Our system is currently under heavy load due to increased usage. We're actively working on upgrades to improve performance. Thank you for your patience.
1993
DOI: 10.1007/3-540-48071-4_11
|View full text |Cite
|
Sign up to set email alerts
|

On the Information Rate of Secret Sharing Schemes

Abstract: Abstract. We derive new limitations OIL the information rate and the average information rate of secret sharing schemes for access structure represented by graphs. We give the first proof of t h e existcnce u l Access structures w i l h optimal information rate and optimal average information rate less that 1/2 + c, where E is an arbitrary positive constant. We also provide several general lower Luunds on inlormation rate and average information rate of graphs In particular, we show that any graph with vertice… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
77
0
1

Year Published

1995
1995
2011
2011

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 82 publications
(87 citation statements)
references
References 13 publications
1
77
0
1
Order By: Relevance
“…Most of the known lower bounds on the optimal complexity were obtained by informationtheoretical arguments [9,10,15,26]. Specifically, by using basic properties of the Shannon entropy function in combination with the requirements that must be satisfied by the random variables involved in a secret sharing scheme.…”
Section: Lower Bounds From Polymatroidsmentioning
confidence: 99%
See 1 more Smart Citation
“…Most of the known lower bounds on the optimal complexity were obtained by informationtheoretical arguments [9,10,15,26]. Specifically, by using basic properties of the Shannon entropy function in combination with the requirements that must be satisfied by the random variables involved in a secret sharing scheme.…”
Section: Lower Bounds From Polymatroidsmentioning
confidence: 99%
“…Upper bounds on λ(Γ) are obtained in this way. On the other hand, lower bounds on the optimal complexity have been derived by combining the basic inequalities of Shannon entropy with the requirements given by the access structure [9,10,15,26]. Csirmaz [17] simplified and unified the techniques in those works by revealing the combinatorial nature of the method.…”
Section: Introductionmentioning
confidence: 99%
“…As discussed in the introduction, we conjecture that this is the best possible. Lower bounds for secret-sharing schemes have been proved in, e.g., [47,23,19,33,29,30,18]. However, these lower bounds are far from the exponential upper bounds.…”
Section: Lower Bounds On the Size Of The Sharesmentioning
confidence: 99%
“…Starting from the works of Karnin et al [47] and Capocelli et al [23], the entropy was used to prove lower bounds on the share size in secret-sharing schemes [19,33,29,30]. In other words, to prove lower bounds on the information ratio of secret-sharing schemes, we use the alternative definition of secret sharing via the entropy function, Definition 3.…”
Section: Stronger Lower Boundsmentioning
confidence: 99%
“…The above a* satisfies equation (2). Moreover, the information dispersal algorithm £3 obtained taking xt = a*, for i = 1,..., n, maximizes the average information rate, that is Q{A, S-i) = T^sy-Proof.…”
Section: How To Optimize the Average Information Ratementioning
confidence: 99%