248 research outputs found

    A simple combinatorial treatment of constructions and threshold gaps of ramp schemes

    Get PDF
    We give easy proofs of some recent results concerning threshold gaps in ramp schemes. We then generalise a construction method for ramp schemes employing error-correcting codes so that it can be applied using nonlinear (as well as linear) codes. Finally, as an immediate consequence of these results, we provide a new explicit bound on the minimum length of a code having a specified distance and dual distance

    Multiplicative codes of Reed-Muller type

    Get PDF
    This is a comprehensive study of multiplicative codes of Reed-Muller type and their applications. Our codes apply to the elds of cryptography and coding theory, especially to multiparty computa- tion and secret sharing schemes. We also study the AB method to analyze the minimum distance of linear codes. The multiplicative codes of Reed-Muller type and the AB method are connected when we study the distance and dual distance of a code and its square. Generator matrices for our codes use a combination of blocks, where a block consists of all columns of a given weight. Several interesting linear codes, which are best known linear codes for a given length and dimension, can be constructed in this way.

    On squares of cyclic codes

    Get PDF
    The square Cβˆ—2C^{*2} of a linear error correcting code CC is the linear code spanned by the component-wise products of every pair of (non-necessarily distinct) words in CC. Squares of codes have gained attention for several applications mainly in the area of cryptography, and typically in those applications one is concerned about some of the parameters (dimension, minimum distance) of both Cβˆ—2C^{*2} and CC. In this paper, motivated mostly by the study of this problem in the case of linear codes defined over the binary field, squares of cyclic codes are considered. General results on the minimum distance of the squares of cyclic codes are obtained and constructions of cyclic codes CC with relatively large dimension of CC and minimum distance of the square Cβˆ—2C^{*2} are discussed. In some cases, the constructions lead to codes CC such that both CC and Cβˆ—2C^{*2} simultaneously have the largest possible minimum distances for their length and dimensions.Comment: Accepted at IEEE Transactions on Information Theory. IEEE early access version available at https://ieeexplore.ieee.org/document/8451926

    On Computational Shortcuts for Information-Theoretic PIR

    Get PDF
    Information-theoretic private information retrieval (PIR) schemes have attractive concrete efficiency features. However, in the standard PIR model, the computational complexity of the servers must scale linearly with the database size. We study the possibility of bypassing this limitation in the case where the database is a truth table of a simple function, such as a union of (multi-dimensional) intervals or convex shapes, a decision tree, or a DNF formula. This question is motivated by the goal of obtaining lightweight homomorphic secret sharing (HSS) schemes and secure multiparty computation (MPC) protocols for the corresponding families. We obtain both positive and negative results. For first-generation PIR schemes based on Reed-Muller codes, we obtain computational shortcuts for the above function families, with the exception of DNF formulas for which we show a (conditional) hardness result. For third-generation PIR schemes based on matching vectors, we obtain stronger hardness results that apply to all of the above families. Our positive results yield new information-theoretic HSS schemes and MPC protocols with attractive efficiency features for simple but useful function families. Our negative results establish new connections between information-theoretic cryptography and fine-grained complexity

    Coding theory, information theory and cryptology : proceedings of the EIDMA winter meeting, Veldhoven, December 19-21, 1994

    Get PDF
    • …
    corecore