Secret Sharing Schemes Based on Error-Correcting Codes

DSpace Repositorium (Manakin basiert)

Zur Kurzanzeige

dc.contributor.advisor Hauck, Peter (Prof. Dr.)
dc.contributor.author Kässer, Claudia
dc.date.accessioned 2016-06-28T09:17:46Z
dc.date.available 2016-06-28T09:17:46Z
dc.date.issued 2016
dc.identifier.other 472881906 de_DE
dc.identifier.uri http://hdl.handle.net/10900/70780
dc.identifier.uri http://nbn-resolving.de/urn:nbn:de:bsz:21-dspace-707804 de_DE
dc.identifier.uri http://dx.doi.org/10.15496/publikation-12193
dc.description.abstract In this thesis we present a new secret sharing scheme based on binary error-correcting codes, which can realize arbitrary (monotone or non-monotone) access structures. In this secret sharing scheme the secret is a codeword in a binary error-correcting code and the shares are binary words of the same length. When a group of participants wants to reconstruct the secret, the participants calculate the sum of their shares and apply Hamming decoding to that sum. The shares have the property that, when the group is authorized, the secret is the codeword which is closest to the sum of the shares. Otherwise, the sum differs strongly enough from the secret such that Hamming decoding yields another codeword. The shares can be described by the solutions of a system of linear equations which is closely related to first order Reed-Muller codes. We consider the case that there are only two different Hamming distances from the sums of the shares to the secret: one small distance k for the authorized sets and one large distance g for unauthorized sets. For this case a method of how to find suitable shares for arbitrary access structures is presented. In the resulting secret sharing scheme large code lengths are needed and the security distance g is rather small. In order to find classes of access structures which have more efficient and secure realizations, we classify the access structures such that all access structures of one class allow the same parameters g and k. Furthermore we study several changes in the access structure and their impact on the possible realizations. This gives rise to special classes of access structures defined by veto sets and necessary sets, which are particularly suitable for our approach. en
dc.language.iso en de_DE
dc.publisher Universität Tübingen de_DE
dc.rights ubt-podok de_DE
dc.rights.uri http://tobias-lib.uni-tuebingen.de/doku/lic_mit_pod.php?la=de de_DE
dc.rights.uri http://tobias-lib.uni-tuebingen.de/doku/lic_mit_pod.php?la=en en
dc.subject.classification Kryptologie de_DE
dc.subject.ddc 004 de_DE
dc.subject.other first order Reed-Muller codes en
dc.subject.other error-correcting codes en
dc.subject.other secret sharing schemes en
dc.subject.other Reed-Muller Codes erster Ordnung de_DE
dc.subject.other general access structures en
dc.subject.other fehlerkorrigierende Codes de_DE
dc.subject.other Secret Sharing Schemes de_DE
dc.subject.other Beliebige Zugriffsstrukturen de_DE
dc.title Secret Sharing Schemes Based on Error-Correcting Codes en
dc.type PhDThesis de_DE
dcterms.dateAccepted 2016-06-03
utue.publikation.fachbereich Informatik de_DE
utue.publikation.fakultaet 7 Mathematisch-Naturwissenschaftliche Fakultät de_DE
utue.publikation.fakultaet 7 Mathematisch-Naturwissenschaftliche Fakultät de_DE

Dateien:

Das Dokument erscheint in:

Zur Kurzanzeige