Skip to main content
Log in

New Results on Ideal Multipartite Secret Sharing and its Applications to Group Communications

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

With the rapid development of various group-oriented services, multipartite group communications occur frequently in a single network, where a multipartite access structure is defined to be a collection of the subsets of users who may come from different parts of the network such that only users in an authorized subset of users can use their shares to build up a group key for a secure group communication. Most existing group key establishment schemes based on a secret sharing target on building up a group key for a threshold access structure, and need to compute a \(t\)-degree interpolating polynomial in order to encrypt and decrypt the secret group key. This approach is not suitable and inefficient in terms of computational complexity for multipartite group environments which need to realize the multipartite access structures. In 1991, Brickell et al. proved that an ideal access structure is induced by a matroid and furthermore, an access structure is ideal if it is induced by a representable matroid. In this paper, we study the characterization of representable matroids. By using the connection between ideal secret sharing and matroids and, in particular, the recent results on ideal multipartite access structures and the connection between multipartite matroids and discrete polymatroids, we introduce a new concept on \(R\)-tuple, which is determined by the rank function of the associated discrete polymatroid. Using this new concept, we come up a new and simple sufficient condition for a multipartite matroid to be representable (in fact, every matroid and every access structure are multipartite). In other words, we have developed a sufficient condition for an access structure to be ideal. These new results can be applied to establish multipartite group keys efficiently in secure group communications.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Rafaeli, S., & Hutchison, D. (2003). A survey of key management for secure group communication. ACM Computing Surveys, 35(3), 309–329.

    Article  Google Scholar 

  2. Rodeh, O., Birman, K., & Dolev, D. (2001). The architecture and performance of security protocols in the ensemble group communication system. ACM Transactions on Information and System Security, 4(3), 289–319.

    Article  Google Scholar 

  3. Wong, C. K., Gouda, M. G., & Lam, S. S. (1998). Secure group communications using key graphs. ACM SIGCOMM Computer Communication Review, 28, 68–79.

    Article  Google Scholar 

  4. Sun, Y., & Liu, K. J. R. (2007). Hierarchical group access control for secure multicast communications. Networking, IEEE/ACM Transactions, 15(6), 1514–1526.

    Article  Google Scholar 

  5. McGrew, S. (2003). Key establishment in large dynamic groups using one-way function trees. Software Engineering, IEEE Transactions, 29(5), 444–458.

    Article  Google Scholar 

  6. Park, M. H., Park, Y. H., Jeong, H. Y., et al. (2013). Key management for multiple multicast groups in wireless networks. IEEE Transactions on Mobile Computing, 12(9), 1712–1723.

    Article  Google Scholar 

  7. Blakley, G. R. (1979). Safeguarding Cryptographic Keys. Proceedings of American Federation of Information Processing Societies (AFIPS ’79) National Computer Conference, 48, 313–317.

  8. Shamir, A. (1979). How to share a secret. Communications of the ACM, 24(11), 612–613.

    Article  MathSciNet  Google Scholar 

  9. Harn, L. (2013). Group authentication. IEEE Transaction on Computers, 62(9), 1893–1898.

    Article  MathSciNet  Google Scholar 

  10. Harn, L. (1995). Efficient sharing (broadcasting) of multiple secrets. IEE Computers and Digital Techniques, 142(3), 237–240.

    Article  Google Scholar 

  11. Harn, L. (1995). Comment multistage secret sharing based on one-way function. Electronic Letters, 31(4), 262.

    Article  Google Scholar 

  12. Hsu, Chingfang, Zeng, Bing, Cui, Guohua, & Chen, Liang. (2013). A new secure authenticated group key transfer protocol. Wireless Personal Communications. doi:10.1007/s11277-013-1298-2.

  13. Laih, C., Lee, J., & Harn, L. (1989). A new threshold scheme and its application in designing the conference key distribution cryptosystem. Information Processing Letters, 32, 95–99.

    Article  MathSciNet  Google Scholar 

  14. Berkovits, S. (1991). “How to broadcast a secret”, Proceedings Eurocrypt ’91 Workshop Advances in Cryptology, pp. 536–541.

  15. Li, C.H., & Pieprzyk, J. (1999). “Conference Key Agreement from Secret Sharing”, Proceedings of Fourth Australasian Conference Information Security and Privacy (ACISP ’99), pp. 64–76.

  16. Saze, G. (2003). Generation of key predistribution schemes using secret sharing schemes. Discrete Applied Mathematics, 128, 239–249.

    Article  MathSciNet  Google Scholar 

  17. Harn, L., & Lin, C. (2010). Authenticated group key transfer protocol based on secret sharing. Computers, IEEE Transactions, 59(6), 842–846.

    Article  MathSciNet  Google Scholar 

  18. IEEE Standard 802.16-2004. (2004). Part 16: Air interface for fixed broadband wireless access systems, IEEE.

  19. Karnin, E. D., Greene, J. W., & Hellman, M. E. (1983). On secret sharing systems. Information Theory, IEEE Transactions, 29(1), 35–41.

    Article  MATH  MathSciNet  Google Scholar 

  20. Beimel, A., Tassa, T., & Weinreb, E. (2008). Characterizing ideal weighted threshold secret sharing. SIAM Journal on Discrete Mathematics, 22(1), 360–397.

    Article  MATH  MathSciNet  Google Scholar 

  21. Morillo, P., Padro, C., Saez, G., & Villar, J. L. (1999). Weighted threshold secret sharing schemes. Information Processing Letters, 70, 211–216.

    Article  MATH  MathSciNet  Google Scholar 

  22. Padro, C., & Saez, G. (2000). Secret sharing schemes with bipartite access structure. Information Theory, IEEE Transactions, 46, 2596–2604.

    Article  MATH  MathSciNet  Google Scholar 

  23. Ng, S.-L. (2003). A representation of a family of secret sharing matroids. Designs, Codes and Cryptography, 30, 5–19.

    Article  MATH  Google Scholar 

  24. Ng, S.-L., & Walker, M. (2001). On the composition of matroids and ideal secret sharing schemes. Designs, Codes and Cryptography, 24, 49–67.

    Article  MATH  MathSciNet  Google Scholar 

  25. Herranz, J., & Saez, G. (2006). New results on multipartite access structures. IEE Proceedings of Information Security, 153, 153–162.

    Article  Google Scholar 

  26. Collins, M.J. A. (2002). Note on ideal tripartite access structures. Cryptology ePrint Archive, Report 2002/193, http://eprint.iacr.org/2002/193

  27. Farràs, Oriol, Martí-Farré, Jaume, & Padró, Carles. (2012). Ideal multipartite secret sharing schemes. Journal of Cryptology, 25(3), 434–463.

    Article  MATH  MathSciNet  Google Scholar 

  28. Farras, O., & Padro, C. (2012). Ideal hierarchical secret sharing schemes. Information Theory, IEEE Transactions, 58(5), 3273–3286.

    Article  MathSciNet  Google Scholar 

  29. Farràs, O., Padró, C., Xing, C., & Yang, A. (2011). Natural generalizations of threshold secret sharing (pp. 610–627). ASIACRYPT.

  30. Hsu, Chingfang, Tang, Xueming, Cheng, Qi, & Xiao, Haijun. (2010). Multipartite matroids and secret sharing. Chinese Science Bulletin, 55(29), 3261–3266.

    Article  Google Scholar 

  31. Brickell, E. F., & Davenport, D. M. (1991). On the classification of ideal secret sharing schemes. Journal of Cryptology, 4(73), 123–134.

    MATH  Google Scholar 

  32. Herzog, J., & Hibi, T. (2002). Discrete polymatroids. Journal of Algebraic Combinatorics, 16, 239–268.

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shan Wu.

Additional information

This work was supported by the Nature Science Foundation of China (No. 61100221, 61003192).

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hsu, CF., Wu, S. & Harn, L. New Results on Ideal Multipartite Secret Sharing and its Applications to Group Communications. Wireless Pers Commun 82, 283–292 (2015). https://doi.org/10.1007/s11277-014-2208-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-014-2208-y

Keywords

Navigation