A simple combinatorial treatment of constructions and threshold gaps of ramp schemes

We give easy proofs of some recent results concerning threshold gaps in ramp schemes. We then generalise a construction method for ramp schemes employing error-correcting codes so that it can be applied using nonlinear (as well as linear) codes. Finally, as an immediate consequence of these results, we provide a new explicit bound on the minimum length of a code having a specified distance and dual distance.

[1]  R. J. McEliece,et al.  On sharing secrets and Reed-Solomon codes , 1981, CACM.

[2]  P. Delsarte AN ALGEBRAIC APPROACH TO THE ASSOCIATION SCHEMES OF CODING THEORY , 2011 .

[3]  Axel Kohnert Construction of linear codes having prescribed primal-dual minimum distance with applications in cryptography , 2008 .

[4]  Hao Chen,et al.  Algebraic Geometric Secret Sharing Schemes and Secure Multi-Party Computations over Small Fields , 2006, CRYPTO.

[5]  Catherine A. Meadows,et al.  Security of Ramp Schemes , 1985, CRYPTO.

[6]  Ed Dawson,et al.  Orthogonal arrays and ordered threshold schemes , 1993, Australas. J Comb..

[7]  J. H. van Lint,et al.  Introduction to Coding Theory , 1982 .

[8]  J. H. van Lint,et al.  Introduction to Coding Theory , 1982 .

[9]  Lih-Yuan Deng,et al.  Orthogonal Arrays: Theory and Applications , 1999, Technometrics.

[10]  Ignacio Cascudo,et al.  Bounds on the Threshold Gap in Secret Sharing over Small Fields , 2012, IACR Cryptol. ePrint Arch..

[11]  Kaoru Kurosawa,et al.  Some Basic Properties of General Nonperfect Secret Sharing Schemes , 1998, J. Univers. Comput. Sci..

[12]  James L. Massey,et al.  Minimal Codewords and Secret Sharing , 1999 .

[13]  Hao Chen,et al.  Secure Computation from Random Error Correcting Codes , 2007, EUROCRYPT.

[14]  Keith M. Martin,et al.  A combinatorial interpretation of ramp schemes , 1996, Australas. J Comb..

[15]  Alfredo De Santis,et al.  Efficient Sharing of Many Secrets , 1993, STACS.

[16]  Iwan M. Duursma,et al.  Multiplicative secret sharing schemes from Reed-Muller type codes , 2012, 2012 IEEE International Symposium on Information Theory Proceedings.

[17]  Kaoru Kurosawa,et al.  Primal-Dual Distance Bounds of Linear Codes With Application to Cryptography , 2005, IEEE Transactions on Information Theory.

[18]  Juergen Bierbrauer Introduction to coding theory , 2005, Discrete mathematics and its applications.

[19]  Jacobus H. van Lint,et al.  Generalized Reed - Solomon codes from algebraic geometry , 1987, IEEE Trans. Inf. Theory.

[20]  Kaoru Kurosawa,et al.  Design of SAC/PC(l) of Order k Boolean Functions and Three Other Cryptographic Criteria , 1997, EUROCRYPT.

[21]  Philippe Delsarte,et al.  Four Fundamental Parameters of a Code and Their Combinatorial Significance , 1973, Inf. Control..

[22]  Douglas R. Stinson,et al.  An Application of Ramp Schemes to Broadcast Encryption , 1999, Inf. Process. Lett..

[23]  Douglas R. Stinson,et al.  Error decodable secret sharing and one-round perfectly secure message transmission for general adversary structures , 2011, Cryptography and Communications.

[24]  F. MacWilliams,et al.  The Theory of Error-Correcting Codes , 1977 .

[25]  Tomohiko Uyematsu,et al.  Secret Sharing Schemes Based on Linear Codes Can Be Precisely Characterized by the Relative Generalized Hamming Weight , 2012, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..