Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Ways to merge two secret sharing schemes

A secret sharing scheme implemented in an organisation is designed to reflect the power structure in that organisation. When two organisations merge, this usually requires a number of substantial changes and, in particular, changes to their secret sharing schemes which have to be merged in the way which reflects a new role of each of the organisations. This study looks at the ways secret sharing scheme can be modified when organisational changes occur. The authors restrict themselves with the class of ideal linear secret sharing schemes and describe how matrices of these linear schemes have to be modified when they take the sum, the product or the composition of two linear access structures.

References

    1. 1)
      • 7. Beimel, A.: ‘Secret-sharing schemes: A survey’. Coding and Cryptology, Third Int. Workshop IWCC 2011, Qingdao, People's Republic of China, 2011 (LNCS, 6639), pp. 1146.
    2. 2)
      • 14. Stinson, D.R.: ‘An explication of secret sharing schemes’, Des. Codes Cryptography, 1992, 2, pp. 357390.
    3. 3)
      • 13. Seymour, P.: ‘A forbidden minor characterization of matroid ports’, Q. J. Math., 1976, 27, (4), pp. 407413.
    4. 4)
      • 1. Shamir, A.: ‘How to share a secret’, Commun. ACM, 1979, 22, pp. 612613.
    5. 5)
      • 20. Nikov, V., Nikova, S., Preneel, B.: ‘Multi-party computation from any linear secret sharing scheme unconditionally secure against adaptive adversary: the zeroerror case’. Int. Conf. on Applied Cryptography and Network Security, Kunming, People's Republic of China, 2003, pp. 115.
    6. 6)
      • 17. Martínez.Moro, E., Mozo.Fernández, J., Munuera, C.: ‘Compounding secret sharing schemes’, Aust. J. Comb., 2004, 30, pp. 277290.
    7. 7)
      • 19. Maurer, U.: ‘Secure multi-party computation made simple’, Discrete Appl. Math., 2006, 154, (2), pp. 370381.
    8. 8)
      • 10. Hameed, A., Slinko, A.: ‘A characterisation of ideal weighted secret sharing schemes’, J Math. Cryptology, 2015, 9, (4), pp. 227244.
    9. 9)
      • 5. Brickell, E.F.: ‘Some ideal secret sharing schemes’. Advances in cryptology – EUROCRYPT ‘89, Berlin, Heidelberg, 1990, pp. 468475.
    10. 10)
      • 16. Martin, K.M.: ‘New secret sharing schemes from old’, J. Comb. Math. Comb. Comput., 1993, 14, pp. 6577.
    11. 11)
      • 8. Beimel, A., Tassa, T., Weinreb, E.: ‘Characterizing ideal weighted threshold secret sharing’, SIAM J. Discrete Math., 2008, 22, (1), pp. 360397.
    12. 12)
      • 2. Blakley, G.R.: ‘Safeguarding cryptographic keys’. Proc. of the national computer Conf., New York, NY, USA, 1979, vol. 48, p. 313.
    13. 13)
      • 11. Farràs, O., Martí.Farré, J., Padró, C.: ‘Ideal multipartite secret sharing schemes’, J. Cryptol., 2012, 25, pp. 434463.
    14. 14)
      • 12. Taylor, A.D., Zwicker, W.S.: ‘Simple games’ (Oxford University Press, Oxford, UK, 1999).
    15. 15)
      • 9. Farràs, O., Padró, C.: ‘Ideal hierarchical secret sharing schemes’. Theory of Cryptography, Springer Berlin/Heidelberg, 2010, (LNCS, 5978), pp. 219236.
    16. 16)
      • 15. Shapley, L.S.: ‘Simple games: an outline of the descriptive theory’, Behav. Sci., 1962, 7, (1), pp. 5966.
    17. 17)
      • 6. Karchmer, M., Wigderson, A.: ‘On span programs’. Proc. of the Eighth Annual Structure in Complexity Theory Conf. IEEE, San Diego, CA, USA, 1993, pp. 102111.
    18. 18)
      • 18. Márquez.Corbella, I., Martínez.Moro, E., Suárez.Canedo, E.: ‘On the composition of secret sharing schemes related to codes’, Discrete Math., Algorithms Appl., 2014, 6, (1), p. 1450013.
    19. 19)
      • 4. Tassa, T.: ‘Hierarchical threshold secret sharing’, J. Cryptol., 2007, 20, pp. 237264.
    20. 20)
      • 3. Simmons, G.J.: ‘How to (really) share a secret’. Proc. of the 8th Annual Int. Cryptology Conf. on Advances in Cryptology, Santa Barbara, CA, USA, 1990, pp. 390448.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2019.0210
Loading

Related content

content/journals/10.1049/iet-ifs.2019.0210
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address