How to Share a Secret, Infinitely.

Electronic Colloquium on Computational Complexity (ECCC)(2018)

引用 48|浏览109
暂无评分
摘要
Secret sharing schemes allow a dealer to distribute a secret piece of information among several parties such that only qualified subsets of parties can reconstruct the secret. The collection of qualified subsets is called an access structure. The best known example is the k-threshold access structure, where the qualified subsets are those of size at least k. When $$k=2$$k=2 and there are n parties, there are schemes where the size of the share each party gets is roughly $$\\log n$$logn bits, and this is tight even for secrets of 1 bit. In these schemes, the number of parties n must be given in advance to the dealer. In this work we consider the case where the set of parties is not known in advance and could potentially be infinite. Our goal is to give the $${t}^{th}$$tth party arriving the smallest possible share as a function of t. Our main result is such a scheme for the k-threshold access structure where the share size of party t is $$k-1\\cdot \\log t + \\mathsf {poly}k\\cdot o\\log t$$k-1﾿logt+polyk﾿ologt. For $$k=2$$k=2 we observe an equivalence to prefix codes and present matching upper and lower bounds of the form $$\\log t + \\log \\log t + \\log \\log \\log t + O1$$logt+loglogt+logloglogt+O1. Finally, we show that for any access structure there exists such a secret sharing scheme with shares of size $$2^{t-1}$$2t-1.
更多
查看译文
关键词
Cryptography,Upper bound,Encoding,Complexity theory,Electronic mail,Periodic structures,Search problems
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要