期刊文献+

一类完善秘密共享方案的最优信息率 被引量:8

Optimal Information Rate of a Type of Perfect Secret Sharing Schemes
下载PDF
导出
摘要 研究参与者人数为7的一类存取结构的完善秘密共享方案及其最优信息率。利用存取结构与连通图之间的关系,给出其对应的111种图存取结构。对其中的91种图存取结构计算它们最优信息率的精确值,并讨论达到此信息率的秘密共享方案的具体构造方法。对余下20种图存取结构给出最优信息率的上下界,并从理论上证明,满足一定条件且顶点数为7信息率的上界为3/5。 This paper studies the optimal information rate of perfect secret sharing schemes of a type of access structures on seven participants.Based on the relationship between these access structures and their connected graphs,111 connected graphs corresponding to these access structures are given.The exact values of the optimal information rate of 91 access structures based on graphs are computed and the secret sharing schemes attaining the optimal information rate are discussed in Table 1,where the upper and lower bounds on the information rate of the rest 20 are also calculated.The upper bound on the information rate of connected graphs on seven vertices is theoretically proved.
作者 宋云 李志慧
出处 《计算机工程》 CAS CSCD 2012年第12期9-12,16,共5页 Computer Engineering
基金 国家自然科学基金资助项目(10571112)
关键词 完善秘密共享方案 单调的存取结构 完全多划分图 信息率 完全多划分覆盖 perfect secret sharing scheme monotone access structure complete multipartite graph information rate complete multipartite covering
  • 相关文献

参考文献10

  • 1Blakley G.Safeguarding Cryptographic Keys[C]//Proceedings ofNational Computer Conference.New York,USA:[s.n.],1979:313-317.
  • 2Stinson D R.An Explication of Secret Sharing Schemes[J].Designs,Codes and Cryptography,1992,2(4):357-390.
  • 3Ding Cunsheng.The Weight Distribution of Some IrreducibleCyclic Codes[J].IEEE Transactions on Information Theroy,2009,55(3):955-960.
  • 4郭玉娟,李志慧,赖红.基于线性码上的动态可验证的秘密共享方案[J].陕西师范大学学报(自然科学版),2010,38(4):7-12. 被引量:4
  • 5Jackson W,Martin K M.Perfect Secret Sharing Schemes on FiveParticipants[J].Designs,Codes and Cryptography,1996,9(3):267-286.
  • 6Blundo C,De Santis A,Stinson D R,et al.Graph Decompositionsand Secret Sharing Schemes[J].Cryptology,1995,8(1):39-64.
  • 7Shamir A.How to Share a Secret[J].Communications of Commu-nications of the ACM,1979,22(11):612-613.
  • 8刘木兰,肖亮亮,张志芳.一类基于图上随机游动的密钥共享体制[J].中国科学(E辑),2007,37(2):199-208. 被引量:3
  • 9Capocelli R M,De Santis A,Gargano L,et al.On the Size ofShares for Secret Sharing Schemes[J].Cryptology,1993,6(3):157-167.
  • 10Van Dijk M.On the Informationg Rate of Perfect Secret SharingSchemes[J].Designs Codes Cryptography,1995,6(2):143-169.

二级参考文献32

  • 1Shamir A . How to share a secret[J]. Communications of the Association for Computing Machinery, 1979, 22 (3) : 612-613.
  • 2Blakley G R. Safeguarding cryptographic keys [J]. American Federation of Information Processing Societies,1979, 48 : 313-317.
  • 3Mceliece R J, Sarwate D V. On sharing secrets and Reed-Solomon codes[J].Communications of the Associ- ation for Computing Machinery, 1981,24: 583-584.
  • 4Massey J L. Minimal codewords and secret sharing[C] // The 6th Joint Swedish-Russian Workshop on Information Theory, The Netherlands: Veldhoven, 1993: 276-279.
  • 5Massey J L. Some applications of coding theory in cryptography[M] ///Cryptography and Coding IV, Eindhoven.. Eindhoven University Press, 1995: 33-47.
  • 6Anderson R J, Ding C S. How to build robust shared control systems[J].Designs, Codes and Cryptography, 1998, 15: 111-124.
  • 7Renvall A, Ding C S. The access structure of some secret-sharing schemes [C] // Information Security and Privacy: Lecture Notes in Computer Science. Heidelberg: Springer Verlag, 1996,1172: 67-78.
  • 8Ashikhmin A, Barg A, Cohen G, Huguet L. Variations on minimal eodewords in linear codes[C]. Applied Algebra and Error Correcting Codes. Heidelberg: Springer, 1995: 96-105.
  • 9Ashikhmin A, Barg A. Minimal vectors in linear codes[J]. IEEE Transactions on Information Theory, 1998, 44(5) : 2010-2017.
  • 10Ding C S, Yuan J. Covering and secret sharing with linear codes[C].// Discrete Mathematics and Theoretical Computer Science; Lecture Notes in Computer Science. Berlin: Springer Verlag, 2003,2731: 11-25.

共引文献5

同被引文献61

  • 1PANG Liaojun,LI Huixian,WANG Yumin.An Efficient and Secure Multi-Secret Sharing Scheme with General Access Structures[J].Wuhan University Journal of Natural Sciences,2006,11(6):1649-1652. 被引量:2
  • 2刘木兰,肖亮亮,张志芳.一类基于图上随机游动的密钥共享体制[J].中国科学(E辑),2007,37(2):199-208. 被引量:3
  • 3STINSONDR.密码学原理与实践[M].3版.冯登国,译.北京:电子工业出版社,2009.
  • 4Capocelli R M, Santis A, Gargano L, et al. On the Size of Shares for Secret Sharing Scheme[C]//Proc. of the 11th Annual International Cryptology Conference on Advances in Cryptology. London, UK: Springer-Verlag, 1993: 157-167.
  • 5Shamir A. How to Share a Secret[J]. Communications of the ACM, 1979, 22(11): 612-613.
  • 6Jackson W A, Martin K M, Keefe C M O. Ideal Secret Sharing Schemes with Multiple Secrets[J]. Journal of Cryptology, 1996, 9(6): 233-250.
  • 7Hsu Chang-Fang, Qi Cheng, Tang Xueming, et al. An Ideal Multi-secret Sharing Scheme Based on MSP[J]. International Journal of Information Sciences, 2011, 181(7): 1403-1409.
  • 8Jackson W, Martin K M. Perfect Secret Sharing Schemes on Five Participants[J]. Journal of Designs, Codes and Cryptography, 1996, 9(3): 267-286.
  • 9van Dijk M. On the Information Rate of Perfect Secret Sharing Schemes[C]//Proc. of IEEE International Symposium on Information Theory. [S. l.]: IEEE Press, 1994: 143-169.
  • 10Crescenzo G D, Galdi C. Hypergraph Decomposition and Secret Sharing[J]. Journal of Discrete Applied Mathematics, 2003, 157(5): 928-946.

引证文献8

二级引证文献8

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部