著者
Iwamoto Mitsugu Koga Hiroki Yamamoto Hirosuke
出版者
IEEE
雑誌
IEEE transactions on information theory (ISSN:00189448)
巻号頁・発行日
vol.58, no.9, pp.6194-6206, 2012-09
被引用文献数
1

Coding theorems on a $(2,2)$-threshold scheme with an opponent are discussed in an asymptotic setup, where the opponent tries to impersonate one of the two participants. A situation is considered where $n$ secrets $S^{n}$ from a memoryless source is blockwisely encoded to two shares and the two shares are decoded to $S^{n}$ with permitting negligible decoding error. We introduce correlation level of the two shares and characterize the minimum attainable rates of the shares and a uniform random number for realizing a $(2, 2)$-threshold scheme that is secure against the impersonation attack by the opponent. It is shown that if the correlation level between the two shares equals to $ell geq 0$, the minimum attainable rates coincide with $H(S)+ell $, where $H(S)$ denotes the entropy of the source, and the maximum attainable exponent of the success probability of the impersonation attack equals to $ell $. It is also shown that a simple scheme using an ordinary $(2,2)$-threshold scheme attains all the bounds as well.