23,416 research outputs found

    Linear codes with few weights from non-weakly regular plateaued functions

    Full text link
    Linear codes with few weights have significant applications in secret sharing schemes, authentication codes, association schemes, and strongly regular graphs. There are a number of methods to construct linear codes, one of which is based on functions. Furthermore, two generic constructions of linear codes from functions called the first and the second generic constructions, have aroused the research interest of scholars. Recently, in \cite{Nian}, Li and Mesnager proposed two open problems: Based on the first and the second generic constructions, respectively, construct linear codes from non-weakly regular plateaued functions and determine their weight distributions. Motivated by these two open problems, in this paper, firstly, based on the first generic construction, we construct some three-weight and at most five-weight linear codes from non-weakly regular plateaued functions and determine the weight distributions of the constructed codes. Next, based on the second generic construction, we construct some three-weight and at most five-weight linear codes from non-weakly regular plateaued functions belonging to NWRF\mathcal{NWRF} (defined in this paper) and determine the weight distributions of the constructed codes. We also give the punctured codes of these codes obtained based on the second generic construction and determine their weight distributions. Meanwhile, we obtain some optimal and almost optimal linear codes. Besides, by the Ashikhmin-Barg condition, we have that the constructed codes are minimal for almost all cases and obtain some secret sharing schemes with nice access structures based on their dual codes.Comment: 52 pages, 34 table

    Fourier-based Function Secret Sharing with General Access Structure

    Full text link
    Function secret sharing (FSS) scheme is a mechanism that calculates a function f(x) for x in {0,1}^n which is shared among p parties, by using distributed functions f_i:{0,1}^n -> G, where G is an Abelian group, while the function f:{0,1}^n -> G is kept secret to the parties. Ohsawa et al. in 2017 observed that any function f can be described as a linear combination of the basis functions by regarding the function space as a vector space of dimension 2^n and gave new FSS schemes based on the Fourier basis. All existing FSS schemes are of (p,p)-threshold type. That is, to compute f(x), we have to collect f_i(x) for all the distributed functions. In this paper, as in the secret sharing schemes, we consider FSS schemes with any general access structure. To do this, we observe that Fourier-based FSS schemes by Ohsawa et al. are compatible with linear secret sharing scheme. By incorporating the techniques of linear secret sharing with any general access structure into the Fourier-based FSS schemes, we show Fourier-based FSS schemes with any general access structure.Comment: 12 page

    Probabilistic Infinite Secret Sharing

    Full text link
    The study of probabilistic secret sharing schemes using arbitrary probability spaces and possibly infinite number of participants lets us investigate abstract properties of such schemes. It highlights important properties, explains why certain definitions work better than others, connects this topic to other branches of mathematics, and might yield new design paradigms. A probabilistic secret sharing scheme is a joint probability distribution of the shares and the secret together with a collection of secret recovery functions for qualified subsets. The scheme is measurable if the recovery functions are measurable. Depending on how much information an unqualified subset might have, we define four scheme types: perfect, almost perfect, ramp, and almost ramp. Our main results characterize the access structures which can be realized by schemes of these types. We show that every access structure can be realized by a non-measurable perfect probabilistic scheme. The construction is based on a paradoxical pair of independent random variables which determine each other. For measurable schemes we have the following complete characterization. An access structure can be realized by a (measurable) perfect, or almost perfect scheme if and only if the access structure, as a subset of the Sierpi\'nski space {0,1}P\{0,1\}^P, is open, if and only if it can be realized by a span program. The access structure can be realized by a (measurable) ramp or almost ramp scheme if and only if the access structure is a GδG_\delta set (intersection of countably many open sets) in the Sierpi\'nski topology, if and only if it can be realized by a Hilbert-space program
    • …
    corecore