Advances in Mathematics of Communications doi:10.3934/amc.2019005 Volume 13, No. 1, 2019, 89–99

OPTIMAL INFORMATION RATIO OF SECRET SHARING SCHEMES ON DUTCH WINDMILL GRAPHS

Bagher Bagherpour∗, Shahrooz Janbaz and Ali Zaghian Applied Mathematics and Cryptography Department Malek Ashtar university of technology, Isfahan, Iran

(Communicated by Jens Zumbraegel)

Abstract. One of the basic problems in secret sharing is to determine the exact values of the information ratio of the access structures. This task is important from the practical point of view, since the security of any system degrades as the amount of secret information increases. A Dutch windmill graph consists of the edge-disjoint cycles such that all of them meet in one . In this paper, we determine the exact information ratio of secret sharing schemes on the Dutch windmill graphs. Furthermore, we determine the exact ratio of some related graph families.

1. Introduction

Let P = {p1,p2,...,pn} be the set of participants among which the dealer wants to share some secret s in such a way that only the qualified subsets of P can reconstruct the secret s. A secret sharing scheme is called perfect if the non-qualified subsets of P can not obtain any information about the secret s. 2P denotes the set of all subsets of the set P , and Γ is a collection of subsets of P . We say that Γ is monotone over P if A ∈ Γ and A ⊆ A′, then A′ ∈ Γ. In the secret sharing schemes, the access structure Γ over P is a collection of all qualified subsets of P that is monotone and ∅ ∈/ Γ. A qualified subset is minimal if it is not a proper subset of any qualified subset. The collection of all minimal qualified subsets is called the basis. Since Γ is monotone, it is fully determined by its basis. The information ratio of a secret sharing scheme is the ratio between the maximum length (in bit) of the shares given to the participants and the length of the secret. Secret sharing scheme was introduced by Blakley and Shamir [2, 20]. Ito et al. showed that there exists a secret sharing scheme to realize any access structure Γ[15, 16]. Also, for arbitrary monotone access structures, Benaloh and Leichter proposed another construction to realize secret sharing schemes [1]. Perfect secret sharing schemes for graphical access structures have attracted the interest of the scientific community [7, 10, 17, 22, 24]. Stinson introduced the decomposition con- struction method to obtain an upper bound for the information ratio of graphical access structure [21]. Jackson and Martin in [17] have studied the information ra- tio of perfect secret sharing schemes on five participants. The information ratio of secret sharing schemes on graphical access structures with six vertices has been studied by Van Dijk in [24]. Sun and Chen proposed the weighted decomposition

2010 Mathematics Subject Classification: Primary: 94A60, 94A62. Key words and phrases: Secret sharing, information ratio, access structure, Dutch windmill graphs. ∗ Corresponding author: Bagher Bagherpour.

89 c 2019 AIMS 90 BagherBagherpour,ShahroozJanbazandAliZaghian construction for secret sharing schemes. Csirmaz and Tardos in [9] determined the exact information ratio for all trees. Csirmaz and Liegti have investigated the information ratio of an infinite family of graphs in [12]. In this paper, we firstly give some preliminaries and introduce some important concepts. After that, our main results are introduced in details. In section 3, we determine the exact information ratio of secret sharing schemes on the Dutch windmill graphs. Furthermore, the information ratio of secret sharing schemes on the cone graphs is studied and the information ratio of secret sharing schemes on some variations of the studied graphs is determined. Finally, we propose some research problems.

2. Preliminaries Let S be the set of all secrets and p ∈ P be an arbitrary participant. The set of all possible shares given to the participant p is denoted by K(p). A secret sharing scheme can be seen as a distribution rule by which the dealer distributes a secret s ∈ S, according to some probability distribution, among the participants in P by giving a share to each participant of P . Thus, each secret sharing scheme induces random variables on the sets S and K(p), where p ∈ P . The Shannon entropy of the random variable taking values in S is denoted by H(S). Also, for each A = {pi1 ,...,pir } ⊆ P , the Shannon entropy of the random variable taking values in K(A) = K(pi1 ) ×···× K(pir ) is denoted by H(A) (for more details see [5]). Let Γ be an access structure on the set of participants P , and let S be the set of secrets. In terms of the entropy, a secret sharing scheme Σ for access structure Γ and the set of secrets S is called perfect secret sharing scheme if the two following conditions hold: 1. ∀A ∈ Γ, H(S|A)=0 2. ∀A/∈ Γ, H(S|A)= H(S). Suppose Γ is an access structure with the participants set P . Suppose Σ is a secret sharing scheme to realize Γ. The information ratio of a participant p ∈ P in Σ, denoted by σp(Σ, Γ), is defined by σp(Σ, Γ) = H(p)/H(S). Also, the information ratio of the scheme Σ is defined by σ(Σ, Γ) = maxp∈P σp(Σ, Γ). The optimal information ratio of the access structure Γ is defined as σ(Γ) = inf(σ(Σ, Γ)), where the infimum is taken over all secret sharing schemes Σ for the access structure Γ. A secret sharing scheme for an access structure Γ is ideal if σ(Γ) = 1. The intuition and the basics of the entropy method can be found in here [14, 24]. Lemma 2.1 which was introduced in [9], is a good tool to obtain some lower bounds for the information ratio of an arbitrary access structure Γ. Lemma 2.1 ([9]). Suppose that Σ is a secret sharing scheme with access structure Γ on a set of participants P . Let S be the set of secrets and A, B ⊆ P . Then we have 1) if A ⊆ B, B ∈ Γ, but A/∈ Γ, then H(B) ≥ H(A)+ H(S), 2) if A, B ∈ Γ but A ∩ B/∈ Γ, then H(A)+ H(B) ≥ H(A ∪ B)+ H(A ∩ B)+ H(S) An equivalent form of the second condition of lemma 2.1 is that if X,Y,Z ⊂ P,X ∪ Z ∈ Γ, Y ∪ Z ∈ Γ and Z/∈ Γ, then we have I(X; Y |Z) ≥ H(S). The following lemma is immediate from H(XZ)= H(XZ|Y )+ I(X; Y |Z)+ I(Y ; Z).

Advances in Mathematics of Communications Volume 13, No. 1 (2019), 89–99 Dutch windmill graph access structures 91

Lemma 2.2. Suppose that Σ is a secret sharing scheme with access structure Γ on a set of participants P . Let S be the set of secrets and X,Y,Z ⊆ P . If X ∪ Z ∈ Γ, Y ∪ Z ∈ Γ and Z/∈ Γ, then H(XZ) ≥ H(XZ|Y )+ H(S). M. Van Dijk proved the following property in [24]. Lemma 2.3 ([24], Corollary 2.2, Corollary 2.6). Suppose that Σ is a secret sharing scheme with access structure Γ on a set of participants P . Let S be the set of secrets. Then for all X,Y,Z ⊆ P , if Y ∪ Z/∈ Γ but X ∪ Y ∪ Z ∈ Γ, then H(S) ≤ H(X|Y ). In the above lemma, if we set Z = ∅, then the fact H(S) ≤ H(X) is concluded (for further details see [7]). A on n vertices is denoted by Kn, and the n-vertex cycle is Cn. A n-vertex complete multipartite graph with partition sets X1,...,Xk is denoted k by Kn1,...,nk , where n = i=1 ni and |Xi| = ni for i = 1,...,k. When necessary, the vertices and edges of a graph G are denoted by V (G) and E(G), respectively. Also, v′ ∼ v if and only ifPvv′ ∈ E(G). Let G and H be two graphs, with vertices x and y, respectively. If we identify the vertices x and y, the resulting graph is called the coalescence of G and H at x and y (we denote it by C({G, H} : x, y)). Let Fk = {G1,...,Gk} be a family of k connected graphs. Let x1,...,xk be the vertices of the graphs G1,...,Gk, respectively. By the coalescence over the family Fk we mean that we identify the vertices x1,...,xk of the graphs G1,...,Gk, respectively. The resulting coalescence graph over the family Fk is denoted by C(Fk : x1,...,xk). If every graph of the family Fk is isomorphic to the complete graph K2, then C(Fk : x1,...,xk) is isomorphic to the graph K1,n. Also, C(Fk : x1,...,xk) (k) is called the Dutch Windmill graph (denoted by Dn ) if every graph of the family Fk is isomorphic to the cycle graph Cn. We say that C(Fk : x1,...,xk) is the (k) Windmill graph (denoted by Wn ) if every graph of the family Fk is isomorphic to (k) the complete graph Kn. In the case n = 3, the graph D3 is quite famous and is called the (denoted by Fk)[13]. In the graph G, the length of the shortest induced cycle is called the of G, and is denoted by g(G). Suppose that the complete graph K1 is denoted by a single vertex v. The union of disjoint copies of the graphs G and H is denoted by G ∪ H. The join G∇H of (disjoint) graphs G and H is a graph that is obtained from G ∪ H by joining each vertex of G to each vertex of H. The graph v∇H is called the cone over H with cone vertex v. If H is a complete multipartite graph, then v∇H is a complete multipartite graph. The independent sequence method (lemma 2.4) was introduced by Blundo, et all in [4] and was generalized by Padr´oand S´aez in [18]. Suppose Γ is an access structure with the participants set P . A sequence of subsets ∅ 6= B1 ⊂ B2 ⊂ ... ⊂ Bk ∈/ Γ is made independent by a subset A ⊂ P if there exist X1,X2,...,Xk ⊂ A such that for every i ∈ {1,...,k} we have Bi ∪ Xi ∈ Γ and Bi−1 ∪ Xi ∈/ Γ, where B0 is the empty set. Lemma 2.4 (([4], Theorem 3.8), ([18], Theorem 2.1)). Let Γ be an access structure on a set of participants P . Let ∅= 6 B1 ⊂ B2 ⊂ ... ⊂ Bk ∈/ Γ be a sequence of subsets that is made independent by A ⊂ P . Then (k + 1)H(S) if A ∈ Γ H(A) > (kH(S) otherwise Lemma 2.5 ([12], Lemma 4). Let G be a graphical access structure and A be a connected subset of the vertices of G. Then v∈A H(v) ≥ H(A) + (|A|− 2)H(S). Advances in Mathematics of CommunicationsP Volume 13, No. 1 (2019), 89–99 92 BagherBagherpour,ShahroozJanbazandAliZaghian

The following theorem, which was proved in [6], characterizes the information ratio of the realised secret sharing schemes on the complete multipartite graphs. Lemma 2.6 ([3],Theorem 2.2). Let G be a connected graph. Then σ(G)=1 iff G is a complete multipartite graph. To find lower bound on the information rate of the access structures several methods have been introduced. The λ−decomposition method is one of them, which was introduced by Stinson in [21]. A λ−decomposition of an access structure Γ is the family Γ0,1,..., Γ0,r ⊂ Γ0 such that Γ0,1 ∪...∪Γ0,r =Γ0, and every element of Γ0 is covered at least λ times by the family Γ0,1,..., Γ0,r. The following lemma is a direct consequence of theorem 2.1 of [21]. Lemma 2.7. Let Γ be an access structure on the set of participants P . Assume that Γ0 is the basis of Γ and Γ0,1,..., Γ0,r ⊂ Γ0 is the λ−decomposition of Γ. Suppose that Γi is the access structure with basis Γ0,i and Pi = A∈Γ0,i A. Also, suppose that for every i ∈ {1,...,r} there exists a secret sharing scheme Σ to realize the S i access structure Γi. Then max{σ : p ∈ P } σ(Γ) ≤ p , λ where σp = {i:p∈Pi} σp(Σi, Γi). 3. TheP information ratio of the Dutch Windmill graphs In this section we compute the exact information ratio of the secret sharing schemes for Dutch Windmill graphs.

Let Fk = {Cn1 ,...,Cnk } be a family of k cycles Cn1 ,...,Cnk of length n1,...,nk, respectively. For each cycle graph Cni , we denote its vertex set by V (Cni ) = i i 1 k {v1,...,vni }. For simplicity, we denote the coalescence graph C(Fk : v1 ,...,v1 ) briefly by C(Fk). Also, if we add a pendant (vertex of degree one is called pendant) to the central vertex (vertex with maximum degree) of the graph C(Fk), then we ′ denote the resulted graph by C (Fk). In the following, we determine the exact information ratio of the coalescence graph over the family Fk whose girth is at least five. We notate that the results of the paper [12] does not yield our results. ′ Theorem 3.1. If the girth of the graphs C(Fk) and C (Fk) is at least five, then 4k − 1 4k +1 σ(C(F )) = , σ(C′(F )) = . k 2k k 2k +1

Proof. We prove that σ(C(Fk)) = (4k − 1)/2k. Let us denote the identified vertices 1 k i i v1,...,v1 in C(Fk) by vc (for the sake of simplicity, we use V (Cni )= {vc, v2,...,vni } to denote the vertex set of the induced subgraph Cni of the graph C(Fk)). To de- termine the lower bound for the information ratio of the graph C(Fk), it suffices to show k−1 k i i H(vc)+ H(v2 )+ (H(v2)+ H(vni )) ≥ (4k − 1)H(S). i=1 X According to lemma 2.5 we have k−1 k i i 1 1 k−1 k−1 k H(vc)+ H(v2 )+ (H(v2)+ H(vni )) ≥ H(vcv2vn1 ...v2 vnk−1 v2 )+ i=1 X (2k − 2)H(S).

Advances in Mathematics of Communications Volume 13, No. 1 (2019), 89–99 Dutch windmill graph access structures 93

By Lemma 2.2 1 1 k−1 k−1 k 1 1 k−1 k−1 k k H(vcv2 vn1 ...v2 vnk−1 v2 ) ≥ H(vcv2 vn1 ...v2 vnk−1 v2 |vnk )+ H(S). Therefore, k−1 k i i 1 1 k−1 k−1 k k H(vc)+ H(v2 )+ (H(v2)+ H(vni )) ≥ H(vcv2 vn1 ...v2 vnk−1 v2 |vnk )+ (1) i=1 X (2k − 1)H(S). It can be seen that 1 1 k−1 k−1 k k k k k−1 k k H(vcv2vn1 ...v2 vnk−1 v2 |vnk )= H(v2 |vnk )+ H(vnk−1 |vnk v2 )+ ··· + 1 1 k k H(vc|v2vn1 ...v2 vnk ).

Since the girth of C(Fk) is at least five, therefore for every vertex (say v) of 1 1 k−1 k ′ {v2vn1 ...vnk−1 v2 }, there exists a vertex (say v ) of the graph C(Fk) such that ′ ′ 1 1 k−1 k v ∼ v and v is not adjacent to any vertex of the set {v2vn1 ...vnk−1 v2 }/{v}. 1 1 k k 1 1 k k Besides, {v2vn1 ...v2 vnk } is not a qualified subset, while {vcv2 vn1 ...v2 vnk } is a qualified subset. Therefore, lemma 2.3 implies 1 1 k−1 k k (2) H(vcv2vn1 ...vnk−1 v2 |vnk ) ≥ 2kH(S). Substituting (2) into the inequality (1) yields

k−1 k i i H(vc)+ H(v2 )+ (H(v2)+ H(vni )) ≥ 2kH(S)+(2k − 1)H(S)= i=1 X (4k − 1)H(S).

To prove the upper bound for the information ratio of the graph C(Fk), we give a covering set for C(Fk) which is a trivial decomposition. Consider the subgraphs of the graph C(Fk) which are introduced in the table 1. We know that in the path

Table 1. Subgraphs of the graph C(Fk)

G V 1 1 k k S1(V ) {vc, v2, vn1 ,...,v2 , vnk } Π1 = {(2k − 1) × S1(V )} i i i i S1(V ) {vc, v2, v3} Π2 = {1 × S1(V ): i ∈{1,...,k}} i ∈{1,...,k} i i i i S2(V ) {vc, vni , vni−1} Π3 = {1 × S2(V ): i ∈{1,...,k}} i ∈{1,...,k} i i i i i P1(V ) {v2, v3,...,vni } Π4 = {(2k − 1) × P1(V ): i ∈{1,...,k}} i ∈{1,...,k} i i i i i P2(V ) {v3, v4,...,vni−1} Π5 = {1 × P2(V ): i ∈{1,...,k}} i ∈{1,...,k} graph of length at least 4, the initial and last vertices have information ratio 1, and the mid vertices have information ratio 3/2. Therefore, Π = {Π1, Π2, Π3, Π4, Π5}, i is a 2k-decomposition of C(Fk) (we note that the path P2 is maybe star or only one edge). Thus, by lemma 2.7 we have σ(C(Fk)) ≤ (4k − 1)/2k. ′ ′ Now, we prove that σ(C (Fk)) = (4k + 1)(2k + 1). Suppose v is a pendant which has been added to the vertex vc. Firstly, we show that the information ratio

Advances in Mathematics of Communications Volume 13, No. 1 (2019), 89–99 94 BagherBagherpour,ShahroozJanbazandAliZaghian

′ of the graph C (Fk) is lower bounded by (4k + 1)/(2k + 1). By similar argument, which was used in the proof of the information ratio of the graph C(Fk), we have k i i H(vc)+ (H(v2)+ H(vni )) ≥ (4k + 1)H(S). i=1 X ′ Therefore, σ(C (Fk)) ≥ (4k + 1)/(2k + 1). To prove the upper bound, consider ′ the subgraphs of the graph C (Fk) which are introduced in the table 2. LetΠ=

′ Table 2. Subgraphs of the graph C (Fk)

G V ′ 1 1 k k S1(V ) {vc, v , v2, vn1 ,...,v2 , vnk } Π1 = {(2k) × S1(V )} i i i i S1(V ) {vc, v2, v3} Π2 = {1 × S1(V ): i ∈{1,...,k}} i ∈{1,...,k} i i i i S2(V ) {vc, vni , vni−1} Π3 = {1 × S2(V ): i ∈{1,...,k}} i ∈{1,...,k} ′ ′ ′ S (V ) {vc, v } Π4 = {1 × S (V )} i i i i i P1(V ) {v2, v3,...,vni } Π5 = {2k × P1(V ): i ∈{1,...,k}} i ∈{1,...,k} i i i i i P2(V ) {v3, v4,...,vni−1} Π6 = {1 × P2(V ): i ∈{1,...,k}} i ∈{1,...,k}

′ {Π1, Π2, Π3, Π4, Π5, Π6}. ItcanbeseenthatΠisa(2k+1)-decomposition of C (Fk) i (we note that the path P2 is maybe star or only one edge). Thus, by lemma 2.7 we ′ have σ(C (Fk)) ≤ (4k + 1)/(2k + 1).

Let Fk = {Cn1 ,...,Cnk } be a family of cycle graphs. If all cycles in the set Fk are isomorphic to the cycle graph Cn, then the coalescence graph C(Fk) is isomorphic (k) to the Dutch windmill graph Dn . Therefore, by using the theorem 3.1, the exact (k) information ratio of the graph Dn (where n ≥ 5) is (4k − 1)/(2k). Also, if we add (k) a pendant to the identified vertex vc in Dn , then the exact information ratio of the resulted graph is (4k + 1)/(2k + 1). Hitherto, we have determined the exact information ratio of secret sharing schemes on Dutch windmill graphs with girth at least 5. In the sequel of this section, we determine the exact information ratio of secret sharing schemes on Dutch windmill graphs with girth three and four.

Theorem 3.2. Let G be a connected graph. Suppose vc ∈ V (G) and H1,...,Hk are the edge-disjoint connected subgraphs of G such that V (Hi) ≥ 2 for each i ∈ {1,...,k}. Suppose for each i ∈{1,...,k} there exist at least two vertices vi,1, vi,2 ∈ Hi such that vcvi,1, vi,1vi,2 ∈ E(G) (note that we may have vcvi,2 ∈ E(G)). Then 2k − 1 2k +1 σ(G) ≥ , σ(G′) ≥ , k k +1 ′ where G is the graph G when a pendant has been added to the vertex vc.

Proof. Let A = {vc, v2,1, v3,1,...,vk,1} and B = {v1,1, v2,2, v3,2 ...,vk,2}. To prove σ(G) ≥ (2k − 1)/k, it suffices to show H(v) ≥ (2k − 1)H(S). vX∈A Advances in Mathematics of Communications Volume 13, No. 1 (2019), 89–99 Dutch windmill graph access structures 95

v b 2

b b v3 v1

v v b 4 b 3k vc b b b v5 v3k−1 b b

v6 v3k−2

b b v3i−2 v3i b

v3i−1

(k) Figure 1. The Dutch windmill graph D4 with predefined labelling

Since A is a connected subset of the vertices of G, lemma 2.5 implies H(v) ≥ H(A) + (k − 2)H(S). vX∈A Let B1 = {v1,1} and Bi = Bi−1 ∪{vi,2}, where i ∈ {2,...,k}. It can be seen that the sequence B1 ⊂ B2 ⊂ ... ⊂ Bk is made independent by A. Therefore, lemma 2.4 implies H(v) ≥ (2k − 1)H(S). vX∈A Now, we prove σ(G′) ≥ (2k + 1)/(k + 1). Suppose v′ is a pendant which has been ′ added to the vertex vc. Let A = {vc, v1,1, v2,1, v3,1,...,vk,1} and B = {v , v1,2, v2,2, v3,2 ...,vk,2}. By similar argument, which was used in the proof of σ(G) ≥ (2k − 1)/ k, we have H(v) ≥ (2k + 1)H(S). vX∈A Therefore, σ(G′) ≥ (2k + 1)/(k + 1).

(k) Consider the graph D4 with labelling, which is introduced in figure 1. The (k) ′(k) vertex vc is the central vertex of the graph D4 . We use D4 to denote the graph (k) D4 when a pendant is added to the vertex vc. In theorem 3.3, we determine the (k) ′(k) exact information ratio of the graphs D4 and D4 . Theorem 3.3. Let k be a positive integer. Then 2k − 1 2k +1 σ(D(k))= , σ(D′k)= . 4 k 4 k +1 (k) (k) Proof. We prove that σ(D4 )=(2k − 1)/k. Suppose that V (D4 )= {vc, v1, v2, v3, (k) ...,v3k} denotes the vertex set of D4 . By the labelling, which is introduced in (k) Figure 1, the edge set of the graph D4 is k E(D4 )= {vivi+1, vi+1vi+2, vcvi, vcvi+2 : i ∈{1, 4,..., 3(k − 1) − 2, 3k − 2}}. (k) Consider the subgraphs of the graph D4 , which are introduced in the table 3. Let Π1 = {(k −1)×G1}, Π2 = {Gi : i ∈{2, 3, ··· , k +1}}, Π3 = {(k −1)×Gi : i ∈{k +

Advances in Mathematics of Communications Volume 13, No. 1 (2019), 89–99 96 BagherBagherpour,ShahroozJanbazandAliZaghian

(k) Table 3. Subgraphs of the graph D4

G V (G) E(G) G1 {vc, v1, v3,...,v3k−2, v3k} {vcvj , vcvj+2 : j ∈{1, 4,..., 3k − 2}} G1+(i+2)/3 {vc, vi, vi+1, vi+2} {vcvi, vcvi+2, vivi+1, vi+1vi+2} i ∈{1, 4,... 3k − 2} Gk+1+(i+2)/3 {vi, vi+1, vi+2} {vivi+1, vi+1vi+2} i ∈{1, 4,..., 3k − 2}

2, ··· , 2k+1}},andΠ= {Π1, Π2, Π3}. It can be seen that Π is a k-decomposition of (k) (k) D4 . Therefore, by lemma 2.7 we have σ(D4 ) ≤ (2k − 1)/k. By using the theorem (k) (k) 3.2, it can be said that σ(D4 ) ≥ (2k − 1)/k. Thus, σ(D4 )=(2k − 1)/k. ′k ′ Now, we prove that σ(D4 ) = (2k + 1)/(k + 1). Suppose v is a pendant which has been added to the vertex vc. To prove the upper bound for the information ′(k) ′(k) ratio of the graph D4 , consider the subgraphs of the graph D4 as introduced in table 4.

′(k) Table 4. Subgraphs of the graph D4

G V (G) E(G) ′ G1 {vc, v1, v3,...,v3k−2, v3k, {vcvj , vcvj+2, vcv : j ∈{1, 4, v′} ..., 3k − 2}} G1+(i+2)/3 {vc, vi, vi+1, vi+2} {vcvi, vcvi+2, vivi+1, vi+1vi+2} i ∈{1, 4,... 3k − 2} ′ ′ Gk+2 {vc, v } {vcv } Gk+2+(i+2)/3 {vi, vi+1, vi+2} {vivi+1, vi+1vi+2} i ∈{1, 4,..., 3k − 2}

Let Π1 = {k × G1}, Π2 = {Gi : i ∈ {2, 3, ··· k +1}}, Π3 = {Gk+2}, Π4 = {k × Gi : i ∈ {k +3, k +4, ··· , 2k +2}}, and Π = {Π1, Π2, Π3, Π4}. It can be ′(k) seen that Π is a (k + 1)-decomposition of D4 . Therefore, by lemma 2.7 we ′(k) have σ(D4 ) ≤ (2k + 1)/(k + 1). By using the theorem 3.2, it can be said that ′(k) ′(k) σ(D4 ) ≥ (2k + 1)/(k + 1). Thus, σ(D4 )=(2k + 1)/(k + 1).

Let Fk = {H1,...,Hk} be a family of graphs and v∇Fk be a cone graph over ′ H1 ∪···∪ Hk with cone vertex v. We denote by v∇F k the graph v∇Fk when a pendant is added to the cone vertex of the graph v∇Fk.

Theorem 3.4. Let Fk = {H1,...,Hk} be a family of complete multipartite graphs with at least two vertices. Then 2k − 1 2k +1 σ(v∇F )= , σ(v∇F ′ )= . k k k k +1

Proof. We prove that σ(v∇Fk) = (2k − 1)/k. To prove the upper bound for the information ratio of the graph v∇Fk, consider the subgraphs of v∇Fk as introduced in table 5. Let Π1 = {(k −1)×G1}, Π2 = {Gi : i ∈{2, 3,...,k +1} and Π3 = {(k −1)×Gi : i ∈ {k + 2, k + 3,..., 2k + 1}}. It can be seen that Π = {Π1, Π2, Π3} is a k- decomposition of v∇Fk. Therefore, by lemma 2.7 we have σ(v∇Fk) ≤ (2k − 1)/k.

Advances in Mathematics of Communications Volume 13, No. 1 (2019), 89–99 Dutch windmill graph access structures 97

Table 5. Subgraphs of the graph v∇Fk

G V (G) E(G) G1 {v, V (H1), V (H2), {vw : w ∈{V (H1),...,V (Hk)}} ...,V (Hk)} G1+i {v, V (Hi)} {E(Hi), vw : w ∈ V (Hi)} i ∈{1,...,k} Gk+1+i V (Hi) E(Hi) i ∈{1, ··· , k}

By using the theorem 3.2, it can be said that σ(v∇Fk) ≥ (2k − 1)/k. Thus, σ(v∇Fk)=(2k − 1)/k. ′ ′ Now, we prove that σ(v∇F k) = (2k + 1)/(k + 1). Suppose v is a pendant which has been added to the cone vertex v. To obtain the upper bound for ′ ′ the information ratio of the graph v∇F k, consider the subgraphs of v∇F k as introduced in table 6. Let Π1 = {k × G1}, Π2 = {Gi : i ∈ {2,...,k + 1}},

′ Table 6. Subgraphs of the graph v∇F k

G V (G) E(G) ′ ′ G1 {v, V (H1),...,V (Hk), v } {vv , vw : w ∈{V (H1),...,V (Hk)} G1+i {v, V (Hi)} {E(Hi), vw : w ∈ V (Hi)} i ∈{1,...,k} ′ ′ Gk+2 {v, v } {vv } Gk+2+i V (Hi) E(Hi) i ∈{1, ··· , k}

Π3 = {Gk+2} and Π4 = {k × Gi : i ∈ {k +2,..., 2k +2}}. It can be seen that ′ Π = {Π1, Π2, Π3, Π4} is a (k + 1)-decomposition of v∇F k. Therefore, by lemma ′ 2.7 we have σ(v∇F k) ≤ (2k + 1)/(k + 1). By using the theorem 3.2, it can be said ′ ′ that σ(v∇F k) ≥ (2k + 1)/(k + 1). Thus, σ(v∇F k)=(2k + 1)/(k + 1).

In the cone graph v∇Fk if each graph of the family Fk is isomorphic to the graph K2, then v∇Fk is isomorphic to the friendship graph Fk (see Figure 2). Therefore, as a direct consequence of the theorem 3.4, we have σ(Fk)=(2k − 1)/k ′ ′ and σ(Fk) = (2k + 1)/(k + 1), where Fk is a friendship graph when a pendant is added to the dominating vertex (a vertex that is adjacent to all other vertices) of (k) the graph Fk. Furthermore, the exact information ratio of the windmill graph Wn is (2k − 1)/k. Let Fk = {G1,...,Gn} be a family of graphs. In this paper, we determined the information ratio of the coalescence graph over Fk in some special cases. An interesting research problem can be as follows:

Problem. For special family of Fk = {G1,...,Gn}, determine the information ratio of the coalescence graph over Fk.

The friendship graph Fk is a cone graph over the k complete graphs K2. We calculated the exact information ratio of this graph. The below question can be studied for future work: Problem. Let G be an arbitrary graph and v∇G denotes the cone graph over G. Determine the exact information ratio of the graph v∇G.

Advances in Mathematics of Communications Volume 13, No. 1 (2019), 89–99 98 BagherBagherpour,ShahroozJanbazandAliZaghian

v1,2 v1,1 b b

v2,1 b b vk,2 v b

v2,2 b b vk,1

b b

vi,1 vi,2

Figure 2. The friendship graph Fk with predefined labelling

Acknowledgments We would like to thank the anonymous reviewers whose valuable suggestions increased the readability and quality of the current paper.

References

[1] J. C. Benaloh and J. Leichter, Generalized secret sharing and monotone functions, Advances in Cryptology-Crpto 88 Proceedings, Lecture Notes in Computer Science, Springer-Verlag, Berlin, 403 (1990), 27–35. [2] G. R. Blakley, Safeguarding Cryptographic Keys, in AFIPS Conference Proceedings, 48 (1979), 313–317. [3] C. Blundo, A. De Santis, D. R. Stinson and U. Vaccaro, Graph decompositions and secret sharing schemes, Advances in Cryptology-Proceeding of Eurocrypt 92, Lecture Notes in Com- put. Sci, 658 (1993), 1–24. [4] C. Blundo, A. De Santis and U. Vaccaro, Tight bounds on the information rate of secret sharing schemes, Designs Codes and Cryptography, 11 (1997), 107–122. [5] C. Blundo, A. De Santis, L. Gargano and U. Vaccaro, On the information rate of secret sharing schemes, Theoretical Computer Science, 154 (1996), 283–306. [6] E. F. Brickell and D. M. Davenport, On the classification of ideal secret sharing schemes, Journal of Cryptology, 4 (1993), 157–167. [7] R. M. Capocelli, A. De Santis, L. Gargano and U. Vaccaro, On the size of shares for secret sharing schemes, Journal of Cryptology, 6 (1993), 157–169. [8] T. M. Cover and J.A. Thomas, Elements of Information Theory, 2nd edition, John Wiley and Sons, Inc., Hoboken, New Jersey, 2006. [9] L. Csirmas, The size of a share must be large, Journal of Cryptology, 10 (1997), 223–231. [10] L. Csirmas, An impossibility result on graph secret sharing, Designs Codes and Cryptography, 53 (2009), 195–209. [11] L. Csirmaz and G. Tardos, Optimal information rate of secret sharing schemes on trees, IEEE Transaction on Information Theory, 59 (2013), 2527–2530. − 2 [12] L. Csirmaz and P. Ligeti, On an infinite family of graphs with information ratio 1 k , Computing, 85 (2009), 127–136. [13] P. Erd˝os, A. R´enyi and V. T. S´os, On a problem of , Studia Sci. Math. Hungar, 1 (1966), 215–235. [14] R. G. Gallager, Information Theory and Reliable Communications, John Wiley, New York, 1986. [15] M. Ito, A. Saito and T. Nishizeki, Secret sharing scheme realizing general access structure, Proc. IEEE Globecorn, Tokyo, 87 (1987), 99–102. [16] M. Ito, A. Saito and T. Nishizeki, Multiple assignment scheme for sharing secret, Journal of Cryptology, 6 (1993), 15–20. [17] W. Jackson and Keith M. Martin, Perfect secret sharing schemes on five participants, Designs. Codes and Cryptography, 9 (1996), 267–286. [18] C. Padr´oand G. S´aez, Secret sharing with bipartite access structure, IEEE Transaction on Information Theory, 46 (2000), 2596–2604.

Advances in Mathematics of Communications Volume 13, No. 1 (2019), 89–99 Dutch windmill graph access structures 99

[19] C. Padr´o, L. Vazquez, Finding lower bounds on the complexity of secret sharing schemes by linear programming, Ninth Latin American Theoretical Informatics Symposium, LATIN 2010, Lecture Notes in Computer Science, 6034 (2010), 344–355. [20] A. Shamir, How to share a secret, Communication of the ACM , 22 (1979), 612–613. [21] D. R. Stinson, Decomposition constructions for secret sharing schemes, IEEE Transaction on Information Theory, 40 (1994), 118–125. [22] D. R. Stinson, An explication of secret sharing schemes, Designs Codes and Cryptography, 2 (1992), 357–390. [23] H. M. Sun and B. L. Chen, Weighted decomposition construction for perfect secret sharing schemes, Compute Math. Appl., 43 (2002), 877–887. [24] M. Van dijk, On the information rate of perfect secret sharing schemes, Designs, Codes and Cryptography, 6 (1995), 143–169. Received April 2018; revised July 2018. E-mail address: [email protected] E-mail address: [email protected] E-mail address: a−[email protected]

Advances in Mathematics of Communications Volume 13, No. 1 (2019), 89–99