[C]//LNCS 403:Advances in Cryptology- CRYPTO ' 88,1990:27-35.
  • 4Li Zhihui, Xue Ting, Lai Hong.Secret sharing scheme from binary linear codes[J].Information Sciences, 2010, 180:4412-4419.
  • 5郭玉娟,李志慧,赖红.基于线性码上的动态可验证的秘密共享方案[J].陕西师范大学学报(自然科学版),2010,38(4):7-12. 被引量:4
  • 6Jackson W, Martin K M.Perfect secret sharing schemes on five participants[J].Designs Codes Cryptography, 1996,9: 267-286.
  • 7Van Dijk M.On the information rate of perfect secret sharing schemes[J].Designs Codes Cryptography, 1995,6: 143-169.
  • 8Song Yun, Li Zhihui, Wang Weicong.The information rate of secret sharing schemes on seven participants by con- nected graphs[C]//Lecture Notes in Electrical Engineering, 2012,127: 637-645.
  • 9Capocelli R M, De Santis A, Gargano L, et al.On the size of shares for secret sharing schemes[J].Cryptology, 1993,6: 157-167.
  • 10STINSONDR.密码学原理与实践[M].3版.冯登国,译.北京:电子工业出版社,2009.

二级参考文献18

  • 1Shamir A . How to share a secret[J]. Communications of the Association for Computing Machinery, 1979, 22 (3) : 612-613.
  • 2Blakley G R. Safeguarding cryptographic keys [J]. American Federation of Information Processing Societies,1979, 48 : 313-317.
  • 3Mceliece R J, Sarwate D V. On sharing secrets and Reed-Solomon codes[J].Communications of the Associ- ation for Computing Machinery, 1981,24: 583-584.
  • 4Massey J L. Minimal codewords and secret sharing[C] // The 6th Joint Swedish-Russian Workshop on Information Theory, The Netherlands: Veldhoven, 1993: 276-279.
  • 5Massey J L. Some applications of coding theory in cryptography[M] ///Cryptography and Coding IV, Eindhoven.. Eindhoven University Press, 1995: 33-47.
  • 6Anderson R J, Ding C S. How to build robust shared control systems[J].Designs, Codes and Cryptography, 1998, 15: 111-124.
  • 7Renvall A, Ding C S. The access structure of some secret-sharing schemes [C] // Information Security and Privacy: Lecture Notes in Computer Science. Heidelberg: Springer Verlag, 1996,1172: 67-78.
  • 8Ashikhmin A, Barg A, Cohen G, Huguet L. Variations on minimal eodewords in linear codes[C]. Applied Algebra and Error Correcting Codes. Heidelberg: Springer, 1995: 96-105.
  • 9Ashikhmin A, Barg A. Minimal vectors in linear codes[J]. IEEE Transactions on Information Theory, 1998, 44(5) : 2010-2017.
  • 10Ding C S, Yuan J. Covering and secret sharing with linear codes[C].// Discrete Mathematics and Theoretical Computer Science; Lecture Notes in Computer Science. Berlin: Springer Verlag, 2003,2731: 11-25.

共引文献25

同被引文献38

  • 1刘木兰,肖亮亮,张志芳.一类基于图上随机游动的密钥共享体制[J].中国科学(E辑),2007,37(2):199-208. 被引量:3
  • 2周展飞.密钥共享体制-性质、结构和构造[D].北京:中国科学院系统科学研究所,1997.
  • 3JACKSON W, MARTIN K M. Perfect secret sharing schemes on five participants[J]. Designs, Codes and Cryptography, 1996, 9(3):267-286.
  • 4GHARAHI M, DEHKORDI M H,The complexity of the graph access structures on six participants[J]. Designs, Codes and Cryptography, 2013, 67(2):169-173.
  • 5VAN D M. On the information rate of perfect secret sharing schemes[J]. Designs, Codes and Cryptography, 1995, 6(2): 143-169.
  • 6SONG Yun, LI Zhihui, WANG Weicong. The information rate of secret sharing schemes based on seven participants by connect graphs[J]. Recent Advance in Computer Science and Information Engineering Lecture Notes in Electrical Engineering, 2012, 127:637-645.
  • 7MARTI F J, PADRO C. Secret sharing schemes with three or four minimal qualified subsets[J]. Design,Codes and Cryptography, 2005, 34(1): 17-34.
  • 8GIOVAANNI D C, CLEMENTE G. Hypergraph decomposition and secret sharing [J]. Discrete Applied Mathematics, 2009, 157(5):928-946.
  • 9Dijk V. On the information rate of perfect secret sharing schemes[J].{H}Designs Codes and Crytography,1995,(2):143-169.
  • 10Gharahi M,Dehkordi M H. The complexity of the graph access structures on six participants[J].Design Codes and Cryptography,2013,(2):169-173.

引证文献4

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部