Abstract

In a secret-sharing scheme, a secret value is distributed among a set of participants by giving each participant a share. The requirement is that only predefined subsets of participants can recover the secret from their shares. The family of the predefined authorized subsets is called the access structure. An access structure is ideal if there exists a secret-sharing scheme realizing it in which the shares have optimal length, that is, in which the shares are taken from the same domain as the secrets. Brickell and Davenport (J. of Cryptology, 1991) proved that ideal access structures are induced by matroids. Subsequently, access structures induced by matroids and properties of matroids have received a lot of attention. Since every matroid is multipartite and has the corresponding discrete polymatroid, in this paper, by dealing with the bases of discrete polymatroids, we obtain a necessary condition for a set of vectors to be the bases of a discrete polymatroid, which implies a necessary condition for a multipartite access structure to be ideal. Concretely, we describe the properties of the bases of bipartite, tripartite and quadripartite matroids respectively, which show the necessary conditions for multipartite access structures induced by bipartite, tripartite and quadripartite matroids to be ideal accordingly. Our results give new contributions to the characterization of ideal access structures, which is one of the main open problems in secret sharing.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call