Linear Secret Sharing from Algebraic-Geometric Codes

It is well-known that the linear secret-sharing scheme (LSSS) can be constructed from linear error-correcting codes (Brickell [1], R.J. McEliece and D.V.Sarwate [2],Cramer, el.,[3]). The theory of linear codes from algebraic-geometric curves (algebraic-geometric (AG) codes or geometric Goppa code) has been well-developed since the work of V.Goppa and Tsfasman, Vladut, and Zink(see [17], [18] and [19]). In this paper the linear secret-sharing scheme from algebraic-geometric codes, which are non-threshold scheme for curves of genus greater than 0, are presented . We analysis the minimal access structure, $d_{min}$ and $d_{cheat}$([8]), (strongly) multiplicativity and the applications in verifiable secret-sharing (VSS) scheme and secure multi-party computation (MPC) of this construction([3] and [10-11]). Our construction also offers many examples of the self-dually $GF(q)$-representable matroids and many examples of new ideal linear secret-sharing schemes addressing to the problem of the characterization of the access structures for ideal secret-sharing schemes([3] and [9]). The access structures of the linear secret-sharing schemes from the codes on elliptic curves are given explicitly. From the work in this paper we can see that the algebraic-geometric structure of the underlying algebraic curves is an important resource for secret-sharing, matroid theory, verifiable secret-sharing and secure multi-party computation.

[1]  Mitsuru Ito,et al.  Secret sharing scheme realizing general access structure , 1989 .

[2]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[3]  Ernest F. Brickell,et al.  Some Ideal Secret Sharing Schemes , 1990, EUROCRYPT.

[4]  Cunsheng Ding,et al.  Secret-sharing with a class of ternary codes , 2000, Theor. Comput. Sci..

[5]  H. Stichtenoth,et al.  A tower of Artin-Schreier extensions of function fields attaining the Drinfeld-Vladut bound , 1995 .

[6]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[7]  Henning Stichtenoth,et al.  Algebraic function fields and codes , 1993, Universitext.

[8]  James L. Massey,et al.  Minimal Codewords and Secret Sharing , 1999 .

[9]  Cunsheng Ding,et al.  How to Build Robust Shared Control Systems , 1998, Des. Codes Cryptogr..

[10]  Richard M. Wilson,et al.  A course in combinatorics , 1992 .

[11]  Kaoru Kurosawa,et al.  MDS secret-sharing scheme secure against cheaters , 2000, IEEE Trans. Inf. Theory.

[12]  René Schoof,et al.  Nonsingular plane cubic curves over finite fields , 1987, J. Comb. Theory A.

[13]  R. J. McEliece,et al.  On sharing secrets and Reed-Solomon codes , 1981, CACM.

[14]  JM Jeroen Doumen,et al.  Some applications of coding theory in cryptography , 2003 .

[15]  Ronald Cramer,et al.  Introduction to Secure Computation , 1998, Lectures on Data Security.

[16]  Jovan Dj. Golic On Matroid Characterization of Ideal Secret Sharing Schemes , 1998, Journal of Cryptology.

[17]  Josh Benaloh,et al.  Generalized Secret Sharing and Monotone Functions , 1990, CRYPTO.

[18]  Carles Padró,et al.  On Codes, Matroids, and Secure Multiparty Computation From Linear Secret-Sharing Schemes , 2008, IEEE Trans. Inf. Theory.

[19]  Ueli Maurer,et al.  General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.