On secret sharing schemes and linear codes

A secret sharing scheme is a method of distributing a secret among a group of participants in such a way that only certain subgroups are authorized to know the secret. Secret sharing schemes have been used in many areas of cryptography such as secure information storage, threshold cryptographic pro...

Full description

Saved in:
Bibliographic Details
Main Author: Romar Basillaje Dela Cruz
Other Authors: Patrick Sole
Format: Theses and Dissertations
Language:English
Published: 2013
Subjects:
Online Access:https://hdl.handle.net/10356/54695
Tags: Add Tag
No Tags, Be the first to tag this record!
Institution: Nanyang Technological University
Language: English
Description
Summary:A secret sharing scheme is a method of distributing a secret among a group of participants in such a way that only certain subgroups are authorized to know the secret. Secret sharing schemes have been used in many areas of cryptography such as secure information storage, threshold cryptographic protocols, secure message transmission, secure multiparty computation, and generalized oblivious transfer. This thesis deals with secret sharing schemes constructed using linear codes. First, we consider the secret sharing schemes based on linear codes constructed using the approach by Karnin, Greene and Hellman, by Bertilsson and Ingemarsson and by Massey. In this approach, the minimal authorized groups correspond to certain minimal codewords of the dual of the underlying code. We study three topics related to secret sharing schemes based on linear codes. The first topic is on the access structure and multiplicativity of linear secret sharing schemes based on codes from complete graphs. Multiplicative linear secret sharing schemes are used in the construction of secure multiparty computation protocols. The characterization of access structures of ideal multiplicative schemes has not been solved completely. We describe the access structure of the schemes based on cut-set and cycle codes and show that these schemes cannot be multiplicative. We then show that the class of access structures based on odd cycles cannot be realized by ideal multiplicative linear secret sharing schemes over any finite field. This can be seen as a contribution to the characterization of access structures of ideal multiplicative schemes. The access structure based on odd cycles corresponds to the scheme based on the dual of the extended cycle code. Finally, we show that we can obtain ideal multiplicative linear secret sharing scheme based on the dual of an augmented extended cycle code. The second topic is a generalization of secret sharing schemes based on linear codes. In this generalization, the secret consists of multiple field elements. We give a characterization of the groups in the access structure using the dual code. We then use a generalized joint weight enumerator to describe the access structure. The third topic is on the maximum number of minimal codewords in binary linear codes. This subject has been studied before but in the setting of cycles in graphs and of circuits in matroids. We prove several upper and lower bounds on the maximum number of minimal codewords in binary linear codes given the length and dimension. We make the bounds explicit for code of small length and dimension. Exact values are given for small cycle codes of graphs. Some asymptotic results are presented including the asymptotic behavior for cycle codes of graphs. We also consider another type of secret sharing schemes constructed using linear codes. These are the so-called cheating-immune secret sharing schemes. A secret sharing scheme that is cheating-immune prevents a cheater, who submits a corrupted share, from gaining an advantage in knowing the secret over the honest participants. There are only a few known constructions of cheating-immune schemes and all of these are for the (n, n)-access structure. We revisit two methods, that uses linear codes, to construct Boolean functions satisfying multiple cryptographic criteria. We show that these methods can be used to build new cheating-immune (n, n)-secret sharing schemes. We also revisit two general constructions of secret sharing schemes using cumulative arrays and apply them to build cheating-immune (t, n)-threshold secret sharing schemes.