Access structures determined by uniform polymatroids

Author:

Kawa Renata1ORCID,Kula Mieczysław2ORCID

Affiliation:

1. Faculty of Science and Technology, Jan Długosz University , Czȩstochowa , Poland

2. Institute of Mathematics, University of Silesia , Katowice , Poland

Abstract

Abstract In this article, all multipartite access structures obtained from uniform integer polymatroids were investigated using the method developed by Farràs, Martí-Farré, and Padró. They are matroid ports, i.e., they satisfy the necessary condition to be ideal. Moreover, each uniform integer polymatroid defines some ideal access structures. Some objects in this family can be useful for the applications of secret sharing. The method presented in this article is universal and can be continued with other classes of polymatroids in further similar studies. Here, we are especially interested in hierarchy of participants determined by the access structure, and we distinguish two main classes: they are compartmented and hierarchical access structures. The main results obtained for access structures determined by uniform integer polymatroids and a monotone increasing family Δ \Delta can be summarized as follows. If the increment sequence of the polymatroid is non-constant, then the access structure is connected. If Δ \Delta does not contain any singletons or the height of the polymatroid is maximal and its increment sequence is not constant starting from the second element, then the access structure is compartmented. If Δ \Delta is generated by a singleton or the increment sequence of the polymatroid is constant starting from the second element, then the obtained access structures are hierarchical. They are proven to be ideal, and their hierarchical orders are completely determined. Moreover, if the increment sequence of the polymatroid is constant and Δ > 1 | \Delta | \gt 1 , then the hierarchical order is not antisymmetric, i.e., some different blocks are equivalent. The hierarchical order of access structures obtained from uniform integer polymatroids is always flat, that is, every hierarchy chain has at most two elements.

Publisher

Walter de Gruyter GmbH

Subject

Applied Mathematics,Computational Mathematics,Computer Science Applications

Reference20 articles.

1. Blakley GR. Safeguarding cryptographic keys. The National Computer Conference 1979. AFIPS. Vol. 48; 1979. p. 313–7.

2. Shamir A. How to share a secret. Commun. ACM. 1979;22:612–3.

3. Beimel A. Secret-sharing schemes: a survey. In: Third International Workshop. IWCC 2011. Lecture Notes in Computer Science. vol. 6639; 2011. p. 11–46.

4. Padró C. Lecture notes in secret sharing. IACR Cryptol. ePrint Arch. 2012;2012:674.

5. Ito M, Saito A, Nishizeki T. Secret sharing schemes realizing general access structure. In: Proceedings on the IEEE GLOBECOM’87. 1987. p. 99–102.

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3