Algebraic Geometric Secret Sharing Schemes over Large Fields Are Asymptotically Threshold

In Chen-Cramer Crypto 2006 paper [7] algebraic geometric secret sharing schemes were proposed such that the “Fundamental Theorem in Information-Theoretically Secure Multiparty Computation” by Ben-Or, Goldwasser and Wigderson [3] and Chaum, Crépeau and Damgård [6] can be established over constant-size base finite fields. These algebraic geometric secret sharing schemes defined by a curve of genus g over a constant size finite field Fq is quasi-threshold in the following sense, any subset of u ≤ T − 1 players (non qualified) has no information of the secret and any subset of u ≥ T + 2g players (qualified) can reconstruct the secret. It is natural to ask that how far from the threshold these quasi-threshold secret sharing schemes are? How many subsets of u ∈ [T, T+2g−1] players can recover the secret or have no information of the secret? In this paper it is proved that almost all subsets of u ∈ [T, T + g− 1] players have no information of the secret and almost all subsets of u ∈ [T + g, T + 2g − 1] players can reconstruct the secret when the size q goes to the infinity and the genus satisfies lim g √ q = 0. Then algebraic geometric secret sharing The research of Chang-An Zhao was supported by National Key R&D Program of China under Grant 2017YFB0802500. The research of Hao Chen was supported by NSFC Grants 11531002, 62032009 and the Major Program of Guangdong Basic and Applied Research Grant 2019B030302008. The research of Chang-An Zhao was also partially supported by NSFC Grant 61972428, the Major Program of Guangdong Basic and Applied Research under Grant 2019B030302008 and the Open Fund of State Key Laboratory of Information Security (Institute of Information Engineering, Chinese Academy of Sciences, Beijing 100093) Grant 2020-ZD-02. F. Peng is with College of Mathematics and Statistics, Guangxi Normal University, Guilin, China. (E-mail: pengfan@gxnu.edu.cn. H. Chen is with College of Information Science and Technology/College of Cyber Security, Jinan University, Guangzhou, Guangdong Province, 510632, China. E-mail: haochen@jnu.edu.cn C.-A, Zhao is with School of Mathematics, Sun Yat-sen University, Guangzhou 510275, P.R.China and with Guangdong Key Laboratory of Information Security, Guangzhou 510006, P.R. China. (E-mail: zhaochan3@mail.sysu.edu.cn)

[1]  Rafail Ostrovsky,et al.  Extracting Correlations , 2009, 2009 50th Annual IEEE Symposium on Foundations of Computer Science.

[2]  Tanja Lange,et al.  Handbook of Elliptic and Hyperelliptic Curve Cryptography , 2005 .

[3]  Cem Güneri Algebraic geometric codes: basic notions , 2008 .

[4]  Ivan Damgård,et al.  Secure Multiparty Computation and Secret Sharing , 2015 .

[5]  Ernest F. Brickell,et al.  Some Ideal Secret Sharing Schemes , 1990, EUROCRYPT.

[6]  Rafail Ostrovsky,et al.  Zero-knowledge from secure multiparty computation , 2007, STOC '07.

[7]  Hao Chen,et al.  Algebraic Geometric Secret Sharing Schemes and Secure Multi-Party Computations over Small Fields , 2006, CRYPTO.

[8]  R. J. McEliece,et al.  On sharing secrets and Reed-Solomon codes , 1981, CACM.

[9]  JM Jeroen Doumen,et al.  Some applications of coding theory in cryptography , 2003 .

[10]  Hao Chen,et al.  Secure Computation from Random Error Correcting Codes , 2007, EUROCRYPT.

[11]  T. Willmore Algebraic Geometry , 1973, Nature.

[12]  Yuval Ishai,et al.  Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography , 2010, IACR Cryptol. ePrint Arch..

[13]  KANAYAMA Naoki,et al.  Jacobian Varieties , 2003 .

[14]  Ignacio Cascudo,et al.  Bounds on the Threshold Gap in Secret Sharing and its Applications , 2013, IEEE Transactions on Information Theory.

[15]  Ronald Cramer The Arithmetic Codex: Theory and Applications , 2011, EUROCRYPT.

[16]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[17]  Daqing Wan,et al.  Counting polynomial subset sums , 2018, The Ramanujan Journal.

[18]  Avi Wigderson,et al.  Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.

[19]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[20]  Josh Benaloh,et al.  Generalized Secret Sharing and Monotone Functions , 1990, CRYPTO.

[21]  Ueli Maurer,et al.  General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.

[22]  L. Washington Elliptic Curves: Number Theory and Cryptography , 2003 .

[23]  Harald Niederreiter,et al.  Algebraic Geometry in Coding Theory and Cryptography , 2009 .

[24]  Daqing Wan,et al.  Counting subset sums of finite abelian groups , 2012, J. Comb. Theory, Ser. A.

[25]  H. Stichtenoth,et al.  A tower of Artin-Schreier extensions of function fields attaining the Drinfeld-Vladut bound , 1995 .

[26]  N. Katz Twisted L-Functions And Monodromy , 2001 .

[27]  Tanja Lange,et al.  Background on Curves and Jacobians , 2005, Handbook of Elliptic and Hyperelliptic Curve Cryptography.

[28]  Daqing Wan,et al.  On the minimum distance of elliptic curve codes , 2015, 2015 IEEE International Symposium on Information Theory (ISIT).

[29]  Ivan Damgård,et al.  Constant-Overhead Secure Computation of Boolean Circuits using Preprocessing , 2013, TCC.

[30]  Henning Stichtenoth,et al.  Algebraic function fields and codes , 1993, Universitext.

[31]  James L. Massey,et al.  Minimal Codewords and Secret Sharing , 1999 .

[32]  Michael Rosen,et al.  Number Theory in Function Fields , 2002 .

[33]  Yuval Ishai,et al.  Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.

[34]  Hao Chen,et al.  Access Structures of Elliptic Secret Sharing Schemes , 2008, IEEE Transactions on Information Theory.