Democratic Ramp Secret Sharing
Abstract
In this work we revisit the fundamental findings by Chen et al. in [5] on general information transfer in linear ramp secret sharing schemes to conclude that their method
not only gives a way to establish worst case leakage [5, 25] and best case recovery [5, 19], but can also lead to additional insight on non-qualifying sets for any prescribed amount of information. We then apply this insight to schemes defined from monomial-Cartesian codes and by doing so we demonstrate that the good schemes from [14, Sec. IV] have a second layer of security. Elaborating further, when given a designed recovery number, in a new construction the focus is entirely on ensuring that the access structure possess desirable second layer security, rather on what is the worst case information leakage in terms of number of participants. The particular structure of largest possible sets being not able to determine given amount of information suggests that we call such schemes democratic.
Keywords: Access structure, democratic secret sharing, monomial-Cartesian codes, ramp secret sharing scheme, relative generalized Hamming weight
1 Introduction
A secret sharing scheme is a cryptographic method for sharing a secret among a group of participants in such a way that only certain subsets can gain full information on it. The data provided by the dealer to a participant is referred to as a share and sets of participants which are able to recover the secret by pooling their data are said to be authorized or qualified. The concept was introduced by Shamir in his seminal paper [29] where he describes what is now known as Shamir’s secret sharing scheme. His scheme which is based on univariate polynomials is perfect meaning that subsets that are not authorized possess no information on the secret. Furthermore, Shamir’s scheme is a thresshold scheme, meaning it is the size of a set of shares which indicates if it is authorized or not.
The concept has been generalized in a variety of directions leading to much more complex constructions than the one by Shamir, for some examples see [21, 30, 28, 31, 6, 4, 24]. Here, we shall concentrate on linear schemes which can be characterized by having the property that the set of secrets equals (i.e. consists of vectors of length over the finite field ) whereas the shares provided to the participants each belongs to in such a way that for two given secrets and corresponding sets of shares a linear combination of the sets of shares is an allowed set of shares for the same linear combination of the secrets. As we shall recall later in the paper, a linear scheme has the advantage that an authorized set can fastly recover the secret by means of simple linear algebra. Shamir’s scheme is an example of a linear scheme where the size of the secret is the same as that of the shares, i.e. . Schemes for which are said to be ramp, but sometimes the name is used for the entire set of linear schemes to emphasize that may not need to equal . As we shall recall later in the paper linear schemes with are precisely those linear schemes which are perfect. Some of the earliest examples of (non-perfect) ramp secret sharing schemes were described by Blakley and Meadows in [3] and by Yamamoto in [32], including the natural extension of thresshold schemes to a ramp version where the size of a set of participants indicates how much information it holds. Some more recent results on ramp schemes include [26, 22, 23, 5, 9, 25, 19, 18, 27, 11]. Ramp secret sharing with is of particular interest in connection with storage of bulk data [7] and in connection with secure multiparty computation [5].
As is well-known, for ramp schemes the information held by a set of participants is discretized in the following way. Pooling their given shares a solution space , where is a vectorspace, can be calculated the elements of being all possible secrets producing their given shares, and no vectors outside being in accordance with the shares. One say that the set of participants have -bits of information. Linearity ensures that the information held by a given set of participants is a fixed number, i.e. is independent of the given secret. Hence, for we define to be the sets of participants holding -bits of information, but not -bits [23, Def. 1]. Full information on a given secret sharing scheme is equivalent to knowing which we shall call the access structure [23]. Except for very simple cases, the task of determining the entire access structure is a very difficult. Therefore, one often only considers the following key parameters of a secret sharing scheme, namely the privacy number and the recovery number . Here, is the largest number such that no set of participants can recover any information on the secret and where is smallest possible such that any set of participants can recover the secret in full. A more refined description of the scheme is given by the parameters and , respectively, related in a similar way to partial leakage and recovery, respectively [25, 19].
A fundamental description of linear ramp schemes where provided by Chen et al. in [5]. Here, it is shown that there is a one-to-one correspondence between these structures and sets of nested linear codes, [5, Subsec. 4.2]. Moreover, by combining [5, Th. 10] with fundamental results by Forney [13] one obtains a description of the and , respectively, in terms of relative generalized Hamming weights of the nested codes and their duals, respectively [5, 1, 25, 19].
In the present paper we slightly reformulate the basic result in [5, Th. 10] on information transfer and thereby obtains, what we believe is, a more direct way to establish further information on the access structure. To the best of our knowledge such general insight has not been employed in the literature although it seems fair to assume that it is known by more researchers in the area. By definition the maximal size of a set of participants not belonging to equals which may be significantly larger than . We call such sets maximal non--qualifying () and note that when they have a systematic structure we may have a way of avoiding leakage of -bits of information also if much more than participants are allowed to pool their shares. Employing our reformulation of [5, Th. 10] we establish the systematic structure of maximal non-i-qualifying sets for a family of good secret sharing schemes based on monomial-Cartesian codes [14, Sec. IV] giving rise to a second layer of security. Inspired by this analysis we next introduce the novel concept of democratic secret sharing where the focus is entirely on establishing schemes having maximal non--qualifying sets of a certain systematic structure which may be of interest in practical applications where one does not want to allow for “systematic discrimination” of the participants. The paper also contain, what we believe is, a simpler and more direct proof than can be found in the literature of the relationship between the numbers and the relative generalized Hamming weights of the nested codes and of their duals. In contrast to the literature we avoid the use of the relative distance length profile (RDLP) as well as the concept of mutual information.
The paper is organized as follows. In Section 2 we treat general linear ramp secret sharing schemes and provide a self-contained proof of the mentioned reformulation of [5, Th. 10 ]. Then in Section 3 we treat the schemes from [14, Sec. IV] establishing the systematic structure of maximal non-i-qualifying sets, and next in Section 4 we introduce democratic secret sharing. Section 5 is the conclusion where we propose further research. Finally, Appendix A contains a simplified proof of the role of relative generalized Hamming weights in connection with ramp secret sharing.
2 Linear ramp secret sharing schemes
In [5][Sec. 4.2] Chen et al. presented what they call “a more fruitful approach” to linear ramp secret sharing schemes, namely the below coset construction:
Theorem 1.
The following description captures the entire set of linear ramp secret sharing schemes. Consider a set of nested linear codes of codimension . Let be a basis for and a basis for . A secret is encoded to where is chosen uniformly at random from , and , are used as shares, being given to participant from the set of participants .
Below we recall [5][Th. 10] which provides us with an exact measure for the uncertainty of the secret given any set of shares. This theorem uses the notion of the projection of a code onto which is defined by , where whenever and otherwise, and where .
Theorem 2.
For a set of participants the uncertainty of the secret equals
(1) |
Here, an uncertainty of means that the amount of -bits of information that the set of participants holds equals .
Given a linear code and recall the notation where . Then by applying Forney’s first duality lemma [13][Lem. 1], i.e. the result:
(2) |
one can immediately translate Theorem 2 into Theorem 3 below which in our opinion is more operational when trying to detect which particular groups of participants can recover how much. This theorem uses the notion of the support of a vector space being the indices for which the corresponding entry of at least one word in is non-zero. For the sake of self containment we provide a direct proof.
Theorem 3.
Let . Assume is a set of realizable shares in those positions. I.e. there exists at least one word , such that . The amount of possible secrets as above equals where
(3) | |||||
(4) |
Proof.
Consider the generator matrix
and let be the submatrix consisting of columns . Let be a particular solution to . Then the set of possible vectors such that equals where is the (left) kernel of , i.e. is isomorphic to . However, we are only intereseted in the space consisting of the restriction of to the last coordinates, or in other words to calculate from we should subtract . ∎
Expression (4) is particular well-suited for investigations in connection with schemes defined from polynomial algebras (Riemann-Roch spaces in connection with algebraic curves, polynomial rings in several variables, etc.).
Example 1.
Assume and let be given by . Further, write and , where the ’s are monomials with for and where is a fixed monomial ordering, and where we assume . Then for a given by (4) the information held by the set of corresponding participants equal minus the maximal number of polynomials having different leading monomials from with support in and having as common roots.
In the next two sections we shall pursue this particular example and elaborate further on it, and by using simple methods from the theory of multivariate polynomials obtain interesting results.
Remark 4.
A set of participants can determine all possible secrets in accordance with their shares by first determining using simple linear algebra. Then they disregard the first coordinates of each vector, and finally remove duplicates. In particular it is clear that information quantifies in -bits, and that perfect linear ramp secret sharing schemes are exactly those with .
From Theorem 2 it was concluded in [5][Cor. 4] that full privacy is ensured when and that full recovery is guaranteed when . I.e. and . Recall from [19][Def. 2] the following more refined parameters
Definition 5.
A ramp secret sharing scheme is said to have -privacy and -reconstruction if for is largest possible and is smallest possible such that
-
•
no set of participants can recover -bits of information about
-
•
any set of participants can recover -bits of information about .
Clearly, and .
Starting in [5, 1, 10, 25] and concluding with [19] such parameters were exactly described in terms of relative generalized Hamming weights, the proofs taking the departure in Theorem 2, i.e. [5][Th. 10], and involving the concept of the relative dimension/length profile (RDLP) as well as that of mutual information.
Definition 6.
For a set of nested linear codes , and for the th relative generalized Hamming weight is
Theorem 7.
Consider a linear ramp secret sharing scheme defined from nested codes of codimension . The privacy and reconstruction numbers satisfy , for .
For the sake of self containment we provide in Appendix A a simple and direct proof avoiding the use of RDLP as well as that of mutual information.
By the very definition of , for , the largest sets , that do not revel -bits of information, are of size exactly . When such sets have a systematic structure they may provide a second layer of security, which we in the next two sections shall demonstrate to be the case for families of secret sharing schemes based on monomial-Cartesian codes.
Definition 8.
A set is called non--qualifying if from the entries corresponding to one is not able to recover -bits of information. The sets of largest possible size among the non--qualifying sets are called maximal non--qualifying. Equivalently, is maximal non--qualifying if and .
3 Schemes based on monomial-Cartesian codes
In [14] two families of schemes based on monomial-Cartesian codes were shown to have significantly better parameters and than what can be produced by considering more naive coset constructions over the same polynomial algebra, e.g. nested generalized Reed-Muller codes. These improved schemes either have relatively large ([14, Sec. 3]) or have relatively small ([14, Sec. 4]). In the present section we show that the latter family supports the second layer of security alluded at in Section 1 and in Section 2. Inspired by this insight in the section to follow we shall present a novel (a third) construction of so-called democratic ramp schemes based on particular monomial-Cartesian codes. Such schemes can have of both relatively small, relatively medium or reatively large size.
We start by recalling some results from [17, 14]. Consider a general Cartesian product point set
and write . Clearly, . It is well-known that the vanishing ideal of becomes where for , and we write . The evaluation map given by is a homomorphism and when restricted to
it becomes a vectorspace isomorphism. Given an arbitrary (but fixed) monomial ordering we write
where the enumeration is according to . Obviously, then
constitutes a basis for . The codes we consider are of the form
where and therefore . The notation is in accordance with [12], but we shall in the remainder of the paper simply write as is always clear from the context. Given a set of polynomials with support in write , , which we assume are pairwise different. The size of the support of is at least equal to
(5) | |||||
(6) |
This fact corresponds to a particular incidence of the footprint bound ([16]), namely [17, Cor. 1] which is stated for the case , but which immediately carries over to the general case. For a different and later proof of (5) see [2, Eq. 4] or [8, Eq. 5]. The bound (5) is sharp in the sence that if we write then for the set of polynomials of the form
(7) |
equality holds regarding the predicted support size.
Given , to estimate the relative generalized Hamming weights one can apply (5), but to estimate one needs the Feng-Rao bound for dual codes. We collect such information in Theorem 10 below, but first we introduce two functions.
Definition 9.
and more generally, for
The following theorem corresponds to [14][Th. 16].
Theorem 10.
Let as above, and consider . The codes and are of length and the codimension equals . For we have
(8) | |||
(9) |
where and .
To establish bounds on the numbers and , respectively, for the secret sharing scheme defined from , by Theorem 7 we only need to apply (9) and (8), respectively.
Furthermore, when given , according to Theorem 3, the amount of possible secrets corresponding to a given share vector of equals where
(10) | |||||
Here, the support of a polynomial is the set of monomials for which the coefficient is non-zero. Observe, that the latter requirement in (10) ensures that
If has been chosen in such a way that all monomials in are larger with respect to than all monomials in then (10) simplifies to
(11) | |||||
The construction of the good family of schemes in [14, Sec. 4] requires that and that which in particular implies that we can apply (11). The idea behind the construction is that in (8) as well as in (9) one only needs to consider , and by doing so, one can control the parameters and . Furthermore, by the very definition of a monomial ordering this implies that for any (in general for any ) one has that all divisors of belong to . This implies the existense of polynomials of the form (7) having as leading monomial and with the support being contained in , and thereby that the estimate on , is sharp. We start by giving an example.
Example 2.
In this example we consider an incidence of the family of schemes with relatively small treated in [14, Sec. 4]. Consider where (and consequently ). Choose to be the graded lexicographic ordering on the monomials in two variables. I.e. if , or if , but . Enumerating the elements of according to and choosing and as the situation is as in Figure 1.
The scheme clearly has partipants and operates with secrets of -bits, and it is clear that
Note, that the choice of ensures good parameters of the scheme as both and are strictly larger than for any other monomial on the diagonal . The same thing holds for the function . In this way the values of and are simultaneously optimized.
Now enumerate , , and identify , with an organization that we shall denote . I.e. in total we have organizations , and each participant is a representative of exactly the two organizations and . Consider the polynomials and which have different leading monomials both belonging to and with all monomials in their support belonging to . The set of non-roots of are and similarly the non-roots of are . Hence, if does not contain an element from then has all of as roots, and similarly if does not contain an element from then has all of as roots. In both cases can recover at most -bit of information. Both sets are of size and therefore maximal non--qualifying. This describes some kind of democratic property in that by leaving out representatives from any out of the first type of organizations who are simultaneously representatives from any fixed out of the second type of organizations one cannot recover the entire secret, and similarly with out of the first type and out of the second type.
The elements which are not common roots of and are . Hence, if does not contain an element from then cannot recover any information. By inspection such is maximal non--qualifying, i.e. they are of size . Again we can interpret this as some kind of democratic property, in that given any set of organizations of the first type and any set of organizations of the second type one cannot leave out more than one participant representing one from each set if one wants to recover any information.
As the established maximal non--qualifying sets have a nice systematic structure and are of size significantly larger than the bound on we have established a second layer of security.
In the above example we considered a case with two variables and . For such case choosing the graded lexicographic ordering is the optimal choice as along the diagonal
where, is any fixed integer in , and is the field size, the values of both and are highest possible at the center, and decreases symmetrically the larger the distance is to the center (i.e. the further becomes from ). We now state a theorem describing such case in general. The results regarding , and are a direct adaption of [14, Th. 27], whereas the treatment of maximal non--qualifying sets with the corresponding kind of democratic property is new.
Theorem 11.
Consider with . Let be the graded lexicographic ordering with . Consider and let
The secret sharing scheme defined from has parameters and for
Write , for , and . For define
Then for any set it holds that
(13) |
is a non--qualifying set where . When or then (13) is a maximal non--qualifying set.
Proof.
Remark 12.
The situation of three or more variables is less trivial compared to Theorem 11 in which we treated the two-variable case, but still the idea behind the improved construction of nested codes can be applid in some cases. We here only treat the situation of the codimension being equal to which we illustrate by an example that immediately generalizes to all codimension cases.
Example 3.
Consider with . Let be a graded lexicographic ordering and let and . We have and . Note, that is the monomial with both highest - and -value among the monomials in of total degree , in which way we have optimized the parameters of the scheme. Hence, the secret sharing scheme based on has participants, a secret of -bit and , . Write , , which we identify with different organizations at level . In this way an element of is a member of a unique organization at each of the three levels. Now
is a maximal non--qualifying set (i.e. a set of size possessing no information). The scheme can be viewed as having some kind of democratic properties in that given an organization of size at each of the three levels by leaving out all participants who simultaneously represent these three organizations one is not able to recover any information.
As illustrated in [14, Ex. 14] already for two variables optimizing simultaneously the parameters and when given fixed may not be possible when the sets are of different sizes. However, with the second layer of security in mind, it makes sense to concentrate mainly on the parameters over ensuring systematic maximal non--qualifying sets with structures similar to what is described in Theorem 11. We illustrate the idea with an example.
Example 4.
Consider with and . The and values of the elements of are depicted in Figure 3. Choosing to be the graded lexicographic ordering with and letting and we locally optimize the values as which is larger than for any other with . However, the values are not optimized in a similar fashion as and , which are both smaller than . We obtain , , , , , and . Identifying the elements of with different organizations and similarly the element of with different organizations by a bijective map each participant represents a unique organization from each of the two sets. Given any organizations from the first level and any organizations from the second level, by leaving out all participants representing simultaneously one organization from each subset, one is at most able to recover -bit of information. Similarly with organizations from the first level and from the second level. Leaving out the union of the about mentioned participants one cannot recover any information. Hence, even though the only information we have on is that it is at least , we have a series of systematic sets of size who cannot recover more than -bit of information. Similarly, even though the only information we have on is that it is at least , we have a series of systematic sets of size from who cannot reveal any information. Adapting other types of monomial ordering does not seem to help optimizing locally both and .
4 Democratic schemes
In this section we optimize the second layer of security whilst paying no interest in the worst case information leakage in terms of number of participants. I.e. we are interested in the second layer of security and in the reconstruction numbers , but downplay the interest in the numbers . Our new construction is designed to have very systematic maximal non--qualifying sets for any , the systematic form giving rise to democratic properties along the same line as those described in the previous section. A particular advantage of the new construction is that in contrast to the construction of [14, Sec. 4] as treated in Section 3, it allows for a great variety of possible values of , including small, medium sized or large. The codes are defined by the same evaluation map as in Section 3, but we shall employ a different monomial ordering. We gain extra freedom by no longer requiring that all monomials in are smaller than the remaining monomials in with respect to the applied monomial ordering. To deal with this new situation we introduce the following definition.
Definition 14.
Let and write . Choose integers , and let
and where
Consider the lexicographic ordering with ., and write (which is the minimal element of with respect to ), and define
If for all it holds that among those of size a exists with being minimal then the secret sharing scheme defined from is called democratic.
Example 5.
In this example we illustrate the notation and from Definition 14 in the case of and , , , , , and . Figure 4 illustrates the situation.
Remark 15.
When are defined as in Definition 14 then we only need to consider in (10) as leading monomials those that belong to . The very last condition of Definition 14 then implies that we can actually apply (11), as indeed . Hence, to calculate the relative generalized Hamming weights and from that the reconstruction numbers , we can employ (11) although the conditions of [14, Sec. 4] are not satisfied.
Theorem 16.
Let define a democratic secret sharing scheme as in Definition 14. We have and . For consider pointsets with and with . Then is a maximal non--qualifying set and is a maximal non--unqualifying set. The latter describes the only such sets.
Proof.
The main part of the theorem follows from Remark 15. To prove the last result we must establish that the only non-zero polynomials with and having exactly non-roots, are all of the form
Clearly, such a polynomial must have as leading monomial as this monomial is the only in of such a small value. By inspection the last result of the theorem is then a direct consequence of [15, Th. 7] (where some care must be taken as the are used in a slightly different meaning there). ∎
Proposition 17.
Let the notation be as in Definition 14 with and then the scheme is democratic. For a sufficient condition for being democratic is that with .
Proof.
We only proof the latter result. We first observe that for to be minimal among those with it clearly holds that if then all which are divisible by also belong to . For a given with consider the possible , , with being minimal. Among such sets let be chosen to contain the minimal possible number of elements outside . If this number equals then we are through. Hence, assume this is not the case. Without loss of generality we may assume that consists of full line segments for plus possibly some partial line segment . Here, and . If contains the mentioned partial line segment then remove from the smallest element according to , where is the lexicographic ordering with . By assumption this monomial belongs to . Then replace it with to obtain a new with the same -value (or smaller), but having less elements outside . But this is in contradiction with our assumption that the original was chosen to have the smallest number of elements outside . Hence, the partial line segment cannot exist. But then if is the smallest element in with respect to , then by removing from the line segment and adding instead the line segment we obtain a new having fewer elements outside and being of -value smaller than or equal to that of the previous . Again, this is a contradiction. ∎
Example 6.
The secret sharing scheme with and as in Example 5 is democratic.
Example 7.
Let notation be as in Definition 14 with , and choose of equal size . Let and . We have and . Consider arbitrary , of corresponding sizes (in that order). We have , and is a maximal -non-qualifying set. Hence, leaving out all members of one cannot obtain any information. We next see that for . To see this note that the relative generalized Hamming weights constitute a strictly increasing sequence, and that one cannot dicrease the value of by more than the number of removed elements from in the argument of as long as . Next (a jump in from ). Continuing this way we see that removing from , the -value decrease by at most , and therefore . Next, we can remove elements in such a way that the corresponding is smallest possible as follows . Continuing this way see that for and that . Next, in a similar fashion , but . Finally, , , and . Regarding maximal -non-qualifying sets we have the following picture. Including from , exactly members one can at most obtain -bits of information, . Including no members of or one can obtain (at most) -bits of information. Including from or at most members one can at most obtain -bits of information. Including no members of one can at most obtain -bits of information. Including from at most members one can at most obtain -bits of information. Including no elements from or one can obtain (at most) -bits of information. Including at most one element from either of these sets, one can at most obtain -bits of information. Including no elements from one can (at most) obtain -bits of information. Including at most one element from one can (at most) obtain -bits of information. Including no elements from or one can (at most) obtain -bits of information. Finally, including no elements from one can (at most) obtain -bits of information.
Example 8.
This is a continuation of Example 7. Let instead and and let the sizes of , and be and (in that order) for . We again obtain maximal -unqualified, maximal -unqualified,maximal -unqualified and maximal -unqualified sets as described in the previous example. By leaving out Cartesian product pointsets of size , , , and , respectively, one is not able to obtain all information, -bits of information, -bits of information and -bit of information, respectively. Now increasing all of by one cannot leave out any Cartesian product pointset of size , , , and , respectively, if one wants to obtain the mentioned amount of information. Increasing, again the parameters by , one cannot leave out any Cartesian product pointsets of size , , , and , respectively.
Theorem 18.
Consider a democratic scheme as in Definition 14 with (two variables), , , and . We have participants and the secret is of size . For one can write uniquely in one of the following ways
with | (14) |
or
with | (15) |
In situation (14) we have
and by excluding any Cartesian product pointset of size or , but up till elements herein, one obtains at most -bits of information. In situation (15) we have
and by excluding any Cartesian product pointset of size , but up till elements herein, one obtains at most -bits of information. In both situations with such a set removed constitutes a maximal -non-qualifying set. (if clever points are removed, otherwise not even that)
Proof.
The proof uses similar arguments as in Example 7. ∎
In a straightforward way one can generalize Theorem 18 to arbitrary . For simplicity we here only treat the cases where entire Cartesian product pointsets are excluded.
Theorem 19.
Consider a democratic scheme as in Definition 14 with arbitrary . Assume , and . We have participants and the secret is of size . Assume for some and if or if . Then
and by excluding any Cartesian product pointset of size where exactly of the ’s equal and the remaining equal one obtains at most -bits of information. with such a set removed constitutes a maximal non-qualifying set.
Remark 20.
We finally treat a particular secret sharing scheme fulfilling the last mentioned requirements of Proposition 17
Example 9.
This is a continuation of Example 5 and Example 6 where we treated an incidence of the second construction mentioned in Proposition 17. We have
Let , respectively, be a subset of of cardinality , respectively, and let , respectively, be a subset of of cardinality 2, 3, respectively. Then is a maximal non--qualifying set, and by adding any extra element one obtains a maximal non--qualifying set. Further is a maximal non--qualifying set, is a maximal non--qualifying set, is a maximal non--qualifying set, and finally is a maximal non--qualifying set. Observe that a maximal non--qualifying set cannot be expanded to a maximal non--qualifying set. This is in contrast to the situation for the first construction mentioned in Proposition 17 where similar inclusions are always be possible.
5 Concluding remarks
We leave it as an open research question to describe additional democratic secret sharing schemes to those covered by Proposition 17 and to establish for such schemes information on maximal non--qualifying sets. In another direction we propose it as an open research question to establish properties partly similar to the democratic properties from this paper for schemes defined from the Hermitian curve or in larger generality from the norm-trace curves. In a seperate paper we show that Theorem 3 implies that the order bound from [20] on dual codes can be employed to establish information in the primary world regarding common roots of multivariate polynomials.
Appendix A Proof of Theorem 7
Proof.
For the reconstruction numbers we observe that for any set with the corresponding value of (4) is at most equal to and that some set of size it holds that (4) equals . Therefore
Substituting with we obtain the desired result.
For the privacy numbers we are interested in the minimal cardinality of a set such that
(16) |
giving which we will be able to conclude . By (2) we have
and combining this with Forney’s second duality lemma [13][Lem. 2] which reads
the right hand side of (16) becomes
(17) | |||||
Obviously, for the value in (17) is strictly less than , and for some of size equality holds. This concludes the proof. ∎
References
- [1] T. Bains. Generalized Hamming weights and their applications to secret sharing schemes. Master’s thesis, Univ. Amsterdam, 2008.
- [2] Peter Beelen and Mrinmoy Datta. Generalized Hamming weights of affine Cartesian codes. Finite Fields and Their Applications, 51:130–145, 2018.
- [3] G. R. Blakley and C. Meadows. Security of ramp schemes. In Advances in cryptology (Santa Barbara, Calif., 1984), volume 196 of Lecture Notes in Comput. Sci., pages 242–268. Springer, Berlin, 1985.
- [4] S. Çalkavur, A. Bonnecaze, R. dela Cruz, and P. Solé. Code Based Secret Sharing Schemes: Applied Combinatorial Coding Theory. World Scientific, 2022.
- [5] H. Chen, R. Cramer, S. Goldwasser, R. de Haan, and V. Vaikuntanathan. Secure computation from random error correcting codes. In Advances in cryptology—EUROCRYPT 2007, volume 4515 of Lecture Notes in Comput. Sci., pages 291–310. Springer, Berlin, 2007.
- [6] R. Cramer and I. B. Damgård. Secure multiparty computation. Cambridge University Press, 2015.
- [7] L. Csirmaz. Ramp secret sharing and secure information storage. 2009.
- [8] M. Datta. Relative generalized Hamming weights of affine Cartesian codes. Designs, Codes and Cryptography, 88:1273–1284, 2020.
- [9] I. M Duursma. Algebraic geometry codes: general theory. In Advances in algebraic geometry codes, pages 1–48. World Scientific, 2008.
- [10] I. M. Duursma and S. Park. Coset bounds for algebraic geometric codes. Finite Fields Appl., 16(1):36–55, 2010.
- [11] R. Eriguchi, N. Kunihiro, and K. Nuida. A linear algebraic approach to strongly secure ramp secret sharing for general access structures. In 2020 International Symposium on Information Theory and Its Applications (ISITA), pages 427–431. IEEE, 2020.
- [12] J. Fitzgerald and R. F. Lax. Decoding affine variety codes using Gröbner bases. Des. Codes Cryptogr., 13(2):147–158, 1998.
- [13] G. D. Jr. Forney. Dimension/length profiles and trellis complexity of linear block codes. IEEE Trans. Inform. Theory, 40(6):1741–1752, November 1994.
- [14] C. Galindo, O. Geil, F. Hernando, and D. Ruano. Improved constructions of nested code pairs. IEEE Trans. Inform. Theory, 64(4, part 1):2444–2459, 2018.
- [15] O Geil. On multivariate polynomials with many roots over a finite grid. Journal of Algebra and Its Applications, 20(08):2150136, 2021.
- [16] O. Geil and T. Høholdt. Footprints or generalized Bezout’s theorem. IEEE Trans. Inform. Theory, 46(2):635–641, 2000.
- [17] O. Geil and S. Martin. Relative generalized Hamming weights of q-ary Reed-Muller codes. Advances in Mathematics of Communication, 11:505–531, 2017.
- [18] O. Geil, S. Martin, U. Martínez-Peñas, R. Matsumoto, and D. Ruano. On asymptotically good ramp secret sharing schemes. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 100(12):2699–2708, 2017.
- [19] O. Geil, S. Martin, R. Matsumoto, D. Ruano, and Y. Luo. Relative generalized Hamming weights of one-point algebraic geometric codes. IEEE Trans. Inform. Theory, 60(10):5938–5949, 2014.
- [20] T. Høholdt, J. H. van Lint, and R. Pellikaan. Algebraic geometry codes. In V. S. Pless and W. C. Huffman, editors, Handbook of Coding Theory, volume 1, pages 871–961. Elsevier, Amsterdam, 1998.
- [21] M. Ito, A. Saito, and T. Nishizeki. Secret sharing scheme realizing general access structure. Electronics and Communications in Japan (Part III: Fundamental Electronic Science), 72(9):56–64, 1989.
- [22] M. Iwamoto. General construction methods of secret sharing schemes and visual secret sharing schemes. PhD thesis, University Tokyo, https://ohta-lab.jp/users/misugu/research/Thesis/Thesis-iwamoto.pdf, 2004.
- [23] M. Iwamoto and H. Yamamoto. Strongly secure ramp secret sharing schemes for general access structures. Information Processing Letters, 97(2):52–57, 2006.
- [24] S. Krenn and T. Lorünser. An introduction to secret sharing: A systematic overview and guide for protocol selection. 2023.
- [25] J. Kurihara, T. Uyematsu, and R. Matsumoto. Secret sharing schemes based on linear codes can be precisely characterized by the relative generalized Hamming weight. IEICE Trans. Fundamentals, E95-A(11):2067–2075, 2012.
- [26] K. Kurosawa, K. Okada, K. Sakano, W. Ogata, and S. Tsujii. Nonperfect secret sharing schemes and matroids. In Advances in Cryptology—EUROCRYPT’93: Workshop on the Theory and Application of Cryptographic Techniques Lofthus, Norway, May 23–27, 1993 Proceedings 12, pages 126–141. Springer, 1994.
- [27] U. Martínez-Peñas. Communication efficient and strongly secure secret sharing schemes based on algebraic geometry codes. IEEE Transactions on Information Theory, 64(6):4191–4206, 2018.
- [28] J. L Massey. Minimal codewords and secret sharing. In Proceedings of the 6th joint Swedish-Russian international workshop on information theory, pages 276–279, 1993.
- [29] A. Shamir. How to share a secret. Comm. ACM, 22(11):612–613, 1979.
- [30] D. R. Stinson. An explication of secret sharing schemes. Designs, Codes and Cryptography, 2(4):357–390, 1992.
- [31] D. R. Stinson and R. Wei. Bibliography on secret sharing schemes, 1998.
- [32] H. Yamamoto. Secret sharing system using threshold scheme. Electron. Comm. Japan Part I Comm., 69(9):46–54, 1986.