Secret sharing schemes on sparse homogeneous access structures with rank three (Q1773182)

From MaRDI portal
scientific article
Language Label Description Also known as
English
Secret sharing schemes on sparse homogeneous access structures with rank three
scientific article

    Statements

    Secret sharing schemes on sparse homogeneous access structures with rank three (English)
    0 references
    0 references
    0 references
    25 April 2005
    0 references
    An access structure of a secret sharing scheme is said to be \(r\)-homogeneous if there are exactly \(r\) participants in every minimal qualifying set. In this paper the authors study ideal 3-homogeneous secret sharing schemes. They consider the family of so-called sparse 3-homogeneous access structures defined as 3-homogeneous access structures such that each set of four participants contains at most 2 minimal qualified sets. The main results in the paper are contained in the following two theorems. Theorem 4.1. Let \(\Gamma\) be a 3-homogeneous access structure on a set of participants \({\mathcal P}\). Then the following conditions are equivalent: (1) \(\Gamma\) is a \(Z_2\)-vector space access structure; (2) \(\Gamma\) is sparse and has optimal information rate \(\rho^*(\Gamma)>2/3\). Theorem 4.2. Let \(\Gamma\) be a sparse 3-homogeneous access structure on a set of participants \({\mathcal P}\). Then the following conditions are equivalent: (1) \(\Gamma\) is a vector space access structure. (2) \(\Gamma\) is an ideal access structure. (3) \(\rho^*(\Gamma)>2/3\). (4) Every simple component of \(\Gamma\) is either an access structure \(\Gamma\langle S(p)\rangle\) defined by a 3-homogeneous star, or the access structure associated to the Fano plane \(\Gamma_2\), or its related access structure \(\Gamma_{2,1}\).
    0 references
    0 references
    cryptography
    0 references
    secret sharing schemes
    0 references
    information rate
    0 references
    ideal secret sharing schemes
    0 references