JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2015, Vol. 50 ›› Issue (11): 60-66.doi: 10.6040/j.issn.1671-9352.0.2014.568

Previous Articles     Next Articles

A note on the optimal information rate of hypercycle access structure with three hyperedges

XUE Li-xia, LI Zhi-hui, XIE Jia-li   

  1. College of Mathematics and Information Science, Shaanxi Normal University, Xi'an 710119, Shaanxi, China
  • Received:2014-12-22 Revised:2015-11-11 Online:2015-11-20 Published:2015-12-09

Abstract: The hypercycle access structures with three hyperedges is divided into two kinds:one kind is that any hyperedge has no its own independent point set, another kind is that there is at least one hyperedge which has its own independent point set. By using Shamir-threshold scheme, an ideal secret sharing scheme is constructed, and it is proved that the optimal information rate of the first kind of hypercycle access structures are equal to 1; Using information theory and λ-decomposition method, it is shown that the optimal information rate of the second kind of hypercycle access structures are equal to 2/3. Eighty-six hypercycle access structures with three hyperedges on six and seven participants, in which all of each other are not isomorphic, and their optimal information rates are calculated.

Key words: access structure, ideal secret sharing scheme, hypercycle, optimal information rate

CLC Number: 

  • TP309
[1] 刘木兰, 张志芳. 密钥共享体制和安全多方计算[M]. 北京:电子工业出版社, 2008. LIU Mulan, ZHANG Zhifang. Secret sharing schemes and secure multiparty compulation[M]. Beijing:Publishing House of Electronics Industry, 2008.
[2] 宋云, 李志慧, 李永明. 极小特权数组上的理想多秘密共享方案[J]. 中国科学:信息科学, 2014, 44(5):610-622. SONG Yun, LI Zhihui, LI Yongming. An ideal multi-secret sharing scheme based on minimal privileged coalitions[J]. Scientia Sinica Informationis, 2014, 44(5):610-622.
[3] Douglas R Stinson.密码学原理与实践[M]. 冯登国,译.3版.北京:电子工业出版社, 2009. Douglas R Stinson. Cryptography theory and practice[M]. FENG Dengguo, trans. 3rd ed. Beijing:Publishing House of Electronics Industry, 2009.
[4] Stanislaw Spiez, Jerzy Urbanowicz, Aleksander Zablocki. On constructing privileged coalitions in Shamir's type scheme[J]. Finite Fields and Their Applications, 2013, 19(1):73-85.
[5] 杜宇韬, 鲍皖苏, 管文强,等. 基于密集编码的多方与多方量子秘密共享[J]. 电子与信息学报, 2013, 35(11):2623-2629. DU Yutao, BAO Wansu, GUAN Wenqiang, et al. Multiparty-to-multiparty quantum secret sharing based on dense-coding[J]. Journal of Electronics & Information technology, 2013, 35(11):2623-2629.
[6] DIJK V. On the information rate of perfect secret sharing schemes[J]. Designs codes and Cryptography, 1995, 6(2):143-169.
[7] GHARAHI M, DEHKORDI M H. The complexity of the graph access structures on six participants[J]. Designs, Codes and Cryptography, 2013, 67(2):169-173.
[8] GIOVANNI D C, CLEMENTE G. Hypergraph decomposition and secret sharing[J]. Discrete Applied Mathematics, 2009, 157(5):928-946.
[9] 李志慧, 杨丽杰.7人参与者的一类超图存取结构的最优信息率[J]. 陕西师范大学学报, 2014, 42(1):1-6. LI Zhihui, YANG Lijie. The optimal information rate of a type of access structures based on hypergraphs on seven Participants[J]. Journal of Shaanxi Normal University, 2014, 42(1):1-6.
[10] WEN-AI JACKSON, KEITH M. MARTIN. Perfect secret sharing schemes on five participants[J]. Designs, Codes and Cryptography, 1996, 9(3):267-286.
[11] 张娜, 李志慧. 参与者人数为九的一类连通超图存取结构的信息率[J].山东大学学报:理学版,2014, 49(9):74-82. ZHANG Na, LI Zhihui. The optimal information rate of a type of access structures based on connected hypergraphs on nine participants[J]. Journal of Shandong University:Natural Science, 2014, 49(9):74-82.
[12] LU Huichuan, FU Hunglin. New bounds on the average information rate of secret-sharing schemes for graph-based weighted threshold access structures[J]. Information Sciences, 2013, 240(5):83-94.
[13] MARTÍ-FARRÉ J, PADRÓ C. Secret sharing schemes with three or four minimal qualified subsets[J]. Designs, Codes and Cryptography, 2005, 34(1):17-50.
[14] Alan Tucker. Applied combinatorics[M]. 2nd ed. New York:Wiley, 2003:19-20.
[15] SARVEPALLI P. Bounds on the information rate of quantum-secret sharing schemes[J]. Phys Rev A, 2011, 83:042324.
[1] JIAO Hong-ru, QIN Jing. Quantum secret sharing scheme realizing all hyperstar quantum access structure [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(9): 62-68.
[2] XU Ting-ting, LI Zhi-hui, MA Min. A new improvable quantum secret sharing scheme [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(3): 8-15.
[3] . A compact construction for non-monotonic online/offline CP-ABE [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(12): 78-86.
[4] ZHANG Na, LI Zhi-hui. The optimal information rate of a type of access structures based on connected hypergraphs on nine participants [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(09): 74-82.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!