研究生: |
古秀琪 Hsiu-Chyi Ku |
---|---|
論文名稱: |
用於實現秘密分享方法之具多項式時間複雜度的分解構建法 Decomposition Construction for Secret Sharing Schemes in Polynomial Time |
指導教授: |
孫宏民
Hung-Min Sun |
口試委員: | |
學位類別: |
碩士 Master |
系所名稱: |
電機資訊學院 - 資訊工程學系 Computer Science |
論文出版年: | 2004 |
畢業學年度: | 92 |
語文別: | 英文 |
論文頁數: | 41 |
中文關鍵詞: | 秘密分享 、分解建構 |
外文關鍵詞: | secret sharing, decomposition construction |
相關次數: | 點閱:3 下載:0 |
分享至: |
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報 |
秘密分享是一種能夠將所要保護的鑰匙(key)或是秘密(secret)分散給各個參與者,同時只允許經過認證的參與者的子集合重建這個秘密。 Stinson在1994年爲實現秘密分享提出了”分解建構法”,此方法主要是將存取結構(access structure)用圖表示,然後將圖拆解成各個 complete multipartite 子圖,稱為bases,這些bases則經由解一個適當的線性規劃演算法即可求出具有information rate 最高的秘密分享結構。然而在一個圖中找出所有complete multipartite子圖是一個極難的問題(NP-complete),即使只考慮找出較簡單的K1,n子圖也是NP-complete。
有鑑於此,本篇論文提出了一種新的分解建構演算法,此方法最大的貢獻則是能夠在多項式時間內即可完成。首先,我們將存取結構圖(access structure graph)的每一邊修改成為兩個相反的有向邊,如此,我們得到了一個有向圖(directed graph),有了這個圖之後我們即可設定一個適當的線性規劃條件,然後利用線性規劃演算法得出最佳解,之後我們將此最佳解進一步的轉換為具有階層結構的分解,而此分解則是我們的方法所找出的秘密分享方式。
為了比較所提出方法的效率,我們證明出此方法所找出的最佳解跟利用K1,n子圖的Stinson的分解建構法,具有相同的information rate。所提出方法的時間複雜度也僅有(O(L(2|E||V|+22|E|)(2|E|+(|V|+2|E|)0.5)))。
Secret sharing schemes are methods for distributing a secret among qualified subsets of participants without revealing any information about the secret to unqualified participants. In 1994, Stinson proposed the decomposition constructions for secret sharing schemes, in which coefficients of the secret sharing schemes are determined by solving a suitable linear programming problem. However, listing the linear programming problem is a complex and inefficient task when the number of participants is large. To account for this defect, this thesis presents a novel decomposition approach for perfect secret sharing schemes with general access structures. This method exploits a different approach for avoiding the predicament in the listing of the feasible star-based scheme of the linear programming problem in Stinson’s method. In our approach, all edges in the access structure are modified as vectors instead of multipartite subgraphs as in Stinson’s subjects of linear programming problem. After determining the coefficients in our linear programming problem, a hierarchical decomposition can be constructed in relation to the result of the coefficients of these vectors. The proposed method can determine optimal decompositions with the same information rate as Stinson’s method with K1,n. With the new decomposition constructions, we improve the running time for the decomposition of the access structure with K1,n in Stinson’s method from exponential-time complexity (O(L(2|E||V|+22|E|)(2|E|+(|V|+2|E|)0.5))) to polynomial-time complexity (O (L|E|3+ |V|2log|V| )), where |E| and |V| are the numbers of edges and vertices in the graph that represents the access structure, and L is the number of bits needed to represent all the coefficients.
REFERENCES
[1] J. C. Benaloh and J. Leichter, Generalized Secret Sharing and Monotone Functions, in Advances in Cryptology-Crypto'88 Proceedings, Lecture Notes in Computer Science, Vol. 403, Springer-Verlag, Berlin, pp. 27-35, 1990.
[2] G. R. Blakley, Safeguarding Cryptographic Keys, Proceedings of AFIPS 1979 National Computer Conference, Vol. 48, pp. 313-317, 1979.
[3] C. Blundo, A. De Santis, R. De Simone, and U. Vaccaro, Tight bounds on the information rate of secret sharing schemes, Designs, Codes and Cryptography Vol.11, No.1, pp. 1-25, 1997.
[4] E.F. Brickell and D.R. Stinson, Some Improved Bounds on the Information Rate of Perfect Secret Sharing Schemes, Journal of Cryptology, Vol. 5, pp. 153-166, 1992.
[5] E. F. Brickell and D. M. Davenport, On the classification of ideal secret sharing schemes, J. Cryptology vol. 4, pp. 123-134, 1991.
[6] C. Blundo, A. De Santis, L. Gargano, and U. Vaccaro, On the Information Rate of Secret Sharing Schemes, Theoretical Computer Science, Vol. 154, pp. 283-306, 1996.
[7] C. Blundo, A. De Santis, D.R. Stinson and U. Vaccaro, Graph Decompositions and Secret Sharing Schemes, Journal of Cryptology, Vol. 8, pp. 39-64, 1995.
[8] E. F. Brickell, Some ideal secret sharing schemes, J. Combin. Math. Combin. Comput., vol. 9, pp. 105-113, 1989.
[9] C. Blundo, A. De Santis, D.R. Stinson and U. Vaccaro, Graph Decompositions and Secret Sharing Schemes, Advances in Cryptology EUROCRYPT’92, r. Rueppel (Ed.), Lectures Notes in Computer Science, Vol.658,pp.1-24,1993,
[10] R. M. Capocelli, A. De Santis, L. Gargano, and U. Vaccaro, On the Size of Shares for Secret Sharing Schemes, Journal of Cryptology, Vol. 6, pp. 157-169, 1993.
[11] Giovanni Di Crescenzo, Clemente Galdi, Hypergraph Decomposition and Secret Sharing. ISAAC: 645-654, 2003.
[12] M. van Dijk, On the Information Rate of Perfect Secret Sharing Schemes, Designs, Codes and Cryptography, Vol. 6, pp. 143-169, 1995.
[13] Giovanna Giammarino, Nemo Semret, CS 6998 - Secure Systems Generalized Graph Representation, http://comet.ctr.columbia.edu/~nemo/work.html, 1995
[14] M. Ito, A. Saito and T. Nishizeki, Secret Sharing Scheme Realizing General Access Structure, in Proc. IEEE Globecom'87, Tokyo, pp. 99-102, 1987.
[15] M. Ito, A. Saito and T. Nishizeki, Multiple Assignment Scheme for Sharing Secret, Journal of Cryptology, Vol. 6, pp. 15-20, 1993.
[16] N. Karmarkar, A new polynomial time algorithm for linear programming, Combinatorics, Vol. 4, 1984, pp.373-395.
[17] L.G. Khachian, A polynomial algorithm in linear programming, Soviet Math. Dokl., Vol. 20, No.1 1979, pp. 191-194.
[18] K. M. Martin, New Secret Sharing Schemes from Old, J. Combin. Math. Combin. Comput. Vol. 14 , pp. 65-77, 1993.
[19] A. Shamir, How to Share a Secret, Communications of the ACM, Vol. 22, pp. 612-613, 1979.
[20] D.R. Stinson, An Explication of Secret Sharing Schemes, Designs, Codes and Cryptography, Vol. 2, pp. 357-390, 1992.
[21] D.R. Stinson, New General Lower Bounds on the Information Rate of Secret Sharing Schemes, in Advance in Cryptology-CRYPTO‘92, Lecture Notes in Comput. Sci., Vol. 740, pp. 168-182, 1993.
[22] D.R. Stinson, Decomposition Constructions for Secret Sharing Schemes, IEEE Trans. Inform. Theory, Vol. 40, pp. 118-125, 1994.
P. M. Vaidya, "An algorithm for linear programming which requires O(((m+n)n 2 + (m + n) 1.5 n)L) arithmetic operations," Proceedings of the nineteenth annual ACM conference on Theory of computing, p.29-38, January 198