Democratic Ramp Secret Sharing

Olav Geil Department of Mathematical Sciences
Aalborg University
Abstract

In this work we revisit the fundamental findings by Chen et al. in [5] on general information transfer in linear ramp secret sharing schemes to conclude that their method not only gives a way to establish worst case leakage [5, 25] and best case recovery [5, 19], but can also lead to additional insight on non-qualifying sets for any prescribed amount of information. We then apply this insight to schemes defined from monomial-Cartesian codes and by doing so we demonstrate that the good schemes from [14, Sec. IV] have a second layer of security. Elaborating further, when given a designed recovery number, in a new construction the focus is entirely on ensuring that the access structure possess desirable second layer security, rather on what is the worst case information leakage in terms of number of participants. The particular structure of largest possible sets being not able to determine given amount of information suggests that we call such schemes democratic.

Keywords: Access structure, democratic secret sharing, monomial-Cartesian codes, ramp secret sharing scheme, relative generalized Hamming weight

1 Introduction

A secret sharing scheme is a cryptographic method for sharing a secret among a group of participants in such a way that only certain subsets can gain full information on it. The data provided by the dealer to a participant is referred to as a share and sets of participants which are able to recover the secret by pooling their data are said to be authorized or qualified. The concept was introduced by Shamir in his seminal paper [29] where he describes what is now known as Shamir’s secret sharing scheme. His scheme which is based on univariate polynomials is perfect meaning that subsets that are not authorized possess no information on the secret. Furthermore, Shamir’s scheme is a thresshold scheme, meaning it is the size of a set of shares which indicates if it is authorized or not.

The concept has been generalized in a variety of directions leading to much more complex constructions than the one by Shamir, for some examples see [21, 30, 28, 31, 6, 4, 24]. Here, we shall concentrate on linear schemes which can be characterized by having the property that the set of secrets equals 𝔽qsuperscriptsubscript𝔽𝑞{\mathbb{F}}_{q}^{\ell}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_ℓ end_POSTSUPERSCRIPT (i.e. consists of vectors of length \ellroman_ℓ over the finite field 𝔽qsubscript𝔽𝑞{\mathbb{F}}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT) whereas the shares provided to the n𝑛nitalic_n participants {1,,n}1𝑛\{1,\ldots,n\}{ 1 , … , italic_n } each belongs to 𝔽qsubscript𝔽𝑞{\mathbb{F}}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT in such a way that for two given secrets and corresponding sets of shares a linear combination of the sets of shares is an allowed set of shares for the same linear combination of the secrets. As we shall recall later in the paper, a linear scheme has the advantage that an authorized set can fastly recover the secret by means of simple linear algebra. Shamir’s scheme is an example of a linear scheme where the size of the secret is the same as that of the shares, i.e. =11\ell=1roman_ℓ = 1. Schemes for which >11\ell>1roman_ℓ > 1 are said to be ramp, but sometimes the name is used for the entire set of linear schemes to emphasize that \ellroman_ℓ may not need to equal 1111. As we shall recall later in the paper linear schemes with =11\ell=1roman_ℓ = 1 are precisely those linear schemes which are perfect. Some of the earliest examples of (non-perfect) ramp secret sharing schemes were described by Blakley and Meadows in [3] and by Yamamoto in [32], including the natural extension of thresshold schemes to a ramp version where the size of a set of participants indicates how much information it holds. Some more recent results on ramp schemes include [26, 22, 23, 5, 9, 25, 19, 18, 27, 11]. Ramp secret sharing with >11\ell>1roman_ℓ > 1 is of particular interest in connection with storage of bulk data [7] and in connection with secure multiparty computation [5].

As is well-known, for ramp schemes the information held by a set of participants is discretized in the following way. Pooling their given shares a solution space Γ=p+V𝔽qΓ𝑝𝑉superscriptsubscript𝔽𝑞\Gamma=\vec{p}+V\subseteq{\mathbb{F}}_{q}^{\ell}roman_Γ = over→ start_ARG italic_p end_ARG + italic_V ⊆ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_ℓ end_POSTSUPERSCRIPT, where V𝑉Vitalic_V is a vectorspace, can be calculated the elements of ΓΓ\Gammaroman_Γ being all possible secrets producing their given shares, and no vectors outside ΓΓ\Gammaroman_Γ being in accordance with the shares. One say that the set of participants have dimVdimension𝑉\ell-\dim Vroman_ℓ - roman_dim italic_V q𝑞qitalic_q-bits of information. Linearity ensures that the information held by a given set of participants is a fixed number, i.e. is independent of the given secret. Hence, for i=0,1,,𝑖01i=0,1,\ldots,\ellitalic_i = 0 , 1 , … , roman_ℓ we define Aisubscript𝐴𝑖A_{i}italic_A start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT to be the sets of participants holding i𝑖iitalic_i q𝑞qitalic_q-bits of information, but not i+1𝑖1i+1italic_i + 1 q𝑞qitalic_q-bits [23, Def. 1]. Full information on a given secret sharing scheme is equivalent to knowing {A0,A1,,A}subscript𝐴0subscript𝐴1subscript𝐴\{A_{0},A_{1},\ldots,A_{\ell}\}{ italic_A start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT , italic_A start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT } which we shall call the access structure [23]. Except for very simple cases, the task of determining the entire access structure is a very difficult. Therefore, one often only considers the following key parameters of a secret sharing scheme, namely the privacy number t𝑡titalic_t and the recovery number r𝑟ritalic_r. Here, t𝑡titalic_t is the largest number such that no set of t𝑡titalic_t participants can recover any information on the secret and where r𝑟ritalic_r is smallest possible such that any set of r𝑟ritalic_r participants can recover the secret in full. A more refined description of the scheme is given by the parameters t=t1,,t𝑡subscript𝑡1subscript𝑡t=t_{1},\ldots,t_{\ell}italic_t = italic_t start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_t start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT and r1,,r=rsubscript𝑟1subscript𝑟𝑟r_{1},\ldots,r_{\ell}=ritalic_r start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_r start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_r, respectively, related in a similar way to partial leakage and recovery, respectively [25, 19].

A fundamental description of linear ramp schemes where provided by Chen et al. in [5]. Here, it is shown that there is a one-to-one correspondence between these structures and sets of nested linear codes, [5, Subsec. 4.2]. Moreover, by combining [5, Th. 10] with fundamental results by Forney [13] one obtains a description of the r1,rsubscript𝑟1subscript𝑟r_{1},\ldots r_{\ell}italic_r start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … italic_r start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT and t1,,tsubscript𝑡1subscript𝑡t_{1},\ldots,t_{\ell}italic_t start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_t start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT, respectively, in terms of relative generalized Hamming weights of the nested codes and their duals, respectively [5, 1, 25, 19].

In the present paper we slightly reformulate the basic result in [5, Th. 10] on information transfer and thereby obtains, what we believe is, a more direct way to establish further information on the access structure. To the best of our knowledge such general insight has not been employed in the literature although it seems fair to assume that it is known by more researchers in the area. By definition the maximal size of a set of participants not belonging to Aisubscript𝐴𝑖A_{i}italic_A start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT equals ri1subscript𝑟𝑖1r_{i}-1italic_r start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT - 1 which may be significantly larger than tisubscript𝑡𝑖t_{i}italic_t start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT. We call such sets maximal non-i𝑖iitalic_i-qualifying (i=1,,𝑖1i=1,\ldots,\ellitalic_i = 1 , … , roman_ℓ) and note that when they have a systematic structure we may have a way of avoiding leakage of i𝑖iitalic_i q𝑞qitalic_q-bits of information also if much more than tisubscript𝑡𝑖t_{i}italic_t start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT participants are allowed to pool their shares. Employing our reformulation of [5, Th. 10] we establish the systematic structure of maximal non-i-qualifying sets for a family of good secret sharing schemes based on monomial-Cartesian codes [14, Sec. IV] giving rise to a second layer of security. Inspired by this analysis we next introduce the novel concept of democratic secret sharing where the focus is entirely on establishing schemes having maximal non-i𝑖iitalic_i-qualifying sets of a certain systematic structure which may be of interest in practical applications where one does not want to allow for “systematic discrimination” of the participants. The paper also contain, what we believe is, a simpler and more direct proof than can be found in the literature of the relationship between the numbers t1,,t,r1,,rsubscript𝑡1subscript𝑡subscript𝑟1subscript𝑟t_{1},\ldots,t_{\ell},r_{1},\ldots,r_{\ell}italic_t start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_t start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_r start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_r start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT and the relative generalized Hamming weights of the nested codes and of their duals. In contrast to the literature we avoid the use of the relative distance length profile (RDLP) as well as the concept of mutual information.

The paper is organized as follows. In Section 2 we treat general linear ramp secret sharing schemes and provide a self-contained proof of the mentioned reformulation of [5, Th. 10 ]. Then in Section 3 we treat the schemes from [14, Sec. IV] establishing the systematic structure of maximal non-i-qualifying sets, and next in Section 4 we introduce democratic secret sharing. Section 5 is the conclusion where we propose further research. Finally, Appendix A contains a simplified proof of the role of relative generalized Hamming weights in connection with ramp secret sharing.

2 Linear ramp secret sharing schemes

In [5][Sec. 4.2] Chen et al. presented what they call “a more fruitful approach” to linear ramp secret sharing schemes, namely the below coset construction:

Theorem 1.

The following description captures the entire set of linear ramp secret sharing schemes. Consider a set of nested linear codes C2C1𝔽qnsubscript𝐶2subscript𝐶1superscriptsubscript𝔽𝑞𝑛C_{2}\subseteq C_{1}\subseteq{\mathbb{F}}_{q}^{n}italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⊆ italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⊆ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT of codimension \ellroman_ℓ. Let {b1,,bk2}subscript𝑏1subscript𝑏subscript𝑘2\{\vec{b}_{1},\ldots,\vec{b}_{k_{2}}\}{ over→ start_ARG italic_b end_ARG start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , over→ start_ARG italic_b end_ARG start_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT } be a basis for C2subscript𝐶2C_{2}italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT and {b1,,bk2,bk2+1,,bk1=k2+}subscript𝑏1subscript𝑏subscript𝑘2subscript𝑏subscript𝑘21subscript𝑏subscript𝑘1subscript𝑘2\{\vec{b}_{1},\ldots,b_{k_{2}},\vec{b}_{k_{2}+1},\ldots,\vec{b}_{k_{1}=k_{2}+% \ell}\}{ over→ start_ARG italic_b end_ARG start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_b start_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT , over→ start_ARG italic_b end_ARG start_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 1 end_POSTSUBSCRIPT , … , over→ start_ARG italic_b end_ARG start_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_k start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + roman_ℓ end_POSTSUBSCRIPT } a basis for C1subscript𝐶1C_{1}italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT. A secret s=(s1,,s)𝔽q𝑠subscript𝑠1subscript𝑠superscriptsubscript𝔽𝑞\vec{s}=(s_{1},\ldots,s_{\ell})\in{\mathbb{F}}_{q}^{\ell}over→ start_ARG italic_s end_ARG = ( italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_ℓ end_POSTSUPERSCRIPT is encoded to c=(c1,,cn)=a1b1++ak2bk2+s1bk2+1++sbk1𝑐subscript𝑐1subscript𝑐𝑛subscript𝑎1subscript𝑏1subscript𝑎subscript𝑘2subscript𝑏subscript𝑘2subscript𝑠1subscript𝑏subscript𝑘21subscript𝑠subscript𝑏subscript𝑘1\vec{c}=(c_{1},\ldots,c_{n})=a_{1}\vec{b}_{1}+\cdots+a_{k_{2}}\vec{b}_{k_{2}}+% s_{1}\vec{b}_{k_{2}+1}+\cdots+s_{\ell}\vec{b}_{k_{1}}over→ start_ARG italic_c end_ARG = ( italic_c start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_c start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ) = italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT over→ start_ARG italic_b end_ARG start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + ⋯ + italic_a start_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT over→ start_ARG italic_b end_ARG start_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT + italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT over→ start_ARG italic_b end_ARG start_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 1 end_POSTSUBSCRIPT + ⋯ + italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT over→ start_ARG italic_b end_ARG start_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT where (a1,,ak2)subscript𝑎1subscript𝑎subscript𝑘2(a_{1},\ldots,a_{k_{2}})( italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_a start_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) is chosen uniformly at random from 𝔽qk2superscriptsubscript𝔽𝑞subscript𝑘2{\mathbb{F}}_{q}^{k_{2}}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_k start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT, and cisubscript𝑐𝑖c_{i}italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT, i=1,,n𝑖1𝑛i=1,\ldots,nitalic_i = 1 , … , italic_n are used as shares, cisubscript𝑐𝑖c_{i}italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT being given to participant i𝑖iitalic_i from the set of participants ={1,,n}1𝑛{\mathcal{I}}=\{1,\ldots,n\}caligraphic_I = { 1 , … , italic_n }.

Below we recall [5][Th. 10] which provides us with an exact measure for the uncertainty of the secret given any set of shares. This theorem uses the notion of the projection of a code C𝔽qn𝐶superscriptsubscript𝔽𝑞𝑛C\subseteq{\mathbb{F}}_{q}^{n}italic_C ⊆ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT onto A={i1<<i#A}={1,,n}𝐴subscript𝑖1subscript𝑖#𝐴1𝑛A=\{i_{1}<\cdots<i_{\#A}\}\subseteq{\mathcal{I}}=\{1,\ldots,n\}italic_A = { italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT < ⋯ < italic_i start_POSTSUBSCRIPT # italic_A end_POSTSUBSCRIPT } ⊆ caligraphic_I = { 1 , … , italic_n } which is defined by 𝒫A((c1,,cn))=(p1,,pn)subscript𝒫𝐴subscript𝑐1subscript𝑐𝑛subscript𝑝1subscript𝑝𝑛{\mathcal{P}}_{A}\big{(}(c_{1},\ldots,c_{n})\big{)}=(p_{1},\ldots,p_{n})caligraphic_P start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ( ( italic_c start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_c start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ) ) = ( italic_p start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_p start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ), where pi=cisubscript𝑝𝑖subscript𝑐𝑖p_{i}=c_{i}italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT whenever iA𝑖𝐴i\in Aitalic_i ∈ italic_A and pi=0subscript𝑝𝑖0p_{i}=0italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = 0 otherwise, and where 𝒫A(C)={𝒫A(c)cC}subscript𝒫𝐴𝐶conditional-setsubscript𝒫𝐴𝑐𝑐𝐶{\mathcal{P}}_{A}(C)=\{\mathcal{P}_{A}(\vec{c})\mid\vec{c}\in C\}caligraphic_P start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ( italic_C ) = { caligraphic_P start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ( over→ start_ARG italic_c end_ARG ) ∣ over→ start_ARG italic_c end_ARG ∈ italic_C }.

Theorem 2.

For a set of participants A={1,,n}𝐴1𝑛A\subseteq{\mathcal{I}}=\{1,\ldots,n\}italic_A ⊆ caligraphic_I = { 1 , … , italic_n } the uncertainty of the secret equals

dim𝒫A(C1)+dim𝒫A(C2).dimensionsubscript𝒫𝐴subscript𝐶1dimensionsubscript𝒫𝐴subscript𝐶2\ell-\dim{\mathcal{P}}_{A}(C_{1})+\dim{\mathcal{P}}_{A}(C_{2}).roman_ℓ - roman_dim caligraphic_P start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) + roman_dim caligraphic_P start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) . (1)

Here, an uncertainty of a𝑎aitalic_a means that the amount of q𝑞qitalic_q-bits of information that the set A𝐴Aitalic_A of participants holds equals a𝑎\ell-aroman_ℓ - italic_a.

Given a linear code C𝐶Citalic_C and A={1,,n}𝐴1𝑛A\subseteq{\mathcal{I}}=\{1,\ldots,n\}italic_A ⊆ caligraphic_I = { 1 , … , italic_n } recall the notation CA={cCci=0 for all iA¯}subscript𝐶𝐴conditional-set𝑐𝐶subscript𝑐𝑖0 for all 𝑖¯𝐴C_{A}=\{\vec{c}\in C\mid c_{i}=0{\mbox{ for all }}i\in\bar{A}\}italic_C start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT = { over→ start_ARG italic_c end_ARG ∈ italic_C ∣ italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = 0 for all italic_i ∈ over¯ start_ARG italic_A end_ARG } where A¯=\A¯𝐴\𝐴\bar{A}={\mathcal{I}}\backslash Aover¯ start_ARG italic_A end_ARG = caligraphic_I \ italic_A. Then by applying Forney’s first duality lemma [13][Lem. 1], i.e. the result:

dimC=dimCA¯+dim𝒫A(C),dimension𝐶dimensionsubscript𝐶¯𝐴dimensionsubscript𝒫𝐴𝐶\dim C=\dim C_{\bar{A}}+\dim{\mathcal{P}}_{A}(C),roman_dim italic_C = roman_dim italic_C start_POSTSUBSCRIPT over¯ start_ARG italic_A end_ARG end_POSTSUBSCRIPT + roman_dim caligraphic_P start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ( italic_C ) , (2)

one can immediately translate Theorem 2 into Theorem 3 below which in our opinion is more operational when trying to detect which particular groups of participants can recover how much. This theorem uses the notion of the support Supp(D)Supp𝐷{\mbox{Supp}}(D)Supp ( italic_D ) of a vector space D𝔽qn𝐷superscriptsubscript𝔽𝑞𝑛D\subseteq{\mathbb{F}}_{q}^{n}italic_D ⊆ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT being the indices for which the corresponding entry of at least one word in D𝐷Ditalic_D is non-zero. For the sake of self containment we provide a direct proof.

Theorem 3.

Let A={i1<<im}𝐴subscript𝑖1subscript𝑖𝑚A=\{i_{1}<\cdots<i_{m}\}\subseteq{\mathcal{I}}italic_A = { italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT < ⋯ < italic_i start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT } ⊆ caligraphic_I. Assume ci1,cimsuperscriptsubscript𝑐subscript𝑖1superscriptsubscript𝑐subscript𝑖𝑚c_{i_{1}}^{\prime}\ldots,c_{i_{m}}^{\prime}italic_c start_POSTSUBSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT … , italic_c start_POSTSUBSCRIPT italic_i start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT is a set of realizable shares in those positions. I.e. there exists at least one word c=(c1,,cn)=a1b1++ak2bk2+s1bk2+1++sbk2=k1+𝑐subscript𝑐1subscript𝑐𝑛subscript𝑎1subscript𝑏1subscript𝑎subscript𝑘2subscript𝑏subscript𝑘2subscript𝑠1subscript𝑏subscript𝑘21subscript𝑠subscript𝑏subscript𝑘2subscript𝑘1\vec{c}=(c_{1},\ldots,c_{n})=a_{1}\vec{b}_{1}+\cdots+a_{k_{2}}\vec{b}_{k_{2}}+% s_{1}\vec{b}_{k_{2}+1}+\cdots+s_{\ell}\vec{b}_{k_{2}=k_{1}+\ell}over→ start_ARG italic_c end_ARG = ( italic_c start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_c start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ) = italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT over→ start_ARG italic_b end_ARG start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + ⋯ + italic_a start_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT over→ start_ARG italic_b end_ARG start_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT + italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT over→ start_ARG italic_b end_ARG start_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 1 end_POSTSUBSCRIPT + ⋯ + italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT over→ start_ARG italic_b end_ARG start_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = italic_k start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + roman_ℓ end_POSTSUBSCRIPT, such that ci1=ci1,,cim=cimformulae-sequencesubscript𝑐subscript𝑖1subscriptsuperscript𝑐subscript𝑖1subscript𝑐subscript𝑖𝑚subscriptsuperscript𝑐subscript𝑖𝑚c_{i_{1}}=c^{\prime}_{i_{1}},\ldots,c_{i_{m}}=c^{\prime}_{i_{m}}italic_c start_POSTSUBSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT = italic_c start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT , … , italic_c start_POSTSUBSCRIPT italic_i start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT end_POSTSUBSCRIPT = italic_c start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_i start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT end_POSTSUBSCRIPT. The amount of possible secrets (s1,,s)subscript𝑠1subscript𝑠(s_{1},\ldots,s_{\ell})( italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) as above equals qssuperscript𝑞𝑠q^{s}italic_q start_POSTSUPERSCRIPT italic_s end_POSTSUPERSCRIPT where

s𝑠\displaystyle sitalic_s =\displaystyle== dim(C1)A¯dim(C2)A¯dimensionsubscriptsubscript𝐶1¯𝐴dimensionsubscriptsubscript𝐶2¯𝐴\displaystyle\dim(C_{1})_{\bar{A}}-\dim(C_{2})_{\bar{A}}roman_dim ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT over¯ start_ARG italic_A end_ARG end_POSTSUBSCRIPT - roman_dim ( italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT over¯ start_ARG italic_A end_ARG end_POSTSUBSCRIPT (3)
=\displaystyle== max{dimDDC1,DC2={0},Supp(D)A¯}conditionaldimension𝐷𝐷subscript𝐶1𝐷subscript𝐶20Supp𝐷¯𝐴\displaystyle\max\{\dim D\mid D\subseteq C_{1},D\cap C_{2}=\{\vec{0}\},{\mbox{% Supp}}(D)\subseteq\bar{A}\}roman_max { roman_dim italic_D ∣ italic_D ⊆ italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_D ∩ italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = { over→ start_ARG 0 end_ARG } , Supp ( italic_D ) ⊆ over¯ start_ARG italic_A end_ARG } (4)
Proof.

Consider the generator matrix

G=[b1bk2bk2+1bk1=k2+]𝐺delimited-[]subscript𝑏1subscript𝑏subscript𝑘2subscript𝑏subscript𝑘21subscript𝑏subscript𝑘1subscript𝑘2G=\left[\begin{array}[]{c}\vec{b}_{1}\\ \vdots\\ \vec{b}_{k_{2}}\\ \vec{b}_{k_{2}+1}\\ \vdots\\ \vec{b}_{k_{1}=k_{2}+\ell}\end{array}\right]italic_G = [ start_ARRAY start_ROW start_CELL over→ start_ARG italic_b end_ARG start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL ⋮ end_CELL end_ROW start_ROW start_CELL over→ start_ARG italic_b end_ARG start_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL over→ start_ARG italic_b end_ARG start_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 1 end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL ⋮ end_CELL end_ROW start_ROW start_CELL over→ start_ARG italic_b end_ARG start_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_k start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + roman_ℓ end_POSTSUBSCRIPT end_CELL end_ROW end_ARRAY ]

and let Gsuperscript𝐺G^{\prime}italic_G start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT be the submatrix consisting of columns i1,,imsubscript𝑖1subscript𝑖𝑚i_{1},\ldots,i_{m}italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_i start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT. Let p𝔽qk1𝑝superscriptsubscript𝔽𝑞subscript𝑘1\vec{p}\in{\mathbb{F}}_{q}^{k_{1}}over→ start_ARG italic_p end_ARG ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_k start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT be a particular solution to mG=(ci1,,cim)𝑚superscript𝐺superscriptsubscript𝑐subscript𝑖1superscriptsubscript𝑐subscript𝑖𝑚\vec{m}G^{\prime}=(c_{i_{1}}^{\prime},\ldots,c_{i_{m}}^{\prime})over→ start_ARG italic_m end_ARG italic_G start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT = ( italic_c start_POSTSUBSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT , … , italic_c start_POSTSUBSCRIPT italic_i start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ). Then the set of possible vectors m𝑚\vec{m}over→ start_ARG italic_m end_ARG such that mG=(ci1,,cim)𝑚superscript𝐺superscriptsubscript𝑐subscript𝑖1superscriptsubscript𝑐subscript𝑖𝑚\vec{m}G^{\prime}=(c_{i_{1}}^{\prime},\ldots,c_{i_{m}}^{\prime})over→ start_ARG italic_m end_ARG italic_G start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT = ( italic_c start_POSTSUBSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT , … , italic_c start_POSTSUBSCRIPT italic_i start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ) equals p+V𝑝𝑉\vec{p}+Vover→ start_ARG italic_p end_ARG + italic_V where V𝑉Vitalic_V is the (left) kernel of Gsuperscript𝐺G^{\prime}italic_G start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT, i.e. V𝑉Vitalic_V is isomorphic to (C1)A¯subscriptsubscript𝐶1¯𝐴{(C_{1})}_{\bar{A}}( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT over¯ start_ARG italic_A end_ARG end_POSTSUBSCRIPT. However, we are only intereseted in the space consisting of the restriction of m=(a,s)𝑚𝑎𝑠\vec{m}=(\vec{a},\vec{s})over→ start_ARG italic_m end_ARG = ( over→ start_ARG italic_a end_ARG , over→ start_ARG italic_s end_ARG ) to the last \ellroman_ℓ coordinates, or in other words to calculate s𝑠sitalic_s from dim(C1)A¯dimensionsubscriptsubscript𝐶1¯𝐴\dim({C_{1}})_{\bar{A}}roman_dim ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT over¯ start_ARG italic_A end_ARG end_POSTSUBSCRIPT we should subtract dim(C2)A¯dimensionsubscriptsubscript𝐶2¯𝐴\dim{(C_{2})}_{\bar{A}}roman_dim ( italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT over¯ start_ARG italic_A end_ARG end_POSTSUBSCRIPT. ∎

Expression (4) is particular well-suited for investigations in connection with schemes defined from polynomial algebras (Riemann-Roch spaces in connection with algebraic curves, polynomial rings in several variables, etc.).

Example 1.

Assume {α1,,αn}𝔽qmsubscript𝛼1subscript𝛼𝑛superscriptsubscript𝔽𝑞𝑚\{\alpha_{1},\ldots,\alpha_{n}\}\subseteq{\mathbb{F}}_{q}^{m}{ italic_α start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_α start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT } ⊆ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT and let ev:𝔽q[X1,,Xm]𝔽qn:evsubscript𝔽𝑞subscript𝑋1subscript𝑋𝑚superscriptsubscript𝔽𝑞𝑛{\mbox{ev}}:{\mathbb{F}}_{q}[X_{1},\ldots,X_{m}]\rightarrow{\mathbb{F}}_{q}^{n}ev : blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_X start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ] → blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT be given by ev(F)=(F(α1),,F(αn))ev𝐹𝐹subscript𝛼1𝐹subscript𝛼𝑛{\mbox{ev}}(F)=(F(\alpha_{1}),\ldots,F(\alpha_{n}))ev ( italic_F ) = ( italic_F ( italic_α start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , … , italic_F ( italic_α start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ) ). Further, write C2=Span𝔽q{ev(M1),,ev(Mk2)}subscript𝐶2subscriptSpansubscript𝔽𝑞evsubscript𝑀1evsubscript𝑀subscript𝑘2C_{2}={\mbox{Span}}_{\mathbb{F}_{q}}\{{\mbox{ev}}(M_{1}),\ldots,{\mbox{ev}}(M_% {k_{2}})\}italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = Span start_POSTSUBSCRIPT blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT { ev ( italic_M start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , … , ev ( italic_M start_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) } and C1=Span𝔽q{ev(M1),,ev(Mk1)}subscript𝐶1subscriptSpansubscript𝔽𝑞evsubscript𝑀1evsubscript𝑀subscript𝑘1C_{1}={\mbox{Span}}_{\mathbb{F}_{q}}\{{\mbox{ev}}(M_{1}),\ldots,{\mbox{ev}}(M_% {k_{1}})\}italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = Span start_POSTSUBSCRIPT blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT { ev ( italic_M start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , … , ev ( italic_M start_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) }, where the Misubscript𝑀𝑖M_{i}italic_M start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT’s are monomials with MaMbprecedessubscript𝑀𝑎subscript𝑀𝑏M_{a}\prec M_{b}italic_M start_POSTSUBSCRIPT italic_a end_POSTSUBSCRIPT ≺ italic_M start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT for a<b𝑎𝑏a<bitalic_a < italic_b and where precedes\prec is a fixed monomial ordering, and where we assume dimC2=k2<dimC1=k1dimensionsubscript𝐶2subscript𝑘2dimensionsubscript𝐶1subscript𝑘1\dim C_{2}=k_{2}<\dim C_{1}=k_{1}roman_dim italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = italic_k start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT < roman_dim italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_k start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT. Then for a given A={i1<<ix}𝐴subscript𝑖1subscript𝑖𝑥A=\{i_{1}<\cdots<i_{x}\}italic_A = { italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT < ⋯ < italic_i start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT } by (4) the information held by the set of corresponding participants equal \ellroman_ℓ minus the maximal number of polynomials having different leading monomials from {Mk2+1,,Mk1}subscript𝑀subscript𝑘21subscript𝑀subscript𝑘1\{M_{k_{2}+1},\ldots,M_{k_{1}}\}{ italic_M start_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 1 end_POSTSUBSCRIPT , … , italic_M start_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT } with support in {M1,,Mk1}subscript𝑀1subscript𝑀subscript𝑘1\{M_{1},\ldots,M_{k_{1}}\}{ italic_M start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_M start_POSTSUBSCRIPT italic_k start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT } and having αi1,,αixsubscript𝛼subscript𝑖1subscript𝛼subscript𝑖𝑥\alpha_{i_{1}},\ldots,\alpha_{i_{x}}italic_α start_POSTSUBSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT , … , italic_α start_POSTSUBSCRIPT italic_i start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT end_POSTSUBSCRIPT as common roots.

In the next two sections we shall pursue this particular example and elaborate further on it, and by using simple methods from the theory of multivariate polynomials obtain interesting results.

Remark 4.

A set of participants i1<<imsubscript𝑖1subscript𝑖𝑚i_{1}<\cdots<i_{m}italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT < ⋯ < italic_i start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT can determine all possible secrets in accordance with their shares by first determining {mmG=(ci1,,cim)}conditional-set𝑚𝑚superscript𝐺superscriptsubscript𝑐subscript𝑖1superscriptsubscript𝑐subscript𝑖𝑚\{\vec{m}\mid\vec{m}G^{\prime}=(c_{i_{1}}^{\prime},\ldots,c_{i_{m}}^{\prime})\}{ over→ start_ARG italic_m end_ARG ∣ over→ start_ARG italic_m end_ARG italic_G start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT = ( italic_c start_POSTSUBSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT , … , italic_c start_POSTSUBSCRIPT italic_i start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ) } using simple linear algebra. Then they disregard the first k2subscript𝑘2k_{2}italic_k start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT coordinates of each vector, and finally remove duplicates. In particular it is clear that information quantifies in q𝑞qitalic_q-bits, and that perfect linear ramp secret sharing schemes are exactly those with =11\ell=1roman_ℓ = 1.

From Theorem 2 it was concluded in [5][Cor. 4] that full privacy is ensured when #A<d(C2)#𝐴𝑑superscriptsubscript𝐶2perpendicular-to\#A<d(C_{2}^{\perp})# italic_A < italic_d ( italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ) and that full recovery is guaranteed when #A>nd(C1)#𝐴𝑛𝑑subscript𝐶1\#A>n-d(C_{1})# italic_A > italic_n - italic_d ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ). I.e. td(C2)1𝑡𝑑superscriptsubscript𝐶2perpendicular-to1t\geq d(C_{2}^{\perp})-1italic_t ≥ italic_d ( italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ) - 1 and rnd(C1)+1𝑟𝑛𝑑subscript𝐶11r\geq n-d(C_{1})+1italic_r ≥ italic_n - italic_d ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) + 1. Recall from [19][Def. 2] the following more refined parameters

Definition 5.

A ramp secret sharing scheme is said to have (t1,,t)subscript𝑡1subscript𝑡(t_{1},\ldots,t_{\ell})( italic_t start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_t start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT )-privacy and (r1,,r)subscript𝑟1subscript𝑟(r_{1},\ldots,r_{\ell})( italic_r start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_r start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT )-reconstruction if for m=1,,𝑚1m=1,\ldots,\ellitalic_m = 1 , … , roman_ℓ tmsubscript𝑡𝑚t_{m}italic_t start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT is largest possible and rmsubscript𝑟𝑚r_{m}italic_r start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT is smallest possible such that

  • no set of tmsubscript𝑡𝑚t_{m}italic_t start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT participants can recover m𝑚mitalic_m q𝑞qitalic_q-bits of information about s𝑠\vec{s}over→ start_ARG italic_s end_ARG

  • any set of rmsubscript𝑟𝑚r_{m}italic_r start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT participants can recover m𝑚mitalic_m q𝑞qitalic_q-bits of information about s𝑠\vec{s}over→ start_ARG italic_s end_ARG.

Clearly, t=t1𝑡subscript𝑡1t=t_{1}italic_t = italic_t start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT and r=r𝑟subscript𝑟r=r_{\ell}italic_r = italic_r start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT.

Starting in [5, 1, 10, 25] and concluding with [19] such parameters were exactly described in terms of relative generalized Hamming weights, the proofs taking the departure in Theorem 2, i.e.  [5][Th. 10], and involving the concept of the relative dimension/length profile (RDLP) as well as that of mutual information.

Definition 6.

For a set of nested linear codes C2C1𝔽qnsubscript𝐶2subscript𝐶1superscriptsubscript𝔽𝑞𝑛C_{2}\subseteq C_{1}\subseteq{\mathbb{F}}_{q}^{n}italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⊆ italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⊆ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT, and for t=1,,=dimC1dimC2formulae-sequence𝑡1dimensionsubscript𝐶1dimensionsubscript𝐶2t=1,\ldots,\ell=\dim C_{1}-\dim C_{2}italic_t = 1 , … , roman_ℓ = roman_dim italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - roman_dim italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT the t𝑡titalic_tth relative generalized Hamming weight is

Mt(C1,C2)=min{#Supp(D)DC1,DC2={0},dimD=t}.subscript𝑀𝑡subscript𝐶1subscript𝐶2conditional#Supp𝐷𝐷subscript𝐶1𝐷subscript𝐶20dimension𝐷𝑡M_{t}(C_{1},C_{2})=\min\{\#{\mbox{Supp}}(D)\mid D\subseteq C_{1},D\cap C_{2}=% \{\vec{0}\},\dim D=t\}.italic_M start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = roman_min { # Supp ( italic_D ) ∣ italic_D ⊆ italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_D ∩ italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = { over→ start_ARG 0 end_ARG } , roman_dim italic_D = italic_t } .
Theorem 7.

Consider a linear ramp secret sharing scheme defined from nested codes C2C1𝔽qnsubscript𝐶2subscript𝐶1superscriptsubscript𝔽𝑞𝑛C_{2}\subseteq C_{1}\subseteq{\mathbb{F}}_{q}^{n}italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⊆ italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⊆ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT of codimension \ellroman_ℓ. The privacy and reconstruction numbers satisfy tm=Mm(C2,C1)1subscript𝑡𝑚subscript𝑀𝑚superscriptsubscript𝐶2perpendicular-tosuperscriptsubscript𝐶1perpendicular-to1t_{m}=M_{m}(C_{2}^{\perp},C_{1}^{\perp})-1italic_t start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT = italic_M start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT , italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ) - 1, rm=nMm+1(C1,C2)+1subscript𝑟𝑚𝑛subscript𝑀𝑚1subscript𝐶1subscript𝐶21r_{m}=n-M_{\ell-m+1}(C_{1},C_{2})+1italic_r start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT = italic_n - italic_M start_POSTSUBSCRIPT roman_ℓ - italic_m + 1 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) + 1 for m=1,,𝑚1m=1,\ldots,\ellitalic_m = 1 , … , roman_ℓ.

For the sake of self containment we provide in Appendix A a simple and direct proof avoiding the use of RDLP as well as that of mutual information.

By the very definition of risubscript𝑟𝑖r_{i}italic_r start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT, for i=1,,𝑖1i=1,\ldots,\ellitalic_i = 1 , … , roman_ℓ, the largest sets AI𝐴𝐼A\subseteq Iitalic_A ⊆ italic_I, that do not revel i𝑖iitalic_i q𝑞qitalic_q-bits of information, are of size exactly ri1=nMi+1(C1,C2)subscript𝑟𝑖1𝑛subscript𝑀𝑖1subscript𝐶1subscript𝐶2r_{i}-1=n-M_{\ell-i+1}(C_{1},C_{2})italic_r start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT - 1 = italic_n - italic_M start_POSTSUBSCRIPT roman_ℓ - italic_i + 1 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ). When such sets have a systematic structure they may provide a second layer of security, which we in the next two sections shall demonstrate to be the case for families of secret sharing schemes based on monomial-Cartesian codes.

Definition 8.

A set AI𝐴𝐼A\subseteq Iitalic_A ⊆ italic_I is called non-i𝑖iitalic_i-qualifying if from the entries corresponding to A𝐴Aitalic_A one is not able to recover i𝑖iitalic_i q𝑞qitalic_q-bits of information. The sets of largest possible size among the non-i𝑖iitalic_i-qualifying sets are called maximal non-i𝑖iitalic_i-qualifying. Equivalently, A𝐴Aitalic_A is maximal non-i𝑖iitalic_i-qualifying if AAi1𝐴subscript𝐴𝑖1A\in A_{i-1}italic_A ∈ italic_A start_POSTSUBSCRIPT italic_i - 1 end_POSTSUBSCRIPT and #A=nMi+1(C1,C2)#𝐴𝑛subscript𝑀𝑖1subscript𝐶1subscript𝐶2\#A=n-M_{\ell-i+1}(C_{1},C_{2})# italic_A = italic_n - italic_M start_POSTSUBSCRIPT roman_ℓ - italic_i + 1 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ).

3 Schemes based on monomial-Cartesian codes

In [14] two families of schemes based on monomial-Cartesian codes were shown to have significantly better parameters t𝑡titalic_t and r𝑟ritalic_r than what can be produced by considering more naive coset constructions over the same polynomial algebra, e.g. nested generalized Reed-Muller codes. These improved schemes either have relatively large \ellroman_ℓ ([14, Sec. 3]) or have relatively small \ellroman_ℓ ([14, Sec. 4]). In the present section we show that the latter family supports the second layer of security alluded at in Section 1 and in Section 2. Inspired by this insight in the section to follow we shall present a novel (a third) construction of so-called democratic ramp schemes based on particular monomial-Cartesian codes. Such schemes can have \ellroman_ℓ of both relatively small, relatively medium or reatively large size.

We start by recalling some results from [17, 14]. Consider a general Cartesian product point set

S=S1××Sm={α1,,αn}𝔽qm,𝑆subscript𝑆1subscript𝑆𝑚subscript𝛼1subscript𝛼𝑛superscriptsubscript𝔽𝑞𝑚S=S_{1}\times\cdots\times S_{m}=\{\alpha_{1},\ldots,\alpha_{n}\}\subseteq{% \mathbb{F}}_{q}^{m},italic_S = italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT × ⋯ × italic_S start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT = { italic_α start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_α start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT } ⊆ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT ,

and write si=#Sisubscript𝑠𝑖#subscript𝑆𝑖s_{i}=\#S_{i}italic_s start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = # italic_S start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT. Clearly, n=s1sm𝑛subscript𝑠1subscript𝑠𝑚n=s_{1}\cdots s_{m}italic_n = italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⋯ italic_s start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT. It is well-known that the vanishing ideal of S𝑆Sitalic_S becomes I=G1(X1),,Gm(Xm)𝔽q[X1,Xm]𝐼subscript𝐺1subscript𝑋1subscript𝐺𝑚subscript𝑋𝑚subscript𝔽𝑞subscript𝑋1subscript𝑋𝑚I=\langle G_{1}(X_{1}),\ldots,G_{m}(X_{m})\rangle\subseteq{\mathbb{F}}_{q}[X_{% 1},\ldots X_{m}]italic_I = ⟨ italic_G start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , … , italic_G start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( italic_X start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ) ⟩ ⊆ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … italic_X start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ] where Gi(Xi)=aSi(Xia)subscript𝐺𝑖subscript𝑋𝑖subscriptproduct𝑎subscript𝑆𝑖subscript𝑋𝑖𝑎G_{i}(X_{i})=\prod_{a\in S_{i}}(X_{i}-a)italic_G start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_X start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) = ∏ start_POSTSUBSCRIPT italic_a ∈ italic_S start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_X start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT - italic_a ) for i=1,,m𝑖1𝑚i=1,\ldots,mitalic_i = 1 , … , italic_m, and we write R=𝔽q[X1,,Xm]/I𝑅subscript𝔽𝑞subscript𝑋1subscript𝑋𝑚𝐼R={\mathbb{F}}_{q}[X_{1},\ldots,X_{m}]/Iitalic_R = blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_X start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ] / italic_I. The evaluation map ev:R𝔽qn:ev𝑅superscriptsubscript𝔽𝑞𝑛{\mbox{ev}}:R\rightarrow{\mathbb{F}}_{q}^{n}ev : italic_R → blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT given by ev(F+I)=(F(α1),,F(αn))ev𝐹𝐼𝐹subscript𝛼1𝐹subscript𝛼𝑛{\mbox{ev}}(F+I)=(F(\alpha_{1}),\ldots,F(\alpha_{n}))ev ( italic_F + italic_I ) = ( italic_F ( italic_α start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , … , italic_F ( italic_α start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ) ) is a homomorphism and when restricted to

Span𝔽q{X1i1Xmim+I0iv<sv,v=1,,m}subscriptSpansubscript𝔽𝑞conditional-setsuperscriptsubscript𝑋1subscript𝑖1superscriptsubscript𝑋𝑚subscript𝑖𝑚𝐼formulae-sequence0subscript𝑖𝑣subscript𝑠𝑣𝑣1𝑚{\mbox{Span}}_{\mathbb{F}_{q}}\{X_{1}^{i_{1}}\cdots X_{m}^{i_{m}}+I\mid 0\leq i% _{v}<s_{v},v=1,\ldots,m\}Span start_POSTSUBSCRIPT blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT { italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ⋯ italic_X start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT end_POSTSUPERSCRIPT + italic_I ∣ 0 ≤ italic_i start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT < italic_s start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT , italic_v = 1 , … , italic_m }

it becomes a vectorspace isomorphism. Given an arbitrary (but fixed) monomial ordering precedes\prec we write

Δ(s1,,sm)={X1i1Xmim0iv<sv,v=1,,m}={N1,,Nn}Δsubscript𝑠1subscript𝑠𝑚conditional-setsuperscriptsubscript𝑋1subscript𝑖1superscriptsubscript𝑋𝑚subscript𝑖𝑚formulae-sequence0subscript𝑖𝑣subscript𝑠𝑣𝑣1𝑚subscript𝑁1subscript𝑁𝑛\Delta(s_{1},\ldots,s_{m})=\{X_{1}^{i_{1}}\cdots X_{m}^{i_{m}}\mid 0\leq i_{v}% <s_{v},v=1,\ldots,m\}=\{N_{1},\ldots,N_{n}\}roman_Δ ( italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_s start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ) = { italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ⋯ italic_X start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ∣ 0 ≤ italic_i start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT < italic_s start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT , italic_v = 1 , … , italic_m } = { italic_N start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_N start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT }

where the enumeration is according to precedes\prec. Obviously, then

{ev(M+I)MΔ(s1,,sn)}conditional-setev𝑀𝐼𝑀Δsubscript𝑠1subscript𝑠𝑛\{{\mbox{ev}}(M+I)\mid M\in\Delta(s_{1},\ldots,s_{n})\}{ ev ( italic_M + italic_I ) ∣ italic_M ∈ roman_Δ ( italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_s start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ) }

constitutes a basis for 𝔽qnsuperscriptsubscript𝔽𝑞𝑛{\mathbb{F}}_{q}^{n}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT. The codes we consider are of the form

C(L)=C(I,L)=ev(Span𝔽q{M+IML}),𝐶𝐿𝐶𝐼𝐿evsubscriptSpansubscript𝔽𝑞conditional-set𝑀𝐼𝑀𝐿C(L)=C(I,L)={\mbox{ev}}({\mbox{Span}}_{\mathbb{F}_{q}}\{M+I\mid M\in L\}),italic_C ( italic_L ) = italic_C ( italic_I , italic_L ) = ev ( Span start_POSTSUBSCRIPT blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT { italic_M + italic_I ∣ italic_M ∈ italic_L } ) ,

where LΔ(s1,,sm)𝐿Δsubscript𝑠1subscript𝑠𝑚L\subseteq\Delta(s_{1},\ldots,s_{m})italic_L ⊆ roman_Δ ( italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_s start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ) and therefore dimC(L)=#Ldimension𝐶𝐿#𝐿\dim C(L)=\#Lroman_dim italic_C ( italic_L ) = # italic_L. The notation C(I,L)𝐶𝐼𝐿C(I,L)italic_C ( italic_I , italic_L ) is in accordance with [12], but we shall in the remainder of the paper simply write C(L)𝐶𝐿C(L)italic_C ( italic_L ) as I𝐼Iitalic_I is always clear from the context. Given a set of polynomials {F1,,Fs}subscript𝐹1subscript𝐹𝑠\{F_{1},\ldots,F_{s}\}{ italic_F start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_F start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT } with support in Δ(s1,,sm)Δsubscript𝑠1subscript𝑠𝑚\Delta(s_{1},\ldots,s_{m})roman_Δ ( italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_s start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ) write lm(Fj)=X1i1(j)Xmim(j)lmsubscript𝐹𝑗superscriptsubscript𝑋1superscriptsubscript𝑖1𝑗superscriptsubscript𝑋𝑚superscriptsubscript𝑖𝑚𝑗{\mbox{lm}}(F_{j})=X_{1}^{i_{1}^{(j)}}\cdots X_{m}^{i_{m}^{(j)}}lm ( italic_F start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT ) = italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_j ) end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT ⋯ italic_X start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_j ) end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT, j=1,,s𝑗1𝑠j=1,\ldots,sitalic_j = 1 , … , italic_s, which we assume are pairwise different. The size of the support of Span𝔽q{ev(F1+I),,ev(Fs+I)}subscriptSpansubscript𝔽𝑞evsubscript𝐹1𝐼evsubscript𝐹𝑠𝐼{\mbox{Span}}_{\mathbb{F}_{q}}\{{\mbox{ev}}(F_{1}+I),\ldots,{\mbox{ev}}(F_{s}+% I)\}Span start_POSTSUBSCRIPT blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT { ev ( italic_F start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_I ) , … , ev ( italic_F start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT + italic_I ) } is at least equal to

#{MΔ(s1,,sm)M is divisible by some X1i1(j)Xmim(j)}#conditional-set𝑀Δsubscript𝑠1subscript𝑠𝑚𝑀 is divisible by some superscriptsubscript𝑋1superscriptsubscript𝑖1𝑗superscriptsubscript𝑋𝑚superscriptsubscript𝑖𝑚𝑗\displaystyle\#\{M\in\Delta(s_{1},\ldots,s_{m})\mid M{\mbox{ is divisible by % some }}X_{1}^{i_{1}^{(j)}}\cdots X_{m}^{i_{m}^{(j)}}\}# { italic_M ∈ roman_Δ ( italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_s start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ) ∣ italic_M is divisible by some italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_j ) end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT ⋯ italic_X start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_j ) end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT } (5)
=\displaystyle== #(j=1s{X1h1Xmhmi1(j)h1s1,,im(j)hmsm}).#superscriptsubscript𝑗1𝑠conditional-setsuperscriptsubscript𝑋1subscript1superscriptsubscript𝑋𝑚subscript𝑚formulae-sequencesuperscriptsubscript𝑖1𝑗subscript1subscript𝑠1superscriptsubscript𝑖𝑚𝑗subscript𝑚subscript𝑠𝑚\displaystyle\#\big{(}\cup_{j=1}^{s}\{X_{1}^{h_{1}}\cdots X_{m}^{h_{m}}\mid i_% {1}^{(j)}\leq h_{1}\leq s_{1},\ldots,i_{m}^{(j)}\leq h_{m}\leq s_{m}\}\big{)}.# ( ∪ start_POSTSUBSCRIPT italic_j = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_s end_POSTSUPERSCRIPT { italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_h start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ⋯ italic_X start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_h start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ∣ italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_j ) end_POSTSUPERSCRIPT ≤ italic_h start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ≤ italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_i start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_j ) end_POSTSUPERSCRIPT ≤ italic_h start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ≤ italic_s start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT } ) . (6)

This fact corresponds to a particular incidence of the footprint bound ([16]), namely [17, Cor. 1] which is stated for the case s1==sm=qsubscript𝑠1subscript𝑠𝑚𝑞s_{1}=\cdots=s_{m}=qitalic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = ⋯ = italic_s start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT = italic_q, but which immediately carries over to the general case. For a different and later proof of (5) see [2, Eq. 4] or [8, Eq. 5]. The bound (5) is sharp in the sence that if we write Si={β1(i),,βsi(i)}subscript𝑆𝑖superscriptsubscript𝛽1𝑖superscriptsubscript𝛽subscript𝑠𝑖𝑖S_{i}=\{\beta_{1}^{(i)},\ldots,\beta_{s_{i}}^{(i)}\}italic_S start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = { italic_β start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_i ) end_POSTSUPERSCRIPT , … , italic_β start_POSTSUBSCRIPT italic_s start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_i ) end_POSTSUPERSCRIPT } then for the set of polynomials of the form

Fj=v=1i1(j)(X1βv(1))v=1im(j)(Xmβv(m)),j=1,,sformulae-sequencesubscript𝐹𝑗superscriptsubscriptproduct𝑣1superscriptsubscript𝑖1𝑗subscript𝑋1superscriptsubscript𝛽𝑣1superscriptsubscriptproduct𝑣1superscriptsubscript𝑖𝑚𝑗subscript𝑋𝑚superscriptsubscript𝛽𝑣𝑚𝑗1𝑠F_{j}=\prod_{v=1}^{i_{1}^{(j)}}(X_{1}-\beta_{v}^{(1)})\cdots\prod_{v=1}^{i_{m}% ^{(j)}}(X_{m}-\beta_{v}^{(m)}),j=1,\ldots,sitalic_F start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT = ∏ start_POSTSUBSCRIPT italic_v = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_j ) end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - italic_β start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT ) ⋯ ∏ start_POSTSUBSCRIPT italic_v = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_j ) end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT ( italic_X start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT - italic_β start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_m ) end_POSTSUPERSCRIPT ) , italic_j = 1 , … , italic_s (7)

equality holds regarding the predicted support size.

Given L2L1Δ(s1,,sm)subscript𝐿2subscript𝐿1Δsubscript𝑠1subscript𝑠𝑚L_{2}\subseteq L_{1}\subseteq\Delta(s_{1},\ldots,s_{m})italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⊆ italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⊆ roman_Δ ( italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_s start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ), to estimate the relative generalized Hamming weights Mv(C,L1),C(L2))M_{v}(C,L_{1}),C(L_{2}))italic_M start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT ( italic_C , italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , italic_C ( italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) ) one can apply (5), but to estimate Mv(C(L2),C(L1))subscript𝑀𝑣𝐶superscriptsubscript𝐿2perpendicular-to𝐶superscriptsubscript𝐿1perpendicular-toM_{v}(C(L_{2})^{\perp},C(L_{1})^{\perp})italic_M start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT ( italic_C ( italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT , italic_C ( italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ) one needs the Feng-Rao bound for dual codes. We collect such information in Theorem 10 below, but first we introduce two functions.

Definition 9.
D(X1i1Xmim)=t=1m(stit) and D(X1i1Xmim)=t=1m(it+1),𝐷superscriptsubscript𝑋1subscript𝑖1superscriptsubscript𝑋𝑚subscript𝑖𝑚superscriptsubscriptproduct𝑡1𝑚subscript𝑠𝑡subscript𝑖𝑡 and superscript𝐷perpendicular-tosuperscriptsubscript𝑋1subscript𝑖1superscriptsubscript𝑋𝑚subscript𝑖𝑚superscriptsubscriptproduct𝑡1𝑚subscript𝑖𝑡1D(X_{1}^{i_{1}}\cdots X_{m}^{i_{m}})=\prod_{t=1}^{m}(s_{t}-i_{t}){\mbox{ and }% }D^{\perp}(X_{1}^{i_{1}}\cdots X_{m}^{i_{m}})=\prod_{t=1}^{m}(i_{t}+1),italic_D ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ⋯ italic_X start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ) = ∏ start_POSTSUBSCRIPT italic_t = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT ( italic_s start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT - italic_i start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT ) and italic_D start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ⋯ italic_X start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ) = ∏ start_POSTSUBSCRIPT italic_t = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT ( italic_i start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT + 1 ) ,

and more generally, for KΔ(s1,,sm)𝐾Δsubscript𝑠1subscript𝑠𝑚K\subseteq\Delta(s_{1},\ldots,s_{m})italic_K ⊆ roman_Δ ( italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_s start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT )

D(K)𝐷𝐾\displaystyle D(K)italic_D ( italic_K ) =\displaystyle== #{NΔ(s1,,sm)N is divisible by some MK},#conditional-set𝑁Δsubscript𝑠1subscript𝑠𝑚𝑁 is divisible by some 𝑀𝐾\displaystyle\#\{N\in\Delta(s_{1},\ldots,s_{m})\mid N{\mbox{ is divisible by % some }}M\in K\},# { italic_N ∈ roman_Δ ( italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_s start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ) ∣ italic_N is divisible by some italic_M ∈ italic_K } ,
D(K)superscript𝐷perpendicular-to𝐾\displaystyle D^{\perp}(K)italic_D start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( italic_K ) =\displaystyle== #{NΔ(s1,,sm)N divides some MK}.#conditional-set𝑁Δsubscript𝑠1subscript𝑠𝑚𝑁 divides some 𝑀𝐾\displaystyle\#\{N\in\Delta(s_{1},\ldots,s_{m})\mid N{\mbox{ divides some }}M\in K\}.# { italic_N ∈ roman_Δ ( italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_s start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ) ∣ italic_N divides some italic_M ∈ italic_K } .

The following theorem corresponds to [14][Th. 16].

Theorem 10.

Let S=S1××Sm𝔽qm𝑆subscript𝑆1subscript𝑆𝑚superscriptsubscript𝔽𝑞𝑚S=S_{1}\times\cdots\times S_{m}\subseteq{\mathbb{F}}_{q}^{m}italic_S = italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT × ⋯ × italic_S start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ⊆ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT as above, and consider L2L1Δ(s1,,sm)subscript𝐿2subscript𝐿1Δsubscript𝑠1subscript𝑠𝑚L_{2}\subset L_{1}\subseteq\Delta(s_{1},\ldots,s_{m})italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⊂ italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⊆ roman_Δ ( italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_s start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ). The codes C(L1)𝐶subscript𝐿1C(L_{1})italic_C ( italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) and C(L2)𝐶subscript𝐿2C(L_{2})italic_C ( italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) are of length n𝑛nitalic_n and the codimension equals =#L1#L2#subscript𝐿1#subscript𝐿2\ell=\#L_{1}-\#L_{2}roman_ℓ = # italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - # italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT. For v=1,,#L1#L2𝑣1#subscript𝐿1#subscript𝐿2v=1,\ldots,\#L_{1}-\#L_{2}italic_v = 1 , … , # italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - # italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT we have

Mv(C(L1),C(L2))min{D(K)K{Nu,,Nn}L1,#K=v},subscript𝑀𝑣𝐶subscript𝐿1𝐶subscript𝐿2conditional𝐷𝐾𝐾subscript𝑁𝑢subscript𝑁𝑛subscript𝐿1#𝐾𝑣\displaystyle M_{v}(C(L_{1}),C(L_{2}))\geq\min\{{\mbox{$D$}}(K)\mid K\subseteq% \{N_{u},\ldots,N_{n}\}\cap L_{1},\#K=v\},italic_M start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT ( italic_C ( italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , italic_C ( italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) ) ≥ roman_min { italic_D ( italic_K ) ∣ italic_K ⊆ { italic_N start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT , … , italic_N start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT } ∩ italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , # italic_K = italic_v } , (8)
Mv(C(L2),C(L1))min{D(K)K{N1,Nu}\L2,#K=v},subscript𝑀𝑣𝐶superscriptsubscript𝐿2perpendicular-to𝐶superscriptsubscript𝐿1perpendicular-toconditionalsuperscript𝐷perpendicular-to𝐾𝐾\subscript𝑁1subscript𝑁superscript𝑢perpendicular-tosubscript𝐿2#𝐾𝑣\displaystyle M_{v}(C(L_{2})^{\perp},C(L_{1})^{\perp})\geq\min\{D^{\perp}(K)% \mid K\subseteq\{N_{1},\ldots N_{u^{\perp}}\}\backslash L_{2},\#K=v\},\ italic_M start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT ( italic_C ( italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT , italic_C ( italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ) ≥ roman_min { italic_D start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( italic_K ) ∣ italic_K ⊆ { italic_N start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … italic_N start_POSTSUBSCRIPT italic_u start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT } \ italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , # italic_K = italic_v } , (9)

where u=min{iNiL1\L2}𝑢conditional𝑖subscript𝑁𝑖\subscript𝐿1subscript𝐿2u=\min\{i\mid N_{i}\in L_{1}\backslash L_{2}\}italic_u = roman_min { italic_i ∣ italic_N start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ∈ italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT \ italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT } and u=max{iNiL1}superscript𝑢perpendicular-toconditional𝑖subscript𝑁𝑖subscript𝐿1u^{\perp}=\max\{i\mid N_{i}\in L_{1}\}italic_u start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT = roman_max { italic_i ∣ italic_N start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ∈ italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT }.

To establish bounds on the numbers t1,,tsubscript𝑡1subscript𝑡t_{1},\ldots,t_{\ell}italic_t start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_t start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT and r1,rsubscript𝑟1subscript𝑟r_{1},\ldots r_{\ell}italic_r start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … italic_r start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT, respectively, for the secret sharing scheme defined from C2=C(L2)C1=C(L1)subscript𝐶2𝐶subscript𝐿2subscript𝐶1𝐶subscript𝐿1C_{2}=C(L_{2})\subseteq C_{1}=C(L_{1})italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = italic_C ( italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) ⊆ italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_C ( italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ), by Theorem 7 we only need to apply (9) and (8), respectively.

Furthermore, when given A𝐴A\subseteq{\mathcal{I}}italic_A ⊆ caligraphic_I, according to Theorem 3, the amount of possible secrets corresponding to a given share vector (ci1,,ci#A)subscriptsuperscript𝑐subscript𝑖1subscriptsuperscript𝑐subscript𝑖#𝐴(c^{\prime}_{i_{1}},\ldots,c^{\prime}_{i_{\#A}})( italic_c start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT , … , italic_c start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_i start_POSTSUBSCRIPT # italic_A end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) of A𝐴A\subseteq{\mathcal{I}}italic_A ⊆ caligraphic_I equals qssuperscript𝑞𝑠q^{s}italic_q start_POSTSUPERSCRIPT italic_s end_POSTSUPERSCRIPT where

s𝑠\displaystyle sitalic_s =\displaystyle== max{νF1(a)==Fν(a)=0 for all aA,\displaystyle\max\{\nu\mid F_{1}(\vec{a})=\cdots=F_{\nu}(\vec{a})=0{\mbox{ for% all }}{\vec{a}}\in A,roman_max { italic_ν ∣ italic_F start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( over→ start_ARG italic_a end_ARG ) = ⋯ = italic_F start_POSTSUBSCRIPT italic_ν end_POSTSUBSCRIPT ( over→ start_ARG italic_a end_ARG ) = 0 for all over→ start_ARG italic_a end_ARG ∈ italic_A , (10)
 lm(F1)lm(Fν),precedes lmsubscript𝐹1precedeslmsubscript𝐹𝜈\displaystyle{\mbox{ \ \hskip 25.6073pt \ \ }}{\mbox{lm}}(F_{1})\prec\cdots% \prec{\mbox{lm}}(F_{\nu}),roman_lm ( italic_F start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) ≺ ⋯ ≺ lm ( italic_F start_POSTSUBSCRIPT italic_ν end_POSTSUBSCRIPT ) ,
  and for i=1,,ν it holds that Supp(Fi)L1,formulae-sequence  and for 𝑖1𝜈 it holds that Suppsubscript𝐹𝑖subscript𝐿1\displaystyle{\mbox{ \ \hskip 25.6073pt \ }}{\mbox{ and for }}i=1,\ldots,\nu{% \mbox{ it holds that }}{\mbox{Supp}}(F_{i})\subseteq L_{1},and for italic_i = 1 , … , italic_ν it holds that roman_Supp ( italic_F start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) ⊆ italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ,
  but for any non-trivial linear combination F of F1,,Fν  but for any non-trivial linear combination 𝐹 of subscript𝐹1subscript𝐹𝜈\displaystyle{\mbox{ \ \hskip 25.6073pt \ }}{\mbox{ but for any non-trivial % linear combination }}F{\mbox{ of }}F_{1},\ldots,F_{\nu}but for any non-trivial linear combination italic_F of italic_F start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_F start_POSTSUBSCRIPT italic_ν end_POSTSUBSCRIPT
  it holds that ML2 for some MSupp(F)}\displaystyle{\mbox{ \ \hskip 25.6073pt \ }}{\mbox{ it holds that }}M\notin L_% {2}{\mbox{ for some }}M\in{\mbox{Supp}}(F)\}it holds that italic_M ∉ italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT for some italic_M ∈ Supp ( italic_F ) }

Here, the support Supp(F)Supp𝐹{\mbox{Supp}}(F)Supp ( italic_F ) of a polynomial F(X1,,Xm)=i1,,imai1,,imX1i1Xmim𝐹subscript𝑋1subscript𝑋𝑚subscriptsubscript𝑖1subscript𝑖𝑚subscript𝑎subscript𝑖1subscript𝑖𝑚superscriptsubscript𝑋1subscript𝑖1superscriptsubscript𝑋𝑚subscript𝑖𝑚F(X_{1},\ldots,X_{m})=\sum_{i_{1},\ldots,i_{m}}a_{i_{1},\ldots,i_{m}}X_{1}^{i_% {1}}\cdots X_{m}^{i_{m}}italic_F ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_X start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ) = ∑ start_POSTSUBSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_i start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_i start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ⋯ italic_X start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT end_POSTSUPERSCRIPT is the set of monomials X1i1Xmimsuperscriptsubscript𝑋1subscript𝑖1superscriptsubscript𝑋𝑚subscript𝑖𝑚X_{1}^{i_{1}}\cdots X_{m}^{i_{m}}italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ⋯ italic_X start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT end_POSTSUPERSCRIPT for which the coefficient ai1,imsubscript𝑎subscript𝑖1subscript𝑖𝑚a_{i_{1},\ldots i_{m}}italic_a start_POSTSUBSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … italic_i start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT end_POSTSUBSCRIPT is non-zero. Observe, that the latter requirement in (10) ensures that

D=Span𝔽q{ev(F1+I),,ev(Fν+I)}C(I,L2)={0}.𝐷subscriptSpansubscript𝔽𝑞evsubscript𝐹1𝐼evsubscript𝐹𝜈𝐼𝐶𝐼subscript𝐿20D={\mbox{Span}}_{\mathbb{F}_{q}}\{{\mbox{ev}}(F_{1}+I),\ldots,{\mbox{ev}}(F_{% \nu}+I)\}\cap C(I,L_{2})=\{\vec{0}\}.italic_D = Span start_POSTSUBSCRIPT blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT { ev ( italic_F start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_I ) , … , ev ( italic_F start_POSTSUBSCRIPT italic_ν end_POSTSUBSCRIPT + italic_I ) } ∩ italic_C ( italic_I , italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = { over→ start_ARG 0 end_ARG } .

If L2L1subscript𝐿2subscript𝐿1L_{2}\subseteq L_{1}italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⊆ italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT has been chosen in such a way that all monomials in L1\L2\subscript𝐿1subscript𝐿2L_{1}\backslash L_{2}italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT \ italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT are larger with respect to precedes\prec than all monomials in L2subscript𝐿2L_{2}italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT then (10) simplifies to

s𝑠\displaystyle sitalic_s =\displaystyle== max{νF1(a)==Fν(a)=0 for all aA,\displaystyle\max\{\nu\mid F_{1}(\vec{a})=\cdots=F_{\nu}(\vec{a})=0{\mbox{ for% all }}{\vec{a}}\in A,roman_max { italic_ν ∣ italic_F start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( over→ start_ARG italic_a end_ARG ) = ⋯ = italic_F start_POSTSUBSCRIPT italic_ν end_POSTSUBSCRIPT ( over→ start_ARG italic_a end_ARG ) = 0 for all over→ start_ARG italic_a end_ARG ∈ italic_A , (11)
 lm(F1),,lm(Fν) are pairwise different and belong to L1\L2, lmsubscript𝐹1\lmsubscript𝐹𝜈 are pairwise different and belong to subscript𝐿1subscript𝐿2\displaystyle{\mbox{ \ \hskip 25.6073pt \ \ }}{\mbox{lm}}(F_{1}),\cdots,{% \mbox{lm}}(F_{\nu}){\mbox{ are pairwise different and belong to }}L_{1}% \backslash L_{2},roman_lm ( italic_F start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , ⋯ , lm ( italic_F start_POSTSUBSCRIPT italic_ν end_POSTSUBSCRIPT ) are pairwise different and belong to italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT \ italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ,
  and for i=1,,ν it holds that Supp(Fi)L1}.\displaystyle{\mbox{ \ \hskip 25.6073pt \ }}{\mbox{ and for }}i=1,\ldots,\nu{% \mbox{ it holds that }}{\mbox{Supp}}(F_{i})\subseteq L_{1}\}.and for italic_i = 1 , … , italic_ν it holds that roman_Supp ( italic_F start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) ⊆ italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT } .

The construction of the good family of schemes in [14, Sec. 4] requires that L2={N1,,N#L2}subscript𝐿2subscript𝑁1subscript𝑁#subscript𝐿2L_{2}=\{N_{1},\ldots,N_{\#L_{2}}\}italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = { italic_N start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_N start_POSTSUBSCRIPT # italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT } and that L1={N1,,N#L1}subscript𝐿1subscript𝑁1subscript𝑁#subscript𝐿1L_{1}=\{N_{1},\ldots,N_{\#L_{1}}\}italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = { italic_N start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_N start_POSTSUBSCRIPT # italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT } which in particular implies that we can apply (11). The idea behind the construction is that in (8) as well as in (9) one only needs to consider KL1\L2𝐾\subscript𝐿1subscript𝐿2K\subseteq L_{1}\backslash L_{2}italic_K ⊆ italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT \ italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT, and by doing so, one can control the parameters t1,,tsubscript𝑡1subscript𝑡t_{1},\ldots,t_{\ell}italic_t start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_t start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT and r1,,rsubscript𝑟1subscript𝑟r_{1},\ldots,r_{\ell}italic_r start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_r start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT. Furthermore, by the very definition of a monomial ordering this implies that for any NL1\L2𝑁\subscript𝐿1subscript𝐿2N\in L_{1}\backslash L_{2}italic_N ∈ italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT \ italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT (in general for any NL1𝑁subscript𝐿1N\in L_{1}italic_N ∈ italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT) one has that all divisors of N𝑁Nitalic_N belong to L1subscript𝐿1L_{1}italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT. This implies the existense of polynomials of the form (7) having N𝑁Nitalic_N as leading monomial and with the support being contained in L1subscript𝐿1L_{1}italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT, and thereby that the estimate on risubscript𝑟𝑖r_{i}italic_r start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT, i=1,,𝑖1i=1,\ldots,\ellitalic_i = 1 , … , roman_ℓ is sharp. We start by giving an example.

Example 2.

In this example we consider an incidence of the family of schemes with relatively small \ellroman_ℓ treated in [14, Sec. 4]. Consider S1,S2𝔽qsubscript𝑆1subscript𝑆2subscript𝔽𝑞S_{1},S_{2}\subseteq{\mathbb{F}_{q}}italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⊆ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT where #S1=#S2=6#subscript𝑆1#subscript𝑆26\#S_{1}=\#S_{2}=6# italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = # italic_S start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 6 (and consequently q7𝑞7q\geq 7italic_q ≥ 7). Choose precedes\prec to be the graded lexicographic ordering on the monomials in two variables. I.e. X1i1X2i2X1j1X2j2precedessuperscriptsubscript𝑋1subscript𝑖1superscriptsubscript𝑋2subscript𝑖2superscriptsubscript𝑋1subscript𝑗1superscriptsubscript𝑋2subscript𝑗2X_{1}^{i_{1}}X_{2}^{i_{2}}\prec X_{1}^{j_{1}}X_{2}^{j_{2}}italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ≺ italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_j start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT if i1+i2<j1+j2subscript𝑖1subscript𝑖2subscript𝑗1subscript𝑗2i_{1}+i_{2}<j_{1}+j_{2}italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT < italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_j start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT, or if i1+i2=j1+j2subscript𝑖1subscript𝑖2subscript𝑗1subscript𝑗2i_{1}+i_{2}=j_{1}+j_{2}italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_j start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT, but j1<j2subscript𝑗1subscript𝑗2j_{1}<j_{2}italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT < italic_j start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT. Enumerating the elements of Δ(s1,s2)Δsubscript𝑠1subscript𝑠2\Delta(s_{1},s_{2})roman_Δ ( italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_s start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) according to precedes\prec and choosing L2={N1,,N17}subscript𝐿2subscript𝑁1subscript𝑁17L_{2}=\{N_{1},\ldots,N_{17}\}italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = { italic_N start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_N start_POSTSUBSCRIPT 17 end_POSTSUBSCRIPT } and L1subscript𝐿1L_{1}italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT as L2{N18,N19}subscript𝐿2subscript𝑁18subscript𝑁19L_{2}\cup\{N_{18},N_{19}\}italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ∪ { italic_N start_POSTSUBSCRIPT 18 end_POSTSUBSCRIPT , italic_N start_POSTSUBSCRIPT 19 end_POSTSUBSCRIPT } the situation is as in Figure 1.

N21N26N30N33N35N36 N15​ N20N25N29N32N34 N10​  N14​  N19​ N24N28N31 N6​  N9​  N13​  N18​ N23N27 N3​  N5​  N8​  N12​  N17​ N22 N1​  N2​  N4​  N7​  N11​  N16​ subscript𝑁21subscript𝑁26subscript𝑁30subscript𝑁33subscript𝑁35subscript𝑁36 subscript𝑁15​ subscript𝑁20subscript𝑁25subscript𝑁29subscript𝑁32subscript𝑁34 subscript𝑁10​  subscript𝑁14​  subscript𝑁19​ subscript𝑁24subscript𝑁28subscript𝑁31 subscript𝑁6​  subscript𝑁9​  subscript𝑁13​  subscript𝑁18​ subscript𝑁23subscript𝑁27 subscript𝑁3​  subscript𝑁5​  subscript𝑁8​  subscript𝑁12​  subscript𝑁17​ subscript𝑁22 subscript𝑁1​  subscript𝑁2​  subscript𝑁4​  subscript𝑁7​  subscript𝑁11​  subscript𝑁16​ \begin{array}[]{cccccc}N_{21}&N_{26}&N_{30}&N_{33}&N_{35}&N_{36}\\ {\text{ \leavevmode\hbox to18.78pt{\vbox to18.78pt{\pgfpicture\makeatletter% \hbox{\hskip 9.39067pt\lower-9.39067pt\hbox to0.0pt{\pgfsys@beginscope% \pgfsys@invoke{ }\definecolor{pgfstrokecolor}{rgb}{0,0,0}% \pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }\pgfsys@color@rgb@fill{0}{0}% {0}\pgfsys@invoke{ }\pgfsys@setlinewidth{0.4pt}\pgfsys@invoke{ }\nullfont\hbox to% 0.0pt{\pgfsys@beginscope\pgfsys@invoke{ }{{}}\hbox{\hbox{{\pgfsys@beginscope% \pgfsys@invoke{ }{{}{{{}}}{{}}{}{}{}{}{}{}{}{}{}{{}\pgfsys@moveto{9.19067pt}{0% .0pt}\pgfsys@curveto{9.19067pt}{5.07593pt}{5.07593pt}{9.19067pt}{0.0pt}{9.1906% 7pt}\pgfsys@curveto{-5.07593pt}{9.19067pt}{-9.19067pt}{5.07593pt}{-9.19067pt}{% 0.0pt}\pgfsys@curveto{-9.19067pt}{-5.07593pt}{-5.07593pt}{-9.19067pt}{0.0pt}{-% 9.19067pt}\pgfsys@curveto{5.07593pt}{-9.19067pt}{9.19067pt}{-5.07593pt}{9.1906% 7pt}{0.0pt}\pgfsys@closepath\pgfsys@moveto{0.0pt}{0.0pt}\pgfsys@stroke% \pgfsys@invoke{ } }{{{{}}\pgfsys@beginscope\pgfsys@invoke{ }\pgfsys@transformcm{1.0}{0.0}{0.0}{1% .0}{-7.36249pt}{-2.51443pt}\pgfsys@invoke{ }\hbox{{\definecolor{pgfstrokecolor% }{rgb}{0,0,0}\pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }% \pgfsys@color@rgb@fill{0}{0}{0}\pgfsys@invoke{ }\hbox{{$N_{15}$}} }}\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope{{{}}}{}{}\hss}% \pgfsys@discardpath\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope\hss}}% \lxSVG@closescope\endpgfpicture}}\! }}&N_{20}&N_{25}&N_{29}&N_{32}&N_{34}\\ {\text{ \leavevmode\hbox to18.78pt{\vbox to18.78pt{\pgfpicture\makeatletter% \hbox{\hskip 9.39067pt\lower-9.39067pt\hbox to0.0pt{\pgfsys@beginscope% \pgfsys@invoke{ }\definecolor{pgfstrokecolor}{rgb}{0,0,0}% \pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }\pgfsys@color@rgb@fill{0}{0}% {0}\pgfsys@invoke{ }\pgfsys@setlinewidth{0.4pt}\pgfsys@invoke{ }\nullfont\hbox to% 0.0pt{\pgfsys@beginscope\pgfsys@invoke{ }{{}}\hbox{\hbox{{\pgfsys@beginscope% \pgfsys@invoke{ }{{}{{{}}}{{}}{}{}{}{}{}{}{}{}{}{{}\pgfsys@moveto{9.19067pt}{0% .0pt}\pgfsys@curveto{9.19067pt}{5.07593pt}{5.07593pt}{9.19067pt}{0.0pt}{9.1906% 7pt}\pgfsys@curveto{-5.07593pt}{9.19067pt}{-9.19067pt}{5.07593pt}{-9.19067pt}{% 0.0pt}\pgfsys@curveto{-9.19067pt}{-5.07593pt}{-5.07593pt}{-9.19067pt}{0.0pt}{-% 9.19067pt}\pgfsys@curveto{5.07593pt}{-9.19067pt}{9.19067pt}{-5.07593pt}{9.1906% 7pt}{0.0pt}\pgfsys@closepath\pgfsys@moveto{0.0pt}{0.0pt}\pgfsys@stroke% \pgfsys@invoke{ } }{{{{}}\pgfsys@beginscope\pgfsys@invoke{ }\pgfsys@transformcm{1.0}{0.0}{0.0}{1% .0}{-7.36249pt}{-2.51443pt}\pgfsys@invoke{ }\hbox{{\definecolor{pgfstrokecolor% }{rgb}{0,0,0}\pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }% \pgfsys@color@rgb@fill{0}{0}{0}\pgfsys@invoke{ }\hbox{{$N_{10}$}} }}\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope{{{}}}{}{}\hss}% \pgfsys@discardpath\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope\hss}}% \lxSVG@closescope\endpgfpicture}}\! }}&{\text{ \leavevmode\hbox to18.78pt{\vbox to18.78pt{\pgfpicture\makeatletter% \hbox{\hskip 9.39067pt\lower-9.39067pt\hbox to0.0pt{\pgfsys@beginscope% \pgfsys@invoke{ }\definecolor{pgfstrokecolor}{rgb}{0,0,0}% \pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }\pgfsys@color@rgb@fill{0}{0}% {0}\pgfsys@invoke{ }\pgfsys@setlinewidth{0.4pt}\pgfsys@invoke{ }\nullfont\hbox to% 0.0pt{\pgfsys@beginscope\pgfsys@invoke{ }{{}}\hbox{\hbox{{\pgfsys@beginscope% \pgfsys@invoke{ }{{}{{{}}}{{}}{}{}{}{}{}{}{}{}{}{{}\pgfsys@moveto{9.19067pt}{0% .0pt}\pgfsys@curveto{9.19067pt}{5.07593pt}{5.07593pt}{9.19067pt}{0.0pt}{9.1906% 7pt}\pgfsys@curveto{-5.07593pt}{9.19067pt}{-9.19067pt}{5.07593pt}{-9.19067pt}{% 0.0pt}\pgfsys@curveto{-9.19067pt}{-5.07593pt}{-5.07593pt}{-9.19067pt}{0.0pt}{-% 9.19067pt}\pgfsys@curveto{5.07593pt}{-9.19067pt}{9.19067pt}{-5.07593pt}{9.1906% 7pt}{0.0pt}\pgfsys@closepath\pgfsys@moveto{0.0pt}{0.0pt}\pgfsys@stroke% \pgfsys@invoke{ } }{{{{}}\pgfsys@beginscope\pgfsys@invoke{ }\pgfsys@transformcm{1.0}{0.0}{0.0}{1% .0}{-7.36249pt}{-2.51443pt}\pgfsys@invoke{ }\hbox{{\definecolor{pgfstrokecolor% }{rgb}{0,0,0}\pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }% \pgfsys@color@rgb@fill{0}{0}{0}\pgfsys@invoke{ }\hbox{{$N_{14}$}} }}\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope{{{}}}{}{}\hss}% \pgfsys@discardpath\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope\hss}}% \lxSVG@closescope\endpgfpicture}}\! }}&{\text{ \leavevmode\hbox to16.92pt{\vbox to10.84pt{\pgfpicture\makeatletter% \hbox{\hskip 8.46248pt\lower-5.41887pt\hbox to0.0pt{\pgfsys@beginscope% \pgfsys@invoke{ }\definecolor{pgfstrokecolor}{rgb}{0,0,0}% \pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }\pgfsys@color@rgb@fill{0}{0}% {0}\pgfsys@invoke{ }\pgfsys@setlinewidth{0.4pt}\pgfsys@invoke{ }\nullfont\hbox to% 0.0pt{\pgfsys@beginscope\pgfsys@invoke{ }{{}}\hbox{\hbox{{\pgfsys@beginscope% \pgfsys@invoke{ }{{}{}{{ {}{}}}{ {}{}} {{}{{}}}{{}{}}{}{{}{}} {{}\pgfsys@rect{-8.26248pt}{-5.21887pt}{16.52496pt}{10.43774pt}\pgfsys@stroke% \pgfsys@invoke{ } }{{{{}}\pgfsys@beginscope\pgfsys@invoke{ }\pgfsys@transformcm{1.0}{0.0}{0.0}{1% .0}{-7.36249pt}{-2.51443pt}\pgfsys@invoke{ }\hbox{{\definecolor{pgfstrokecolor% }{rgb}{0,0,0}\pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }% \pgfsys@color@rgb@fill{0}{0}{0}\pgfsys@invoke{ }\hbox{{$N_{19}$}} }}\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope{{ {}{}{}}}{}{}\hss}\pgfsys@discardpath\pgfsys@invoke{\lxSVG@closescope }% \pgfsys@endscope\hss}}\lxSVG@closescope\endpgfpicture}}\! }}&N_{24}&N_{28}&N_{31}\\ {\text{ \leavevmode\hbox to16.46pt{\vbox to16.46pt{\pgfpicture\makeatletter% \hbox{\hskip 8.231pt\lower-8.231pt\hbox to0.0pt{\pgfsys@beginscope% \pgfsys@invoke{ }\definecolor{pgfstrokecolor}{rgb}{0,0,0}% \pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }\pgfsys@color@rgb@fill{0}{0}% {0}\pgfsys@invoke{ }\pgfsys@setlinewidth{0.4pt}\pgfsys@invoke{ }\nullfont\hbox to% 0.0pt{\pgfsys@beginscope\pgfsys@invoke{ }{{}}\hbox{\hbox{{\pgfsys@beginscope% \pgfsys@invoke{ }{{}{{{}}}{{}}{}{}{}{}{}{}{}{}{}{{}\pgfsys@moveto{8.031pt}{0.0% pt}\pgfsys@curveto{8.031pt}{4.43546pt}{4.43546pt}{8.031pt}{0.0pt}{8.031pt}% \pgfsys@curveto{-4.43546pt}{8.031pt}{-8.031pt}{4.43546pt}{-8.031pt}{0.0pt}% \pgfsys@curveto{-8.031pt}{-4.43546pt}{-4.43546pt}{-8.031pt}{0.0pt}{-8.031pt}% \pgfsys@curveto{4.43546pt}{-8.031pt}{8.031pt}{-4.43546pt}{8.031pt}{0.0pt}% \pgfsys@closepath\pgfsys@moveto{0.0pt}{0.0pt}\pgfsys@stroke\pgfsys@invoke{ } }{{{{}}\pgfsys@beginscope\pgfsys@invoke{ }\pgfsys@transformcm{1.0}{0.0}{0.0}{1% .0}{-5.96248pt}{-2.51443pt}\pgfsys@invoke{ }\hbox{{\definecolor{pgfstrokecolor% }{rgb}{0,0,0}\pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }% \pgfsys@color@rgb@fill{0}{0}{0}\pgfsys@invoke{ }\hbox{{$N_{6}$}} }}\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope{{{}}}{}{}\hss}% \pgfsys@discardpath\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope\hss}}% \lxSVG@closescope\endpgfpicture}}\! }}&{\text{ \leavevmode\hbox to16.46pt{\vbox to16.46pt{\pgfpicture\makeatletter% \hbox{\hskip 8.231pt\lower-8.231pt\hbox to0.0pt{\pgfsys@beginscope% \pgfsys@invoke{ }\definecolor{pgfstrokecolor}{rgb}{0,0,0}% \pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }\pgfsys@color@rgb@fill{0}{0}% {0}\pgfsys@invoke{ }\pgfsys@setlinewidth{0.4pt}\pgfsys@invoke{ }\nullfont\hbox to% 0.0pt{\pgfsys@beginscope\pgfsys@invoke{ }{{}}\hbox{\hbox{{\pgfsys@beginscope% \pgfsys@invoke{ }{{}{{{}}}{{}}{}{}{}{}{}{}{}{}{}{{}\pgfsys@moveto{8.031pt}{0.0% pt}\pgfsys@curveto{8.031pt}{4.43546pt}{4.43546pt}{8.031pt}{0.0pt}{8.031pt}% \pgfsys@curveto{-4.43546pt}{8.031pt}{-8.031pt}{4.43546pt}{-8.031pt}{0.0pt}% \pgfsys@curveto{-8.031pt}{-4.43546pt}{-4.43546pt}{-8.031pt}{0.0pt}{-8.031pt}% \pgfsys@curveto{4.43546pt}{-8.031pt}{8.031pt}{-4.43546pt}{8.031pt}{0.0pt}% \pgfsys@closepath\pgfsys@moveto{0.0pt}{0.0pt}\pgfsys@stroke\pgfsys@invoke{ } }{{{{}}\pgfsys@beginscope\pgfsys@invoke{ }\pgfsys@transformcm{1.0}{0.0}{0.0}{1% .0}{-5.96248pt}{-2.51443pt}\pgfsys@invoke{ }\hbox{{\definecolor{pgfstrokecolor% }{rgb}{0,0,0}\pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }% \pgfsys@color@rgb@fill{0}{0}{0}\pgfsys@invoke{ }\hbox{{$N_{9}$}} }}\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope{{{}}}{}{}\hss}% \pgfsys@discardpath\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope\hss}}% \lxSVG@closescope\endpgfpicture}}\! }}&{\text{ \leavevmode\hbox to18.78pt{\vbox to18.78pt{\pgfpicture\makeatletter% \hbox{\hskip 9.39067pt\lower-9.39067pt\hbox to0.0pt{\pgfsys@beginscope% \pgfsys@invoke{ }\definecolor{pgfstrokecolor}{rgb}{0,0,0}% \pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }\pgfsys@color@rgb@fill{0}{0}% {0}\pgfsys@invoke{ }\pgfsys@setlinewidth{0.4pt}\pgfsys@invoke{ }\nullfont\hbox to% 0.0pt{\pgfsys@beginscope\pgfsys@invoke{ }{{}}\hbox{\hbox{{\pgfsys@beginscope% \pgfsys@invoke{ }{{}{{{}}}{{}}{}{}{}{}{}{}{}{}{}{{}\pgfsys@moveto{9.19067pt}{0% .0pt}\pgfsys@curveto{9.19067pt}{5.07593pt}{5.07593pt}{9.19067pt}{0.0pt}{9.1906% 7pt}\pgfsys@curveto{-5.07593pt}{9.19067pt}{-9.19067pt}{5.07593pt}{-9.19067pt}{% 0.0pt}\pgfsys@curveto{-9.19067pt}{-5.07593pt}{-5.07593pt}{-9.19067pt}{0.0pt}{-% 9.19067pt}\pgfsys@curveto{5.07593pt}{-9.19067pt}{9.19067pt}{-5.07593pt}{9.1906% 7pt}{0.0pt}\pgfsys@closepath\pgfsys@moveto{0.0pt}{0.0pt}\pgfsys@stroke% \pgfsys@invoke{ } }{{{{}}\pgfsys@beginscope\pgfsys@invoke{ }\pgfsys@transformcm{1.0}{0.0}{0.0}{1% .0}{-7.36249pt}{-2.51443pt}\pgfsys@invoke{ }\hbox{{\definecolor{pgfstrokecolor% }{rgb}{0,0,0}\pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }% \pgfsys@color@rgb@fill{0}{0}{0}\pgfsys@invoke{ }\hbox{{$N_{13}$}} }}\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope{{{}}}{}{}\hss}% \pgfsys@discardpath\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope\hss}}% \lxSVG@closescope\endpgfpicture}}\! }}&{\text{ \leavevmode\hbox to16.92pt{\vbox to10.84pt{\pgfpicture\makeatletter% \hbox{\hskip 8.46248pt\lower-5.41887pt\hbox to0.0pt{\pgfsys@beginscope% \pgfsys@invoke{ }\definecolor{pgfstrokecolor}{rgb}{0,0,0}% \pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }\pgfsys@color@rgb@fill{0}{0}% {0}\pgfsys@invoke{ }\pgfsys@setlinewidth{0.4pt}\pgfsys@invoke{ }\nullfont\hbox to% 0.0pt{\pgfsys@beginscope\pgfsys@invoke{ }{{}}\hbox{\hbox{{\pgfsys@beginscope% \pgfsys@invoke{ }{{}{}{{ {}{}}}{ {}{}} {{}{{}}}{{}{}}{}{{}{}} {{}\pgfsys@rect{-8.26248pt}{-5.21887pt}{16.52496pt}{10.43774pt}\pgfsys@stroke% \pgfsys@invoke{ } }{{{{}}\pgfsys@beginscope\pgfsys@invoke{ }\pgfsys@transformcm{1.0}{0.0}{0.0}{1% .0}{-7.36249pt}{-2.51443pt}\pgfsys@invoke{ }\hbox{{\definecolor{pgfstrokecolor% }{rgb}{0,0,0}\pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }% \pgfsys@color@rgb@fill{0}{0}{0}\pgfsys@invoke{ }\hbox{{$N_{18}$}} }}\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope{{ {}{}{}}}{}{}\hss}\pgfsys@discardpath\pgfsys@invoke{\lxSVG@closescope }% \pgfsys@endscope\hss}}\lxSVG@closescope\endpgfpicture}}\! }}&N_{23}&N_{27}\\ {\text{ \leavevmode\hbox to16.46pt{\vbox to16.46pt{\pgfpicture\makeatletter% \hbox{\hskip 8.231pt\lower-8.231pt\hbox to0.0pt{\pgfsys@beginscope% \pgfsys@invoke{ }\definecolor{pgfstrokecolor}{rgb}{0,0,0}% \pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }\pgfsys@color@rgb@fill{0}{0}% {0}\pgfsys@invoke{ }\pgfsys@setlinewidth{0.4pt}\pgfsys@invoke{ }\nullfont\hbox to% 0.0pt{\pgfsys@beginscope\pgfsys@invoke{ }{{}}\hbox{\hbox{{\pgfsys@beginscope% \pgfsys@invoke{ }{{}{{{}}}{{}}{}{}{}{}{}{}{}{}{}{{}\pgfsys@moveto{8.031pt}{0.0% pt}\pgfsys@curveto{8.031pt}{4.43546pt}{4.43546pt}{8.031pt}{0.0pt}{8.031pt}% \pgfsys@curveto{-4.43546pt}{8.031pt}{-8.031pt}{4.43546pt}{-8.031pt}{0.0pt}% \pgfsys@curveto{-8.031pt}{-4.43546pt}{-4.43546pt}{-8.031pt}{0.0pt}{-8.031pt}% \pgfsys@curveto{4.43546pt}{-8.031pt}{8.031pt}{-4.43546pt}{8.031pt}{0.0pt}% \pgfsys@closepath\pgfsys@moveto{0.0pt}{0.0pt}\pgfsys@stroke\pgfsys@invoke{ } }{{{{}}\pgfsys@beginscope\pgfsys@invoke{ }\pgfsys@transformcm{1.0}{0.0}{0.0}{1% .0}{-5.96248pt}{-2.51443pt}\pgfsys@invoke{ }\hbox{{\definecolor{pgfstrokecolor% }{rgb}{0,0,0}\pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }% \pgfsys@color@rgb@fill{0}{0}{0}\pgfsys@invoke{ }\hbox{{$N_{3}$}} }}\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope{{{}}}{}{}\hss}% \pgfsys@discardpath\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope\hss}}% \lxSVG@closescope\endpgfpicture}}\! }}&{\text{ \leavevmode\hbox to16.46pt{\vbox to16.46pt{\pgfpicture\makeatletter% \hbox{\hskip 8.231pt\lower-8.231pt\hbox to0.0pt{\pgfsys@beginscope% \pgfsys@invoke{ }\definecolor{pgfstrokecolor}{rgb}{0,0,0}% \pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }\pgfsys@color@rgb@fill{0}{0}% {0}\pgfsys@invoke{ }\pgfsys@setlinewidth{0.4pt}\pgfsys@invoke{ }\nullfont\hbox to% 0.0pt{\pgfsys@beginscope\pgfsys@invoke{ }{{}}\hbox{\hbox{{\pgfsys@beginscope% \pgfsys@invoke{ }{{}{{{}}}{{}}{}{}{}{}{}{}{}{}{}{{}\pgfsys@moveto{8.031pt}{0.0% pt}\pgfsys@curveto{8.031pt}{4.43546pt}{4.43546pt}{8.031pt}{0.0pt}{8.031pt}% \pgfsys@curveto{-4.43546pt}{8.031pt}{-8.031pt}{4.43546pt}{-8.031pt}{0.0pt}% \pgfsys@curveto{-8.031pt}{-4.43546pt}{-4.43546pt}{-8.031pt}{0.0pt}{-8.031pt}% \pgfsys@curveto{4.43546pt}{-8.031pt}{8.031pt}{-4.43546pt}{8.031pt}{0.0pt}% \pgfsys@closepath\pgfsys@moveto{0.0pt}{0.0pt}\pgfsys@stroke\pgfsys@invoke{ } }{{{{}}\pgfsys@beginscope\pgfsys@invoke{ }\pgfsys@transformcm{1.0}{0.0}{0.0}{1% .0}{-5.96248pt}{-2.51443pt}\pgfsys@invoke{ }\hbox{{\definecolor{pgfstrokecolor% }{rgb}{0,0,0}\pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }% \pgfsys@color@rgb@fill{0}{0}{0}\pgfsys@invoke{ }\hbox{{$N_{5}$}} }}\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope{{{}}}{}{}\hss}% \pgfsys@discardpath\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope\hss}}% \lxSVG@closescope\endpgfpicture}}\! }}&{\text{ \leavevmode\hbox to16.46pt{\vbox to16.46pt{\pgfpicture\makeatletter% \hbox{\hskip 8.231pt\lower-8.231pt\hbox to0.0pt{\pgfsys@beginscope% \pgfsys@invoke{ }\definecolor{pgfstrokecolor}{rgb}{0,0,0}% \pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }\pgfsys@color@rgb@fill{0}{0}% {0}\pgfsys@invoke{ }\pgfsys@setlinewidth{0.4pt}\pgfsys@invoke{ }\nullfont\hbox to% 0.0pt{\pgfsys@beginscope\pgfsys@invoke{ }{{}}\hbox{\hbox{{\pgfsys@beginscope% \pgfsys@invoke{ }{{}{{{}}}{{}}{}{}{}{}{}{}{}{}{}{{}\pgfsys@moveto{8.031pt}{0.0% pt}\pgfsys@curveto{8.031pt}{4.43546pt}{4.43546pt}{8.031pt}{0.0pt}{8.031pt}% \pgfsys@curveto{-4.43546pt}{8.031pt}{-8.031pt}{4.43546pt}{-8.031pt}{0.0pt}% \pgfsys@curveto{-8.031pt}{-4.43546pt}{-4.43546pt}{-8.031pt}{0.0pt}{-8.031pt}% \pgfsys@curveto{4.43546pt}{-8.031pt}{8.031pt}{-4.43546pt}{8.031pt}{0.0pt}% \pgfsys@closepath\pgfsys@moveto{0.0pt}{0.0pt}\pgfsys@stroke\pgfsys@invoke{ } }{{{{}}\pgfsys@beginscope\pgfsys@invoke{ }\pgfsys@transformcm{1.0}{0.0}{0.0}{1% .0}{-5.96248pt}{-2.51443pt}\pgfsys@invoke{ }\hbox{{\definecolor{pgfstrokecolor% }{rgb}{0,0,0}\pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }% \pgfsys@color@rgb@fill{0}{0}{0}\pgfsys@invoke{ }\hbox{{$N_{8}$}} }}\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope{{{}}}{}{}\hss}% \pgfsys@discardpath\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope\hss}}% \lxSVG@closescope\endpgfpicture}}\! }}&{\text{ \leavevmode\hbox to18.78pt{\vbox to18.78pt{\pgfpicture\makeatletter% \hbox{\hskip 9.39067pt\lower-9.39067pt\hbox to0.0pt{\pgfsys@beginscope% \pgfsys@invoke{ }\definecolor{pgfstrokecolor}{rgb}{0,0,0}% \pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }\pgfsys@color@rgb@fill{0}{0}% {0}\pgfsys@invoke{ }\pgfsys@setlinewidth{0.4pt}\pgfsys@invoke{ }\nullfont\hbox to% 0.0pt{\pgfsys@beginscope\pgfsys@invoke{ }{{}}\hbox{\hbox{{\pgfsys@beginscope% \pgfsys@invoke{ }{{}{{{}}}{{}}{}{}{}{}{}{}{}{}{}{{}\pgfsys@moveto{9.19067pt}{0% .0pt}\pgfsys@curveto{9.19067pt}{5.07593pt}{5.07593pt}{9.19067pt}{0.0pt}{9.1906% 7pt}\pgfsys@curveto{-5.07593pt}{9.19067pt}{-9.19067pt}{5.07593pt}{-9.19067pt}{% 0.0pt}\pgfsys@curveto{-9.19067pt}{-5.07593pt}{-5.07593pt}{-9.19067pt}{0.0pt}{-% 9.19067pt}\pgfsys@curveto{5.07593pt}{-9.19067pt}{9.19067pt}{-5.07593pt}{9.1906% 7pt}{0.0pt}\pgfsys@closepath\pgfsys@moveto{0.0pt}{0.0pt}\pgfsys@stroke% \pgfsys@invoke{ } }{{{{}}\pgfsys@beginscope\pgfsys@invoke{ }\pgfsys@transformcm{1.0}{0.0}{0.0}{1% .0}{-7.36249pt}{-2.51443pt}\pgfsys@invoke{ }\hbox{{\definecolor{pgfstrokecolor% }{rgb}{0,0,0}\pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }% \pgfsys@color@rgb@fill{0}{0}{0}\pgfsys@invoke{ }\hbox{{$N_{12}$}} }}\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope{{{}}}{}{}\hss}% \pgfsys@discardpath\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope\hss}}% \lxSVG@closescope\endpgfpicture}}\! }}&{\text{ \leavevmode\hbox to18.78pt{\vbox to18.78pt{\pgfpicture\makeatletter% \hbox{\hskip 9.39067pt\lower-9.39067pt\hbox to0.0pt{\pgfsys@beginscope% \pgfsys@invoke{ }\definecolor{pgfstrokecolor}{rgb}{0,0,0}% \pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }\pgfsys@color@rgb@fill{0}{0}% {0}\pgfsys@invoke{ }\pgfsys@setlinewidth{0.4pt}\pgfsys@invoke{ }\nullfont\hbox to% 0.0pt{\pgfsys@beginscope\pgfsys@invoke{ }{{}}\hbox{\hbox{{\pgfsys@beginscope% \pgfsys@invoke{ }{{}{{{}}}{{}}{}{}{}{}{}{}{}{}{}{{}\pgfsys@moveto{9.19067pt}{0% .0pt}\pgfsys@curveto{9.19067pt}{5.07593pt}{5.07593pt}{9.19067pt}{0.0pt}{9.1906% 7pt}\pgfsys@curveto{-5.07593pt}{9.19067pt}{-9.19067pt}{5.07593pt}{-9.19067pt}{% 0.0pt}\pgfsys@curveto{-9.19067pt}{-5.07593pt}{-5.07593pt}{-9.19067pt}{0.0pt}{-% 9.19067pt}\pgfsys@curveto{5.07593pt}{-9.19067pt}{9.19067pt}{-5.07593pt}{9.1906% 7pt}{0.0pt}\pgfsys@closepath\pgfsys@moveto{0.0pt}{0.0pt}\pgfsys@stroke% \pgfsys@invoke{ } }{{{{}}\pgfsys@beginscope\pgfsys@invoke{ }\pgfsys@transformcm{1.0}{0.0}{0.0}{1% .0}{-7.36249pt}{-2.51443pt}\pgfsys@invoke{ }\hbox{{\definecolor{pgfstrokecolor% }{rgb}{0,0,0}\pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }% \pgfsys@color@rgb@fill{0}{0}{0}\pgfsys@invoke{ }\hbox{{$N_{17}$}} }}\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope{{{}}}{}{}\hss}% \pgfsys@discardpath\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope\hss}}% \lxSVG@closescope\endpgfpicture}}\! }}&N_{22}\\ {\text{ \leavevmode\hbox to16.46pt{\vbox to16.46pt{\pgfpicture\makeatletter% \hbox{\hskip 8.231pt\lower-8.231pt\hbox to0.0pt{\pgfsys@beginscope% \pgfsys@invoke{ }\definecolor{pgfstrokecolor}{rgb}{0,0,0}% \pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }\pgfsys@color@rgb@fill{0}{0}% {0}\pgfsys@invoke{ }\pgfsys@setlinewidth{0.4pt}\pgfsys@invoke{ }\nullfont\hbox to% 0.0pt{\pgfsys@beginscope\pgfsys@invoke{ }{{}}\hbox{\hbox{{\pgfsys@beginscope% \pgfsys@invoke{ }{{}{{{}}}{{}}{}{}{}{}{}{}{}{}{}{{}\pgfsys@moveto{8.031pt}{0.0% pt}\pgfsys@curveto{8.031pt}{4.43546pt}{4.43546pt}{8.031pt}{0.0pt}{8.031pt}% \pgfsys@curveto{-4.43546pt}{8.031pt}{-8.031pt}{4.43546pt}{-8.031pt}{0.0pt}% \pgfsys@curveto{-8.031pt}{-4.43546pt}{-4.43546pt}{-8.031pt}{0.0pt}{-8.031pt}% \pgfsys@curveto{4.43546pt}{-8.031pt}{8.031pt}{-4.43546pt}{8.031pt}{0.0pt}% \pgfsys@closepath\pgfsys@moveto{0.0pt}{0.0pt}\pgfsys@stroke\pgfsys@invoke{ } }{{{{}}\pgfsys@beginscope\pgfsys@invoke{ }\pgfsys@transformcm{1.0}{0.0}{0.0}{1% .0}{-5.96248pt}{-2.51443pt}\pgfsys@invoke{ }\hbox{{\definecolor{pgfstrokecolor% }{rgb}{0,0,0}\pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }% \pgfsys@color@rgb@fill{0}{0}{0}\pgfsys@invoke{ }\hbox{{$N_{1}$}} }}\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope{{{}}}{}{}\hss}% \pgfsys@discardpath\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope\hss}}% \lxSVG@closescope\endpgfpicture}}\! }}&{\text{ \leavevmode\hbox to16.46pt{\vbox to16.46pt{\pgfpicture\makeatletter% \hbox{\hskip 8.231pt\lower-8.231pt\hbox to0.0pt{\pgfsys@beginscope% \pgfsys@invoke{ }\definecolor{pgfstrokecolor}{rgb}{0,0,0}% \pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }\pgfsys@color@rgb@fill{0}{0}% {0}\pgfsys@invoke{ }\pgfsys@setlinewidth{0.4pt}\pgfsys@invoke{ }\nullfont\hbox to% 0.0pt{\pgfsys@beginscope\pgfsys@invoke{ }{{}}\hbox{\hbox{{\pgfsys@beginscope% \pgfsys@invoke{ }{{}{{{}}}{{}}{}{}{}{}{}{}{}{}{}{{}\pgfsys@moveto{8.031pt}{0.0% pt}\pgfsys@curveto{8.031pt}{4.43546pt}{4.43546pt}{8.031pt}{0.0pt}{8.031pt}% \pgfsys@curveto{-4.43546pt}{8.031pt}{-8.031pt}{4.43546pt}{-8.031pt}{0.0pt}% \pgfsys@curveto{-8.031pt}{-4.43546pt}{-4.43546pt}{-8.031pt}{0.0pt}{-8.031pt}% \pgfsys@curveto{4.43546pt}{-8.031pt}{8.031pt}{-4.43546pt}{8.031pt}{0.0pt}% \pgfsys@closepath\pgfsys@moveto{0.0pt}{0.0pt}\pgfsys@stroke\pgfsys@invoke{ } }{{{{}}\pgfsys@beginscope\pgfsys@invoke{ }\pgfsys@transformcm{1.0}{0.0}{0.0}{1% .0}{-5.96248pt}{-2.51443pt}\pgfsys@invoke{ }\hbox{{\definecolor{pgfstrokecolor% }{rgb}{0,0,0}\pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }% \pgfsys@color@rgb@fill{0}{0}{0}\pgfsys@invoke{ }\hbox{{$N_{2}$}} }}\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope{{{}}}{}{}\hss}% \pgfsys@discardpath\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope\hss}}% \lxSVG@closescope\endpgfpicture}}\! }}&{\text{ \leavevmode\hbox to16.46pt{\vbox to16.46pt{\pgfpicture\makeatletter% \hbox{\hskip 8.231pt\lower-8.231pt\hbox to0.0pt{\pgfsys@beginscope% \pgfsys@invoke{ }\definecolor{pgfstrokecolor}{rgb}{0,0,0}% \pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }\pgfsys@color@rgb@fill{0}{0}% {0}\pgfsys@invoke{ }\pgfsys@setlinewidth{0.4pt}\pgfsys@invoke{ }\nullfont\hbox to% 0.0pt{\pgfsys@beginscope\pgfsys@invoke{ }{{}}\hbox{\hbox{{\pgfsys@beginscope% \pgfsys@invoke{ }{{}{{{}}}{{}}{}{}{}{}{}{}{}{}{}{{}\pgfsys@moveto{8.031pt}{0.0% pt}\pgfsys@curveto{8.031pt}{4.43546pt}{4.43546pt}{8.031pt}{0.0pt}{8.031pt}% \pgfsys@curveto{-4.43546pt}{8.031pt}{-8.031pt}{4.43546pt}{-8.031pt}{0.0pt}% \pgfsys@curveto{-8.031pt}{-4.43546pt}{-4.43546pt}{-8.031pt}{0.0pt}{-8.031pt}% \pgfsys@curveto{4.43546pt}{-8.031pt}{8.031pt}{-4.43546pt}{8.031pt}{0.0pt}% \pgfsys@closepath\pgfsys@moveto{0.0pt}{0.0pt}\pgfsys@stroke\pgfsys@invoke{ } }{{{{}}\pgfsys@beginscope\pgfsys@invoke{ }\pgfsys@transformcm{1.0}{0.0}{0.0}{1% .0}{-5.96248pt}{-2.51443pt}\pgfsys@invoke{ }\hbox{{\definecolor{pgfstrokecolor% }{rgb}{0,0,0}\pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }% \pgfsys@color@rgb@fill{0}{0}{0}\pgfsys@invoke{ }\hbox{{$N_{4}$}} }}\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope{{{}}}{}{}\hss}% \pgfsys@discardpath\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope\hss}}% \lxSVG@closescope\endpgfpicture}}\! }}&{\text{ \leavevmode\hbox to16.46pt{\vbox to16.46pt{\pgfpicture\makeatletter% \hbox{\hskip 8.231pt\lower-8.231pt\hbox to0.0pt{\pgfsys@beginscope% \pgfsys@invoke{ }\definecolor{pgfstrokecolor}{rgb}{0,0,0}% \pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }\pgfsys@color@rgb@fill{0}{0}% {0}\pgfsys@invoke{ }\pgfsys@setlinewidth{0.4pt}\pgfsys@invoke{ }\nullfont\hbox to% 0.0pt{\pgfsys@beginscope\pgfsys@invoke{ }{{}}\hbox{\hbox{{\pgfsys@beginscope% \pgfsys@invoke{ }{{}{{{}}}{{}}{}{}{}{}{}{}{}{}{}{{}\pgfsys@moveto{8.031pt}{0.0% pt}\pgfsys@curveto{8.031pt}{4.43546pt}{4.43546pt}{8.031pt}{0.0pt}{8.031pt}% \pgfsys@curveto{-4.43546pt}{8.031pt}{-8.031pt}{4.43546pt}{-8.031pt}{0.0pt}% \pgfsys@curveto{-8.031pt}{-4.43546pt}{-4.43546pt}{-8.031pt}{0.0pt}{-8.031pt}% \pgfsys@curveto{4.43546pt}{-8.031pt}{8.031pt}{-4.43546pt}{8.031pt}{0.0pt}% \pgfsys@closepath\pgfsys@moveto{0.0pt}{0.0pt}\pgfsys@stroke\pgfsys@invoke{ } }{{{{}}\pgfsys@beginscope\pgfsys@invoke{ }\pgfsys@transformcm{1.0}{0.0}{0.0}{1% .0}{-5.96248pt}{-2.51443pt}\pgfsys@invoke{ }\hbox{{\definecolor{pgfstrokecolor% }{rgb}{0,0,0}\pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }% \pgfsys@color@rgb@fill{0}{0}{0}\pgfsys@invoke{ }\hbox{{$N_{7}$}} }}\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope{{{}}}{}{}\hss}% \pgfsys@discardpath\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope\hss}}% \lxSVG@closescope\endpgfpicture}}\! }}&{\text{ \leavevmode\hbox to18.78pt{\vbox to18.78pt{\pgfpicture\makeatletter% \hbox{\hskip 9.39067pt\lower-9.39067pt\hbox to0.0pt{\pgfsys@beginscope% \pgfsys@invoke{ }\definecolor{pgfstrokecolor}{rgb}{0,0,0}% \pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }\pgfsys@color@rgb@fill{0}{0}% {0}\pgfsys@invoke{ }\pgfsys@setlinewidth{0.4pt}\pgfsys@invoke{ }\nullfont\hbox to% 0.0pt{\pgfsys@beginscope\pgfsys@invoke{ }{{}}\hbox{\hbox{{\pgfsys@beginscope% \pgfsys@invoke{ }{{}{{{}}}{{}}{}{}{}{}{}{}{}{}{}{{}\pgfsys@moveto{9.19067pt}{0% .0pt}\pgfsys@curveto{9.19067pt}{5.07593pt}{5.07593pt}{9.19067pt}{0.0pt}{9.1906% 7pt}\pgfsys@curveto{-5.07593pt}{9.19067pt}{-9.19067pt}{5.07593pt}{-9.19067pt}{% 0.0pt}\pgfsys@curveto{-9.19067pt}{-5.07593pt}{-5.07593pt}{-9.19067pt}{0.0pt}{-% 9.19067pt}\pgfsys@curveto{5.07593pt}{-9.19067pt}{9.19067pt}{-5.07593pt}{9.1906% 7pt}{0.0pt}\pgfsys@closepath\pgfsys@moveto{0.0pt}{0.0pt}\pgfsys@stroke% \pgfsys@invoke{ } }{{{{}}\pgfsys@beginscope\pgfsys@invoke{ }\pgfsys@transformcm{1.0}{0.0}{0.0}{1% .0}{-7.36249pt}{-2.51443pt}\pgfsys@invoke{ }\hbox{{\definecolor{pgfstrokecolor% }{rgb}{0,0,0}\pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }% \pgfsys@color@rgb@fill{0}{0}{0}\pgfsys@invoke{ }\hbox{{$N_{11}$}} }}\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope{{{}}}{}{}\hss}% \pgfsys@discardpath\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope\hss}}% \lxSVG@closescope\endpgfpicture}}\! }}&{\text{ \leavevmode\hbox to18.78pt{\vbox to18.78pt{\pgfpicture\makeatletter% \hbox{\hskip 9.39067pt\lower-9.39067pt\hbox to0.0pt{\pgfsys@beginscope% \pgfsys@invoke{ }\definecolor{pgfstrokecolor}{rgb}{0,0,0}% \pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }\pgfsys@color@rgb@fill{0}{0}% {0}\pgfsys@invoke{ }\pgfsys@setlinewidth{0.4pt}\pgfsys@invoke{ }\nullfont\hbox to% 0.0pt{\pgfsys@beginscope\pgfsys@invoke{ }{{}}\hbox{\hbox{{\pgfsys@beginscope% \pgfsys@invoke{ }{{}{{{}}}{{}}{}{}{}{}{}{}{}{}{}{{}\pgfsys@moveto{9.19067pt}{0% .0pt}\pgfsys@curveto{9.19067pt}{5.07593pt}{5.07593pt}{9.19067pt}{0.0pt}{9.1906% 7pt}\pgfsys@curveto{-5.07593pt}{9.19067pt}{-9.19067pt}{5.07593pt}{-9.19067pt}{% 0.0pt}\pgfsys@curveto{-9.19067pt}{-5.07593pt}{-5.07593pt}{-9.19067pt}{0.0pt}{-% 9.19067pt}\pgfsys@curveto{5.07593pt}{-9.19067pt}{9.19067pt}{-5.07593pt}{9.1906% 7pt}{0.0pt}\pgfsys@closepath\pgfsys@moveto{0.0pt}{0.0pt}\pgfsys@stroke% \pgfsys@invoke{ } }{{{{}}\pgfsys@beginscope\pgfsys@invoke{ }\pgfsys@transformcm{1.0}{0.0}{0.0}{1% .0}{-7.36249pt}{-2.51443pt}\pgfsys@invoke{ }\hbox{{\definecolor{pgfstrokecolor% }{rgb}{0,0,0}\pgfsys@color@rgb@stroke{0}{0}{0}\pgfsys@invoke{ }% \pgfsys@color@rgb@fill{0}{0}{0}\pgfsys@invoke{ }\hbox{{$N_{16}$}} }}\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope}}} \pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope{{{}}}{}{}\hss}% \pgfsys@discardpath\pgfsys@invoke{\lxSVG@closescope }\pgfsys@endscope\hss}}% \lxSVG@closescope\endpgfpicture}}\! }}\end{array}start_ARRAY start_ROW start_CELL italic_N start_POSTSUBSCRIPT 21 end_POSTSUBSCRIPT end_CELL start_CELL italic_N start_POSTSUBSCRIPT 26 end_POSTSUBSCRIPT end_CELL start_CELL italic_N start_POSTSUBSCRIPT 30 end_POSTSUBSCRIPT end_CELL start_CELL italic_N start_POSTSUBSCRIPT 33 end_POSTSUBSCRIPT end_CELL start_CELL italic_N start_POSTSUBSCRIPT 35 end_POSTSUBSCRIPT end_CELL start_CELL italic_N start_POSTSUBSCRIPT 36 end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_N start_POSTSUBSCRIPT 15 end_POSTSUBSCRIPT ​ end_CELL start_CELL italic_N start_POSTSUBSCRIPT 20 end_POSTSUBSCRIPT end_CELL start_CELL italic_N start_POSTSUBSCRIPT 25 end_POSTSUBSCRIPT end_CELL start_CELL italic_N start_POSTSUBSCRIPT 29 end_POSTSUBSCRIPT end_CELL start_CELL italic_N start_POSTSUBSCRIPT 32 end_POSTSUBSCRIPT end_CELL start_CELL italic_N start_POSTSUBSCRIPT 34 end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_N start_POSTSUBSCRIPT 10 end_POSTSUBSCRIPT ​ end_CELL start_CELL italic_N start_POSTSUBSCRIPT 14 end_POSTSUBSCRIPT ​ end_CELL start_CELL italic_N start_POSTSUBSCRIPT 19 end_POSTSUBSCRIPT ​ end_CELL start_CELL italic_N start_POSTSUBSCRIPT 24 end_POSTSUBSCRIPT end_CELL start_CELL italic_N start_POSTSUBSCRIPT 28 end_POSTSUBSCRIPT end_CELL start_CELL italic_N start_POSTSUBSCRIPT 31 end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_N start_POSTSUBSCRIPT 6 end_POSTSUBSCRIPT ​ end_CELL start_CELL italic_N start_POSTSUBSCRIPT 9 end_POSTSUBSCRIPT ​ end_CELL start_CELL italic_N start_POSTSUBSCRIPT 13 end_POSTSUBSCRIPT ​ end_CELL start_CELL italic_N start_POSTSUBSCRIPT 18 end_POSTSUBSCRIPT ​ end_CELL start_CELL italic_N start_POSTSUBSCRIPT 23 end_POSTSUBSCRIPT end_CELL start_CELL italic_N start_POSTSUBSCRIPT 27 end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_N start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ​ end_CELL start_CELL italic_N start_POSTSUBSCRIPT 5 end_POSTSUBSCRIPT ​ end_CELL start_CELL italic_N start_POSTSUBSCRIPT 8 end_POSTSUBSCRIPT ​ end_CELL start_CELL italic_N start_POSTSUBSCRIPT 12 end_POSTSUBSCRIPT ​ end_CELL start_CELL italic_N start_POSTSUBSCRIPT 17 end_POSTSUBSCRIPT ​ end_CELL start_CELL italic_N start_POSTSUBSCRIPT 22 end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_N start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ​ end_CELL start_CELL italic_N start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ​ end_CELL start_CELL italic_N start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT ​ end_CELL start_CELL italic_N start_POSTSUBSCRIPT 7 end_POSTSUBSCRIPT ​ end_CELL start_CELL italic_N start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT ​ end_CELL start_CELL italic_N start_POSTSUBSCRIPT 16 end_POSTSUBSCRIPT ​ end_CELL end_ROW end_ARRAY
Figure 1: The situation in Example 2: The monomial in position (i,j)𝑖𝑗(i,j)( italic_i , italic_j ) equals X1iX2jsuperscriptsubscript𝑋1𝑖superscriptsubscript𝑋2𝑗X_{1}^{i}X_{2}^{j}italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_j end_POSTSUPERSCRIPT. L2subscript𝐿2L_{2}italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT corresponds to the circled monomials and L1subscript𝐿1L_{1}italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT equals L2subscript𝐿2L_{2}italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT plus the boxed monomials.
6543211210864218151296324201612843025201510536302418126 61218243036510152025304812162024369121518246810121234566543211210864218151296324201612843025201510536302418126 6121824303651015202530481216202436912151824681012123456\begin{array}[]{cccccc}6&5&4&3&2&1\\ 12&10&8&6&4&2\\ 18&15&12&9&6&3\\ 24&20&16&12&8&4\\ 30&25&20&15&10&5\\ 36&30&24&18&12&6\end{array}{\mbox{ \ \ \ \ \ \ \ }}\begin{array}[]{cccccc}6&12% &18&24&30&36\\ 5&10&15&20&25&30\\ 4&8&12&16&20&24\\ 3&6&9&12&15&18\\ 2&4&6&8&10&12\\ 1&2&3&4&5&6\end{array}start_ARRAY start_ROW start_CELL 6 end_CELL start_CELL 5 end_CELL start_CELL 4 end_CELL start_CELL 3 end_CELL start_CELL 2 end_CELL start_CELL 1 end_CELL end_ROW start_ROW start_CELL 12 end_CELL start_CELL 10 end_CELL start_CELL 8 end_CELL start_CELL 6 end_CELL start_CELL 4 end_CELL start_CELL 2 end_CELL end_ROW start_ROW start_CELL 18 end_CELL start_CELL 15 end_CELL start_CELL 12 end_CELL start_CELL 9 end_CELL start_CELL 6 end_CELL start_CELL 3 end_CELL end_ROW start_ROW start_CELL 24 end_CELL start_CELL 20 end_CELL start_CELL 16 end_CELL start_CELL 12 end_CELL start_CELL 8 end_CELL start_CELL 4 end_CELL end_ROW start_ROW start_CELL 30 end_CELL start_CELL 25 end_CELL start_CELL 20 end_CELL start_CELL 15 end_CELL start_CELL 10 end_CELL start_CELL 5 end_CELL end_ROW start_ROW start_CELL 36 end_CELL start_CELL 30 end_CELL start_CELL 24 end_CELL start_CELL 18 end_CELL start_CELL 12 end_CELL start_CELL 6 end_CELL end_ROW end_ARRAY start_ARRAY start_ROW start_CELL 6 end_CELL start_CELL 12 end_CELL start_CELL 18 end_CELL start_CELL 24 end_CELL start_CELL 30 end_CELL start_CELL 36 end_CELL end_ROW start_ROW start_CELL 5 end_CELL start_CELL 10 end_CELL start_CELL 15 end_CELL start_CELL 20 end_CELL start_CELL 25 end_CELL start_CELL 30 end_CELL end_ROW start_ROW start_CELL 4 end_CELL start_CELL 8 end_CELL start_CELL 12 end_CELL start_CELL 16 end_CELL start_CELL 20 end_CELL start_CELL 24 end_CELL end_ROW start_ROW start_CELL 3 end_CELL start_CELL 6 end_CELL start_CELL 9 end_CELL start_CELL 12 end_CELL start_CELL 15 end_CELL start_CELL 18 end_CELL end_ROW start_ROW start_CELL 2 end_CELL start_CELL 4 end_CELL start_CELL 6 end_CELL start_CELL 8 end_CELL start_CELL 10 end_CELL start_CELL 12 end_CELL end_ROW start_ROW start_CELL 1 end_CELL start_CELL 2 end_CELL start_CELL 3 end_CELL start_CELL 4 end_CELL start_CELL 5 end_CELL start_CELL 6 end_CELL end_ROW end_ARRAY
Figure 2: In the array on the left hand side we have D(N)𝐷𝑁D(N)italic_D ( italic_N ) and on the right hand side D(N)superscript𝐷perpendicular-to𝑁D^{\perp}(N)italic_D start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( italic_N ) for all NΔ(6,6)𝑁Δ66N\in\Delta(6,6)italic_N ∈ roman_Δ ( 6 , 6 ).

The scheme clearly has n=36𝑛36n=36italic_n = 36 partipants and operates with secrets of =22\ell=2roman_ℓ = 2 q𝑞qitalic_q-bits, and it is clear that

t1subscript𝑡1\displaystyle t_{1}italic_t start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT =\displaystyle== M1(C2,C1)1min{D(N18),D(N19)}1=11subscript𝑀1superscriptsubscript𝐶2perpendicular-tosuperscriptsubscript𝐶1perpendicular-to1superscript𝐷perpendicular-tosubscript𝑁18superscript𝐷perpendicular-tosubscript𝑁19111\displaystyle M_{1}(C_{2}^{\perp},C_{1}^{\perp})-1\geq\min\{D^{\perp}(N_{18}),% D^{\perp}(N_{19})\}-1=11italic_M start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT , italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ) - 1 ≥ roman_min { italic_D start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( italic_N start_POSTSUBSCRIPT 18 end_POSTSUBSCRIPT ) , italic_D start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( italic_N start_POSTSUBSCRIPT 19 end_POSTSUBSCRIPT ) } - 1 = 11
t2subscript𝑡2\displaystyle t_{2}italic_t start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT =\displaystyle== M2(C2,C1)1D({N18,N19})1=151=14subscript𝑀2superscriptsubscript𝐶2perpendicular-tosuperscriptsubscript𝐶1perpendicular-to1superscript𝐷perpendicular-tosubscript𝑁18subscript𝑁19115114\displaystyle M_{2}(C_{2}^{\perp},C_{1}^{\perp})-1\geq D^{\perp}(\{N_{18},N_{1% 9}\})-1=15-1=14italic_M start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT , italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ) - 1 ≥ italic_D start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( { italic_N start_POSTSUBSCRIPT 18 end_POSTSUBSCRIPT , italic_N start_POSTSUBSCRIPT 19 end_POSTSUBSCRIPT } ) - 1 = 15 - 1 = 14
r1subscript𝑟1\displaystyle r_{1}italic_r start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT =\displaystyle== nM2(C1,C2)+1=36D({N18,N19})+1=3615+1=22𝑛subscript𝑀2subscript𝐶1subscript𝐶2136𝐷subscript𝑁18subscript𝑁1913615122\displaystyle n-M_{2}(C_{1},C_{2})+1=36-D(\{N_{18},N_{19}\})+1=36-15+1=22italic_n - italic_M start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) + 1 = 36 - italic_D ( { italic_N start_POSTSUBSCRIPT 18 end_POSTSUBSCRIPT , italic_N start_POSTSUBSCRIPT 19 end_POSTSUBSCRIPT } ) + 1 = 36 - 15 + 1 = 22
r2subscript𝑟2\displaystyle r_{2}italic_r start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT =\displaystyle== nM1(C1,C2)+1=36min{D(N18),D(N19)}+1=3612+1=25.𝑛subscript𝑀1subscript𝐶1subscript𝐶2136𝐷subscript𝑁18𝐷subscript𝑁1913612125\displaystyle n-M_{1}(C_{1},C_{2})+1=36-\min\{D(N_{18}),D(N_{19})\}+1=36-12+1=% 25.italic_n - italic_M start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) + 1 = 36 - roman_min { italic_D ( italic_N start_POSTSUBSCRIPT 18 end_POSTSUBSCRIPT ) , italic_D ( italic_N start_POSTSUBSCRIPT 19 end_POSTSUBSCRIPT ) } + 1 = 36 - 12 + 1 = 25 .

Note, that the choice of L1\L2={N19,N18}\subscript𝐿1subscript𝐿2subscript𝑁19subscript𝑁18L_{1}\backslash L_{2}=\{N_{19},N_{18}\}italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT \ italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = { italic_N start_POSTSUBSCRIPT 19 end_POSTSUBSCRIPT , italic_N start_POSTSUBSCRIPT 18 end_POSTSUBSCRIPT } ensures good parameters of the scheme as both D(N19)superscript𝐷perpendicular-tosubscript𝑁19D^{\perp}(N_{19})italic_D start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( italic_N start_POSTSUBSCRIPT 19 end_POSTSUBSCRIPT ) and D(N18)superscript𝐷perpendicular-tosubscript𝑁18D^{\perp}(N_{18})italic_D start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( italic_N start_POSTSUBSCRIPT 18 end_POSTSUBSCRIPT ) are strictly larger than D(X1iX2j)superscript𝐷perpendicular-tosuperscriptsubscript𝑋1𝑖superscriptsubscript𝑋2𝑗D^{\perp}(X_{1}^{i}X_{2}^{j})italic_D start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_j end_POSTSUPERSCRIPT ) for any other monomial on the diagonal i+j=5𝑖𝑗5i+j=5italic_i + italic_j = 5. The same thing holds for the function D𝐷Ditalic_D. In this way the values of tisubscript𝑡𝑖t_{i}italic_t start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT and risubscript𝑟𝑖r_{i}italic_r start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT are simultaneously optimized.
Now enumerate Sν={β1(ν),,β6(ν)}subscript𝑆𝜈superscriptsubscript𝛽1𝜈superscriptsubscript𝛽6𝜈S_{\nu}=\{\beta_{1}^{(\nu)},\ldots,\beta_{6}^{(\nu)}\}italic_S start_POSTSUBSCRIPT italic_ν end_POSTSUBSCRIPT = { italic_β start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_ν ) end_POSTSUPERSCRIPT , … , italic_β start_POSTSUBSCRIPT 6 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_ν ) end_POSTSUPERSCRIPT }, ν=1,2𝜈12\nu=1,2italic_ν = 1 , 2, and identify βs(ν)superscriptsubscript𝛽𝑠𝜈\beta_{s}^{(\nu)}italic_β start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_ν ) end_POSTSUPERSCRIPT, s=1,,6𝑠16s=1,\ldots,6italic_s = 1 , … , 6 with an organization that we shall denote Os(ν)superscriptsubscript𝑂𝑠𝜈O_{s}^{(\nu)}italic_O start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_ν ) end_POSTSUPERSCRIPT. I.e. in total we have 26=1226122\cdot 6=122 ⋅ 6 = 12 organizations O1(1),,O6(1),O1(2),,O6(2)superscriptsubscript𝑂11superscriptsubscript𝑂61superscriptsubscript𝑂12superscriptsubscript𝑂62O_{1}^{(1)},\ldots,O_{6}^{(1)},O_{1}^{(2)},\ldots,O_{6}^{(2)}italic_O start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT , … , italic_O start_POSTSUBSCRIPT 6 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT , italic_O start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT , … , italic_O start_POSTSUBSCRIPT 6 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT, and each participant (βi(1),βj(2))superscriptsubscript𝛽𝑖1superscriptsubscript𝛽𝑗2(\beta_{i}^{(1)},\beta_{j}^{(2)})( italic_β start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT , italic_β start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT ) is a representative of exactly the two organizations Oi(1)superscriptsubscript𝑂𝑖1O_{i}^{(1)}italic_O start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT and Oj(2)superscriptsubscript𝑂𝑗2O_{j}^{(2)}italic_O start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT. Consider the polynomials F1=i=13(X1βi(1))j=12(X2βj(2))subscript𝐹1superscriptsubscriptproduct𝑖13subscript𝑋1superscriptsubscript𝛽𝑖1superscriptsubscriptproduct𝑗12subscript𝑋2superscriptsubscript𝛽𝑗2F_{1}=\prod_{i=1}^{3}(X_{1}-\beta_{i}^{(1)})\prod_{j=1}^{2}(X_{2}-\beta_{j}^{(% 2)})italic_F start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = ∏ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - italic_β start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT ) ∏ start_POSTSUBSCRIPT italic_j = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ( italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - italic_β start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT ) and F2=i=12(X1βi(1))j=13(X2βj(2))subscript𝐹2superscriptsubscriptproduct𝑖12subscript𝑋1superscriptsubscript𝛽𝑖1superscriptsubscriptproduct𝑗13subscript𝑋2superscriptsubscript𝛽𝑗2F_{2}=\prod_{i=1}^{2}(X_{1}-\beta_{i}^{(1)})\prod_{j=1}^{3}(X_{2}-\beta_{j}^{(% 2)})italic_F start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = ∏ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - italic_β start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT ) ∏ start_POSTSUBSCRIPT italic_j = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT ( italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - italic_β start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT ) which have different leading monomials both belonging to L1\L2\subscript𝐿1subscript𝐿2L_{1}\backslash L_{2}italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT \ italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT and with all monomials in their support belonging to L1subscript𝐿1L_{1}italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT. The set of non-roots of F1subscript𝐹1F_{1}italic_F start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT are T1={β4(1),,β6(1)}×{β3(2),,β6(2)}subscript𝑇1superscriptsubscript𝛽41superscriptsubscript𝛽61superscriptsubscript𝛽32superscriptsubscript𝛽62T_{1}=\{\beta_{4}^{(1)},\ldots,\beta_{6}^{(1)}\}\times\{\beta_{3}^{(2)},\ldots% ,\beta_{6}^{(2)}\}italic_T start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = { italic_β start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT , … , italic_β start_POSTSUBSCRIPT 6 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT } × { italic_β start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT , … , italic_β start_POSTSUBSCRIPT 6 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT } and similarly the non-roots of F2subscript𝐹2F_{2}italic_F start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT are T2={β3(1),,β6(1)}×{β4(2),,β6(2)}subscript𝑇2superscriptsubscript𝛽31superscriptsubscript𝛽61superscriptsubscript𝛽42superscriptsubscript𝛽62T_{2}=\{\beta_{3}^{(1)},\ldots,\beta_{6}^{(1)}\}\times\{\beta_{4}^{(2)},\ldots% ,\beta_{6}^{(2)}\}italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = { italic_β start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT , … , italic_β start_POSTSUBSCRIPT 6 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT } × { italic_β start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT , … , italic_β start_POSTSUBSCRIPT 6 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT }. Hence, if A𝐴Aitalic_A does not contain an element from T1subscript𝑇1T_{1}italic_T start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT then F1subscript𝐹1F_{1}italic_F start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT has all of A𝐴Aitalic_A as roots, and similarly if A𝐴Aitalic_A does not contain an element from T2subscript𝑇2T_{2}italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT then F2subscript𝐹2F_{2}italic_F start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT has all of A𝐴Aitalic_A as roots. In both cases A𝐴Aitalic_A can recover at most 1111 q𝑞qitalic_q-bit of information. Both sets are of size r1=24subscript𝑟124r_{\ell}-1=24italic_r start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT - 1 = 24 and therefore maximal non-2222-qualifying. This describes some kind of democratic property in that by leaving out representatives from any 3333 out of the first type of organizations who are simultaneously representatives from any fixed 4444 out of the second type of organizations one cannot recover the entire secret, and similarly with 4444 out of the first type and 3333 out of the second type.
The elements which are not common roots of F1subscript𝐹1F_{1}italic_F start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT and F2subscript𝐹2F_{2}italic_F start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT are T1T2subscript𝑇1subscript𝑇2T_{1}\cup T_{2}italic_T start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ∪ italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT. Hence, if A𝐴Aitalic_A does not contain an element from T1T2subscript𝑇1subscript𝑇2T_{1}\cup T_{2}italic_T start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ∪ italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT then A𝐴Aitalic_A cannot recover any information. By inspection such A𝐴Aitalic_A is maximal non-1111-qualifying, i.e. they are of size r11=21subscript𝑟1121r_{1}-1=21italic_r start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - 1 = 21. Again we can interpret this as some kind of democratic property, in that given any set of 4444 organizations of the first type and any set of 4444 organizations of the second type one cannot leave out more than one participant representing one from each set if one wants to recover any information.
As the established maximal non-i𝑖iitalic_i-qualifying sets have a nice systematic structure and are of size significantly larger than the bound on tisubscript𝑡𝑖t_{i}italic_t start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT we have established a second layer of security.

In the above example we considered a case with two variables and s1=s2subscript𝑠1subscript𝑠2s_{1}=s_{2}italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_s start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT. For such case choosing the graded lexicographic ordering is the optimal choice as along the diagonal

{X1i1X2i2i1+i2=e}conditional-setsuperscriptsubscript𝑋1subscript𝑖1superscriptsubscript𝑋2subscript𝑖2subscript𝑖1subscript𝑖2𝑒\{X_{1}^{i_{1}}X_{2}^{i_{2}}\mid i_{1}+i_{2}=e\}{ italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ∣ italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = italic_e }

where, e𝑒eitalic_e is any fixed integer in [0,2(q1)]02𝑞1[0,2(q-1)][ 0 , 2 ( italic_q - 1 ) ], and q𝑞qitalic_q is the field size, the values of both D𝐷Ditalic_D and Dsuperscript𝐷perpendicular-toD^{\perp}italic_D start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT are highest possible at the center, and decreases symmetrically the larger the distance is to the center (i.e. the further i1subscript𝑖1i_{1}italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT becomes from i2subscript𝑖2i_{2}italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT). We now state a theorem describing such case in general. The results regarding risubscript𝑟𝑖r_{i}italic_r start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT, and tisubscript𝑡𝑖t_{i}italic_t start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT are a direct adaption of [14, Th. 27], whereas the treatment of maximal non-i𝑖iitalic_i-qualifying sets with the corresponding kind of democratic property is new.

Theorem 11.

Consider S1,S2𝔽qsubscript𝑆1subscript𝑆2subscript𝔽𝑞S_{1},S_{2}\subseteq{\mathbb{F}}_{q}italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⊆ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT with s=#S1=#S2𝑠#subscript𝑆1#subscript𝑆2s=\#S_{1}=\#S_{2}italic_s = # italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = # italic_S start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT. Let precedes\prec be the graded lexicographic ordering with X1X2precedessubscript𝑋1subscript𝑋2X_{1}\prec X_{2}italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ≺ italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT. Consider 0i1<i2s10subscript𝑖1subscript𝑖2𝑠10\leq i_{1}<i_{2}\leq s-10 ≤ italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT < italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ≤ italic_s - 1 and let

L1subscript𝐿1\displaystyle L_{1}italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT =\displaystyle== {NΔ(s,s)NX1i1X2i2}conditional-set𝑁Δ𝑠𝑠precedes-or-equals𝑁superscriptsubscript𝑋1subscript𝑖1superscriptsubscript𝑋2subscript𝑖2\displaystyle\{N\in\Delta(s,s)\mid N\preceq X_{1}^{i_{1}}X_{2}^{i_{2}}\}{ italic_N ∈ roman_Δ ( italic_s , italic_s ) ∣ italic_N ⪯ italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT }
L2subscript𝐿2\displaystyle L_{2}italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT =\displaystyle== {NΔ(s,s)NX1i2X2i1}.conditional-set𝑁Δ𝑠𝑠precedes-or-equals𝑁superscriptsubscript𝑋1subscript𝑖2superscriptsubscript𝑋2subscript𝑖1\displaystyle\{N\in\Delta(s,s)\mid N\preceq X_{1}^{i_{2}}X_{2}^{i_{1}}\}.{ italic_N ∈ roman_Δ ( italic_s , italic_s ) ∣ italic_N ⪯ italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT } .

The secret sharing scheme defined from C(L2)C(L1)𝐶subscript𝐿2𝐶subscript𝐿1C(L_{2})\subseteq C(L_{1})italic_C ( italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) ⊆ italic_C ( italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) has parameters =i2i1+1subscript𝑖2subscript𝑖11\ell=i_{2}-i_{1}+1roman_ℓ = italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + 1 and for m=1,,𝑚1m=1,\ldots,\ellitalic_m = 1 , … , roman_ℓ

tmsubscript𝑡𝑚\displaystyle t_{m}italic_t start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT \displaystyle\geq (i1+m)(i2+1)m(m1)21subscript𝑖1𝑚subscript𝑖21𝑚𝑚121\displaystyle(i_{1}+m)(i_{2}+1)-\dfrac{m(m-1)}{2}-1( italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_m ) ( italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 1 ) - divide start_ARG italic_m ( italic_m - 1 ) end_ARG start_ARG 2 end_ARG - 1
rmsubscript𝑟𝑚\displaystyle r_{m}italic_r start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT =\displaystyle== s2[(si1)(si2)+t=2m+1((si1)(t1))]+1superscript𝑠2delimited-[]𝑠subscript𝑖1𝑠subscript𝑖2superscriptsubscript𝑡2𝑚1𝑠subscript𝑖1𝑡11\displaystyle s^{2}-\left[(s-i_{1})(s-i_{2})+\sum_{t=2}^{\ell-m+1}((s-i_{1})-(% t-1))\right]+1italic_s start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - [ ( italic_s - italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) ( italic_s - italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) + ∑ start_POSTSUBSCRIPT italic_t = 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_ℓ - italic_m + 1 end_POSTSUPERSCRIPT ( ( italic_s - italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) - ( italic_t - 1 ) ) ] + 1
=\displaystyle== s2(si1)(si2+m)+(m+1)(m)2+1superscript𝑠2𝑠subscript𝑖1𝑠subscript𝑖2𝑚𝑚1𝑚21\displaystyle s^{2}-(s-i_{1})(s-i_{2}+\ell-m)+\dfrac{(\ell-m+1)(\ell-m)}{2}+1italic_s start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - ( italic_s - italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) ( italic_s - italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + roman_ℓ - italic_m ) + divide start_ARG ( roman_ℓ - italic_m + 1 ) ( roman_ℓ - italic_m ) end_ARG start_ARG 2 end_ARG + 1

Write Sν={β1(ν),,βs(ν)}subscript𝑆𝜈superscriptsubscript𝛽1𝜈superscriptsubscript𝛽𝑠𝜈S_{\nu}=\{\beta_{1}^{(\nu)},\ldots,\beta_{s}^{(\nu)}\}italic_S start_POSTSUBSCRIPT italic_ν end_POSTSUBSCRIPT = { italic_β start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_ν ) end_POSTSUPERSCRIPT , … , italic_β start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_ν ) end_POSTSUPERSCRIPT }, for ν=1,2𝜈12\nu=1,2italic_ν = 1 , 2, and S=S1×S2𝑆subscript𝑆1subscript𝑆2S=S_{1}\times S_{2}italic_S = italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT × italic_S start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT. For w=1,,𝑤1w=1,\ldots,\ellitalic_w = 1 , … , roman_ℓ define

Tw={β(i2+2)w(1),,βs(1)}×{βi1+w(2),,βs(2)}.subscript𝑇𝑤superscriptsubscript𝛽subscript𝑖22𝑤1superscriptsubscript𝛽𝑠1superscriptsubscript𝛽subscript𝑖1𝑤2superscriptsubscript𝛽𝑠2T_{w}=\{\beta_{(i_{2}+2)-w}^{(1)},\ldots,\beta_{s}^{(1)}\}\times\{\beta_{i_{1}% +w}^{(2)},\ldots,\beta_{s}^{(2)}\}.italic_T start_POSTSUBSCRIPT italic_w end_POSTSUBSCRIPT = { italic_β start_POSTSUBSCRIPT ( italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 2 ) - italic_w end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT , … , italic_β start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT } × { italic_β start_POSTSUBSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_w end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT , … , italic_β start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT } .

Then for any set 𝒥{1,,}𝒥1{\mathcal{J}}\subseteq\{1,\ldots,\ell\}caligraphic_J ⊆ { 1 , … , roman_ℓ } it holds that

S\i𝒥TiS\backslash\cup_{i\in{\mathcal{J}}}T_{i}italic_S \ ∪ start_POSTSUBSCRIPT italic_i ∈ caligraphic_J end_POSTSUBSCRIPT italic_T start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT (13)

is a non-u𝑢uitalic_u-qualifying set where u=+1#𝒥𝑢1#𝒥u=\ell+1-\#{\mathcal{J}}italic_u = roman_ℓ + 1 - # caligraphic_J. When 𝒥={1,,#𝒥}𝒥1#𝒥{\mathcal{J}}=\{1,\ldots,\#{\mathcal{J}}\}caligraphic_J = { 1 , … , # caligraphic_J } or 𝒥={u,,}𝒥𝑢{\mathcal{J}}=\{u,\ldots,\ell\}caligraphic_J = { italic_u , … , roman_ℓ } then (13) is a maximal non-u𝑢uitalic_u-qualifying set.

Proof.

The parameters are established by combining [14, Th. 27] with Theorem 7. That (13) is a non-u𝑢uitalic_u-qualifying set follows from similar arguments as in Example 2. The result regarding maximal non-u𝑢uitalic_u-qualifying sets follows from the fact that #(T1T𝒥)=#(TuT)#subscript𝑇1subscript𝑇𝒥#subscript𝑇𝑢subscript𝑇\#(T_{1}\cup\cdots\cup T_{\mathcal{J}})=\#(T_{u}\cup\cdots\cup T_{\ell})# ( italic_T start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ∪ ⋯ ∪ italic_T start_POSTSUBSCRIPT caligraphic_J end_POSTSUBSCRIPT ) = # ( italic_T start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT ∪ ⋯ ∪ italic_T start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) equals the content of the square bracket in (11) ∎

Remark 12.

Similar remarks concerning democratic properties as described in Example 2 apply to the construction in Theorem 11.

The situation of three or more variables is less trivial compared to Theorem 11 in which we treated the two-variable case, but still the idea behind the improved construction of nested codes can be applid in some cases. We here only treat the situation of the codimension \ellroman_ℓ being equal to 1111 which we illustrate by an example that immediately generalizes to all codimension 1111 cases.

Example 3.

Consider S1,S2,S3𝔽qsubscript𝑆1subscript𝑆2subscript𝑆3subscript𝔽𝑞S_{1},S_{2},S_{3}\subseteq{\mathbb{F}_{q}}italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ⊆ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT with s=#S1=#S2=#S3=4𝑠#subscript𝑆1#subscript𝑆2#subscript𝑆34s=\#S_{1}=\#S_{2}=\#S_{3}=4italic_s = # italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = # italic_S start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = # italic_S start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT = 4. Let precedes\prec be a graded lexicographic ordering and let L2={NΔ(4,4,4)NX12X22X32}subscript𝐿2conditional-set𝑁Δ444precedes𝑁superscriptsubscript𝑋12superscriptsubscript𝑋22superscriptsubscript𝑋32L_{2}=\{N\in\Delta(4,4,4)\mid N\prec X_{1}^{2}X_{2}^{2}X_{3}^{2}\}italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = { italic_N ∈ roman_Δ ( 4 , 4 , 4 ) ∣ italic_N ≺ italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT } and L1=L2{X12X22X32}subscript𝐿1subscript𝐿2superscriptsubscript𝑋12superscriptsubscript𝑋22superscriptsubscript𝑋32L_{1}=L_{2}\cup\{X_{1}^{2}X_{2}^{2}X_{3}^{2}\}italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ∪ { italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT }. We have M(C(L1),C(L2))=D(X12X22X32)=8𝑀𝐶subscript𝐿1𝐶subscript𝐿2𝐷superscriptsubscript𝑋12superscriptsubscript𝑋22superscriptsubscript𝑋328M(C(L_{1}),C(L_{2}))=D(X_{1}^{2}X_{2}^{2}X_{3}^{2})=8italic_M ( italic_C ( italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , italic_C ( italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) ) = italic_D ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) = 8 and M(C(L2),C(L1))D(X12X22X32)=27𝑀𝐶superscriptsubscript𝐿2perpendicular-to𝐶superscriptsubscript𝐿1perpendicular-tosuperscript𝐷perpendicular-tosuperscriptsubscript𝑋12superscriptsubscript𝑋22superscriptsubscript𝑋3227M(C(L_{2})^{\perp},C(L_{1})^{\perp})\geq D^{\perp}(X_{1}^{2}X_{2}^{2}X_{3}^{2}% )=27italic_M ( italic_C ( italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT , italic_C ( italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ) ≥ italic_D start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) = 27. Note, that X12X22X32superscriptsubscript𝑋12superscriptsubscript𝑋22superscriptsubscript𝑋32X_{1}^{2}X_{2}^{2}X_{3}^{2}italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT is the monomial with both highest Dsuperscript𝐷perpendicular-toD^{\perp}italic_D start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT- and D𝐷Ditalic_D-value among the monomials in Δ(4,4,4)Δ444\Delta(4,4,4)roman_Δ ( 4 , 4 , 4 ) of total degree 6666, in which way we have optimized the parameters of the scheme. Hence, the secret sharing scheme based on C(L2)C(L1)𝐶subscript𝐿2𝐶subscript𝐿1C(L_{2})\subseteq C(L_{1})italic_C ( italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) ⊆ italic_C ( italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) has n=64𝑛64n=64italic_n = 64 participants, a secret of =11\ell=1roman_ℓ = 1 q𝑞qitalic_q-bit and t26𝑡26t\geq 26italic_t ≥ 26, r=57𝑟57r=57italic_r = 57. Write Sν={β1(ν),β2(ν),β3(ν),β4(ν)}subscript𝑆𝜈superscriptsubscript𝛽1𝜈superscriptsubscript𝛽2𝜈superscriptsubscript𝛽3𝜈superscriptsubscript𝛽4𝜈S_{\nu}=\{\beta_{1}^{(\nu)},\beta_{2}^{(\nu)},\beta_{3}^{(\nu)},\beta_{4}^{(% \nu)}\}italic_S start_POSTSUBSCRIPT italic_ν end_POSTSUBSCRIPT = { italic_β start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_ν ) end_POSTSUPERSCRIPT , italic_β start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_ν ) end_POSTSUPERSCRIPT , italic_β start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_ν ) end_POSTSUPERSCRIPT , italic_β start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_ν ) end_POSTSUPERSCRIPT }, ν=1,2,3𝜈123\nu=1,2,3italic_ν = 1 , 2 , 3, which we identify with 4444 different organizations O1(ν),O2(ν),O3(ν),O4(ν)superscriptsubscript𝑂1𝜈superscriptsubscript𝑂2𝜈superscriptsubscript𝑂3𝜈superscriptsubscript𝑂4𝜈O_{1}^{(\nu)},O_{2}^{(\nu)},O_{3}^{(\nu)},O_{4}^{(\nu)}italic_O start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_ν ) end_POSTSUPERSCRIPT , italic_O start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_ν ) end_POSTSUPERSCRIPT , italic_O start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_ν ) end_POSTSUPERSCRIPT , italic_O start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_ν ) end_POSTSUPERSCRIPT at level ν𝜈\nuitalic_ν. In this way an element of S=S1×S2×S3𝑆subscript𝑆1subscript𝑆2subscript𝑆3S=S_{1}\times S_{2}\times S_{3}italic_S = italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT × italic_S start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT × italic_S start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT is a member of a unique organization at each of the three levels. Now

S\({β3(1),β4(1)}×{β3(2),β4(2)}×{β3(3),β4(3)})\𝑆superscriptsubscript𝛽31superscriptsubscript𝛽41superscriptsubscript𝛽32superscriptsubscript𝛽42superscriptsubscript𝛽33superscriptsubscript𝛽43S\backslash\big{(}\{\beta_{3}^{(1)},\beta_{4}^{(1)}\}\times\{\beta_{3}^{(2)},% \beta_{4}^{(2)}\}\times\{\beta_{3}^{(3)},\beta_{4}^{(3)}\}\big{)}italic_S \ ( { italic_β start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT , italic_β start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT } × { italic_β start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT , italic_β start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT } × { italic_β start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 3 ) end_POSTSUPERSCRIPT , italic_β start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 3 ) end_POSTSUPERSCRIPT } )

is a maximal non-1111-qualifying set (i.e. a set of size 56565656 possessing no information). The scheme can be viewed as having some kind of democratic properties in that given an organization of size 2222 at each of the three levels by leaving out all participants who simultaneously represent these three organizations one is not able to recover any information.

As illustrated in [14, Ex. 14] already for two variables optimizing simultaneously the parameters r1,,rsubscript𝑟1subscript𝑟r_{1},\ldots,r_{\ell}italic_r start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_r start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT and t1,,tsubscript𝑡1subscript𝑡t_{1},\ldots,t_{\ell}italic_t start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_t start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT when given fixed \ellroman_ℓ may not be possible when the sets Sisubscript𝑆𝑖S_{i}italic_S start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT are of different sizes. However, with the second layer of security in mind, it makes sense to concentrate mainly on the parameters r1,,rsubscript𝑟1subscript𝑟r_{1},\ldots,r_{\ell}italic_r start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_r start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT over t1,,tsubscript𝑡1subscript𝑡t_{1},\ldots,t_{\ell}italic_t start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_t start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ensuring systematic maximal non-i𝑖iitalic_i-qualifying sets with structures similar to what is described in Theorem 11. We illustrate the idea with an example.

Example 4.

Consider S1,S2𝔽qsubscript𝑆1subscript𝑆2subscript𝔽𝑞S_{1},S_{2}\subseteq{\mathbb{F}}_{q}italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⊆ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT with #S1=8#subscript𝑆18\#S_{1}=8# italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 8 and #S2=5#subscript𝑆25\#S_{2}=5# italic_S start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 5. The D𝐷Ditalic_D and Dsuperscript𝐷perpendicular-toD^{\perp}italic_D start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT values of the elements of Δ(8,5)Δ85\Delta(8,5)roman_Δ ( 8 , 5 ) are depicted in Figure 3. Choosing precedes\prec to be the graded lexicographic ordering with X1X2precedessubscript𝑋1subscript𝑋2X_{1}\prec X_{2}italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ≺ italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT and letting L2={NNX15X2}subscript𝐿2conditional-set𝑁precedes𝑁superscriptsubscript𝑋15subscript𝑋2L_{2}=\{N\mid N\prec X_{1}^{5}X_{2}\}italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = { italic_N ∣ italic_N ≺ italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT } and L1=L2{X15X2,X14X22}subscript𝐿1subscript𝐿2superscriptsubscript𝑋15subscript𝑋2superscriptsubscript𝑋14superscriptsubscript𝑋22L_{1}=L_{2}\cup\{X_{1}^{5}X_{2},X_{1}^{4}X_{2}^{2}\}italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ∪ { italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT } we locally optimize the D𝐷Ditalic_D values as D(X15X2)=D(X14X22=12D(X_{1}^{5}X_{2})=D(X_{1}^{4}X_{2}^{2}=12italic_D ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = italic_D ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = 12 which is larger than D(X1i1X2i2)𝐷superscriptsubscript𝑋1subscript𝑖1superscriptsubscript𝑋2subscript𝑖2D(X_{1}^{i_{1}}X_{2}^{i_{2}})italic_D ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ) for any other (i1,i2)subscript𝑖1subscript𝑖2(i_{1},i_{2})( italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) with i1+i2=6subscript𝑖1subscript𝑖26i_{1}+i_{2}=6italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 6. However, the Dsuperscript𝐷perpendicular-toD^{\perp}italic_D start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT values are not optimized in a similar fashion as D(X15X2)=12superscript𝐷perpendicular-tosuperscriptsubscript𝑋15subscript𝑋212D^{\perp}(X_{1}^{5}X_{2})=12italic_D start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = 12 and D(X14X22)=15superscript𝐷perpendicular-tosuperscriptsubscript𝑋14superscriptsubscript𝑋2215D^{\perp}(X_{1}^{4}X_{2}^{2})=15italic_D start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) = 15, which are both smaller than D(X13X23)=16superscript𝐷perpendicular-tosuperscriptsubscript𝑋13superscriptsubscript𝑋2316D^{\perp}(X_{1}^{3}X_{2}^{3})=16italic_D start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT ) = 16. We obtain n=40𝑛40n=40italic_n = 40, =22\ell=2roman_ℓ = 2, r1=nD(X15X2,X14X22)+1=4015+1=26subscript𝑟1𝑛𝐷superscriptsubscript𝑋15subscript𝑋2superscriptsubscript𝑋14superscriptsubscript𝑋2214015126r_{1}=n-D(X_{1}^{5}X_{2},X_{1}^{4}X_{2}^{2})+1=40-15+1=26italic_r start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_n - italic_D ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) + 1 = 40 - 15 + 1 = 26 , r2=4012+1=29subscript𝑟24012129r_{2}=40-12+1=29italic_r start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 40 - 12 + 1 = 29, t1min{DX15X2),D(X14X22)}1=11t_{1}\geq\min\{D^{\perp}X_{1}^{5}X_{2}),D^{\perp}(X_{1}^{4}X_{2}^{2})\}-1=11italic_t start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ≥ roman_min { italic_D start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) , italic_D start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) } - 1 = 11, and t2D(X15X2X2,X14X22)1=16subscript𝑡2superscript𝐷perpendicular-tosuperscriptsubscript𝑋15subscript𝑋2subscript𝑋2superscriptsubscript𝑋14superscriptsubscript𝑋22116t_{2}\geq D^{\perp}(X_{1}^{5}X_{2}X_{2},X_{1}^{4}X_{2}^{2})-1=16italic_t start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ≥ italic_D start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) - 1 = 16. Identifying the elements of S1subscript𝑆1S_{1}italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT with 8888 different organizations O1(1),,O8(1)superscriptsubscript𝑂11superscriptsubscript𝑂81O_{1}^{(1)},\ldots,O_{8}^{(1)}italic_O start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT , … , italic_O start_POSTSUBSCRIPT 8 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT and similarly the element of S2subscript𝑆2S_{2}italic_S start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT with 5555 different organizations O1(2),,O5(2)superscriptsubscript𝑂12superscriptsubscript𝑂52O_{1}^{(2)},\ldots,O_{5}^{(2)}italic_O start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT , … , italic_O start_POSTSUBSCRIPT 5 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT by a bijective map each participant represents a unique organization from each of the two sets. Given any 3333 organizations from the first level and any 4444 organizations from the second level, by leaving out all participants representing simultaneously one organization from each subset, one is at most able to recover 1111 q𝑞qitalic_q-bit of information. Similarly with 4444 organizations from the first level and 3333 from the second level. Leaving out the union of the about mentioned participants one cannot recover any information. Hence, even though the only information we have on t1subscript𝑡1t_{1}italic_t start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT is that it is at least 11111111, we have a series of systematic sets of size 4012=2840122840-12=2840 - 12 = 28 who cannot recover more than 1111 q𝑞qitalic_q-bit of information. Similarly, even though the only information we have on t2subscript𝑡2t_{2}italic_t start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT is that it is at least 15151515, we have a series of systematic sets of size 4015=2540152540-15=2540 - 15 = 25 from who cannot reveal any information. Adapting other types of monomial ordering does not seem to help optimizing locally both D𝐷Ditalic_D and Dsuperscript𝐷perpendicular-toD^{\perp}italic_D start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT.

87654321161412108642242118151296332282420161284403530252015105 5101520253035404812162024283236912151821242468101214161234567887654321161412108642242118151296332282420161284403530252015105 51015202530354048121620242832369121518212424681012141612345678\begin{array}[]{cccccccc}8&7&6&5&4&3&2&1\\ 16&14&12&10&8&6&4&2\\ 24&21&18&15&12&9&6&3\\ 32&28&24&20&16&12&8&4\\ 40&35&30&25&20&15&10&5\end{array}{\mbox{ \ \ \ \ \ \ \ }}\begin{array}[]{% cccccccc}5&10&15&20&25&30&35&40\\ 4&8&12&16&20&24&28&32\\ 3&6&9&12&15&18&21&24\\ 2&4&6&8&10&12&14&16\\ 1&2&3&4&5&6&7&8\end{array}start_ARRAY start_ROW start_CELL 8 end_CELL start_CELL 7 end_CELL start_CELL 6 end_CELL start_CELL 5 end_CELL start_CELL 4 end_CELL start_CELL 3 end_CELL start_CELL 2 end_CELL start_CELL 1 end_CELL end_ROW start_ROW start_CELL 16 end_CELL start_CELL 14 end_CELL start_CELL 12 end_CELL start_CELL 10 end_CELL start_CELL 8 end_CELL start_CELL 6 end_CELL start_CELL 4 end_CELL start_CELL 2 end_CELL end_ROW start_ROW start_CELL 24 end_CELL start_CELL 21 end_CELL start_CELL 18 end_CELL start_CELL 15 end_CELL start_CELL 12 end_CELL start_CELL 9 end_CELL start_CELL 6 end_CELL start_CELL 3 end_CELL end_ROW start_ROW start_CELL 32 end_CELL start_CELL 28 end_CELL start_CELL 24 end_CELL start_CELL 20 end_CELL start_CELL 16 end_CELL start_CELL 12 end_CELL start_CELL 8 end_CELL start_CELL 4 end_CELL end_ROW start_ROW start_CELL 40 end_CELL start_CELL 35 end_CELL start_CELL 30 end_CELL start_CELL 25 end_CELL start_CELL 20 end_CELL start_CELL 15 end_CELL start_CELL 10 end_CELL start_CELL 5 end_CELL end_ROW end_ARRAY start_ARRAY start_ROW start_CELL 5 end_CELL start_CELL 10 end_CELL start_CELL 15 end_CELL start_CELL 20 end_CELL start_CELL 25 end_CELL start_CELL 30 end_CELL start_CELL 35 end_CELL start_CELL 40 end_CELL end_ROW start_ROW start_CELL 4 end_CELL start_CELL 8 end_CELL start_CELL 12 end_CELL start_CELL 16 end_CELL start_CELL 20 end_CELL start_CELL 24 end_CELL start_CELL 28 end_CELL start_CELL 32 end_CELL end_ROW start_ROW start_CELL 3 end_CELL start_CELL 6 end_CELL start_CELL 9 end_CELL start_CELL 12 end_CELL start_CELL 15 end_CELL start_CELL 18 end_CELL start_CELL 21 end_CELL start_CELL 24 end_CELL end_ROW start_ROW start_CELL 2 end_CELL start_CELL 4 end_CELL start_CELL 6 end_CELL start_CELL 8 end_CELL start_CELL 10 end_CELL start_CELL 12 end_CELL start_CELL 14 end_CELL start_CELL 16 end_CELL end_ROW start_ROW start_CELL 1 end_CELL start_CELL 2 end_CELL start_CELL 3 end_CELL start_CELL 4 end_CELL start_CELL 5 end_CELL start_CELL 6 end_CELL start_CELL 7 end_CELL start_CELL 8 end_CELL end_ROW end_ARRAY
Figure 3: In the array on the left hand side we have D(N)𝐷𝑁D(N)italic_D ( italic_N ) and on the right hand side D(N)superscript𝐷perpendicular-to𝑁D^{\perp}(N)italic_D start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( italic_N ) for all NΔ(8,5)𝑁Δ85N\in\Delta(8,5)italic_N ∈ roman_Δ ( 8 , 5 ).
Remark 13.

As Theorem 11 generalizes Example 2 it is straightforward to generalize Example 4 to cover all cases of point sets S1×S2subscript𝑆1subscript𝑆2S_{1}\times S_{2}italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT × italic_S start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT. We leave the details for the reader.

4 Democratic schemes

In this section we optimize the second layer of security whilst paying no interest in the worst case information leakage in terms of number of participants. I.e. we are interested in the second layer of security and in the reconstruction numbers r1,,rsubscript𝑟1subscript𝑟r_{1},\ldots,r_{\ell}italic_r start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_r start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT, but downplay the interest in the numbers t1,,tsubscript𝑡1subscript𝑡t_{1},\ldots,t_{\ell}italic_t start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_t start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT. Our new construction is designed to have very systematic maximal non-u𝑢uitalic_u-qualifying sets for any u=1,,𝑢1u=1,\ldots,\ellitalic_u = 1 , … , roman_ℓ, the systematic form giving rise to democratic properties along the same line as those described in the previous section. A particular advantage of the new construction is that in contrast to the construction of [14, Sec. 4] as treated in Section 3, it allows for a great variety of possible values of \ellroman_ℓ, including small, medium sized or large. The codes are defined by the same evaluation map ev:R𝔽qn:ev𝑅superscriptsubscript𝔽𝑞𝑛{\mbox{ev}}:R\rightarrow{\mathbb{F}}_{q}^{n}ev : italic_R → blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT as in Section 3, but we shall employ a different monomial ordering. We gain extra freedom by no longer requiring that all monomials in L2subscript𝐿2L_{2}italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT are smaller than the remaining monomials in L1subscript𝐿1L_{1}italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT with respect to the applied monomial ordering. To deal with this new situation we introduce the following definition.

Definition 14.

Let S1,,Sm𝔽qsubscript𝑆1subscript𝑆𝑚subscript𝔽𝑞S_{1},\ldots,S_{m}\subseteq{\mathbb{F}}_{q}italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_S start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ⊆ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT and write s1=#S1,,sm=#Smformulae-sequencesubscript𝑠1#subscript𝑆1subscript𝑠𝑚#subscript𝑆𝑚s_{1}=\#S_{1},\ldots,s_{m}=\#S_{m}italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = # italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_s start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT = # italic_S start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT. Choose integers 0v1<j1<s1,,0vm<jm<smformulae-sequence0subscript𝑣1subscript𝑗1subscript𝑠10subscript𝑣𝑚subscript𝑗𝑚subscript𝑠𝑚0\leq v_{1}<j_{1}<s_{1},\ldots,0\leq v_{m}<j_{m}<s_{m}0 ≤ italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT < italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT < italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , 0 ≤ italic_v start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT < italic_j start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT < italic_s start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT, and let

L1={X1i1Xmim0i1j1,,0imjm}subscript𝐿1conditional-setsuperscriptsubscript𝑋1subscript𝑖1superscriptsubscript𝑋𝑚subscript𝑖𝑚formulae-sequence0subscript𝑖1subscript𝑗10subscript𝑖𝑚subscript𝑗𝑚L_{1}=\{X_{1}^{i_{1}}\cdots X_{m}^{i_{m}}\mid 0\leq i_{1}\leq j_{1},\ldots,0% \leq i_{m}\leq j_{m}\}italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = { italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ⋯ italic_X start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ∣ 0 ≤ italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ≤ italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , 0 ≤ italic_i start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ≤ italic_j start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT }

and L2=L1\subscript𝐿2\subscript𝐿1L_{2}=L_{1}\backslash\Boxitalic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT \ □ where

={X1i1Xmimv1i1j1,,vmimjm}.conditional-setsuperscriptsubscript𝑋1subscript𝑖1superscriptsubscript𝑋𝑚subscript𝑖𝑚formulae-sequencesubscript𝑣1subscript𝑖1subscript𝑗1subscript𝑣𝑚subscript𝑖𝑚subscript𝑗𝑚\Box=\{X_{1}^{i_{1}}\cdots X_{m}^{i_{m}}\mid v_{1}\leq i_{1}\leq j_{1},\ldots,% v_{m}\leq i_{m}\leq j_{m}\}.□ = { italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ⋯ italic_X start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ∣ italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ≤ italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ≤ italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_v start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ≤ italic_i start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ≤ italic_j start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT } .

Consider the lexicographic ordering precedes\prec with XmX2X1precedessubscript𝑋𝑚precedessubscript𝑋2precedessubscript𝑋1X_{m}\prec\cdots\prec X_{2}\prec X_{1}italic_X start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ≺ ⋯ ≺ italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ≺ italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT., and write Nmin=X1v1Xmvmsubscript𝑁minsuperscriptsubscript𝑋1subscript𝑣1superscriptsubscript𝑋𝑚subscript𝑣𝑚N_{\mbox{min}}=X_{1}^{v_{1}}\cdots X_{m}^{v_{m}}italic_N start_POSTSUBSCRIPT min end_POSTSUBSCRIPT = italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ⋯ italic_X start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_v start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT end_POSTSUPERSCRIPT (which is the minimal element of \Box with respect to precedes\prec), and define

={ML1NminM}.conditional-set𝑀subscript𝐿1precedes-or-equalssubscript𝑁min𝑀\Diamond=\{M\in L_{1}\mid N_{\mbox{min}}\preceq M\}.◇ = { italic_M ∈ italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ∣ italic_N start_POSTSUBSCRIPT min end_POSTSUBSCRIPT ⪯ italic_M } .

If for all i=1,,=#formulae-sequence𝑖1#i=1,\ldots,\ell=\#\Boxitalic_i = 1 , … , roman_ℓ = # □ it holds that among those K𝐾K\subseteq\Diamonditalic_K ⊆ ◇ of size i𝑖iitalic_i a Ksuperscript𝐾K^{\prime}\subseteq\Boxitalic_K start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ⊆ □ exists with D(K)𝐷superscript𝐾D(K^{\prime})italic_D ( italic_K start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ) being minimal then the secret sharing scheme defined from C2=C(L2)C(L1)=C1subscript𝐶2𝐶subscript𝐿2𝐶subscript𝐿1subscript𝐶1C_{2}=C(L_{2})\subseteq C(L_{1})=C_{1}italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = italic_C ( italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) ⊆ italic_C ( italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) = italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT is called democratic.

Example 5.

In this example we illustrate the notation \Box and \Diamond from Definition 14 in the case of m=2𝑚2m=2italic_m = 2 and s1=6subscript𝑠16s_{1}=6italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 6, s2=5subscript𝑠25s_{2}=5italic_s start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 5, j1=3subscript𝑗13j_{1}=3italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 3, j2=3subscript𝑗23j_{2}=3italic_j start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 3, v1=1subscript𝑣11v_{1}=1italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 1, and v2=2subscript𝑣22v_{2}=2italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 2. Figure 4 illustrates the situation.

++++\begin{array}[]{cccccc}\cdot&\cdot&\cdot&\cdot&\cdot&\cdot\\ \cdot&-&-&-&\cdot&\cdot\\ \cdot&-&-&-&\cdot&\cdot\\ \cdot&\cdot&+&+&\cdot&\cdot\\ \cdot&\cdot&+&+&\cdot&\cdot\end{array}start_ARRAY start_ROW start_CELL ⋅ end_CELL start_CELL ⋅ end_CELL start_CELL ⋅ end_CELL start_CELL ⋅ end_CELL start_CELL ⋅ end_CELL start_CELL ⋅ end_CELL end_ROW start_ROW start_CELL ⋅ end_CELL start_CELL - end_CELL start_CELL - end_CELL start_CELL - end_CELL start_CELL ⋅ end_CELL start_CELL ⋅ end_CELL end_ROW start_ROW start_CELL ⋅ end_CELL start_CELL - end_CELL start_CELL - end_CELL start_CELL - end_CELL start_CELL ⋅ end_CELL start_CELL ⋅ end_CELL end_ROW start_ROW start_CELL ⋅ end_CELL start_CELL ⋅ end_CELL start_CELL + end_CELL start_CELL + end_CELL start_CELL ⋅ end_CELL start_CELL ⋅ end_CELL end_ROW start_ROW start_CELL ⋅ end_CELL start_CELL ⋅ end_CELL start_CELL + end_CELL start_CELL + end_CELL start_CELL ⋅ end_CELL start_CELL ⋅ end_CELL end_ROW end_ARRAY
Figure 4: The situation in Example 5. Monomials marked with “--” correspond to \Box. Adding the monomials marked with “+++” one obtains \Diamond.
Remark 15.

When C1=C(L2)C(L1)=C2subscript𝐶1𝐶subscript𝐿2𝐶subscript𝐿1subscript𝐶2C_{1}=C(L_{2})\subseteq C(L_{1})=C_{2}italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_C ( italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) ⊆ italic_C ( italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) = italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT are defined as in Definition 14 then we only need to consider in (10) as leading monomials those that belong to \Diamond. The very last condition of Definition 14 then implies that we can actually apply (11), as indeed =L1\L2\subscript𝐿1subscript𝐿2\Box=L_{1}\backslash L_{2}□ = italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT \ italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT. Hence, to calculate the relative generalized Hamming weights Mt(C1,C2)subscript𝑀𝑡subscript𝐶1subscript𝐶2M_{t}(C_{1},C_{2})italic_M start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) and from that the reconstruction numbers r1,,rsubscript𝑟1subscript𝑟r_{1},\ldots,r_{\ell}italic_r start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_r start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT, we can employ (11) although the conditions of [14, Sec. 4] are not satisfied.

Theorem 16.

Let C(L2)C(L1)𝐶subscript𝐿2𝐶subscript𝐿1C(L_{2})\subseteq C(L_{1})italic_C ( italic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) ⊆ italic_C ( italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) define a democratic secret sharing scheme as in Definition 14. We have r1=s1sm(s1v1)(smvm)+1subscript𝑟1subscript𝑠1subscript𝑠𝑚subscript𝑠1subscript𝑣1subscript𝑠𝑚subscript𝑣𝑚1r_{1}=s_{1}\cdots s_{m}-(s_{1}-v_{1})\cdots(s_{m}-v_{m})+1italic_r start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⋯ italic_s start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT - ( italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) ⋯ ( italic_s start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT - italic_v start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ) + 1 and r=s1sm(s1j1)(smjm)+1subscript𝑟subscript𝑠1subscript𝑠𝑚subscript𝑠1subscript𝑗1subscript𝑠𝑚subscript𝑗𝑚1r_{\ell}=s_{1}\cdots s_{m}-(s_{1}-j_{1})\cdots(s_{m}-j_{m})+1italic_r start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⋯ italic_s start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT - ( italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) ⋯ ( italic_s start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT - italic_j start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ) + 1. For i=1,,m𝑖1𝑚i=1,\ldots,mitalic_i = 1 , … , italic_m consider pointsets Tmax(i)Sisuperscriptsubscript𝑇𝑖subscript𝑆𝑖T_{\max}^{(i)}\subseteq S_{i}italic_T start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_i ) end_POSTSUPERSCRIPT ⊆ italic_S start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT with #Tmax(i)=sivi#superscriptsubscript𝑇𝑖subscript𝑠𝑖subscript𝑣𝑖\#T_{\max}^{(i)}=s_{i}-v_{i}# italic_T start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_i ) end_POSTSUPERSCRIPT = italic_s start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT - italic_v start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT and Tmin(i)Sisuperscriptsubscript𝑇𝑖subscript𝑆𝑖T_{\min}^{(i)}\subseteq S_{i}italic_T start_POSTSUBSCRIPT roman_min end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_i ) end_POSTSUPERSCRIPT ⊆ italic_S start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT with #Tmin(i)=siji#superscriptsubscript𝑇𝑖subscript𝑠𝑖subscript𝑗𝑖\#T_{\min}^{(i)}=s_{i}-j_{i}# italic_T start_POSTSUBSCRIPT roman_min end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_i ) end_POSTSUPERSCRIPT = italic_s start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT - italic_j start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT. Then (S1××Sm)\(Tmax(1)××Tmax(m))\subscript𝑆1subscript𝑆𝑚superscriptsubscript𝑇1superscriptsubscript𝑇𝑚(S_{1}\times\cdots\times S_{m})\backslash(T_{\max}^{(1)}\times\cdots\times T_{% \max}^{(m)})( italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT × ⋯ × italic_S start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ) \ ( italic_T start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT × ⋯ × italic_T start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_m ) end_POSTSUPERSCRIPT ) is a maximal non-1111-qualifying set and (S1××Sm)\(Tmin(1)××Tmin(m))\subscript𝑆1subscript𝑆𝑚superscriptsubscript𝑇1superscriptsubscript𝑇𝑚(S_{1}\times\cdots\times S_{m})\backslash(T_{\min}^{(1)}\times\cdots\times T_{% \min}^{(m)})( italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT × ⋯ × italic_S start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ) \ ( italic_T start_POSTSUBSCRIPT roman_min end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT × ⋯ × italic_T start_POSTSUBSCRIPT roman_min end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_m ) end_POSTSUPERSCRIPT ) is a maximal non-\ellroman_ℓ-unqualifying set. The latter describes the only such sets.

Proof.

The main part of the theorem follows from Remark 15. To prove the last result we must establish that the only non-zero polynomials F(X1,,Xm)𝐹subscript𝑋1subscript𝑋𝑚F(X_{1},\ldots,X_{m})italic_F ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_X start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ) with Supp(F)L1Supp𝐹subscript𝐿1{\mbox{Supp}}(F)\subseteq L_{1}Supp ( italic_F ) ⊆ italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT and having exactly D(X1j1Xmjm)𝐷superscriptsubscript𝑋1subscript𝑗1superscriptsubscript𝑋𝑚subscript𝑗𝑚D(X_{1}^{j_{1}}\cdots X_{m}^{j_{m}})italic_D ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ⋯ italic_X start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_j start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ) non-roots, are all of the form

α1S1\Tmin(1)(X1αi)αmSm\Tmin(m)(Xmαm).subscriptproductsubscript𝛼1\subscript𝑆1superscriptsubscript𝑇1subscript𝑋1subscript𝛼𝑖subscriptproductsubscript𝛼𝑚\subscript𝑆𝑚superscriptsubscript𝑇𝑚subscript𝑋𝑚subscript𝛼𝑚\prod_{\alpha_{1}\in S_{1}\backslash T_{\min}^{(1)}}(X_{1}-\alpha_{i})\cdots% \prod_{\alpha_{m}\in S_{m}\backslash T_{\min}^{(m)}}(X_{m}-\alpha_{m}).∏ start_POSTSUBSCRIPT italic_α start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ∈ italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT \ italic_T start_POSTSUBSCRIPT roman_min end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - italic_α start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) ⋯ ∏ start_POSTSUBSCRIPT italic_α start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ∈ italic_S start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT \ italic_T start_POSTSUBSCRIPT roman_min end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_m ) end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( italic_X start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT - italic_α start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ) .

Clearly, such a polynomial must have X1j1Xmjmsuperscriptsubscript𝑋1subscript𝑗1superscriptsubscript𝑋𝑚subscript𝑗𝑚X_{1}^{j_{1}}\cdots X_{m}^{j_{m}}italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ⋯ italic_X start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_j start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT end_POSTSUPERSCRIPT as leading monomial as this monomial is the only in L1subscript𝐿1L_{1}italic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT of such a small value. By inspection the last result of the theorem is then a direct consequence of [15, Th. 7] (where some care must be taken as the D𝐷Ditalic_D are used in a slightly different meaning there). ∎

Proposition 17.

Let the notation be as in Definition 14 with s1j1==smjmsubscript𝑠1subscript𝑗1subscript𝑠𝑚subscript𝑗𝑚s_{1}-j_{1}=\cdots=s_{m}-j_{m}italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = ⋯ = italic_s start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT - italic_j start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT and j1v1==jmvmsubscript𝑗1subscript𝑣1subscript𝑗𝑚subscript𝑣𝑚j_{1}-v_{1}=\cdots=j_{m}-v_{m}italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = ⋯ = italic_j start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT - italic_v start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT then the scheme is democratic. For m=2𝑚2m=2italic_m = 2 a sufficient condition for being democratic is that s1j1s2j2subscript𝑠1subscript𝑗1subscript𝑠2subscript𝑗2s_{1}-j_{1}\geq s_{2}-j_{2}italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ≥ italic_s start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - italic_j start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT with j1v1j2v2+1subscript𝑗1subscript𝑣1subscript𝑗2subscript𝑣21j_{1}-v_{1}\leq j_{2}-v_{2}+1italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ≤ italic_j start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 1.

Proof.

We only proof the latter result. We first observe that for D(K)𝐷𝐾D(K)italic_D ( italic_K ) to be minimal among those K𝐾K\in\Diamonditalic_K ∈ ◇ with #K=i#𝐾𝑖\#K=i# italic_K = italic_i it clearly holds that if NK𝑁𝐾N\in Kitalic_N ∈ italic_K then all M𝑀M\in\Diamonditalic_M ∈ ◇ which are divisible by N𝑁Nitalic_N also belong to K𝐾Kitalic_K. For a given i𝑖iitalic_i with 1i=#1𝑖#1\leq i\leq\ell=\#\Box1 ≤ italic_i ≤ roman_ℓ = # □ consider the possible K𝐾K\subseteq\Diamonditalic_K ⊆ ◇, #K=i#𝐾𝑖\#K=i# italic_K = italic_i, with D(K)𝐷𝐾D(K)italic_D ( italic_K ) being minimal. Among such sets let K𝐾Kitalic_K be chosen to contain the minimal possible number of elements outside \Box. If this number equals 00 then we are through. Hence, assume this is not the case. Without loss of generality we may assume that K𝐾K\cap\Boxitalic_K ∩ □ consists of full line segments X1i1X2v2,X1i1X2v2+1,,X1i1X2j2superscriptsubscript𝑋1subscript𝑖1superscriptsubscript𝑋2subscript𝑣2superscriptsubscript𝑋1subscript𝑖1superscriptsubscript𝑋2subscript𝑣21superscriptsubscript𝑋1subscript𝑖1superscriptsubscript𝑋2subscript𝑗2X_{1}^{i_{1}}X_{2}^{v_{2}},X_{1}^{i_{1}}X_{2}^{v_{2}+1},\ldots,X_{1}^{i_{1}}X_% {2}^{j_{2}}italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT , italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 1 end_POSTSUPERSCRIPT , … , italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_j start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT for i1=a,,j1subscript𝑖1𝑎subscript𝑗1i_{1}=a,\ldots,j_{1}italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_a , … , italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT plus possibly some partial line segment X1a1X2b,X1a1X2b+1,,X1a1X2j2superscriptsubscript𝑋1𝑎1superscriptsubscript𝑋2𝑏superscriptsubscript𝑋1𝑎1superscriptsubscript𝑋2𝑏1superscriptsubscript𝑋1𝑎1superscriptsubscript𝑋2subscript𝑗2X_{1}^{a-1}X_{2}^{b},X_{1}^{a-1}X_{2}^{b+1},\ldots,X_{1}^{a-1}X_{2}^{j_{2}}italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_a - 1 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_b end_POSTSUPERSCRIPT , italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_a - 1 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_b + 1 end_POSTSUPERSCRIPT , … , italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_a - 1 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_j start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT. Here, v1+1aj1subscript𝑣11𝑎subscript𝑗1v_{1}+1\leq a\leq j_{1}italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + 1 ≤ italic_a ≤ italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT and v2+1bj2subscript𝑣21𝑏subscript𝑗2v_{2}+1\leq b\leq j_{2}italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + 1 ≤ italic_b ≤ italic_j start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT. If K𝐾K\cap\Boxitalic_K ∩ □ contains the mentioned partial line segment then remove from K𝐾Kitalic_K the smallest element according to superscriptprecedes\prec^{\prime}≺ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT, where superscriptprecedes\prec^{\prime}≺ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT is the lexicographic ordering with X1X2superscriptprecedessubscript𝑋1subscript𝑋2X_{1}\prec^{\prime}X_{2}italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ≺ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT. By assumption this monomial belongs to \\\Diamond\backslash\Box◇ \ □. Then replace it with X1a1X2b1superscriptsubscript𝑋1𝑎1superscriptsubscript𝑋2subscript𝑏1X_{1}^{a-1}X_{2}^{b_{1}}italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_a - 1 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_b start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT to obtain a new K𝐾Kitalic_K with the same D𝐷Ditalic_D-value (or smaller), but having less elements outside \Box. But this is in contradiction with our assumption that the original K𝐾Kitalic_K was chosen to have the smallest number of elements outside \Box. Hence, the partial line segment cannot exist. But then if X1cX2dsuperscriptsubscript𝑋1𝑐superscriptsubscript𝑋2𝑑X_{1}^{c}X_{2}^{d}italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_c end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_d end_POSTSUPERSCRIPT is the smallest element in \\\Diamond\backslash\Box◇ \ □ with respect to superscriptprecedes\prec^{\prime}≺ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT, then by removing from K𝐾Kitalic_K the line segment X1cX2d,X1c+1X2d,,X1j1X2dsuperscriptsubscript𝑋1𝑐superscriptsubscript𝑋2𝑑superscriptsubscript𝑋1𝑐1superscriptsubscript𝑋2𝑑superscriptsubscript𝑋1subscript𝑗1superscriptsubscript𝑋2𝑑X_{1}^{c}X_{2}^{d},X_{1}^{c+1}X_{2}^{d},\ldots,X_{1}^{j_{1}}X_{2}^{d}italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_c end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_d end_POSTSUPERSCRIPT , italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_c + 1 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_d end_POSTSUPERSCRIPT , … , italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_d end_POSTSUPERSCRIPT and adding instead the line segment X1a1X2j1j2+c,X1a1X2j1j2+c+1,,X1a1X2j2superscriptsubscript𝑋1𝑎1superscriptsubscript𝑋2subscript𝑗1subscript𝑗2𝑐superscriptsubscript𝑋1𝑎1superscriptsubscript𝑋2subscript𝑗1subscript𝑗2𝑐1superscriptsubscript𝑋1𝑎1superscriptsubscript𝑋2subscript𝑗2X_{1}^{a-1}X_{2}^{j_{1}-j_{2}+c},X_{1}^{a-1}X_{2}^{j_{1}-j_{2}+c+1},\ldots,X_{% 1}^{a-1}X_{2}^{j_{2}}italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_a - 1 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - italic_j start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + italic_c end_POSTSUPERSCRIPT , italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_a - 1 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - italic_j start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + italic_c + 1 end_POSTSUPERSCRIPT , … , italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_a - 1 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_j start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT we obtain a new K𝐾Kitalic_K having fewer elements outside \Box and being of D𝐷Ditalic_D-value smaller than or equal to that of the previous K𝐾Kitalic_K. Again, this is a contradiction. ∎

Example 6.

The secret sharing scheme with \Box and \Diamond as in Example 5 is democratic.

Example 7.

Let notation be as in Definition 14 with q>10𝑞10q>10italic_q > 10, and choose S1,S2𝔽qsubscript𝑆1subscript𝑆2subscript𝔽𝑞S_{1},S_{2}\subseteq{\mathbb{F}}_{q}italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⊆ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT of equal size s1=s2=10subscript𝑠1subscript𝑠210s_{1}=s_{2}=10italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_s start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 10. Let v1=v2=2subscript𝑣1subscript𝑣22v_{1}=v_{2}=2italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 2 and j1=j2=5subscript𝑗1subscript𝑗25j_{1}=j_{2}=5italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_j start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 5. We have n=100𝑛100n=100italic_n = 100 and =1616\ell=16roman_ℓ = 16. Consider arbitrary T1(i),,T4(i)Sisuperscriptsubscript𝑇1𝑖superscriptsubscript𝑇4𝑖subscript𝑆𝑖T_{1}^{(i)},\ldots,T_{4}^{(i)}\subseteq S_{i}italic_T start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_i ) end_POSTSUPERSCRIPT , … , italic_T start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_i ) end_POSTSUPERSCRIPT ⊆ italic_S start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT, i=1,2𝑖12i=1,2italic_i = 1 , 2 of corresponding sizes 5,6,7,856785,6,7,85 , 6 , 7 , 8 (in that order). We have M16(C1,C2)=D({X1i1X2i22i15,2i25})=64subscript𝑀16subscript𝐶1subscript𝐶2𝐷conditional-setsuperscriptsubscript𝑋1subscript𝑖1superscriptsubscript𝑋2subscript𝑖2formulae-sequence2subscript𝑖152subscript𝑖2564M_{16}(C_{1},C_{2})=D(\{X_{1}^{i_{1}}X_{2}^{i_{2}}\mid 2\leq i_{1}\leq 5,2\leq i% _{2}\leq 5\})=64italic_M start_POSTSUBSCRIPT 16 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = italic_D ( { italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ∣ 2 ≤ italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ≤ 5 , 2 ≤ italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ≤ 5 } ) = 64, r1=nM16(C1,C2)+1=37subscript𝑟1𝑛subscript𝑀16subscript𝐶1subscript𝐶2137r_{1}=n-M_{16}(C_{1},C_{2})+1=37italic_r start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_n - italic_M start_POSTSUBSCRIPT 16 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) + 1 = 37 and (S1×S2)\(T4(1)×T4(2))\subscript𝑆1subscript𝑆2superscriptsubscript𝑇41superscriptsubscript𝑇42(S_{1}\times S_{2})\backslash(T_{4}^{(1)}\times T_{4}^{(2)})( italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT × italic_S start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) \ ( italic_T start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT × italic_T start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT ) is a maximal 1111-non-qualifying set. Hence, leaving out all members of T4(1)×T4(2)superscriptsubscript𝑇41superscriptsubscript𝑇42T_{4}^{(1)}\times T_{4}^{(2)}italic_T start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT × italic_T start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT one cannot obtain any information. We next see that M16z(C1,C2)=64zsubscript𝑀16𝑧subscript𝐶1subscript𝐶264𝑧M_{16-z}(C_{1},C_{2})=64-zitalic_M start_POSTSUBSCRIPT 16 - italic_z end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = 64 - italic_z for z=1,2,3𝑧123z=1,2,3italic_z = 1 , 2 , 3. To see this note that the relative generalized Hamming weights constitute a strictly increasing sequence, and that one cannot dicrease the value of D𝐷Ditalic_D by more than the number z𝑧zitalic_z of removed elements from {X1i1X2i22i15,2i25}conditional-setsuperscriptsubscript𝑋1subscript𝑖1superscriptsubscript𝑋2subscript𝑖2formulae-sequence2subscript𝑖152subscript𝑖25\{X_{1}^{i_{1}}X_{2}^{i_{2}}\mid 2\leq i_{1}\leq 5,2\leq i_{2}\leq 5\}{ italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ∣ 2 ≤ italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ≤ 5 , 2 ≤ italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ≤ 5 } in the argument of D𝐷Ditalic_D as long as z<4𝑧4z<4italic_z < 4. Next M12(C1,C2)=D({X1i1X2i23i15,2i25})=D({X1i1X2i22i15,3i25})=M16(C1,C2)8=56subscript𝑀12subscript𝐶1subscript𝐶2𝐷conditional-setsuperscriptsubscript𝑋1subscript𝑖1superscriptsubscript𝑋2subscript𝑖2formulae-sequence3subscript𝑖152subscript𝑖25𝐷conditional-setsuperscriptsubscript𝑋1subscript𝑖1superscriptsubscript𝑋2subscript𝑖2formulae-sequence2subscript𝑖153subscript𝑖25subscript𝑀16subscript𝐶1subscript𝐶2856M_{12}(C_{1},C_{2})=D(\{X_{1}^{i_{1}}X_{2}^{i_{2}}\mid 3\leq i_{1}\leq 5,2\leq i% _{2}\leq 5\})=D(\{X_{1}^{i_{1}}X_{2}^{i_{2}}\mid 2\leq i_{1}\leq 5,3\leq i_{2}% \leq 5\})=M_{16}(C_{1},C_{2})-8=56italic_M start_POSTSUBSCRIPT 12 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = italic_D ( { italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ∣ 3 ≤ italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ≤ 5 , 2 ≤ italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ≤ 5 } ) = italic_D ( { italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ∣ 2 ≤ italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ≤ 5 , 3 ≤ italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ≤ 5 } ) = italic_M start_POSTSUBSCRIPT 16 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) - 8 = 56 (a jump in 1+4=51451+4=51 + 4 = 5 from M13(C1,C2)subscript𝑀13subscript𝐶1subscript𝐶2M_{13}(C_{1},C_{2})italic_M start_POSTSUBSCRIPT 13 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT )). Continuing this way we see that removing 4+z4𝑧4+z4 + italic_z from {X1i1X2i22i15,2i25}conditional-setsuperscriptsubscript𝑋1subscript𝑖1superscriptsubscript𝑋2subscript𝑖2formulae-sequence2subscript𝑖152subscript𝑖25\{X_{1}^{i_{1}}X_{2}^{i_{2}}\mid 2\leq i_{1}\leq 5,2\leq i_{2}\leq 5\}{ italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ∣ 2 ≤ italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ≤ 5 , 2 ≤ italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ≤ 5 } , z=1,2𝑧12z=1,2italic_z = 1 , 2 the D𝐷Ditalic_D-value decrease by at most 4+z4𝑧4+z4 + italic_z, and therefore M16(4+z)(C1,C2)=M16(4+z)subscript𝑀164𝑧subscript𝐶1subscript𝐶2subscript𝑀164𝑧M_{16-(4+z)}(C_{1},C_{2})=M_{16}-(4+z)italic_M start_POSTSUBSCRIPT 16 - ( 4 + italic_z ) end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = italic_M start_POSTSUBSCRIPT 16 end_POSTSUBSCRIPT - ( 4 + italic_z ). Next, we can remove 4+3434+34 + 3 elements in such a way that the corresponding D𝐷Ditalic_D is smallest possible as follows M9(C1,C2)=D({X1i1X2i23i15,3i25})=M16(C1,C2)744=49subscript𝑀9subscript𝐶1subscript𝐶2𝐷conditional-setsuperscriptsubscript𝑋1subscript𝑖1superscriptsubscript𝑋2subscript𝑖2formulae-sequence3subscript𝑖153subscript𝑖25subscript𝑀16subscript𝐶1subscript𝐶274449M_{9}(C_{1},C_{2})=D(\{X_{1}^{i_{1}}X_{2}^{i_{2}}\mid 3\leq i_{1}\leq 5,3\leq i% _{2}\leq 5\})=M_{16}(C_{1},C_{2})-7-4-4=49italic_M start_POSTSUBSCRIPT 9 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = italic_D ( { italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ∣ 3 ≤ italic_i start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ≤ 5 , 3 ≤ italic_i start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ≤ 5 } ) = italic_M start_POSTSUBSCRIPT 16 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) - 7 - 4 - 4 = 49. Continuing this way see that M9z(C1,C2)=M9(C1,C2)zsubscript𝑀9𝑧subscript𝐶1subscript𝐶2subscript𝑀9subscript𝐶1subscript𝐶2𝑧M_{9-z}(C_{1},C_{2})=M_{9}(C_{1},C_{2})-zitalic_M start_POSTSUBSCRIPT 9 - italic_z end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = italic_M start_POSTSUBSCRIPT 9 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) - italic_z for z=1,2𝑧12z=1,2italic_z = 1 , 2 and that M6(C1,C2)=M93(C1,C2)=M9(C1,C2)34=42subscript𝑀6subscript𝐶1subscript𝐶2subscript𝑀93subscript𝐶1subscript𝐶2subscript𝑀9subscript𝐶1subscript𝐶23442M_{6}(C_{1},C_{2})=M_{9-3}(C_{1},C_{2})=M_{9}(C_{1},C_{2})-3-4=42italic_M start_POSTSUBSCRIPT 6 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = italic_M start_POSTSUBSCRIPT 9 - 3 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = italic_M start_POSTSUBSCRIPT 9 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) - 3 - 4 = 42. Next, in a similar fashion M61(C1,C2)=M6(C1,C2)1=41subscript𝑀61subscript𝐶1subscript𝐶2subscript𝑀6subscript𝐶1subscript𝐶2141M_{6-1}(C_{1},C_{2})=M_{6}(C_{1},C_{2})-1=41italic_M start_POSTSUBSCRIPT 6 - 1 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = italic_M start_POSTSUBSCRIPT 6 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) - 1 = 41, but M62(C1,C2)=M624=36subscript𝑀62subscript𝐶1subscript𝐶2subscript𝑀62436M_{6-2}(C_{1},C_{2})=M_{6}-2-4=36italic_M start_POSTSUBSCRIPT 6 - 2 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = italic_M start_POSTSUBSCRIPT 6 end_POSTSUBSCRIPT - 2 - 4 = 36. Finally, M3(C1,C2)=M4(C1,C2)1=35subscript𝑀3subscript𝐶1subscript𝐶2subscript𝑀4subscript𝐶1subscript𝐶2135M_{3}(C_{1},C_{2})=M_{4}(C_{1},C_{2})-1=35italic_M start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = italic_M start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) - 1 = 35, M2(C1,C2)=M4(C1,C2)24=30subscript𝑀2subscript𝐶1subscript𝐶2subscript𝑀4subscript𝐶1subscript𝐶22430M_{2}(C_{1},C_{2})=M_{4}(C_{1},C_{2})-2-4=30italic_M start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = italic_M start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) - 2 - 4 = 30, and M1(C1,C2)=M2(C1,C2)14=25subscript𝑀1subscript𝐶1subscript𝐶2subscript𝑀2subscript𝐶1subscript𝐶21425M_{1}(C_{1},C_{2})=M_{2}(C_{1},C_{2})-1-4=25italic_M start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = italic_M start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) - 1 - 4 = 25. Regarding maximal i𝑖iitalic_i-non-qualifying sets we have the following picture. Including from T4(1)×T4(2)superscriptsubscript𝑇41superscriptsubscript𝑇42T_{4}^{(1)}\times T_{4}^{(2)}italic_T start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT × italic_T start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT, exactly z𝑧zitalic_z members one can at most obtain z𝑧zitalic_z q𝑞qitalic_q-bits of information, z=1,2,3𝑧123z=1,2,3italic_z = 1 , 2 , 3. Including no members of T3(1)×T4(2)superscriptsubscript𝑇31superscriptsubscript𝑇42T_{3}^{(1)}\times T_{4}^{(2)}italic_T start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT × italic_T start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT or T4(1)×T3(2)superscriptsubscript𝑇41superscriptsubscript𝑇32T_{4}^{(1)}\times T_{3}^{(2)}italic_T start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT × italic_T start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT one can obtain (at most) 4444 q𝑞qitalic_q-bits of information. Including from T3(1)×T4(2)superscriptsubscript𝑇31superscriptsubscript𝑇42T_{3}^{(1)}\times T_{4}^{(2)}italic_T start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT × italic_T start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT or T4(1)×T3(2)superscriptsubscript𝑇41superscriptsubscript𝑇32T_{4}^{(1)}\times T_{3}^{(2)}italic_T start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT × italic_T start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT at most z=1,2𝑧12z=1,2italic_z = 1 , 2 members one can at most obtain 4+z4𝑧4+z4 + italic_z q𝑞qitalic_q-bits of information. Including no members of T3(1)×T3(2)superscriptsubscript𝑇31superscriptsubscript𝑇32T_{3}^{(1)}\times T_{3}^{(2)}italic_T start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT × italic_T start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT one can at most obtain 7777 q𝑞qitalic_q-bits of information. Including from T3(1)×T3(2)superscriptsubscript𝑇31superscriptsubscript𝑇32T_{3}^{(1)}\times T_{3}^{(2)}italic_T start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT × italic_T start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT at most z=1,2𝑧12z=1,2italic_z = 1 , 2 members one can at most obtain 7+z7𝑧7+z7 + italic_z q𝑞qitalic_q-bits of information. Including no elements from T2(1)×T3(2)superscriptsubscript𝑇21superscriptsubscript𝑇32T_{2}^{(1)}\times T_{3}^{(2)}italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT × italic_T start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT or T3(1)×T2(2)superscriptsubscript𝑇31superscriptsubscript𝑇22T_{3}^{(1)}\times T_{2}^{(2)}italic_T start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT × italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT one can obtain (at most) 10101010 q𝑞qitalic_q-bits of information. Including at most one element from either of these sets, one can at most obtain 11111111 q𝑞qitalic_q-bits of information. Including no elements from T2(1)×T2(2)superscriptsubscript𝑇21superscriptsubscript𝑇22T_{2}^{(1)}\times T_{2}^{(2)}italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT × italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT one can (at most) obtain 12121212 q𝑞qitalic_q-bits of information. Including at most one element from T2(1)×T2(2)superscriptsubscript𝑇21superscriptsubscript𝑇22T_{2}^{(1)}\times T_{2}^{(2)}italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT × italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT one can (at most) obtain 13131313 q𝑞qitalic_q-bits of information. Including no elements from T1(1)×T2(2)superscriptsubscript𝑇11superscriptsubscript𝑇22T_{1}^{(1)}\times T_{2}^{(2)}italic_T start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT × italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT or T2(1)×T1(2)superscriptsubscript𝑇21superscriptsubscript𝑇12T_{2}^{(1)}\times T_{1}^{(2)}italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT × italic_T start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT one can (at most) obtain 14141414 q𝑞qitalic_q-bits of information. Finally, including no elements from T1(1)×T1(2)superscriptsubscript𝑇11superscriptsubscript𝑇12T_{1}^{(1)}\times T_{1}^{(2)}italic_T start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT × italic_T start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT one can (at most) obtain 15151515 q𝑞qitalic_q-bits of information.

Example 8.

This is a continuation of Example 7. Let instead v1=v2=3subscript𝑣1subscript𝑣23v_{1}=v_{2}=3italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 3 and j1=j2=6subscript𝑗1subscript𝑗26j_{1}=j_{2}=6italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_j start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 6 and let the sizes of T1(i),T2(i),T3(i)superscriptsubscript𝑇1𝑖superscriptsubscript𝑇2𝑖superscriptsubscript𝑇3𝑖T_{1}^{(i)},T_{2}^{(i)},T_{3}^{(i)}italic_T start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_i ) end_POSTSUPERSCRIPT , italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_i ) end_POSTSUPERSCRIPT , italic_T start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_i ) end_POSTSUPERSCRIPT, and T4(i)superscriptsubscript𝑇4𝑖T_{4}^{(i)}italic_T start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_i ) end_POSTSUPERSCRIPT be 4,5,64564,5,64 , 5 , 6 and 7777 (in that order) for i=1,2𝑖12i=1,2italic_i = 1 , 2. We again obtain maximal 16161616-unqualified, maximal 13131313-unqualified,maximal 8888-unqualified and maximal 1111-unqualified sets as described in the previous example. By leaving out Cartesian product pointsets of size 44444\cdot 44 ⋅ 4, 55555\cdot 55 ⋅ 5, 66666\cdot 66 ⋅ 6, and 77777\cdot 77 ⋅ 7, respectively, one is not able to obtain all information, 13131313 q𝑞qitalic_q-bits of information, 8888 q𝑞qitalic_q-bits of information and 1111 q𝑞qitalic_q-bit of information, respectively. Now increasing all of v1,v2,j1,j2subscript𝑣1subscript𝑣2subscript𝑗1subscript𝑗2v_{1},v_{2},j_{1},j_{2}italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_j start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT by 1111 one cannot leave out any Cartesian product pointset of size 33333\cdot 33 ⋅ 3, 44444\cdot 44 ⋅ 4, 55555\cdot 55 ⋅ 5, and 66666\cdot 66 ⋅ 6, respectively, if one wants to obtain the mentioned amount of information. Increasing, again the parameters by 1111, one cannot leave out any Cartesian product pointsets of size 22222\cdot 22 ⋅ 2, 33333\cdot 33 ⋅ 3, 44444\cdot 44 ⋅ 4, and 55555\cdot 55 ⋅ 5, respectively.

Theorem 18.

Consider a democratic scheme as in Definition 14 with m=2𝑚2m=2italic_m = 2 (two variables), s=s1=s2𝑠subscript𝑠1subscript𝑠2s=s_{1}=s_{2}italic_s = italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_s start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT, v=v1=v2𝑣subscript𝑣1subscript𝑣2v=v_{1}=v_{2}italic_v = italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_v start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT, and j=j1=j2𝑗subscript𝑗1subscript𝑗2j=j_{1}=j_{2}italic_j = italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_j start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT. We have n=s2𝑛superscript𝑠2n=s^{2}italic_n = italic_s start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT participants and the secret is of size =(jv)2superscript𝑗𝑣2\ell=(j-v)^{2}roman_ℓ = ( italic_j - italic_v ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT. For e1𝑒1\ell\geq e\geq 1roman_ℓ ≥ italic_e ≥ 1 one can write e𝑒eitalic_e uniquely in one of the following ways

e=z(z1)h𝑒𝑧𝑧1\displaystyle e=z(z-1)-hitalic_e = italic_z ( italic_z - 1 ) - italic_h with z2 and 0h<z1𝑧2 and 0𝑧1\displaystyle\sqrt{\ell}\leq z\leq 2{\mbox{ and }}0\leq h<z-1square-root start_ARG roman_ℓ end_ARG ≤ italic_z ≤ 2 and 0 ≤ italic_h < italic_z - 1 (14)

or

e=z2h𝑒superscript𝑧2\displaystyle e=z^{2}-hitalic_e = italic_z start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_h with z1 and 0hz1𝑧1 and 0𝑧1\displaystyle\sqrt{\ell}\leq z\leq 1{\mbox{ and }}0\leq h\leq z-1square-root start_ARG roman_ℓ end_ARG ≤ italic_z ≤ 1 and 0 ≤ italic_h ≤ italic_z - 1 (15)

In situation (14) we have

Me(C1,C2)=(sj1+z)(sj2+z)hsubscript𝑀𝑒subscript𝐶1subscript𝐶2𝑠𝑗1𝑧𝑠𝑗2𝑧M_{e}(C_{1},C_{2})=(s-j-1+z)(s-j-2+z)-hitalic_M start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = ( italic_s - italic_j - 1 + italic_z ) ( italic_s - italic_j - 2 + italic_z ) - italic_h
re+1=s2(sj1+z)(sj2+z)+h+1subscript𝑟𝑒1superscript𝑠2𝑠𝑗1𝑧𝑠𝑗2𝑧1r_{\ell-e+1}=s^{2}-(s-j-1+z)(s-j-2+z)+h+1italic_r start_POSTSUBSCRIPT roman_ℓ - italic_e + 1 end_POSTSUBSCRIPT = italic_s start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - ( italic_s - italic_j - 1 + italic_z ) ( italic_s - italic_j - 2 + italic_z ) + italic_h + 1

and by excluding any Cartesian product pointset of size z×(z1)𝑧𝑧1z\times(z-1)italic_z × ( italic_z - 1 ) or (z1)×z𝑧1𝑧(z-1)\times z( italic_z - 1 ) × italic_z, but up till hhitalic_h elements herein, one obtains at most e𝑒\ell-eroman_ℓ - italic_e q𝑞qitalic_q-bits of information. In situation (15) we have

Me(C1,C2)=(sj1+z)2hsubscript𝑀𝑒subscript𝐶1subscript𝐶2superscript𝑠𝑗1𝑧2M_{e}(C_{1},C_{2})=(s-j-1+z)^{2}-hitalic_M start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = ( italic_s - italic_j - 1 + italic_z ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_h
re+1=s2(sj1+z)2hsubscript𝑟𝑒1superscript𝑠2superscript𝑠𝑗1𝑧2r_{\ell-e+1}=s^{2}-(s-j-1+z)^{2}-hitalic_r start_POSTSUBSCRIPT roman_ℓ - italic_e + 1 end_POSTSUBSCRIPT = italic_s start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - ( italic_s - italic_j - 1 + italic_z ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - italic_h

and by excluding any Cartesian product pointset of size z×z𝑧𝑧z\times zitalic_z × italic_z, but up till hhitalic_h elements herein, one obtains at most e𝑒\ell-eroman_ℓ - italic_e q𝑞qitalic_q-bits of information. In both situations S1×S2subscript𝑆1subscript𝑆2S_{1}\times S_{2}italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT × italic_S start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT with such a set removed constitutes a maximal e𝑒\ell-eroman_ℓ - italic_e-non-qualifying set. (if clever points are removed, otherwise not even that)

Proof.

The proof uses similar arguments as in Example 7. ∎

In a straightforward way one can generalize Theorem 18 to arbitrary m2𝑚2m\geq 2italic_m ≥ 2. For simplicity we here only treat the cases where entire Cartesian product pointsets are excluded.

Theorem 19.

Consider a democratic scheme as in Definition 14 with arbitrary m2𝑚2m\geq 2italic_m ≥ 2. Assume s=s1==sm𝑠subscript𝑠1subscript𝑠𝑚s=s_{1}=\cdots=s_{m}italic_s = italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = ⋯ = italic_s start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT, v=v1==vm𝑣subscript𝑣1subscript𝑣𝑚v=v_{1}=\cdots=v_{m}italic_v = italic_v start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = ⋯ = italic_v start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT and j=j1==jm𝑗subscript𝑗1subscript𝑗𝑚j=j_{1}=\cdots=j_{m}italic_j = italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = ⋯ = italic_j start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT. We have smsuperscript𝑠𝑚s^{m}italic_s start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT participants and the secret is of size =(jv)msuperscript𝑗𝑣𝑚\ell=(j-v)^{m}roman_ℓ = ( italic_j - italic_v ) start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT. Assume e=za(z1)b𝑒superscript𝑧𝑎superscript𝑧1𝑏e=z^{a}(z-1)^{b}italic_e = italic_z start_POSTSUPERSCRIPT italic_a end_POSTSUPERSCRIPT ( italic_z - 1 ) start_POSTSUPERSCRIPT italic_b end_POSTSUPERSCRIPT for some a+b=m𝑎𝑏𝑚a+b=mitalic_a + italic_b = italic_m and jvz1𝑗𝑣𝑧1j-v\leq z\leq 1italic_j - italic_v ≤ italic_z ≤ 1 if b=0𝑏0b=0italic_b = 0 or jvz2𝑗𝑣𝑧2j-v\leq z\leq 2italic_j - italic_v ≤ italic_z ≤ 2 if b>0𝑏0b>0italic_b > 0. Then

Me(C1,C2)=(sj1+z)a(sj2+z)bsubscript𝑀𝑒subscript𝐶1subscript𝐶2superscript𝑠𝑗1𝑧𝑎superscript𝑠𝑗2𝑧𝑏M_{e}(C_{1},C_{2})=(s-j-1+z)^{a}(s-j-2+z)^{b}italic_M start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = ( italic_s - italic_j - 1 + italic_z ) start_POSTSUPERSCRIPT italic_a end_POSTSUPERSCRIPT ( italic_s - italic_j - 2 + italic_z ) start_POSTSUPERSCRIPT italic_b end_POSTSUPERSCRIPT
re(C1,C2)=sm(sj1+z)a(sj2+z)b+1subscript𝑟𝑒subscript𝐶1subscript𝐶2superscript𝑠𝑚superscript𝑠𝑗1𝑧𝑎superscript𝑠𝑗2𝑧𝑏1r_{e}(C_{1},C_{2})=s^{m}-(s-j-1+z)^{a}(s-j-2+z)^{b}+1italic_r start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) = italic_s start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT - ( italic_s - italic_j - 1 + italic_z ) start_POSTSUPERSCRIPT italic_a end_POSTSUPERSCRIPT ( italic_s - italic_j - 2 + italic_z ) start_POSTSUPERSCRIPT italic_b end_POSTSUPERSCRIPT + 1

and by excluding any Cartesian product pointset of size f1××fmsubscript𝑓1subscript𝑓𝑚f_{1}\times\cdots\times f_{m}italic_f start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT × ⋯ × italic_f start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT where exactly a𝑎aitalic_a of the fisubscript𝑓𝑖f_{i}italic_f start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT’s equal sj1+z𝑠𝑗1𝑧s-j-1+zitalic_s - italic_j - 1 + italic_z and the remaining equal sj2+z𝑠𝑗2𝑧s-j-2+zitalic_s - italic_j - 2 + italic_z one obtains at most e𝑒\ell-eroman_ℓ - italic_e q𝑞qitalic_q-bits of information. S1××Smsubscript𝑆1subscript𝑆𝑚S_{1}\times\cdots\times S_{m}italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT × ⋯ × italic_S start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT with such a set removed constitutes a maximal e𝑒\ell-eroman_ℓ - italic_e non-qualifying set.

Remark 20.

Theorem 18 and Theorem 19 can in a straight forward manner be generalized to treat the first general case described in Proposition 17, by noting that s1j1==smjmsubscript𝑠1subscript𝑗1subscript𝑠𝑚subscript𝑗𝑚s_{1}-j_{1}=\cdots=s_{m}-j_{m}italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - italic_j start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = ⋯ = italic_s start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT - italic_j start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT and thereby corresponds to the sj𝑠𝑗s-jitalic_s - italic_j, and therefore the relative generalized Hamming weights are the same. The only changes needed is to replace smsuperscript𝑠𝑚s^{m}italic_s start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT with s1smsubscript𝑠1subscript𝑠𝑚s_{1}\cdots s_{m}italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⋯ italic_s start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT.

We finally treat a particular secret sharing scheme fulfilling the last mentioned requirements of Proposition 17

Example 9.

This is a continuation of Example 5 and Example 6 where we treated an incidence of the second construction mentioned in Proposition 17. We have

M6subscript𝑀6\displaystyle M_{6}italic_M start_POSTSUBSCRIPT 6 end_POSTSUBSCRIPT =\displaystyle== D()=16𝐷16\displaystyle D(\Box)=16italic_D ( □ ) = 16
M5subscript𝑀5\displaystyle M_{5}italic_M start_POSTSUBSCRIPT 5 end_POSTSUBSCRIPT =\displaystyle== D(\{X1X22})=15𝐷\subscript𝑋1superscriptsubscript𝑋2215\displaystyle D(\Box\backslash\{X_{1}X_{2}^{2}\})=15italic_D ( □ \ { italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT } ) = 15
M4subscript𝑀4\displaystyle M_{4}italic_M start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT =\displaystyle== D(X12X22,X12X23,X13X22,X13X23)=14𝐷superscriptsubscript𝑋12superscriptsubscript𝑋22superscriptsubscript𝑋12superscriptsubscript𝑋23superscriptsubscript𝑋13superscriptsubscript𝑋22superscriptsubscript𝑋13superscriptsubscript𝑋2314\displaystyle D(X_{1}^{2}X_{2}^{2},X_{1}^{2}X_{2}^{3},X_{1}^{3}X_{2}^{2},X_{1}% ^{3}X_{2}^{3})=14italic_D ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT , italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT ) = 14
M3subscript𝑀3\displaystyle M_{3}italic_M start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT =\displaystyle== D(X1X23,X12X23,X13X23)=10𝐷subscript𝑋1superscriptsubscript𝑋23superscriptsubscript𝑋12superscriptsubscript𝑋23superscriptsubscript𝑋13superscriptsubscript𝑋2310\displaystyle D(X_{1}X_{2}^{3},X_{1}^{2}X_{2}^{3},X_{1}^{3}X_{2}^{3})=10italic_D ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT , italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT , italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT ) = 10
M2subscript𝑀2\displaystyle M_{2}italic_M start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT =\displaystyle== D(X12X23,X13X23)=8𝐷superscriptsubscript𝑋12superscriptsubscript𝑋23superscriptsubscript𝑋13superscriptsubscript𝑋238\displaystyle D(X_{1}^{2}X_{2}^{3},X_{1}^{3}X_{2}^{3})=8italic_D ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT , italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT ) = 8
M1subscript𝑀1\displaystyle M_{1}italic_M start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT =\displaystyle== D(X13X23)=6𝐷superscriptsubscript𝑋13superscriptsubscript𝑋236\displaystyle D(X_{1}^{3}X_{2}^{3})=6italic_D ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT ) = 6

Let T1(1),T2(1),T3(1)superscriptsubscript𝑇11superscriptsubscript𝑇21superscriptsubscript𝑇31T_{1}^{(1)},T_{2}^{(1)},T_{3}^{(1)}italic_T start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT , italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT , italic_T start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT, respectively, be a subset of S1subscript𝑆1S_{1}italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT of cardinality 3,4,53453,4,53 , 4 , 5, respectively, and let T1(2),T2(2)superscriptsubscript𝑇12superscriptsubscript𝑇22T_{1}^{(2)},T_{2}^{(2)}italic_T start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT , italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT, respectively, be a subset of S2subscript𝑆2S_{2}italic_S start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT of cardinality 2, 3, respectively. Then (S1×S2)\(T3(1)×T2(2))\subscript𝑆1subscript𝑆2superscriptsubscript𝑇31superscriptsubscript𝑇22(S_{1}\times S_{2})\backslash(T_{3}^{(1)}\times T_{2}^{(2)})( italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT × italic_S start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) \ ( italic_T start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT × italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT ) is a maximal non-1111-qualifying set, and by adding any extra element one obtains a maximal non-2222-qualifying set. Further (S1×S2)\(T2(1)×T2(2))\subscript𝑆1subscript𝑆2superscriptsubscript𝑇21superscriptsubscript𝑇22(S_{1}\times S_{2})\backslash(T_{2}^{(1)}\times T_{2}^{(2)})( italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT × italic_S start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) \ ( italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT × italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT ) is a maximal non-3333-qualifying set, (S1×S2)\(T3(1)×T1(2))\subscript𝑆1subscript𝑆2superscriptsubscript𝑇31superscriptsubscript𝑇12(S_{1}\times S_{2})\backslash(T_{3}^{(1)}\times T_{1}^{(2)})( italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT × italic_S start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) \ ( italic_T start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT × italic_T start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT ) is a maximal non-4444-qualifying set, (S1×S2)\(T2(1)×T1(2))\subscript𝑆1subscript𝑆2superscriptsubscript𝑇21superscriptsubscript𝑇12(S_{1}\times S_{2})\backslash(T_{2}^{(1)}\times T_{1}^{(2)})( italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT × italic_S start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) \ ( italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT × italic_T start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT ) is a maximal non-5555-qualifying set, and finally (S1×S2)\(T1(1)×T1(2))\subscript𝑆1subscript𝑆2superscriptsubscript𝑇11superscriptsubscript𝑇12(S_{1}\times S_{2})\backslash(T_{1}^{(1)}\times T_{1}^{(2)})( italic_S start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT × italic_S start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) \ ( italic_T start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT × italic_T start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT ) is a maximal non-6666-qualifying set. Observe that a maximal non-4444-qualifying set cannot be expanded to a maximal non-3333-qualifying set. This is in contrast to the situation for the first construction mentioned in Proposition 17 where similar inclusions are always be possible.

5 Concluding remarks

We leave it as an open research question to describe additional democratic secret sharing schemes to those covered by Proposition 17 and to establish for such schemes information on maximal non-u𝑢uitalic_u-qualifying sets. In another direction we propose it as an open research question to establish properties partly similar to the democratic properties from this paper for schemes defined from the Hermitian curve or in larger generality from the norm-trace curves. In a seperate paper we show that Theorem 3 implies that the order bound from [20] on dual codes can be employed to establish information in the primary world regarding common roots of multivariate polynomials.

Appendix A Proof of Theorem 7

Proof.

For the reconstruction numbers we observe that for any set A𝐴Aitalic_A with #A>nMj(C1,C2)#𝐴𝑛subscript𝑀𝑗subscript𝐶1subscript𝐶2\#A>n-M_{j}(C_{1},C_{2})# italic_A > italic_n - italic_M start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) the corresponding value of (4) is at most equal to j1𝑗1j-1italic_j - 1 and that some set A𝐴Aitalic_A of size nMj(C1,C2)𝑛subscript𝑀𝑗subscript𝐶1subscript𝐶2n-M_{j}(C_{1},C_{2})italic_n - italic_M start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) it holds that (4) equals j𝑗jitalic_j. Therefore

r(j1)=rj+1=nMj(C1,C2)+1.subscript𝑟𝑗1subscript𝑟𝑗1𝑛subscript𝑀𝑗subscript𝐶1subscript𝐶21r_{\ell-(j-1)}=r_{\ell-j+1}=n-M_{j}(C_{1},C_{2})+1.italic_r start_POSTSUBSCRIPT roman_ℓ - ( italic_j - 1 ) end_POSTSUBSCRIPT = italic_r start_POSTSUBSCRIPT roman_ℓ - italic_j + 1 end_POSTSUBSCRIPT = italic_n - italic_M start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) + 1 .

Substituting j𝑗jitalic_j with m+1𝑚1\ell-m+1roman_ℓ - italic_m + 1 we obtain the desired result.
For the privacy numbers we are interested in the minimal cardinality of a set A𝐴Aitalic_A such that

m=(dim(C1)A¯dim(C2)A¯),𝑚dimensionsubscriptsubscript𝐶1¯𝐴dimensionsubscriptsubscript𝐶2¯𝐴m=\ell-(\dim(C_{1})_{\bar{A}}-\dim(C_{2})_{\bar{A}}),italic_m = roman_ℓ - ( roman_dim ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT over¯ start_ARG italic_A end_ARG end_POSTSUBSCRIPT - roman_dim ( italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT over¯ start_ARG italic_A end_ARG end_POSTSUBSCRIPT ) , (16)

giving which we will be able to conclude tm=#A1subscript𝑡𝑚#𝐴1t_{m}=\#A-1italic_t start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT = # italic_A - 1. By (2) we have

=dim(C1)A¯+dimPA(C1)dim(C2)A¯dimPA(C2)dimensionsubscriptsubscript𝐶1¯𝐴dimensionsubscript𝑃𝐴subscript𝐶1dimensionsubscriptsubscript𝐶2¯𝐴dimensionsubscript𝑃𝐴subscript𝐶2\ell=\dim(C_{1})_{\bar{A}}+\dim P_{A}(C_{1})-\dim(C_{2})_{\bar{A}}-\dim P_{A}(% C_{2})roman_ℓ = roman_dim ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT over¯ start_ARG italic_A end_ARG end_POSTSUBSCRIPT + roman_dim italic_P start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) - roman_dim ( italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT over¯ start_ARG italic_A end_ARG end_POSTSUBSCRIPT - roman_dim italic_P start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT )

and combining this with Forney’s second duality lemma [13][Lem. 2] which reads

dimPA(C)+dim(C)A=#Adimensionsubscript𝑃𝐴𝐶dimensionsubscriptsuperscript𝐶perpendicular-to𝐴#𝐴\dim P_{A}(C)+\dim(C^{\perp})_{A}=\#Aroman_dim italic_P start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ( italic_C ) + roman_dim ( italic_C start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ) start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT = # italic_A

the right hand side of (16) becomes

dimPA(C1)dimPA(C2)dimensionsubscript𝑃𝐴subscript𝐶1dimensionsubscript𝑃𝐴subscript𝐶2\displaystyle\dim P_{{A}}(C_{1})-\dim P_{{A}}(C_{2})roman_dim italic_P start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) - roman_dim italic_P start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) (17)
=\displaystyle== (#Adim(C1)A)(#Adim(C2)A)#𝐴dimensionsubscriptsuperscriptsubscript𝐶1perpendicular-to𝐴#𝐴dimensionsubscriptsuperscriptsubscript𝐶2perpendicular-to𝐴\displaystyle(\#A-\dim(C_{1}^{\perp})_{{A}})-(\#A-\dim(C_{2}^{\perp})_{{A}})( # italic_A - roman_dim ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ) start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) - ( # italic_A - roman_dim ( italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ) start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT )
=\displaystyle== dim(C2)Adim(C1)Adimensionsubscriptsuperscriptsubscript𝐶2perpendicular-to𝐴dimensionsubscriptsuperscriptsubscript𝐶1perpendicular-to𝐴\displaystyle\dim(C_{2}^{\perp})_{{A}}-\dim(C_{1}^{\perp})_{{A}}roman_dim ( italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ) start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT - roman_dim ( italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ) start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT
=\displaystyle== max{dimDDC2,DC1={0},Supp(D)A}.conditionaldimension𝐷𝐷superscriptsubscript𝐶2perpendicular-to𝐷superscriptsubscript𝐶1perpendicular-to0Supp𝐷𝐴\displaystyle\max\{\dim D\mid D\subseteq C_{2}^{\perp},D\cap C_{1}^{\perp}=\{% \vec{0}\},{\mbox{Supp}}(D)\subseteq A\}.roman_max { roman_dim italic_D ∣ italic_D ⊆ italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT , italic_D ∩ italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT = { over→ start_ARG 0 end_ARG } , Supp ( italic_D ) ⊆ italic_A } .

Obviously, for #A<Mm(C2,C1)#𝐴subscript𝑀𝑚superscriptsubscript𝐶2perpendicular-tosuperscriptsubscript𝐶1perpendicular-to\#A<M_{m}(C_{2}^{\perp},C_{1}^{\perp})# italic_A < italic_M start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT , italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ) the value in (17) is strictly less than m𝑚mitalic_m, and for some A𝐴Aitalic_A of size Mm(C2,C1)subscript𝑀𝑚superscriptsubscript𝐶2perpendicular-tosuperscriptsubscript𝐶1perpendicular-toM_{m}(C_{2}^{\perp},C_{1}^{\perp})italic_M start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT ( italic_C start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT , italic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ) equality holds. This concludes the proof. ∎

References

  • [1] T. Bains. Generalized Hamming weights and their applications to secret sharing schemes. Master’s thesis, Univ. Amsterdam, 2008.
  • [2] Peter Beelen and Mrinmoy Datta. Generalized Hamming weights of affine Cartesian codes. Finite Fields and Their Applications, 51:130–145, 2018.
  • [3] G. R. Blakley and C. Meadows. Security of ramp schemes. In Advances in cryptology (Santa Barbara, Calif., 1984), volume 196 of Lecture Notes in Comput. Sci., pages 242–268. Springer, Berlin, 1985.
  • [4] S. Çalkavur, A. Bonnecaze, R. dela Cruz, and P. Solé. Code Based Secret Sharing Schemes: Applied Combinatorial Coding Theory. World Scientific, 2022.
  • [5] H. Chen, R. Cramer, S. Goldwasser, R. de Haan, and V. Vaikuntanathan. Secure computation from random error correcting codes. In Advances in cryptology—EUROCRYPT 2007, volume 4515 of Lecture Notes in Comput. Sci., pages 291–310. Springer, Berlin, 2007.
  • [6] R. Cramer and I. B. Damgård. Secure multiparty computation. Cambridge University Press, 2015.
  • [7] L. Csirmaz. Ramp secret sharing and secure information storage. 2009.
  • [8] M. Datta. Relative generalized Hamming weights of affine Cartesian codes. Designs, Codes and Cryptography, 88:1273–1284, 2020.
  • [9] I. M Duursma. Algebraic geometry codes: general theory. In Advances in algebraic geometry codes, pages 1–48. World Scientific, 2008.
  • [10] I. M. Duursma and S. Park. Coset bounds for algebraic geometric codes. Finite Fields Appl., 16(1):36–55, 2010.
  • [11] R. Eriguchi, N. Kunihiro, and K. Nuida. A linear algebraic approach to strongly secure ramp secret sharing for general access structures. In 2020 International Symposium on Information Theory and Its Applications (ISITA), pages 427–431. IEEE, 2020.
  • [12] J. Fitzgerald and R. F. Lax. Decoding affine variety codes using Gröbner bases. Des. Codes Cryptogr., 13(2):147–158, 1998.
  • [13] G. D. Jr. Forney. Dimension/length profiles and trellis complexity of linear block codes. IEEE Trans. Inform. Theory, 40(6):1741–1752, November 1994.
  • [14] C. Galindo, O. Geil, F. Hernando, and D. Ruano. Improved constructions of nested code pairs. IEEE Trans. Inform. Theory, 64(4, part 1):2444–2459, 2018.
  • [15] O Geil. On multivariate polynomials with many roots over a finite grid. Journal of Algebra and Its Applications, 20(08):2150136, 2021.
  • [16] O. Geil and T. Høholdt. Footprints or generalized Bezout’s theorem. IEEE Trans. Inform. Theory, 46(2):635–641, 2000.
  • [17] O. Geil and S. Martin. Relative generalized Hamming weights of q-ary Reed-Muller codes. Advances in Mathematics of Communication, 11:505–531, 2017.
  • [18] O. Geil, S. Martin, U. Martínez-Peñas, R. Matsumoto, and D. Ruano. On asymptotically good ramp secret sharing schemes. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 100(12):2699–2708, 2017.
  • [19] O. Geil, S. Martin, R. Matsumoto, D. Ruano, and Y. Luo. Relative generalized Hamming weights of one-point algebraic geometric codes. IEEE Trans. Inform. Theory, 60(10):5938–5949, 2014.
  • [20] T. Høholdt, J. H. van Lint, and R. Pellikaan. Algebraic geometry codes. In V. S. Pless and W. C. Huffman, editors, Handbook of Coding Theory, volume 1, pages 871–961. Elsevier, Amsterdam, 1998.
  • [21] M. Ito, A. Saito, and T. Nishizeki. Secret sharing scheme realizing general access structure. Electronics and Communications in Japan (Part III: Fundamental Electronic Science), 72(9):56–64, 1989.
  • [22] M. Iwamoto. General construction methods of secret sharing schemes and visual secret sharing schemes. PhD thesis, University Tokyo, https://ohta-lab.jp/users/misugu/research/Thesis/Thesis-iwamoto.pdf, 2004.
  • [23] M. Iwamoto and H. Yamamoto. Strongly secure ramp secret sharing schemes for general access structures. Information Processing Letters, 97(2):52–57, 2006.
  • [24] S. Krenn and T. Lorünser. An introduction to secret sharing: A systematic overview and guide for protocol selection. 2023.
  • [25] J. Kurihara, T. Uyematsu, and R. Matsumoto. Secret sharing schemes based on linear codes can be precisely characterized by the relative generalized Hamming weight. IEICE Trans. Fundamentals, E95-A(11):2067–2075, 2012.
  • [26] K. Kurosawa, K. Okada, K. Sakano, W. Ogata, and S. Tsujii. Nonperfect secret sharing schemes and matroids. In Advances in Cryptology—EUROCRYPT’93: Workshop on the Theory and Application of Cryptographic Techniques Lofthus, Norway, May 23–27, 1993 Proceedings 12, pages 126–141. Springer, 1994.
  • [27] U. Martínez-Peñas. Communication efficient and strongly secure secret sharing schemes based on algebraic geometry codes. IEEE Transactions on Information Theory, 64(6):4191–4206, 2018.
  • [28] J. L Massey. Minimal codewords and secret sharing. In Proceedings of the 6th joint Swedish-Russian international workshop on information theory, pages 276–279, 1993.
  • [29] A. Shamir. How to share a secret. Comm. ACM, 22(11):612–613, 1979.
  • [30] D. R. Stinson. An explication of secret sharing schemes. Designs, Codes and Cryptography, 2(4):357–390, 1992.
  • [31] D. R. Stinson and R. Wei. Bibliography on secret sharing schemes, 1998.
  • [32] H. Yamamoto. Secret sharing system using (k,L,n)𝑘𝐿𝑛(k,L,n)( italic_k , italic_L , italic_n ) threshold scheme. Electron. Comm. Japan Part I Comm., 69(9):46–54, 1986.