由均匀多边形确定的存取结构

IF 0.5 Q4 COMPUTER SCIENCE, THEORY & METHODS Journal of Mathematical Cryptology Pub Date : 2023-01-01 DOI:10.1515/jmc-2022-0017
Renata Kawa, Mieczyslaw Kula
{"title":"由均匀多边形确定的存取结构","authors":"Renata Kawa, Mieczyslaw Kula","doi":"10.1515/jmc-2022-0017","DOIUrl":null,"url":null,"abstract":"Abstract In this article, all multipartite access structures obtained from uniform integer polymatroids were investigated using the method developed by Farràs, Martí-Farré, and Padró. They are matroid ports, i.e., they satisfy the necessary condition to be ideal. Moreover, each uniform integer polymatroid defines some ideal access structures. Some objects in this family can be useful for the applications of secret sharing. The method presented in this article is universal and can be continued with other classes of polymatroids in further similar studies. Here, we are especially interested in hierarchy of participants determined by the access structure, and we distinguish two main classes: they are compartmented and hierarchical access structures. The main results obtained for access structures determined by uniform integer polymatroids and a monotone increasing family <m:math xmlns:m=\"http://www.w3.org/1998/Math/MathML\"> <m:mi mathvariant=\"normal\">Δ</m:mi> </m:math> \\Delta can be summarized as follows. If the increment sequence of the polymatroid is non-constant, then the access structure is connected. If <m:math xmlns:m=\"http://www.w3.org/1998/Math/MathML\"> <m:mi mathvariant=\"normal\">Δ</m:mi> </m:math> \\Delta does not contain any singletons or the height of the polymatroid is maximal and its increment sequence is not constant starting from the second element, then the access structure is compartmented. If <m:math xmlns:m=\"http://www.w3.org/1998/Math/MathML\"> <m:mi mathvariant=\"normal\">Δ</m:mi> </m:math> \\Delta is generated by a singleton or the increment sequence of the polymatroid is constant starting from the second element, then the obtained access structures are hierarchical. They are proven to be ideal, and their hierarchical orders are completely determined. Moreover, if the increment sequence of the polymatroid is constant and <m:math xmlns:m=\"http://www.w3.org/1998/Math/MathML\"> <m:mo>∣</m:mo> <m:mi mathvariant=\"normal\">Δ</m:mi> <m:mo>∣</m:mo> <m:mo>&gt;</m:mo> <m:mn>1</m:mn> </m:math> | \\Delta | \\gt 1 , then the hierarchical order is not antisymmetric, i.e., some different blocks are equivalent. The hierarchical order of access structures obtained from uniform integer polymatroids is always flat, that is, every hierarchy chain has at most two elements.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":0.5000,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"1","resultStr":"{\"title\":\"Access structures determined by uniform polymatroids\",\"authors\":\"Renata Kawa, Mieczyslaw Kula\",\"doi\":\"10.1515/jmc-2022-0017\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"Abstract In this article, all multipartite access structures obtained from uniform integer polymatroids were investigated using the method developed by Farràs, Martí-Farré, and Padró. They are matroid ports, i.e., they satisfy the necessary condition to be ideal. Moreover, each uniform integer polymatroid defines some ideal access structures. Some objects in this family can be useful for the applications of secret sharing. The method presented in this article is universal and can be continued with other classes of polymatroids in further similar studies. Here, we are especially interested in hierarchy of participants determined by the access structure, and we distinguish two main classes: they are compartmented and hierarchical access structures. The main results obtained for access structures determined by uniform integer polymatroids and a monotone increasing family <m:math xmlns:m=\\\"http://www.w3.org/1998/Math/MathML\\\"> <m:mi mathvariant=\\\"normal\\\">Δ</m:mi> </m:math> \\\\Delta can be summarized as follows. If the increment sequence of the polymatroid is non-constant, then the access structure is connected. If <m:math xmlns:m=\\\"http://www.w3.org/1998/Math/MathML\\\"> <m:mi mathvariant=\\\"normal\\\">Δ</m:mi> </m:math> \\\\Delta does not contain any singletons or the height of the polymatroid is maximal and its increment sequence is not constant starting from the second element, then the access structure is compartmented. If <m:math xmlns:m=\\\"http://www.w3.org/1998/Math/MathML\\\"> <m:mi mathvariant=\\\"normal\\\">Δ</m:mi> </m:math> \\\\Delta is generated by a singleton or the increment sequence of the polymatroid is constant starting from the second element, then the obtained access structures are hierarchical. They are proven to be ideal, and their hierarchical orders are completely determined. Moreover, if the increment sequence of the polymatroid is constant and <m:math xmlns:m=\\\"http://www.w3.org/1998/Math/MathML\\\"> <m:mo>∣</m:mo> <m:mi mathvariant=\\\"normal\\\">Δ</m:mi> <m:mo>∣</m:mo> <m:mo>&gt;</m:mo> <m:mn>1</m:mn> </m:math> | \\\\Delta | \\\\gt 1 , then the hierarchical order is not antisymmetric, i.e., some different blocks are equivalent. The hierarchical order of access structures obtained from uniform integer polymatroids is always flat, that is, every hierarchy chain has at most two elements.\",\"PeriodicalId\":43866,\"journal\":{\"name\":\"Journal of Mathematical Cryptology\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":0.5000,\"publicationDate\":\"2023-01-01\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"1\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"Journal of Mathematical Cryptology\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/10.1515/jmc-2022-0017\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q4\",\"JCRName\":\"COMPUTER SCIENCE, THEORY & METHODS\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"Journal of Mathematical Cryptology","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1515/jmc-2022-0017","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q4","JCRName":"COMPUTER SCIENCE, THEORY & METHODS","Score":null,"Total":0}
引用次数: 1

摘要

摘要本文利用Farràs, Martí-Farré和Padró开发的方法,研究了由一致整数多拟阵得到的所有多部通路结构。它们是拟合端口,即它们满足理想的必要条件。此外,每一个一致整数多边形都定义了一些理想的存取结构。这个家族中的一些对象可以用于秘密共享的应用程序。本文所提出的方法具有普适性,可以推广到其他类多拟阵的进一步类似研究中。在这里,我们对由访问结构决定的参与者的层次结构特别感兴趣,我们区分了两个主要的类:它们是分隔的和分层的访问结构。由一致整数多拟阵和单调递增族Δ \Delta确定的通路结构的主要结果总结如下:如果多阵面的增量序列是非恒定的,则该存取结构是连通的。如果Δ \Delta不包含任何单例,或者多矩阵的高度是最大的,并且它的增量序列从第二个元素开始不是恒定的,那么访问结构是分隔的。如果Δ \Delta是由单元素生成的,或者多矩阵的增量序列从第二个元素开始是恒定的,则获得的访问结构是分层的。它们被证明是理想的,它们的等级顺序是完全确定的。此外,如果多边形的增量序列为常数且∣Δ∣>1 | \Delta | \gt 1,则层次顺序不是反对称的,即一些不同的块是等价的。由一致整数多拟体得到的访问结构的层次顺序总是平坦的,即每个层次链最多有两个元素。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
Access structures determined by uniform polymatroids
Abstract In this article, all multipartite access structures obtained from uniform integer polymatroids were investigated using the method developed by Farràs, Martí-Farré, and Padró. They are matroid ports, i.e., they satisfy the necessary condition to be ideal. Moreover, each uniform integer polymatroid defines some ideal access structures. Some objects in this family can be useful for the applications of secret sharing. The method presented in this article is universal and can be continued with other classes of polymatroids in further similar studies. Here, we are especially interested in hierarchy of participants determined by the access structure, and we distinguish two main classes: they are compartmented and hierarchical access structures. The main results obtained for access structures determined by uniform integer polymatroids and a monotone increasing family Δ \Delta can be summarized as follows. If the increment sequence of the polymatroid is non-constant, then the access structure is connected. If Δ \Delta does not contain any singletons or the height of the polymatroid is maximal and its increment sequence is not constant starting from the second element, then the access structure is compartmented. If Δ \Delta is generated by a singleton or the increment sequence of the polymatroid is constant starting from the second element, then the obtained access structures are hierarchical. They are proven to be ideal, and their hierarchical orders are completely determined. Moreover, if the increment sequence of the polymatroid is constant and Δ > 1 | \Delta | \gt 1 , then the hierarchical order is not antisymmetric, i.e., some different blocks are equivalent. The hierarchical order of access structures obtained from uniform integer polymatroids is always flat, that is, every hierarchy chain has at most two elements.
求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
Journal of Mathematical Cryptology
Journal of Mathematical Cryptology COMPUTER SCIENCE, THEORY & METHODS-
CiteScore
2.70
自引率
8.30%
发文量
12
审稿时长
100 weeks
期刊最新文献
The dihedral hidden subgroup problem Algebraic and quantum attacks on two digital signature schemes Provable security against generic attacks on stream ciphers A construction of encryption protocols over some semidirect products Plactic key agreement (insecure?)
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1