You are on page 1of 8

See discussions, stats, and author profiles for this publication at: https://www.researchgate.

net/publication/3718540

Secret Sharing in Graph-Based Prohibited Structures

Conference Paper · May 1997


DOI: 10.1109/INFCOM.1997.644525 · Source: IEEE Xplore

CITATIONS READS
14 39

2 authors, including:

Hung-Min Sun
National Tsing Hua University
216 PUBLICATIONS   4,082 CITATIONS   

SEE PROFILE

All content following this page was uploaded by Hung-Min Sun on 04 June 2014.

The user has requested enhancement of the downloaded file.


Secret Sharing in Graph-Based Prohibited Structures

Hung-Min Sun Shiuh-Pyng Shieh


Department of Information Management Department of Computer Science
Chaoyang Institute of Technology and Information Engineering
Wufeng, Taichung County, Taiwan 413 National Chiao Tung University
Email: hmsun@dscs2.csie.nctu.edu.tw Hsinchu, Taiwan 30050
Email: ssp@csie.nctu.edu.tw

Abstract if A ∈ ∆ and B ⊆ A ⊆ P, then B ∈ ∆.


A secret sharing scheme for the prohibited structure is a If ∆ = 2 P \ Γ, then we say the structure (Γ, ∆) is
method of sharing a master key among a finite set of complete [2]. In the special case where Γ!= |!A!|!A!⊆
participants in such a way that only certain pre-specified P and |A| ≥ m } and ∆ = |!A |!A!⊆ P and |A| ≤ m-1 }, the
subsets of participants cannot recover the master key. A secret sharing scheme is called an (m, n)-threshold
secret sharing scheme is called perfect if any subset of scheme [3,4], where |P| = n. Let K be the master key
participants who cannot recover the master key obtains space and S be the share space. The information rate of
no information regarding the master key. In this paper,
the secret sharing scheme is defined as log 2 |K|/ log 2 |S|
we propose an efficient construction of perfect secret
sharing schemes for graph-based prohibited structures [5]. A secret sharing scheme is perfect if any set of
where a vertex denotes a participant and an edge does a participants in the prohibited structure ∆ obtains no
pair of participants who cannot recover the master key. information regarding the master key [6-9]. Secret
The information rate of our scheme is 2/n, where n is the sharing schemes are classified into the following types:
number of participants. Type I: A secret sharing scheme for the access
structure Γ!is a method of sharing a master key among a
1: Introduction finite set of participants in such a way that only subsets of
participants in Γ can recover the master key while other
In 1987, Ito et al. [1] described a general method of secret subsets cannot. That is, ∆!(= 2 P \ Γ* is implied.
sharing called secret sharing scheme (SSS) which allows
a master key to be shared among a finite set of Type II: A secret sharing scheme for the prohibited
participants in such a way that only certain pre-specified structure ∆!is a method of sharing a master key among a
subsets of participants can recover the master key. Let P finite set of participants in such a way that only subsets of
be the set of participants. The collection of subsets of participants in ∆!cannot recover the master key while
participants that can reconstruct the master key in this other subsets can. That is, Γ!(=! 2 P \ ∆* is implied.
way is called access structure (denoted by Γ). The
collection of subsets of participants that cannot Type III: A secret sharing scheme for the mixed
reconstruct the master key is called prohibited structure structure (Γ-!∆*!is a method of sharing a master key
(denoted by ∆) [2]. The natural restriction is that Γ is among a finite set of participants in such a way that
monotone increasing and ∆ is monotone decreasing, that subsets of participants in Γ can recover the master key but
is, subsets of participants in ∆!cannot recover the master key.
if A ∈ Γ and A ⊆ B ⊆ P, then B ∈ Γ, and That is, the privileges of subsets in 2 P \ (Γ ∪ ∆) are not
cared. Any subset of participants in 2 P \ (Γ ∪ ∆) may
_______________________________
This research was supported by the National Science Council, Taiwan
either recover the master key or not. Note that here Γ!∩
under grant number NSC-85-2213-E-009-032 and NSC-86-2213-E-324- ∆!= ∅, and Γ!∪ ∆!⊆ 2 P .
002.

0-8186-7780-5/97 $10.00 1997 IEEE


Given any access structure Γ, Ito et al. [1,8] showed distribution server in a secure network and can obtain
that there exists a perfect secret sharing scheme to realize better efficiency than the scheme proposed in [16].
the structure. Benaloh and Leichter [10] proposed a This paper is organized as follows. In section 2,
different algorithm to realize secret sharing schemes for we give some preliminaries which will be used later on to
any given monotone access structure. In both construct- construct the perfect secret sharing schemes for graph-
ions, the information rate decreases exponentially as a based prohibited structures. In section 3, we propose a
function of n, the number of participants. construction of perfect secret sharing schemes for graph-
There are several performance and efficiency based prohibited structures. An example of perfect
measures proposed for analyzing secret sharing schemes secret sharing scheme for the graph-based prohibited
[5,11-14]. Their goal is to maximize the information structure is demonstrated in section 4. Finally, we
rate of a secret sharing scheme. Brickell and Stinson [5] conclude the paper in section 5.
studied a perfect secret sharing scheme for graph-based
access structure Γ where the monotone-increasing access 2: Preliminaries
structure Γ contains the pairs of participants
corresponding to edges (the prohibited structure is 2.1: Perfect (m, n) Threshold Schemes
implied to be the collection of subsets of participants
corresponding to any independent set of the graph). The (m, n) threshold schemes were introduced by Blakley
They proved that, for any graph G with n vertices having and Shamir in 1979 [3,4]. The main idea underlying an
maximum degree d, there exists a perfect secret sharing (m, n) threshold scheme is to divide the master key K into
scheme for the access structure based on G in which the n shares Si 's corresponding to n participants (1≤ i ≤ n) in
information rate is at least 2/(d+3). Stinson [14]
such a way that the master key K cannot be reclaimed
improved the general result that there exists a perfect
unless m shares are collected. Apparently, the (m, n)
secret sharing scheme realizing access structure based on
threshold scheme is the special case of secret sharing
G in which the information rate is at least 2/(d+1).
schemes when the qualified subsets of participants are all
After that, van Dijk [12] showed that Stinson‘s lower
subsets whose order are larger than or equal to m and the
bound is tight because he proved that there exists graphs
non-qualified subsets of participants are all subsets whose
having maximum degree d such that the optimal
order are less than or equal to m-1.
information rate is at most 2/( d+1-ε ) for all d ≥ 3 and ε A secret sharing scheme is perfect if any
>0. Secret sharing schemes for mixed structures (Γ-!∆* unqualified subset of participants provide no information
proposed by Shieh and Sun in 1994 [15] were based on about the shared secret K [6,8]. It means that the prior
the graph where Γ contains the pairs of participants probability p(K = K0 ) equals the conditional probability
corresponding to edges and ∆ contains the pairs of
p(K = K0 | given any or less secret shares of an
participants corresponding to non-edges. The
information rate of their scheme is 1/(2n), where n is the unqualified set). By using the entropy function H from
number of participants. In 1996, Sun and Shieh [16] [6,7,9], we can state the requirements for an (m, n)
improved the information rate of the secret sharing threshold scheme as follows:
scheme to be 1/(n-1). They also presented an (1) H(K| Si1 , ..., Sim ) = 0
application of the secret sharing scheme for a graph- (2) H(K| Si1 , ..., Sim−1 ) = H(K)
based structure to reduce storage and computation load on
for an arbitrary set of m indices { i1 , ..., im } from { 1, ...,
the key distribution server in a secure network [16].
In this paper, we study the perfect secret sharing n}.
scheme for a prohibited structure based on the graph As an example, we review the (m, n) threshold
where the monotone-decreasing prohibited structure ∆ scheme proposed by Shamir [4] as follows.
contains all participants and the pairs of participants We assume that the master key K is taken randomly
corresponding to edges (the access structure is implied to from GF(q). Therefore, H(K)= log q .
be the union of |A!|!A!⊆ P and |A| ≥ 3} and the pairs of Let f ( x ) = am −1 x m −1 +... + a1 x + K (mod q) be a
participants corresponding to non-edges of the graph). polynomial of degree m-1 over the finite field GF(q).
We propose an efficient perfect secret sharing scheme for The n shares Si 's are computed from f ( x ) as follows,
the graph-based prohibited structure. The information Si = f (i ) (mod q), i = 1, ..., n.
rate of our scheme is 2/n, where n is the number of
participants. Our scheme can be also applied to the
reduction of storage and computation loads on the key

0-8186-7780-5/97 $10.00 1997 IEEE


Obviously, given any m secret shares Si1 ,..., Sim , i1n − 1 ⋅ ⋅ i1 1  an − 1   Si1 
   ⋅   ⋅ 
{ i1 ,..., im } ⊂ {1, ..., n}, f ( x ) can be reconstructed from  ⋅ ⋅ ⋅ ⋅ ⋅  
 
the Lagrange interpolating polynomial as follows [6],  ⋅ ⋅ ⋅ ⋅ ⋅  ⋅   ⋅ 
 n −1   =   (mod q).
m m (x − i j ) in − 4 ⋅ ⋅ in − 4 1  a2   Sin −4 
f ( x ) = ∑ ( Si k ⋅ ∏ ) (mod q).
k =1 j = 1, j ≠ k (ik − i j ) i n − 1 ⋅ ⋅ in − 3 1  K1   Si 
 nn−−31     n−3 
Thus, the master key K can be obtained by f(0). in − 2 . . in − 2 1  K2   Sin −2 
On the other hand, given any m-1 secret shares
Because there are n unknown variables,
Si1 ,..., Sim−1 , { i1 ,..., im −1 } ⊂ {1, ..., n}, f ( 0) can be
an − 1 , ⋅⋅⋅, a2 , K1 , K2 , among these n-2 equations, it is
written as follows. clear that the total number of possible solutions for K =
f (0) = a + Sim ⋅ b (mod q), where ( K1 , K2 ) is q 2 . Note that once the secret ( K1 , K2 ) is
m−1 m (0 − i j ) m −1 (0 − i j ) chosen, the system has a unique solution over the field
a = ∑ ( S ik ⋅ ∏ ) and b = ∏ .
k =1 j 1, j k (i
= ≠ k − ij) j = 1 (i m − i j )
GF(q). Hence, H(K| Si1 ,..., Sin −2 ) = H( K1 , K2 | Si1 ,..., Sin −2 )
= 2 log q =H(K). Therefore, the secret sharing scheme
Because Sim is uniformly distributed over GF(q),
for the mixed structure (Γ-!∆) is perfect.
H(K| Si1 , ..., Sim−1 ) = H( f ( 0) | Si1 , ..., Sim−1 )
= H (a + Sim ⋅ b) = H ( Sim ) = log q = H(K). Therefore, the 3: Construction of Perfect SSS for Prohibited
(m, n) threshold scheme is perfect. Structures Based on Graphs
2.2: Perfect Secret Sharing Schemes for Mixed Let P be the set of participants, and G be a graph where a
Structures (Γ -!∆ ) vertex denotes a participant in P and an edge does a pair
of participants. In a perfect secret sharing scheme for
In the section, we give a construction of perfect secret the prohibited structure based on G, a pair of participants
sharing schemes for mixed structures (Γ-!∆), where Γ!= corresponding to an edge of G cannot obtain any
{P} and ∆ = {A |!A!⊆ P and | A | ≤ | P | -2}. The secret information regarding the master key. In addition, we
sharing scheme will be used later on to construct the also assume that each participant corresponding to a
perfect secret sharing schemes for graph-based prohibited vertex of G cannot obtain any information regarding the
structures. master key. This is because that if one participant is
We assume that the master key K = ( K1 , K2 ) is allowed to recover the master key by himself, we can
assign the master key as his share and remove him from
taken randomly from GF(q)×GF(q). It is clear that
the graph G. The graph we consider here may include
H(K)= 2 log q . disconnected graphs and isolated vertices. A participant
Let f ( x ) = an −1 x n − 1 + ⋅⋅⋅ + a2 x 2 + K1 x + K2 (mod q) be a corresponding to an isolated vertex can be interpreted as
polynomial of degree n-1 over the finite field GF(q). that he can recover the master key in cooperation with
The n shares Si 's are computed from f ( x ) as follows, any participant in the graph except himself. We use
Si = f (i ) (mod q), i = 1, ..., n. E(G) to denote the set of edges of G; E( G ) to denote the
Obviously, given n secret shares Si , i = 1, ..., n, set of edges of G , where G is the complement of G; S to
denote the set of pairs of participants corresponding to
f ( x ) can be reconstructed from the Lagrange edges in E(G); R to denote the set of pairs of participants
interpolating polynomial as follows [6], corresponding to edges in E( G ). It is reasonable to
n n
(x − j) restrict that the prohibited structure and the access
f ( x ) = ∑ ( Sk ⋅ ∏ ) (mod q).
j 1, j k ( k − j )
k =1 = ≠
structure are monotone. Thus, given a graph G, the
prohibited structure is denoted by ∆!= |A!|!A!⊆ P and |A|
Thus, the master key K can be obtained from f ( x ) . =1} ∪{ A | A ∈ S }, and then the access structure is
On the other hand, given any n-2 secret shares decided by 2 P \ ∆ = {!A!|!A!⊆ P and |A| ≥ 3 }∪ { A | A
Si1 ,..., Sin −2 , { i1 ,..., in − 2 } ⊂ {1, ..., n}, we can get the ∈ R }.
following relations: In the following, we will use the conventional
threshold schemes [3,4] to construct the perfect secret
sharing schemes for graph-based prohibited structures.

0-8186-7780-5/97 $10.00 1997 IEEE


We assume that all computations are over GF(q) where q
PROOF. We assume that A = { pi , p j }, where i ≠ j.
is a prime.
Given a graph G for the prohibited structure, a The share of pi is Si = < ai ,1 , ai ,2 ,⋅⋅⋅, ai , n + 1 > and the share
perfect secret sharing scheme is constructed as follows. of p j is S j = < a j ,1 , a j ,2 ,⋅⋅⋅, a j ,n +1 >. Because A ∈ S,
Assume that P = { p1 , p2 ,⋅⋅⋅, pn } is the set of participants
pi p j is an edge of G. We conclude that for any t, 1 ≤ t
corresponding to the vertices of the graph G. We first
construct n+1 conventional (2, n)-threshold schemes [3,4], ≤ n+1, one of the following four cases holds.
named TS1 , TS2 , ⋅⋅⋅, and TSn +1 . To avoid ambiguity, (1) ai ,t = S k t and a j ,t = S k t if t = n+1,
we call the master key and the shares of each TSi sub- (2) ai ,t = empty and a j ,t = st , j if t = i,
master key and sub-shares, respectively. For each (2, (3) ai ,t = st ,i and a j ,t = empty if t = j,
n)- TSi , let S k i be its sub-master key and si ,1 , si ,2 ,⋅⋅⋅, si ,n (4) ai ,t = st ,i or S k t , and a j ,t = st , j or S k t if t
be its n sub-shares. Thus, given any two sub-shares, ≠!n+1, t ≠ i, and t ≠ j.
si , j and si ,k (1 ≤ j < k ≤ n), the sub-master key S k i can be In case (1) and (4), the sub-master key S k t can be
recovered, but less than two sub-shares provide no recovered. In case (2), ai ,i and a j ,i can obtain only one
information about S k i .
sub-share si , j of the (2, n)- TSi . Therefore, pi and p j
The master key of the secret sharing scheme for the
prohibited structure based on the graph G is given by K = get no information about the sub-master key S k i . In
( K1 , K2 ), which is protected by these sub-master keys case (3), ai , j and a j , j can obtain only one sub-share s j ,i
Sk1 , Sk2 , ⋅⋅⋅, Sk n , Skn + 1 in such a way that all n+1 sub- of the (2, n)- TS j . Therefore, pi and p j get no
master keys Sk1 , Sk2 , ⋅⋅⋅, Sk n , Skn +1 collected together, information about the sub-master key S k j . Hence, pi
the master key K can be recovered, but any n-1 or less and p j can obtain only n-1 sub-master keys which
sub-master keys provide no information regarding the
provide no information regarding the master key K.
master key. It is easy to construct such protection
(Q.E.D.)
mechanism following the method proposed in section 2.2.
The share of participant pi is given by
THEOREM 2. If A! ⊆ P and |A| =1, A obtains no
Si =< ai ,1 , ⋅⋅⋅, ai , t , ⋅⋅⋅, ai ,n , ai , n + 1 >, information regarding the master key of the constructed
where 1 ≤ t ≤ n+1, secret sharing scheme for the prohibited structure based
ai ,t is empty if t = i, on the graph G.
ai ,t = st ,i if t = n+1 and pt is an isolated vertex, PROOF. This means the case that each participant
ai ,t = S k t if t = n+1 and pt is not an isolated obtains no information regarding the master key. We
assume that A = { pi } and the share of pi is Si = <
vertex,
ai ,1 , ai ,2 ,⋅⋅⋅, ai , n + 1 >. If pi is not an isolated vertex, then
ai ,t = st ,i if t ≠ i , t ≠ n+1, and pi pt is an edge of
G, there exists a vertex p j such that pi p j is an edge of G.
ai ,t = S k t if t ≠ i , t ≠ n+1, and pi pt is not an From Theorem 1, we know that { pi , p j } obtains no
edge of G. information regarding the master key. Therefore, A =
Thus, the constructed secret sharing scheme { pi } obtains no information regarding the master key.
satisfies: If pi is not an isolated vertex, we conclude that for any t,
(1) if A ∈ S, A obtains no information regarding the 1 ≤ t ≤ n+1, one of the following three cases holds.
master key, (1) ai ,t = st ,i if t = n+1,
(2) if A!⊆ P and |A| =1, A obtains no information
regarding the master key, (2) ai ,t = empty if t = i,
(3) if A ∈ R, A can recover the master key, (3) ai ,t = S k t if t ≠!n+1, t ≠ i.
(4) if A!⊆ P and |A| ≥ 3, A can recover the master key. In case (1) and case (2), pi gets no information
about the sub-master key S k n+1 and S k i . Hence, pi can
THEOREM 1. If A ∈ S, A obtains no information
regarding the master key of the constructed secret sharing obtain only n-1 sub-master keys which provide no
scheme for the prohibited structure based on the graph G. information regarding the master key K. (Q.E.D.)

0-8186-7780-5/97 $10.00 1997 IEEE


THEOREM 3. If A ∈ R, A can recover the master key
of the constructed secret sharing scheme for the 4: An Example of Perfect SSS for a
prohibited structure based on the graph G. Prohibited Structure
PROOF. We assume that A = { pi , p j }, where i ≠ j.
The share of pi is Si = < ai ,1 , ai ,2 ,⋅⋅⋅, ai , n + 1 > and the We demonstrate the use of our method in the following
example. In Figure 1, the graph G denotes the
share of p j is S j = < a j ,1 , a j ,2 ,⋅⋅⋅, a j ,n +1 >. Because A ∈ prohibited structure with six participants. Therefore,
R, pi p j is a non-edge of G. We conclude that for any t, E(G) = { p1 p3 , p1 p5 , p2 p5 , p2 p6 , p3 p5 , p3 p6 } and
1 ≤ t ≤ n+1, one of the following three cases holds. E( G ) ={ p1 p2 , p1 p4 , p1 p6 , p2 p3 , p2 p4 , p3 p4 , p4 p5 ,
(1) ai ,t = empty and a j ,t = S k t if t = i,
p4 p6 , p5 p6 }. The secret sharing scheme for the
(2) ai ,t = S k t and a j ,t = empty if t = j, prohibited structure based on the graph G is constructed
(3) ai ,t = st ,i or S k t , and a j ,t = st , j or S k t if t as follows.
≠ i, and t ≠ j. Let P = { p1 , p2 , p3 , p4 , p5 , p6 }. Thus,
In all these cases (1),(2), and (3), the sub-master S=
key k t can be recovered. Thus, participant pi and {{ p1 , p3 },{ p1 , p5 },{ p2 , p5 },{ p2 , p6 },{ p3 , p5 },{ p3 ,
participant p j can recover all n+1 sub-master keys p6 }} and
Sk1 , Sk 2 ,⋅⋅⋅, Skn + 1 and hence the master key K. (Q.E.D.) R=
{{ p1 , p2 },{ p1 , p4 },{ p1 , p6 },{ p2 , p3 },{ p2 , p4 },{ p3 ,
THEOREM 4. If A!⊆ P and |A| ≥ 3, A can recover the p4 },{ p4 , p5 },{ p4 , p6 },{ p5 , p6 }}.
master key of the constructed secret sharing scheme for
the prohibited structure based on the graph G. P6
P1
PROOF. Without loss of generality, we assume that A =
{ pi , p j , pk }, where i, j, and k are distinct. If there
exists a pair of participants of A belongs to R, then the
master key can be recovered from Theorem 3. All we
need to consider is the case that all pi p j , pi pk , and P2 P5
p j pk are edges of G. From Theorem 1, we know that
pi and p j can recover all sub-master keys except S k i
and S k j . Similarly, pi and pk can recover all sub-
master keys except S k i and S k k . Also, p j and pk can P3 P4
recover all sub-master keys except S k j and S k k .
Figure 1: Graph G with six participants
Therefore, pi , p j , and pk can recover all sub-master
keys Sk1 , Sk 2 ,⋅⋅ ⋅, Sk n +1 and hence the master key K. The prohibited structure
(Q.E.D.) ∆!=
{φ,{ p1 },{ p2 },{ p3 },{ p4 },{ p5 },{ p6 },{ p1 , p3 },
The share of participant pi (= < ai ,1 , ⋅ ⋅⋅, ai , t , ⋅ ⋅⋅, { p1 , p5 },{ p2 , p5 },{ p2 , p6 },{ p3 , p5 }, { p3 , p6 }}.
⋅ ⋅⋅, ai , n , ai , n + 1 >) is an (n+1)-dimensional vector. The access structure
Γ!=
Except that ai ,i is empty, every ai , j is over GF(q).
{{ p1 , p2 },{ p1 , p4 },{ p1 , p6 },{ p2 , p3 },{ p2 , p4 },
Therefore, the size of the share space is q n . Because the { p3 , p4 },{ p4 , p5 },{ p4 , p6 },{ p5 , p6 },
master key K is equal to ( K1 , K2 ), the size of the master { p1 , p2 , p3 },{ p1 , p2 , p4 },{ p1 , p2 , p5 },
key space is q 2 . It is clear that the information rate of { p1 , p2 , p6 },{ p1 , p3 , p4 },{ p1 , p3 , p6 },
our secret sharing scheme for the graph-based prohibited { p1 , p4 , p5 },{ p1 , p4 , p6 },{ p1 , p5 , p6 },
structure is log q 2 / log q n = 2/n, where n is the number
{ p2 , p3 , p4 },{ p2 , p3 , p5 },{ p2 , p3 , p6 },
of participants.

0-8186-7780-5/97 $10.00 1997 IEEE


{ p2 , p4 , p5 },{ p2 , p4 , p6 },{ p2 , p5 , p6 }, S5 = < s1,5 , s2 ,5 , s3,5 , Sk4 , −, Sk 6 , Sk 7 > ,
{ p3 , p4 , p5 },{ p3 , p4 , p6 },{ p3 , p5 , p6 }, S6 = < Sk1 , s2 ,6 , s3,6 , Sk 4 , Sk5 , −, Sk 7 > , where
{ p4 , p5 , p6 },{ p1 , p2 , p3 , p4 },{ p1 , p2 , p3 , p5 }, '−' denotes empty entry.
{ p1 , p2 , p3 , p6 },{ p1 , p2 , p4 , p5 },{ p1 , p2 , p4 , p6 }, In the following, we demonstrate the constructed secret
{ p1 , p2 , p5 , p6 },{ p1 , p3 , p4 , p5 },{ p1 , p3 , p4 , p6 }, sharing scheme satisfies:
(1) if A ∈ S, A obtains no information regarding the
{ p1 , p3 , p5 , p6 },{ p1 , p4 , p5 , p6 },{ p2 , p3 , p4 , p5 }, master key,
{ p2 , p3 , p4 , p6 },{ p2 , p3 , p5 , p6 },{ p2 , p4 , p5 , p6 }, (2) if A!⊆ P and |A| =1, A obtains no information
{ p3 , p4 , p5 , p6 },{ p1 , p2 , p3 , p4 , p5 }, regarding the master key,
{ p1 , p2 , p3 , p4 , p6 },{ p1 , p2 , p3 , p5 , p6 }, (3) if A ∈ R, A can recover the master key,
(4) if A!⊆ P and |A| ≥ 3, A can recover the master
{ p1 , p2 , p4 , p5 , p6 },{ p1 , p3 , p4 , p5 , p6 },
key.
{ p2 , p3 , p4 , p5 , p6 },{ p1 , p2 , p3 , p4 , p5 , p6 } }. If A = { p1 , p3 } ∈ ∆ , A can not recover S k1 and
Let TS1 , TS2 , ⋅⋅⋅, and TS 7 be seven (2, 6)- S k 3 . Therefore, A obtains no information about the
master key K.
threshold schemes. We assume that S k i is the sub-
If A = { p4 } ∈ ∆ , A can not recover S k 4 and S k 7 .
master key of TSi and si ,1 , si ,2 ,⋅⋅⋅, and si ,6 are the sub-
Therefore, A obtains no information about the master key
shares of TSi , for 1≤ i ≤7. Here we use Shamir's method K.
[4] to construct these threshold schemes. For each If A = { p1 , p2 } ∈ Γ , A can recover the master key
(2,6)- TSi , let K as follows.
f i ( x ) = ri ⋅ x + Ski (mod q) (1) Participant p1 can obtain S k 2 , S k 4 , S k 6 , and
be a secret polynomial of degree 1 over the finite field S k 7 because he owns his share S1 .
GF(q), where q is a prime. Let ID j denote the identity (2) Participant p2 can obtain S k1 , S k 3 , S k 4 , and
of the participant p j . The 6 sub-shares si ,1 , ⋅⋅⋅, si ,6 are S k 7 because he owns his share S2 .
computed from f i ( x ) as follows: (3) Participants p1 and p2 can recover S k 5 from
si , j = f i ( ID j ) (mod q), j = 1, ..., 6. s5,1 of S1 and s5,2 of S2 .
Obviously, given any two sub-shares, si , j and si ,k , Therefore, participants p1 and p2 can recover all
f i ( x ) can be reconstructed from the Lagrange seven sub-master keys and hence the master key K.
interpolating polynomial as follows [6]: If A = { p1 , p3 , p5 } ∈ Γ , A can recover the
( x − IDk ) ( x − ID j ) master key K as follows.
f i ( x ) = si , j ⋅ + si ,k ⋅ (mod q). (1) Participant p1 can obtain S k 2 , S k 4 , S k 6 , and
( ID j − IDk ) ( IDk − ID j )
S k 7 because he owns his share S1 .
Thus, the sub-master key S k i ( = f i (0) ) can be (2) Participants p3 and p5 can recover Sk1 from
obtained, but less than two sub-shares provide no
s1,3 of S3 and s1,5 of S5 .
information about the sub-master key.
The master key of the secret sharing scheme is given by (3) Participants p1 and p5 can recover Sk 3 from
K = ( K1 , K2 ) which is protected by these sub-master keys s3,1 of S1 and s3,5 of S5 .
Sk1 , Sk2 , ⋅⋅⋅, Sk7 in such a way that all seven sub-master (4) Participants p1 and p3 can recover Sk5 from
keys collected together, the master key K can be recovered, s5,1 of S1 and s5,3 of S3 .
but any five or less sub-master keys provide no
Therefore, participants p1 , p3 , and p5 can recover
information regarding the master key (See section 2.2).
The shares of participants are given by: all seven sub-master keys and hence the master key K.

S1 = < −, Sk 2 , s3,1 , Sk 4 , s5,1 , Sk 6 , Sk 7 > , 5: Conclusions


S2 = < Sk1 , −, Sk3 , Sk 4 , s5,2 , s6,2 , Sk 7 > ,
S3 = < s1, 3 , Sk 2 , −, Sk4 , s5, 3 , s6 ,3 , Sk7 > , In this paper, we give a construction of perfect secret
sharing schemes for mixed structures (Γ-!∆), where Γ!=
S4 = < Sk1 , Sk 2 , Sk3 , −, Sk5 , Sk 6 , s7 ,4 > ,
{P} and ∆ = {A |!A!⊆ P and | A | ≤ | P | -2}. Based on

0-8186-7780-5/97 $10.00 1997 IEEE


the proposed perfect secret sharing schemes, we propose [8] M. Ito, A. Saito and T. Nishizeki, “Multiple assignment
an efficient construction of perfect secret sharing schemes scheme for sharing secret,” Journal of Cryptology 6 15-
for graph-based prohibited structures where a vertex 20 (1993).
denotes a participant and an edge does a pair of [9] C.E. Shannon, “Communication theory of secrecy
systems,” Computer Security Journal, VI(2) 7-66 (1990).
participants who cannot recover the master key. The
[10] J. Benaloh and J. Leichter, “Generalized secret sharing
information rate of our scheme is 2/n, where n is the and monotone functions,” in Advances in Cryptology-
number of participants. Crypto'88 Proceedings, Lecture Notes in Computer
Science, Vol. 403, Springer-Verlag, Berlin, pp. 27-35
(1990).
References [11] R.M. Capocelli, A. De Santis, L. Gargano and U.
Vaccaro, “On the size of shares for secret sharing
[1] M. Ito, A. Saito and T. Nishizeki, “Secret sharing scheme schemes,” in Advances in Cryptology-Crypto'91
realizing general access structure,” in Proc. IEEE Proceedings, Lecture Notes in Computer Science,
Globecom'87, Tokyo, pp. 99-102 (1987). Springer-Verlag, Berlin, pp. 101-113 (1992).
[2] W.A. Jackson, K.M. Martin and C. M. O'Keefe, [12] M. van Dijk, “On the information rate of perfect secret
“Multisecret threshold schemes,” in Advances in sharing schemes,” Designs, Codes and Cryptography 6
Cryptology-Crypto'93 Proceedings, Lecture Notes in 143-169 (1995).
[13] D.R. Stinson, “New general lower bounds on the
Computer Science, Vol. 773, Springer-Verlag, Berlin, pp.
126-135 (1994). information rate of secret sharing schemes,” in Advance
[3] G.R. Blakley, “Safeguarding cryptographic keys,” in in Cryptology-CRYPTO‘92, Lecture Notes in Comput.
Proc. AFIPs 1979 National Computer Conference, New Sci., Vol. 740, pp. 168-182 (1993).
York, Vol. 48, pp. 313-317 (1979). [14] D.R. Stinson, “Decomposition constructions for secret
[4] A. Shamir, “How to share a secret,” Commun. of the sharing schemes,” IEEE Trans. Inform. Theory 40(1)
ACM 22 (11) 612-613 (1979). 118-125 (1994).
[5] E.F. Brickell and D.R. Stinson, “Some improved bounds [15] S.P. Shieh and H.M. Sun, “On constructing secret
on the information rate of perfect secret sharing sharing schemes,” in Proceedings of the 1994 IEEE
schemes,” Journal of Cryptology 5 153-166 (1992). International Conference on Computer Communications,
[6] D.E.R. Denning, Cryptography and Data Security, Networking for Global Communications (INFOCOM‘94),
Addison-Wesley, Reading, MA (1983). pp. 1288-1292 (1994).
[7] R.W. Hamming, Coding and Information Theory, [16] H.M. Sun and S.P. Shieh, “An efficient construction of
Englewood Cliffs, Reading, NJ:Prentice-Hall (1986). perfect secret sharing schemes for graph-based
structures,” Journal of Computers and Mathematics with
Applications 31(7) 129-135 (1996).

0-8186-7780-5/97 $10.00 1997 IEEE


View publication stats

You might also like