您的位置:山东大学 -> 科技期刊社 -> 《山东大学学报(理学版)》

山东大学学报(理学版) ›› 2015, Vol. 50 ›› Issue (11): 60-66.doi: 10.6040/j.issn.1671-9352.0.2014.568

• 论文 • 上一篇    下一篇

对3条超边的超圈存取结构最优信息率的一点注记

薛丽霞, 李志慧, 谢佳丽   

  1. 陕西师范大学数学与信息科学学院, 陕西 西安 710119
  • 收稿日期:2014-12-22 修回日期:2015-11-11 出版日期:2015-11-20 发布日期:2015-12-09
  • 通讯作者: 李志慧(1966-),女,博士,教授,研究方向为密码学.E-mail:lizhihui@snnu.edu.cn E-mail:lizhihui@snnu.edu.cn
  • 作者简介:薛丽霞(1989-),女,硕士研究生,研究方向为密码学.E-mail:xuelixia@snnu.edu.cn
  • 基金资助:
    国家自然科学基金资助项目(61373150);陕西省科学技术研究发展计划工业攻关项目(2013K0611)

A note on the optimal information rate of hypercycle access structure with three hyperedges

XUE Li-xia, LI Zhi-hui, XIE Jia-li   

  1. College of Mathematics and Information Science, Shaanxi Normal University, Xi'an 710119, Shaanxi, China
  • Received:2014-12-22 Revised:2015-11-11 Online:2015-11-20 Published:2015-12-09

摘要: 将含有3条超边的超圈存取结构分为两类:一类是任意一条超边都没有属于自己的独立点集;另一类是至少存在一条超边有属于自己的独立点集。对第一类超圈存取结构,用Shamir方案构造了一个理想的秘密共享方案,从而证明了其最优信息率等于1;对第二类超圈存取结构用信息论和λ-分解方法证明了其最优信息率等于2/3。给出了参与者人数为6、7且含有3条超边共86种互不同构的超圈存取结构,并计算了其最优信息率。

关键词: 理想秘密共享方案, 超圈, 最优信息率, 存取结构

Abstract: The hypercycle access structures with three hyperedges is divided into two kinds:one kind is that any hyperedge has no its own independent point set, another kind is that there is at least one hyperedge which has its own independent point set. By using Shamir-threshold scheme, an ideal secret sharing scheme is constructed, and it is proved that the optimal information rate of the first kind of hypercycle access structures are equal to 1; Using information theory and λ-decomposition method, it is shown that the optimal information rate of the second kind of hypercycle access structures are equal to 2/3. Eighty-six hypercycle access structures with three hyperedges on six and seven participants, in which all of each other are not isomorphic, and their optimal information rates are calculated.

Key words: access structure, ideal secret sharing scheme, hypercycle, optimal information rate

中图分类号: 

  • TP309
[1] 刘木兰, 张志芳. 密钥共享体制和安全多方计算[M]. 北京:电子工业出版社, 2008. LIU Mulan, ZHANG Zhifang. Secret sharing schemes and secure multiparty compulation[M]. Beijing:Publishing House of Electronics Industry, 2008.
[2] 宋云, 李志慧, 李永明. 极小特权数组上的理想多秘密共享方案[J]. 中国科学:信息科学, 2014, 44(5):610-622. SONG Yun, LI Zhihui, LI Yongming. An ideal multi-secret sharing scheme based on minimal privileged coalitions[J]. Scientia Sinica Informationis, 2014, 44(5):610-622.
[3] Douglas R Stinson.密码学原理与实践[M]. 冯登国,译.3版.北京:电子工业出版社, 2009. Douglas R Stinson. Cryptography theory and practice[M]. FENG Dengguo, trans. 3rd ed. Beijing:Publishing House of Electronics Industry, 2009.
[4] Stanislaw Spiez, Jerzy Urbanowicz, Aleksander Zablocki. On constructing privileged coalitions in Shamir's type scheme[J]. Finite Fields and Their Applications, 2013, 19(1):73-85.
[5] 杜宇韬, 鲍皖苏, 管文强,等. 基于密集编码的多方与多方量子秘密共享[J]. 电子与信息学报, 2013, 35(11):2623-2629. DU Yutao, BAO Wansu, GUAN Wenqiang, et al. Multiparty-to-multiparty quantum secret sharing based on dense-coding[J]. Journal of Electronics & Information technology, 2013, 35(11):2623-2629.
[6] DIJK V. On the information rate of perfect secret sharing schemes[J]. Designs codes and Cryptography, 1995, 6(2):143-169.
[7] GHARAHI M, DEHKORDI M H. The complexity of the graph access structures on six participants[J]. Designs, Codes and Cryptography, 2013, 67(2):169-173.
[8] GIOVANNI D C, CLEMENTE G. Hypergraph decomposition and secret sharing[J]. Discrete Applied Mathematics, 2009, 157(5):928-946.
[9] 李志慧, 杨丽杰.7人参与者的一类超图存取结构的最优信息率[J]. 陕西师范大学学报, 2014, 42(1):1-6. LI Zhihui, YANG Lijie. The optimal information rate of a type of access structures based on hypergraphs on seven Participants[J]. Journal of Shaanxi Normal University, 2014, 42(1):1-6.
[10] WEN-AI JACKSON, KEITH M. MARTIN. Perfect secret sharing schemes on five participants[J]. Designs, Codes and Cryptography, 1996, 9(3):267-286.
[11] 张娜, 李志慧. 参与者人数为九的一类连通超图存取结构的信息率[J].山东大学学报:理学版,2014, 49(9):74-82. ZHANG Na, LI Zhihui. The optimal information rate of a type of access structures based on connected hypergraphs on nine participants[J]. Journal of Shandong University:Natural Science, 2014, 49(9):74-82.
[12] LU Huichuan, FU Hunglin. New bounds on the average information rate of secret-sharing schemes for graph-based weighted threshold access structures[J]. Information Sciences, 2013, 240(5):83-94.
[13] MARTÍ-FARRÉ J, PADRÓ C. Secret sharing schemes with three or four minimal qualified subsets[J]. Designs, Codes and Cryptography, 2005, 34(1):17-50.
[14] Alan Tucker. Applied combinatorics[M]. 2nd ed. New York:Wiley, 2003:19-20.
[15] SARVEPALLI P. Bounds on the information rate of quantum-secret sharing schemes[J]. Phys Rev A, 2011, 83:042324.
[1] 焦鸿儒,秦静. 可实现全部超星量子存取结构的量子秘密共享方案[J]. 山东大学学报(理学版), 2018, 53(9): 62-68.
[2] 徐廷廷,李志慧,麻敏. 一种新型的可改进的量子秘密共享方案[J]. 山东大学学报(理学版), 2017, 52(3): 8-15.
[3] 张娜, 李志慧. 参与者人数为9的一类连通超图存取结构的信息率[J]. 山东大学学报(理学版), 2014, 49(09): 74-82.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!