• 沒有找到結果。

Before we can literally describe our first construction, there are some more no-tations needed to be introduced. For any l disjoint sets of vertices V1, V2, . . . , Vl,

we use K(V1, V2, . . . , Vl) to denote the complete multipartite graph with partite sets V1, V2, . . . and Vl. Let Gl = W (|A1|, . . . , |Al|, |C1|, . . . , |Cl|) be the l-weighted graph with vertex set (Sl

i=1Ai) ∪ (Sl

Lemma 2.3.1. ΠBl is a complete multipartite covering of Bl where

ΠBl = of Bl are then all used up. For odd l, the argument is similar.

With these notations in mind, we are able to give our complete multipar-tite covering Πk of Gk. Let Πk be obtained recursively by letting Π1 = {G1}, subgraphs virtually make up the k-weighted graph Gk. We have the following lemma.

Lemma 2.3.2. The collection Πk stated above is a complete multipartite covering of Gk with mimimum edge occurence one.

Our next goal is to evaluate the vertex-number sum mkof Πk. Due to the complexity of the enumeration, we consider the reduced forms first. We call G0k = W (1, . . . , 1, 1, . . . , 1) the reduced form of a general k-weighted graph W (a1, . . . , ak, c1, . . . , ck). We also let Bl0, Ml01,l2 and Hj0 be the graphs defined in the same ways as Bl, Ml1,l2 and Hj respectively, except that ai’s and cj’s involved are all set to be one. Then G0kand Bk0have the complete multipartite covering Π0k and ΠBk0 reduced from Πk and ΠBk respectively. Note here that G0k has 2k vertices. By applying suitable splitting and expanding operations mentioned in Section 2.2 accordingly to the reduced form G0k, one can recover the general k-weighted graph W (a1, . . . , ak, c1, . . . , ck). For the description of the evaluation of the vertex-number sum m0k of Π0k, we introduce a specially designed binary tree.

Figure 2.1: The binary tree for Construction (I)

Note that we have decomposed G0k into B0k+1

G02j+3. By recursively repeating this process, we observe that all G0k’s can be built up from some Bl0’s, Ml01,k’s and just G1, G2 and G3. We illustrate this relation by means of a binary tree in Figure 2.1. In this tree, each path from the root represents the conformation of a k-weighted graph of the reduced form in our covering. For example, the leftmost path from the root Gj to G4j+6 represents that G02j+2 is composed of G0j, Bj+10 and Mj+2,2j+20 and then G04j+6 is composed of G02j+2, B2j+30 and M2j+4,4j+60 . Hence the path shows how G04j+6 is built up. The 2x paths of length x from the root give the conformations of the 2x k-weighted graphs where k ranges from (j + 2)2x− 2 to (j + 3)2x− 3, j = 1, 2, 3.

Theorem 2.3.3. Let Γ = {A ⊆ P|w(A) ≥ t} be an access structure rep-resented by a k-weighted graph G0k of reduced form, k1 = (j + 2)2x− 2 and k2 = (j + 3)2x − 3, x ≥ 1, j = 1, 2, 3. If k1 ≤ k ≤ k2, then there exists a secret-sharing scheme Σ for the access structure Γ whose average information ratio ARΣ satisfies

= (1

4(l2+ 8l), if l is even;

1

4(l2+ 8l − 1), if l is odd;

(1) First, we consider G0k1 whose composition process is shown by the leftmost path of length x from the root. Adding up the orders of all subgraphs involved, we have are able to construct a secret-sharing scheme with average information ratio ARΣ1 = m

0 k1

2k1.

(2) We consider G0k2 whose composition process is shown by the rightmost path of length x from the root. Similar to (1), we have

m0k2 = m0j +

With this covering of G0k2, we have constructed a secret-sharing scheme with average information ratio ARΣ2 = m

0 k2

2k0. The result then follows.

As a matter of fact, the vertex-number sum m0k of each G0k can be evalu-ated in a similar way. The resulting expression only slightly differs from the ones for m0k1 and m0k2 at some nonleading coefficients.

After dealing with the reduced forms we shall turn back to the general forms. Let us introduce some more notations to simplify our description. Let

~zl = (1 1 2 1 2 1 2 1 · · · 2 1), ~yl = (2l + 1) 2l 2l (2l − 1) (2l − 1) · · · 2 2 1 and ~1l = (1 1 · · · 1) be three l-dimensional vectors. For l1 ≤ l2, let ~a(l1, l2) = (al1 al1+1 al1+2 · · · al2) and ~c(l1, l2) = (cl1 cl1+1 cl1+2 · · · cl2) where ai = |Ai| and ci = |Ci|, i = l1, l1+ 1, . . . , l2.

Lemma 2.3.4. For k = 3 · 2x− 2 and x ≥ 1, the vertex-number sum mk of the covering Πk is given as follows.

mk = of whose coefficients represents the occurrence of the vertices of that part in the covering Πk.

(1) First, let us examine the occurrence of vertices of Bl, whose partite sets are Sl

are exactly the first l coordinates in ~zl+1. Similarly, the vertices in C1 have occurrence l+12 (in K(A1, C1) and H2i+1’s, i = 1, . . . ,l−12 ), the vertices in C2j, j = 1, . . . ,l−12 , have occurrence l−12 − j + 1 (in H2i+1’s, i ≥ j) and the vertices in C2j+1, j = 1, . . . ,l−12 , have occurrence l−12 − j + 1 (in H2i+1’s, i ≥ j + 1 and K(A2j+1, C2j+1)). Hence, the occurrences of the vertices in C1, C2, . . . , Cl are exactly the first l coordinates in ~yl+1− ~1l+1.

(2) Let us consider the value of mk now. We prove the result by induction on x. When x = 1, m4 = a1+ 2a2+ a3+ 2a4+ 2c1+ 2c2+ c3+ 2c4 by direct counting the occurrences of vertices in Π4. So, the result holds when x = 1.

Next, for k = 3 · 2x+1 − 2, Gk = W (a1, . . . , ak, c1, . . . , ck) is composed of B3·2x−1, M3·2x,3·2x+1−2 and G3·2x−2. For convenience, denote M3·2x,3·2x+1−2 by M for now. Observe that the vertices in Ai, 1 ≤ i ≤ 3 · 2x − 1, have the same occurrences in Πk as they do in the covering ΠB3·2x−1 because they do not lie in M and G3·2x−2, while the vertices in Ci, 1 ≤ i ≤ 3 · 2x − 1, gain

one more occurrences in Πk than they do in ΠB3·2x−1 because they also occur in M. Notice that the vertices in A3·2x and C3·2x only occur once in Πk. Besides, the vertices in Ai’s and Ci’s, i = 3 · 2x+ 1, . . . , k, also gain one more occurrence in Πk than they do in the covering Π3·2x−2 of G3·2x−2. Therefore, by (1) and the induction hypothesis, we have

m3·2x+1−2

This lemma presents a sophisticated expression for mk in terms of ai’s and ci’s. In what follows, we give the conditions on the values of ai’s and ci’s under which mk attains its minimum value when n =Pk

i=1(ai+ ci) is fixed.

Thereby, the lowest possible average information ratio of the secret-sharing scheme constructed via this covering is obtained.

Theorem 2.3.5. Let Γ be a weighted threshold access structure represented by a k-weighted graph G = W (a1, . . . , ak, c1, . . . , ck) of order n and k = 3·2x− similar to the reduced form. So, we make an adjustment in the expression for m0k1 (with j = 1) in the proof of Theorem 2.3.3 to derive what we need here. secret-sharing scheme constructed with this covering attains its minimum value mnk and the proof is completed.

Our result appears to be quite good if k is relatively small compared with n. In fact, as k fixed, the ratio given in Theorem 2.3.5 asymptotically approaches “1” which is the optimal value for this ratio.

相關文件