Secret Sharing for Secure and Private Information Retrieval: A Construction Using Algebraic Geometry Codes (2024)

OkkoMakkonen, DavidA.Karpuk, CamillaHollanti
This work was done in part while O.Makkonen and C.Hollanti were visiting the Simons Institute for the Theory of Computing at the University of California, Berkeley. Preliminary results were presented at the 2024 IEEE International Symposium on Information Theory [1].This work has been supported by the Research Council of Finland under Grant No.336005. The first author’s work has been supported by the Vilho, Yrjö and Kalle Väisälä Foundation of the Finnish Academy of Science and Letters. Emails: okko.makkonen@aalto.fi, davekarpuk@gmail.com, camilla.hollanti@aalto.fi.Department of Mathematics and Systems Analysis
Aalto University, Finland

Abstract

Private information retrieval (PIR) considers the problem of retrieving a data item from a database or distributed storage system without disclosing any information about which data item was retrieved. Secure PIR complements this problem by further requiring the contents of the data to be kept secure. Privacy and security can be achieved by adding suitable noise to the queries and data using methods from secret sharing. In this paper, a new framework for hom*omorphic secret sharing in secure and private information retrieval from colluding servers is proposed, generalizing the original cross-subspace alignment (CSA) codes proposed by Jia, Sun, and Jafar. We utilize this framework to give a secure PIR construction using algebraic geometry codes over hyperelliptic curves of arbitrary genus. It is shown that the proposed scheme offers interesting tradeoffs between the field size, file size, number of colluding servers, and the total number of servers. When the field size is fixed, this translates in some cases to higher retrieval rates than those of the original scheme. In addition, the new schemes exist also for some parameters where the original ones do not.

I Introduction

Private Information Retrieval (PIR) [2] studies the problem of retrieving a file from a database or distributed storage system without disclosing any information on the identity of the retrieved item. The basic variant of the problem considers public files, though security can be added to protect the contents of the files in addition to protecting user privacy. Scheme constructions for various scenarios with related capacity results can be found in the literature, e.g., [3, 4, 5, 6, 7, 8, 9, 10], including some quantum extensions [11, 12].

Cross-Subspace Alignment (CSA) codes have been recently proposed as a means to construct secure and private information retrieval schemes [13, 14]. The necessary noise introduced to mask files and queries inevitably leads to the presence of interference in the decoding process. CSA codes, as well as many other codes designed for various PIR problems, decompose the ambient space into a direct sum of an ‘information space’ and a ‘noise space’, and the goal of the scheme construction is mitigate the interference by minimizing the dimension of the latter under the constraint that the desired information is decodable.

In this work, we reinterpret the original CSA codes from [13] as evaluation codes over the projective line, utilizing the framework of hom*omorphic secret sharing. In addition to a more conceptual construction, the resulting algebraic-geometric interpretation admits generalization to higher-genus curves. We focus on Algebraic Geometry (AG) codes on hyperelliptic curves of arbitrary genus, and showcase their potential in attaining PIR rates higher than the original CSA codes for a fixed field size by allowing a small increase in the number of servers and subpacketization. This improvement stems from the fact that increasing the genus yields curves with more rational points, which allows for longer code constructions. This allows for interesting tradeoffs between the field size, subpacketization, number of colluding servers, and the number of servers in total. Lowering the field size is of particular interest in applications where the communication bandwidth, computational capability or memory capacity of the storage nodes is limited, as is widely recognized in the literature evolving around codes for distributed data storage [15, 16]. Furthermore, some applications may operate on a very large number of storage nodes, and hence requiring the field size to grow with the number of nodes can become a limiting factor.

Let us also note that while this paper concentrates on the application of CSA codes to PIR, the AG framework is much more general and can be extended to cover several further instances of interference alignment in distributed systems. Namely, CSA codes have also been used as a means to construct Secure Distributed Matrix Multiplication (SDMM) schemes over classical and quantum channels [17, 18, 19, 20] and for secure multi-party computation [17]. For some previous works on SDMM utilizing AG codes, we refer to [21, 22]. The framework introduced in the current paper should also serve as an invitation to revisit the star product PIR scheme [6] and all of its subsequent derivatives, when the schemes are instantiated using algebraic geometry (AG) codes. With the exception of the preprint [23], wherein the author observes that the framework of [6] is suitable for AG codes, the current authors know of no previous attempt at using AG codes for PIR, excluding the base case of Reed–Solomon codes.

The rest of the paper is organized as follows. In SectionII, the necessary mathematical background is outlined. SectionIII explains the framework of hom*omorphic secret sharing underlying any PIR scheme. Basics in PIR are given in SectionIV. SectionsV andVI contain the detailed scheme constructions over the projective line and hyperelliptic curves, respectively. SectionVII provides comparison of our construction to the CSA construction in [13] and summarizes the work and provides directions for future research.

II Preliminaries

In this section, we provide the background in coding theory and algebraic geometry relevant to our scheme constructions in SectionsV andVI. The current work is meant to appeal to algebraic geometers who might be interested in new applications, as well as information or coding theorists unfamiliar to techniques from algebraic geometry. As such, we provide the necessary background from both fields.

II-A Divisors and the Riemann–Roch Theorem

We assume basic familiarity with the theory of algebraic curves, divisors, and Riemann–Roch spaces, but review crucial details in this subsection. We let 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT denote the finite field with q𝑞qitalic_q elements. By a curve over 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT we will always mean a smooth, projective, geometrically connected algebraic curve.

Let 𝒳𝒳\mathcal{X}caligraphic_X be a curve over 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT with function field 𝔽q(𝒳)subscript𝔽𝑞𝒳\mathbb{F}_{q}(\mathcal{X})blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ( caligraphic_X ). Recall that a divisor on 𝒳𝒳\mathcal{X}caligraphic_X is a formal sum D=P𝒳nPP𝐷subscript𝑃𝒳subscript𝑛𝑃𝑃D=\sum_{P\in\mathcal{X}}n_{P}Pitalic_D = ∑ start_POSTSUBSCRIPT italic_P ∈ caligraphic_X end_POSTSUBSCRIPT italic_n start_POSTSUBSCRIPT italic_P end_POSTSUBSCRIPT italic_P where all but finitely many nP=0subscript𝑛𝑃0n_{P}=0italic_n start_POSTSUBSCRIPT italic_P end_POSTSUBSCRIPT = 0. For a nonzero rational function f𝔽q(𝒳)𝑓subscript𝔽𝑞superscript𝒳f\in\mathbb{F}_{q}(\mathcal{X})^{*}italic_f ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ( caligraphic_X ) start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT and a point P𝒳𝑃𝒳P\in\mathcal{X}italic_P ∈ caligraphic_X we define vP(f)subscript𝑣𝑃𝑓v_{P}(f)\in\mathbb{Z}italic_v start_POSTSUBSCRIPT italic_P end_POSTSUBSCRIPT ( italic_f ) ∈ blackboard_Z to be the order of vanishing of f𝑓fitalic_f at P𝑃Pitalic_P. The divisor (f)=P𝒳vP(f)P𝑓subscript𝑃𝒳subscript𝑣𝑃𝑓𝑃(f)=\sum_{P\in\mathcal{X}}v_{P}(f)P( italic_f ) = ∑ start_POSTSUBSCRIPT italic_P ∈ caligraphic_X end_POSTSUBSCRIPT italic_v start_POSTSUBSCRIPT italic_P end_POSTSUBSCRIPT ( italic_f ) italic_P of any nonzero f𝔽q(𝒳)𝑓subscript𝔽𝑞superscript𝒳f\in\mathbb{F}_{q}(\mathcal{X})^{*}italic_f ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ( caligraphic_X ) start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT can be written as

(f)=(f)0(f),where(f)0=P,vP(f)>0vP(f)Pand(f)=P,vP(f)<0vP(f)Pformulae-sequence𝑓subscript𝑓0subscript𝑓whereformulae-sequencesubscript𝑓0subscript𝑃subscript𝑣𝑃𝑓0subscript𝑣𝑃𝑓𝑃andsubscript𝑓subscript𝑃subscript𝑣𝑃𝑓0subscript𝑣𝑃𝑓𝑃(f)=(f)_{0}-(f)_{\infty},\quad\text{where}\quad(f)_{0}=\!\!\sum_{P,v_{P}(f)>0}%\!\!v_{P}(f)P\quad\text{and}\quad(f)_{\infty}=\!\!\sum_{P,v_{P}(f)<0}\!\!-v_{P%}(f)P( italic_f ) = ( italic_f ) start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT - ( italic_f ) start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT , where ( italic_f ) start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = ∑ start_POSTSUBSCRIPT italic_P , italic_v start_POSTSUBSCRIPT italic_P end_POSTSUBSCRIPT ( italic_f ) > 0 end_POSTSUBSCRIPT italic_v start_POSTSUBSCRIPT italic_P end_POSTSUBSCRIPT ( italic_f ) italic_P and ( italic_f ) start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT = ∑ start_POSTSUBSCRIPT italic_P , italic_v start_POSTSUBSCRIPT italic_P end_POSTSUBSCRIPT ( italic_f ) < 0 end_POSTSUBSCRIPT - italic_v start_POSTSUBSCRIPT italic_P end_POSTSUBSCRIPT ( italic_f ) italic_P

are the zero divisor and pole divisor of f𝑓fitalic_f, respectively. Moreover, we have deg((f))=0degree𝑓0\deg((f))=0roman_deg ( ( italic_f ) ) = 0. Divisors of functions are also known as principal divisors.

If D𝐷Ditalic_D is any divisor on 𝒳𝒳\mathcal{X}caligraphic_X, we can define the associated Riemann–Roch space

(D)={f𝔽q(𝒳)(f)+D0}{0}.𝐷conditional-set𝑓subscript𝔽𝑞𝒳𝑓𝐷00\mathcal{L}(D)=\{f\in\mathbb{F}_{q}(\mathcal{X})\mid(f)+D\geq 0\}\cup\{0\}.caligraphic_L ( italic_D ) = { italic_f ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ( caligraphic_X ) ∣ ( italic_f ) + italic_D ≥ 0 } ∪ { 0 } .

This is a finite-dimensional vector space over 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, whose dimension is denoted by (D)𝐷\ell(D)roman_ℓ ( italic_D ). If (D)𝐷\mathcal{L}(D)caligraphic_L ( italic_D ) and (D)superscript𝐷\mathcal{L}(D^{\prime})caligraphic_L ( italic_D start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ) are two such spaces, we can define their product to be

(D)(D)=span𝔽q{fgf(D),g(D)}.𝐷superscript𝐷subscriptspansubscript𝔽𝑞conditional𝑓𝑔𝑓𝐷𝑔superscript𝐷\mathcal{L}(D)\cdot\mathcal{L}(D^{\prime})=\operatorname{span}_{\mathbb{F}_{q}%}\{f\cdot g\mid f\in\mathcal{L}(D),g\in\mathcal{L}(D^{\prime})\}.caligraphic_L ( italic_D ) ⋅ caligraphic_L ( italic_D start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ) = roman_span start_POSTSUBSCRIPT blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT { italic_f ⋅ italic_g ∣ italic_f ∈ caligraphic_L ( italic_D ) , italic_g ∈ caligraphic_L ( italic_D start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ) } .

We define the maximum of two divisors D=P𝒳nPP𝐷subscript𝑃𝒳subscript𝑛𝑃𝑃D=\sum_{P\in\mathcal{X}}n_{P}Pitalic_D = ∑ start_POSTSUBSCRIPT italic_P ∈ caligraphic_X end_POSTSUBSCRIPT italic_n start_POSTSUBSCRIPT italic_P end_POSTSUBSCRIPT italic_P and D=P𝒳nPPsuperscript𝐷subscript𝑃𝒳superscriptsubscript𝑛𝑃𝑃D^{\prime}=\sum_{P\in\mathcal{X}}n_{P}^{\prime}Pitalic_D start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT = ∑ start_POSTSUBSCRIPT italic_P ∈ caligraphic_X end_POSTSUBSCRIPT italic_n start_POSTSUBSCRIPT italic_P end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT italic_P to be the divisor max{D,D}=P𝒳max{nP,nP}P𝐷superscript𝐷subscript𝑃𝒳subscript𝑛𝑃subscriptsuperscript𝑛𝑃𝑃\max\{D,D^{\prime}\}=\sum_{P\in\mathcal{X}}\max\{n_{P},n^{\prime}_{P}\}Proman_max { italic_D , italic_D start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT } = ∑ start_POSTSUBSCRIPT italic_P ∈ caligraphic_X end_POSTSUBSCRIPT roman_max { italic_n start_POSTSUBSCRIPT italic_P end_POSTSUBSCRIPT , italic_n start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_P end_POSTSUBSCRIPT } italic_P.

In the following theorem we collect all of the standard results about divisors that we require in the sequel.

Theorem II.1.

Let 𝒳𝒳\mathcal{X}caligraphic_X be a curve of genus g𝑔gitalic_g over 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, and let D,D𝐷superscript𝐷D,D^{\prime}italic_D , italic_D start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT be divisors on 𝒳𝒳\mathcal{X}caligraphic_X.

  1. 1)

    If D𝐷Ditalic_D is a divisor with deg(D)<0degree𝐷0\deg(D)<0roman_deg ( italic_D ) < 0, then (D)=0𝐷0\ell(D)=0roman_ℓ ( italic_D ) = 0.

  2. 2)

    If DD𝐷superscript𝐷D\leq D^{\prime}italic_D ≤ italic_D start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT, then (D)(D)𝐷superscript𝐷\mathcal{L}(D)\subseteq\mathcal{L}(D^{\prime})caligraphic_L ( italic_D ) ⊆ caligraphic_L ( italic_D start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ). It follows that (D)+(D)(max{D,D})𝐷superscript𝐷𝐷superscript𝐷\mathcal{L}(D)+\mathcal{L}(D^{\prime})\subseteq\mathcal{L}(\max\{D,D^{\prime}\})caligraphic_L ( italic_D ) + caligraphic_L ( italic_D start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ) ⊆ caligraphic_L ( roman_max { italic_D , italic_D start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT } ).

  3. 3)

    If D=D+(h)superscript𝐷𝐷D^{\prime}=D+(h)italic_D start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT = italic_D + ( italic_h ) then we have an isomorphism of vector spaces (D)(D)superscript𝐷𝐷\mathcal{L}(D^{\prime})\to\mathcal{L}(D)caligraphic_L ( italic_D start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ) → caligraphic_L ( italic_D ) given by ffhmaps-to𝑓𝑓f\mapsto fhitalic_f ↦ italic_f italic_h. In particular, if D=(h)𝐷D=-(h)italic_D = - ( italic_h ) then (D)=span{h}𝐷span\mathcal{L}(D)=\operatorname{span}\{h\}caligraphic_L ( italic_D ) = roman_span { italic_h }.

  4. 4)

    [24, Theorem 8] We have (D)(D)(D+D)𝐷superscript𝐷𝐷superscript𝐷\mathcal{L}(D)\cdot\mathcal{L}(D^{\prime})\subseteq\mathcal{L}(D+D^{\prime})caligraphic_L ( italic_D ) ⋅ caligraphic_L ( italic_D start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ) ⊆ caligraphic_L ( italic_D + italic_D start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ) with equality if deg(D)2gdegree𝐷2𝑔\deg(D)\geq 2groman_deg ( italic_D ) ≥ 2 italic_g and deg(D)2g+1degreesuperscript𝐷2𝑔1\deg(D^{\prime})\geq 2g+1roman_deg ( italic_D start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ) ≥ 2 italic_g + 1.

  5. 5)

    (Riemann–Roch Theorem) If deg(D)>2g2degree𝐷2𝑔2\deg(D)>2g-2roman_deg ( italic_D ) > 2 italic_g - 2 then (D)=deg(D)g+1𝐷degree𝐷𝑔1\ell(D)=\deg(D)-g+1roman_ℓ ( italic_D ) = roman_deg ( italic_D ) - italic_g + 1.

With the exception of 4) and 5), the above facts are all straightforward to verify from the definitions. The last point is of course only a consequence of the full Riemann–Roch Theorem, but it is all we require.

II-B Hyperelliptic Curves

Here we review the required basics on hyperelliptic curves. We largely follow [25, Chapter 13] and refer to this text for proofs of the results presented below. By a hyperelliptic curve over 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT we shall mean a curve 𝒳𝒳\mathcal{X}caligraphic_X over 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT with affine equation

y2+H(x)y=F(x)superscript𝑦2𝐻𝑥𝑦𝐹𝑥y^{2}+H(x)y=F(x)italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_H ( italic_x ) italic_y = italic_F ( italic_x )

where F𝐹Fitalic_F is monic of deg(F)=2g+1degree𝐹2𝑔1\deg(F)=2g+1roman_deg ( italic_F ) = 2 italic_g + 1 and deg(H)gdegree𝐻𝑔\deg(H)\leq groman_deg ( italic_H ) ≤ italic_g, for some g1𝑔1g\geq 1italic_g ≥ 1. It can be shown that 𝒳𝒳\mathcal{X}caligraphic_X has a single point P=[0:1:0]P_{\infty}=[0:1:0]italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT = [ 0 : 1 : 0 ] at infinity. In case char(𝔽q)2charsubscript𝔽𝑞2\operatorname{char}(\mathbb{F}_{q})\neq 2roman_char ( blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ) ≠ 2 one may assume H=0𝐻0H=0italic_H = 0. Under these conditions, one can show that the genus of 𝒳𝒳\mathcal{X}caligraphic_X is equal to g𝑔gitalic_g. More general models of hyperelliptic curves are possible [26, Chapter 10], but the above suffices for our purposes. When g=1𝑔1g=1italic_g = 1, we call a hyperelliptic curve an elliptic curve.

Now fix a hyperelliptic curve 𝒳𝒳\mathcal{X}caligraphic_X of genus g𝑔gitalic_g over 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT where char(𝔽q)2charsubscript𝔽𝑞2\operatorname{char}(\mathbb{F}_{q})\neq 2roman_char ( blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ) ≠ 2, and consider the divisor (k+g1)P𝑘𝑔1subscript𝑃(k+g-1)P_{\infty}( italic_k + italic_g - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT for some k>g1𝑘𝑔1k>g-1italic_k > italic_g - 1. By the Riemann–Roch theorem, we have ((k+g1)P)=k𝑘𝑔1subscript𝑃𝑘\ell((k+g-1)P_{\infty})=kroman_ℓ ( ( italic_k + italic_g - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ) = italic_k. A basis for the Riemann–Roch space is given by

((k+g1)P)𝑘𝑔1subscript𝑃\displaystyle\mathcal{L}((k+g-1)P_{\infty})caligraphic_L ( ( italic_k + italic_g - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT )=span𝔽q{xiyj0i,0j1,2i+(2g+1)jk+g1}absentsubscriptspansubscript𝔽𝑞conditionalsuperscript𝑥𝑖superscript𝑦𝑗0𝑖0𝑗12𝑖2𝑔1𝑗𝑘𝑔1\displaystyle=\operatorname{span}_{\mathbb{F}_{q}}\{x^{i}y^{j}\mid 0\leq i,0%\leq j\leq 1,2i+(2g+1)j\leq k+g-1\}= roman_span start_POSTSUBSCRIPT blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT { italic_x start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT italic_y start_POSTSUPERSCRIPT italic_j end_POSTSUPERSCRIPT ∣ 0 ≤ italic_i , 0 ≤ italic_j ≤ 1 , 2 italic_i + ( 2 italic_g + 1 ) italic_j ≤ italic_k + italic_g - 1 }
=span𝔽q{1,x,,x(k+g1)/2,y,yx,,yx(kg2)/2}.absentsubscriptspansubscript𝔽𝑞1𝑥superscript𝑥𝑘𝑔12𝑦𝑦𝑥𝑦superscript𝑥𝑘𝑔22\displaystyle=\operatorname{span}_{\mathbb{F}_{q}}\{1,x,\ldots,x^{\lfloor(k+g-%1)/2\rfloor},y,yx,\ldots,yx^{\lfloor(k-g-2)/2\rfloor}\}.= roman_span start_POSTSUBSCRIPT blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT { 1 , italic_x , … , italic_x start_POSTSUPERSCRIPT ⌊ ( italic_k + italic_g - 1 ) / 2 ⌋ end_POSTSUPERSCRIPT , italic_y , italic_y italic_x , … , italic_y italic_x start_POSTSUPERSCRIPT ⌊ ( italic_k - italic_g - 2 ) / 2 ⌋ end_POSTSUPERSCRIPT } .

In particular, if kg(mod2)𝑘annotated𝑔pmod2k\equiv g\pmod{2}italic_k ≡ italic_g start_MODIFIER ( roman_mod start_ARG 2 end_ARG ) end_MODIFIER, then

((k+g1)P)=span𝔽q{1,x,,x(k+g2)/2,y,yx,,yx(kg2)/2}.𝑘𝑔1subscript𝑃subscriptspansubscript𝔽𝑞1𝑥superscript𝑥𝑘𝑔22𝑦𝑦𝑥𝑦superscript𝑥𝑘𝑔22\displaystyle\mathcal{L}((k+g-1)P_{\infty})=\operatorname{span}_{\mathbb{F}_{q%}}\{1,x,\ldots,x^{(k+g-2)/2},y,yx,\ldots,yx^{(k-g-2)/2}\}.caligraphic_L ( ( italic_k + italic_g - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ) = roman_span start_POSTSUBSCRIPT blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT { 1 , italic_x , … , italic_x start_POSTSUPERSCRIPT ( italic_k + italic_g - 2 ) / 2 end_POSTSUPERSCRIPT , italic_y , italic_y italic_x , … , italic_y italic_x start_POSTSUPERSCRIPT ( italic_k - italic_g - 2 ) / 2 end_POSTSUPERSCRIPT } .

For a given genus g𝑔gitalic_g and field size q𝑞qitalic_q, the Hasse–Weil bound asserts that for any curve of genus g𝑔gitalic_g over 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, we have

|𝒳(𝔽q)|q+1+2gq𝒳subscript𝔽𝑞𝑞12𝑔𝑞\lvert\mathcal{X}(\mathbb{F}_{q})\rvert\leq q+1+2g\sqrt{q}| caligraphic_X ( blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ) | ≤ italic_q + 1 + 2 italic_g square-root start_ARG italic_q end_ARG

and a curve is maximal if it achieves this bound. Determining when maximal curves exist for various values of g𝑔gitalic_g and q𝑞qitalic_q is an active area of research; see e.g.[27]. On the other hand, given a hyperelliptic curve 𝒳𝒳\mathcal{X}caligraphic_X, we can define the hyperelliptic involution ι:𝒳𝒳:𝜄𝒳𝒳\iota\colon\mathcal{X}\to\mathcal{X}italic_ι : caligraphic_X → caligraphic_X by the affine formula

ι(x,y)=(x,yH(x)).𝜄𝑥𝑦𝑥𝑦𝐻𝑥\iota(x,y)=(x,-y-H(x)).italic_ι ( italic_x , italic_y ) = ( italic_x , - italic_y - italic_H ( italic_x ) ) .

The map φ:𝒳1:𝜑𝒳superscript1\varphi\colon\mathcal{X}\to\mathbb{P}^{1}italic_φ : caligraphic_X → blackboard_P start_POSTSUPERSCRIPT 1 end_POSTSUPERSCRIPT defined on affine patches by φ(x,y)=x𝜑𝑥𝑦𝑥\varphi(x,y)=xitalic_φ ( italic_x , italic_y ) = italic_x is a degree two rational map with fibers {P,ι(P)}𝑃𝜄𝑃\{P,\iota(P)\}{ italic_P , italic_ι ( italic_P ) } for P𝒳𝑃𝒳P\in\mathcal{X}italic_P ∈ caligraphic_X. This gives the upper bound |𝒳(𝔽q)|2q+1𝒳subscript𝔽𝑞2𝑞1\lvert\mathcal{X}(\mathbb{F}_{q})\rvert\leq 2q+1| caligraphic_X ( blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ) | ≤ 2 italic_q + 1. We will be particularly interested in hyperelliptic curves with many rational points, but this upper bound shows that we cannot hope to increase the number of points without bound by simply increasing the genus.

II-C Coding Theory Preliminaries

An [n,k,d]𝑛𝑘𝑑[n,k,d][ italic_n , italic_k , italic_d ] (linear) code 𝒞𝒞\mathcal{C}caligraphic_C is an 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT-subspace of 𝔽qnsuperscriptsubscript𝔽𝑞𝑛\mathbb{F}_{q}^{n}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT with dimension k𝑘kitalic_k and minimum (Hamming) distance d𝑑ditalic_d. We will omit the d𝑑ditalic_d if unnecessary, and refer to 𝒞𝒞\mathcal{C}caligraphic_C as an [n,k]𝑛𝑘[n,k][ italic_n , italic_k ] code. If c𝒞𝑐𝒞c\in\mathcal{C}italic_c ∈ caligraphic_C we will refer to c𝑐citalic_c as a codeword, and write its i𝑖iitalic_ith coordinate as c(i)𝑐𝑖c(i)italic_c ( italic_i ). More generally, if 𝒯[n]𝒯delimited-[]𝑛\mathcal{T}\subseteq[n]caligraphic_T ⊆ [ italic_n ] is any subset of coordinates, we denote by c(𝒯)𝑐𝒯c(\mathcal{T})italic_c ( caligraphic_T ) the projection of a codeword c𝑐citalic_c onto the coordinates in 𝒯𝒯\mathcal{T}caligraphic_T, and similarly by 𝒞(𝒯)𝒞𝒯\mathcal{C}(\mathcal{T})caligraphic_C ( caligraphic_T ) the projection of the subspace 𝒞𝒞\mathcal{C}caligraphic_C onto these coordinates. Any 𝒯[n]𝒯delimited-[]𝑛\mathcal{T}\subseteq[n]caligraphic_T ⊆ [ italic_n ] of size k𝑘kitalic_k such that dim(𝒞(𝒯))=kdimension𝒞𝒯𝑘\dim(\mathcal{C}(\mathcal{T}))=kroman_dim ( caligraphic_C ( caligraphic_T ) ) = italic_k is called an information set of 𝒞𝒞\mathcal{C}caligraphic_C.

The Singleton bound asserts that dnk+1𝑑𝑛𝑘1d\leq n-k+1italic_d ≤ italic_n - italic_k + 1, and if this bound is achieved with equality we say that 𝒞𝒞\mathcal{C}caligraphic_C is Maximum Distance Separable (MDS).

We denote by 𝒞superscript𝒞perpendicular-to\mathcal{C}^{\perp}caligraphic_C start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT the dual code of 𝒞𝒞\mathcal{C}caligraphic_C, that is,

𝒞={v𝔽qnc,v=0for allc𝒞},superscript𝒞perpendicular-toconditional-set𝑣superscriptsubscript𝔽𝑞𝑛𝑐𝑣0for all𝑐𝒞\mathcal{C}^{\perp}=\{v\in\mathbb{F}_{q}^{n}\mid\langle c,v\rangle=0~{}\text{%for all}~{}c\in\mathcal{C}\},caligraphic_C start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT = { italic_v ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ∣ ⟨ italic_c , italic_v ⟩ = 0 for all italic_c ∈ caligraphic_C } ,

where ,\langle\cdot,\cdot\rangle⟨ ⋅ , ⋅ ⟩ denotes the standard inner product on 𝔽qnsuperscriptsubscript𝔽𝑞𝑛\mathbb{F}_{q}^{n}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT. The code 𝒞superscript𝒞perpendicular-to\mathcal{C}^{\perp}caligraphic_C start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT has length n𝑛nitalic_n and dimension nk𝑛𝑘n-kitalic_n - italic_k. We denote its minimum distance by d(𝒞)superscript𝑑perpendicular-to𝒞d^{\perp}(\mathcal{C})italic_d start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( caligraphic_C ) or simply dsuperscript𝑑perpendicular-tod^{\perp}italic_d start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT, and refer to this quantity as the dual minimum distance of 𝒞𝒞\mathcal{C}caligraphic_C.

II-D Generalized Reed–Solomon Codes and Star Products

Many PIR schemes are explicitly [6] or, as we will demonstrate, implicitly [13] based on Generalized Reed–Solomon (GRS) codes and their star products. Let us briefly review the construction of such codes and their behavior with respect to the star product of two linear codes.

For any k>0𝑘0k>0italic_k > 0 and any polynomial 0f𝔽q[x]0𝑓subscript𝔽𝑞delimited-[]𝑥0\neq f\in\mathbb{F}_{q}[x]0 ≠ italic_f ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] we define the 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT-subspaces

𝔽q[x]<k{p𝔽q[x]deg(p)<k}andf𝔽q[x]<k{fpp𝔽q[x]<k}formulae-sequencesubscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑘conditional-set𝑝subscript𝔽𝑞delimited-[]𝑥degree𝑝𝑘and𝑓subscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑘conditional-set𝑓𝑝𝑝subscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑘\mathbb{F}_{q}[x]^{<k}\coloneqq\{p\in\mathbb{F}_{q}[x]\mid\deg(p)<k\}\quad%\text{and}\quad f\cdot\mathbb{F}_{q}[x]^{<k}\coloneqq\{f\cdot p\mid p\in%\mathbb{F}_{q}[x]^{<k}\}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_k end_POSTSUPERSCRIPT ≔ { italic_p ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] ∣ roman_deg ( italic_p ) < italic_k } and italic_f ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_k end_POSTSUPERSCRIPT ≔ { italic_f ⋅ italic_p ∣ italic_p ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_k end_POSTSUPERSCRIPT }

of the polynomial ring 𝔽q[x]subscript𝔽𝑞delimited-[]𝑥\mathbb{F}_{q}[x]blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ], each of which clearly has dimension k𝑘kitalic_k.

To construct a GRS code of length n𝑛nitalic_n and dimension kn𝑘𝑛k\leq nitalic_k ≤ italic_n, we choose a vector α=(α1,,αn)𝔽qn𝛼subscript𝛼1subscript𝛼𝑛superscriptsubscript𝔽𝑞𝑛\alpha=(\alpha_{1},\ldots,\alpha_{n})\in\mathbb{F}_{q}^{n}italic_α = ( italic_α start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_α start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ) ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT of distinct evaluation points, and a polynomial f𝔽q[x]𝑓subscript𝔽𝑞delimited-[]𝑥f\in\mathbb{F}_{q}[x]italic_f ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] such that f(αi)0𝑓subscript𝛼𝑖0f(\alpha_{i})\neq 0italic_f ( italic_α start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) ≠ 0 for all i𝑖iitalic_i. Let ν=(f(α1),,f(αn))𝜈𝑓subscript𝛼1𝑓subscript𝛼𝑛\nu=(f(\alpha_{1}),\ldots,f(\alpha_{n}))italic_ν = ( italic_f ( italic_α start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , … , italic_f ( italic_α start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ) ). We consider the evaluation map

evα:𝔽q[x]𝔽qn,evα(h)=(h(α1),,h(αn)):subscriptev𝛼formulae-sequencesubscript𝔽𝑞delimited-[]𝑥superscriptsubscript𝔽𝑞𝑛subscriptev𝛼subscript𝛼1subscript𝛼𝑛\operatorname{ev}_{\alpha}\colon\mathbb{F}_{q}[x]\to\mathbb{F}_{q}^{n},\quad%\operatorname{ev}_{\alpha}(h)=(h(\alpha_{1}),\ldots,h(\alpha_{n}))roman_ev start_POSTSUBSCRIPT italic_α end_POSTSUBSCRIPT : blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] → blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , roman_ev start_POSTSUBSCRIPT italic_α end_POSTSUBSCRIPT ( italic_h ) = ( italic_h ( italic_α start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , … , italic_h ( italic_α start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ) )

and define GRSk(α,ν)subscriptGRS𝑘𝛼𝜈\operatorname{GRS}_{k}(\alpha,\nu)roman_GRS start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_α , italic_ν ) as the image of f𝔽q[x]<k𝑓subscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑘f\cdot\mathbb{F}_{q}[x]^{<k}italic_f ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_k end_POSTSUPERSCRIPT under this map. It is straightforward to verify that GRSk(α,ν)subscriptGRS𝑘𝛼𝜈\operatorname{GRS}_{k}(\alpha,\nu)roman_GRS start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_α , italic_ν ) is an MDS code of length n𝑛nitalic_n and dimension k𝑘kitalic_k. If f𝑓fitalic_f is a nonzero constant polynomial, the resulting code is simply called a Reed–Solomon code and denoted by RSk(α)subscriptRS𝑘𝛼\operatorname{RS}_{k}(\alpha)roman_RS start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_α ).

The star product of two linear codes 𝒞𝒞\mathcal{C}caligraphic_C and 𝒟𝒟\mathcal{D}caligraphic_D of length n𝑛nitalic_n over 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT is defined to be

𝒞𝒟span𝔽q{cdc𝒞,d𝒟}𝒞𝒟subscriptspansubscript𝔽𝑞conditional𝑐𝑑𝑐𝒞𝑑𝒟\mathcal{C}\star\mathcal{D}\coloneqq\operatorname{span}_{\mathbb{F}_{q}}\{c%\star d\mid c\in\mathcal{C},d\in\mathcal{D}\}caligraphic_C ⋆ caligraphic_D ≔ roman_span start_POSTSUBSCRIPT blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT { italic_c ⋆ italic_d ∣ italic_c ∈ caligraphic_C , italic_d ∈ caligraphic_D }

where cd=(c(1)d(1),,c(n)d(n))𝑐𝑑𝑐1𝑑1𝑐𝑛𝑑𝑛c\star d=(c(1)d(1),\ldots,c(n)d(n))italic_c ⋆ italic_d = ( italic_c ( 1 ) italic_d ( 1 ) , … , italic_c ( italic_n ) italic_d ( italic_n ) ). Note that when we endow 𝔽qnsuperscriptsubscript𝔽𝑞𝑛\mathbb{F}_{q}^{n}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT with the star product, it becomes an 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT-algebra in a natural way. Now if V𝑉Vitalic_V and W𝑊Witalic_W are any finite-dimensional 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT-subspaces of 𝔽q[x]subscript𝔽𝑞delimited-[]𝑥\mathbb{F}_{q}[x]blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ], we can define VW=span𝔽q{fgfV,gW}𝑉𝑊subscriptspansubscript𝔽𝑞conditional𝑓𝑔𝑓𝑉𝑔𝑊V\cdot W=\operatorname{span}_{\mathbb{F}_{q}}\{f\cdot g\mid f\in V,g\in W\}italic_V ⋅ italic_W = roman_span start_POSTSUBSCRIPT blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT { italic_f ⋅ italic_g ∣ italic_f ∈ italic_V , italic_g ∈ italic_W }. Letting 𝒞=evα(V)𝒞subscriptev𝛼𝑉\mathcal{C}=\operatorname{ev}_{\alpha}(V)caligraphic_C = roman_ev start_POSTSUBSCRIPT italic_α end_POSTSUBSCRIPT ( italic_V ) and 𝒟=evα(W)𝒟subscriptev𝛼𝑊\mathcal{D}=\operatorname{ev}_{\alpha}(W)caligraphic_D = roman_ev start_POSTSUBSCRIPT italic_α end_POSTSUBSCRIPT ( italic_W ), we arrive at the identity

evα(VW)=𝒞𝒟subscriptev𝛼𝑉𝑊𝒞𝒟\operatorname{ev}_{\alpha}(V\cdot W)=\mathcal{C}\star\mathcal{D}roman_ev start_POSTSUBSCRIPT italic_α end_POSTSUBSCRIPT ( italic_V ⋅ italic_W ) = caligraphic_C ⋆ caligraphic_D

which expresses the compatibility of the product of polynomials and the star product of their evaluation vectors.

When we choose V=f𝔽q[x]<k𝑉𝑓subscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑘V=f\cdot\mathbb{F}_{q}[x]^{<k}italic_V = italic_f ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_k end_POSTSUPERSCRIPT and W=g𝔽q[x]<𝑊𝑔subscript𝔽𝑞superscriptdelimited-[]𝑥absentW=g\cdot\mathbb{F}_{q}[x]^{<\ell}italic_W = italic_g ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < roman_ℓ end_POSTSUPERSCRIPT, that is, let the above 𝒞𝒞\mathcal{C}caligraphic_C and 𝒟𝒟\mathcal{D}caligraphic_D be GRS codes, we have that VW=fg𝔽q[x]<k+1𝑉𝑊𝑓𝑔subscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑘1V\cdot W=fg\cdot\mathbb{F}_{q}[x]^{<k+\ell-1}italic_V ⋅ italic_W = italic_f italic_g ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_k + roman_ℓ - 1 end_POSTSUPERSCRIPT. Applying the map evαsubscriptev𝛼\operatorname{ev}_{\alpha}roman_ev start_POSTSUBSCRIPT italic_α end_POSTSUBSCRIPT to both sides of this equation yields the star product identity

GRSk(α,ν)GRS(α,μ)=GRSmin{k+1,n}(α,νμ)subscriptGRS𝑘𝛼𝜈subscriptGRS𝛼𝜇subscriptGRS𝑘1𝑛𝛼𝜈𝜇\operatorname{GRS}_{k}(\alpha,\nu)\star\operatorname{GRS}_{\ell}(\alpha,\mu)=%\operatorname{GRS}_{\min\{k+\ell-1,n\}}(\alpha,\nu\star\mu)roman_GRS start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_α , italic_ν ) ⋆ roman_GRS start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( italic_α , italic_μ ) = roman_GRS start_POSTSUBSCRIPT roman_min { italic_k + roman_ℓ - 1 , italic_n } end_POSTSUBSCRIPT ( italic_α , italic_ν ⋆ italic_μ )

where ν=(f(α1),,f(αn))𝜈𝑓subscript𝛼1𝑓subscript𝛼𝑛\nu=(f(\alpha_{1}),\ldots,f(\alpha_{n}))italic_ν = ( italic_f ( italic_α start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , … , italic_f ( italic_α start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ) ) and μ=(g(α1),,g(αn))𝜇𝑔subscript𝛼1𝑔subscript𝛼𝑛\mu=(g(\alpha_{1}),\ldots,g(\alpha_{n}))italic_μ = ( italic_g ( italic_α start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , … , italic_g ( italic_α start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ) ).

II-E Algebraic Geometry Codes

One generalizes the construction of GRS codes to Algebraic Geometry codes, or simply AG codes, as follows. We provide [28] as a catch-all reference for this topic.

We fix a curve 𝒳𝒳\mathcal{X}caligraphic_X over 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT with genus g𝑔gitalic_g and rational function field 𝔽q(𝒳)subscript𝔽𝑞𝒳\mathbb{F}_{q}(\mathcal{X})blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ( caligraphic_X ). Let 𝒮𝒮\mathcal{S}caligraphic_S be a non-empty, finite subset of 𝒳𝒳\mathcal{X}caligraphic_X and set U=𝒳𝒮𝑈𝒳𝒮U=\mathcal{X}\setminus\mathcal{S}italic_U = caligraphic_X ∖ caligraphic_S, which is Zariski open. We let 𝒫={P1,,Pn}U𝒫subscript𝑃1subscript𝑃𝑛𝑈\mathcal{P}=\{P_{1},\ldots,P_{n}\}\subseteq Ucaligraphic_P = { italic_P start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_P start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT } ⊆ italic_U be a set of 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT-rational evaluation points on 𝒳𝒳\mathcal{X}caligraphic_X. We consider the ring 𝒪𝒳(U)𝔽q(𝒳)subscript𝒪𝒳𝑈subscript𝔽𝑞𝒳\mathcal{O}_{\mathcal{X}}(U)\subseteq\mathbb{F}_{q}(\mathcal{X})caligraphic_O start_POSTSUBSCRIPT caligraphic_X end_POSTSUBSCRIPT ( italic_U ) ⊆ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ( caligraphic_X ) of regular functions on U𝑈Uitalic_U, and the evaluation map

ev𝒫:𝒪𝒳(U)𝔽qn,ev𝒫(h)=(h(P1),,h(Pn)).:subscriptev𝒫formulae-sequencesubscript𝒪𝒳𝑈superscriptsubscript𝔽𝑞𝑛subscriptev𝒫subscript𝑃1subscript𝑃𝑛\operatorname{ev}_{\mathcal{P}}\colon\mathcal{O}_{\mathcal{X}}(U)\to\mathbb{F}%_{q}^{n},\quad\operatorname{ev}_{\mathcal{P}}(h)=(h(P_{1}),\ldots,h(P_{n})).roman_ev start_POSTSUBSCRIPT caligraphic_P end_POSTSUBSCRIPT : caligraphic_O start_POSTSUBSCRIPT caligraphic_X end_POSTSUBSCRIPT ( italic_U ) → blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , roman_ev start_POSTSUBSCRIPT caligraphic_P end_POSTSUBSCRIPT ( italic_h ) = ( italic_h ( italic_P start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , … , italic_h ( italic_P start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ) ) .

If D𝐷Ditalic_D is a divisor on 𝒳𝒳\mathcal{X}caligraphic_X such that supp(D)𝒮supp𝐷𝒮\operatorname{supp}(D)\subseteq\mathcal{S}roman_supp ( italic_D ) ⊆ caligraphic_S, then we define the AG code 𝒞(𝒫,D)𝒞𝒫𝐷\mathcal{C}(\mathcal{P},D)caligraphic_C ( caligraphic_P , italic_D ) to be the image of (D)𝐷\mathcal{L}(D)caligraphic_L ( italic_D ) under this map.

Assuming that n>deg(D)𝑛degree𝐷n>\deg(D)italic_n > roman_deg ( italic_D ), then 𝒞(𝒫,D)𝒞𝒫𝐷\mathcal{C}(\mathcal{P},D)caligraphic_C ( caligraphic_P , italic_D ) is an [n,k,d]𝑛𝑘𝑑[n,k,d][ italic_n , italic_k , italic_d ] code with k=(D)𝑘𝐷k=\ell(D)italic_k = roman_ℓ ( italic_D ) and dndeg(D)𝑑𝑛degree𝐷d\geq n-\deg(D)italic_d ≥ italic_n - roman_deg ( italic_D ). By TheoremII.1, if deg(D)>2g2degree𝐷2𝑔2\deg(D)>2g-2roman_deg ( italic_D ) > 2 italic_g - 2, then (D)=deg(D)g+1𝐷degree𝐷𝑔1\ell(D)=\deg(D)-g+1roman_ℓ ( italic_D ) = roman_deg ( italic_D ) - italic_g + 1, so combining with the Singleton bound we get

nk+1gdnk+1.𝑛𝑘1𝑔𝑑𝑛𝑘1n-k+1-g\leq d\leq n-k+1.italic_n - italic_k + 1 - italic_g ≤ italic_d ≤ italic_n - italic_k + 1 .(1)

Using the well-known fact that the dual of an AG code is again an AG code, one can derive the following bound on the dual minimum distance dsuperscript𝑑perpendicular-tod^{\perp}italic_d start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT of such a code:

k+1gdk+1𝑘1𝑔superscript𝑑perpendicular-to𝑘1k+1-g\leq d^{\perp}\leq k+1italic_k + 1 - italic_g ≤ italic_d start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ≤ italic_k + 1(2)

From (1) one sees that AG codes on curves with genus g=0𝑔0g=0italic_g = 0 are MDS codes. More precisely, we have the following example.

Example II.2.

Let 𝒳=1𝒳superscript1\mathcal{X}=\mathbb{P}^{1}caligraphic_X = blackboard_P start_POSTSUPERSCRIPT 1 end_POSTSUPERSCRIPT and let P=[0:1]P_{\infty}=[0:1]italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT = [ 0 : 1 ] be the point at infinity. Consider a divisor D𝐷Ditalic_D with deg(D)0degree𝐷0\deg(D)\geq 0roman_deg ( italic_D ) ≥ 0 and let k=deg(D)+1𝑘degree𝐷1k=\deg(D)+1italic_k = roman_deg ( italic_D ) + 1. Since every degree zero divisor on 1superscript1\mathbb{P}^{1}blackboard_P start_POSTSUPERSCRIPT 1 end_POSTSUPERSCRIPT is principal, we may write D=(k1)P(h)𝐷𝑘1subscript𝑃D=(k-1)P_{\infty}-(h)italic_D = ( italic_k - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT - ( italic_h ) for some function h𝔽q(x)subscript𝔽𝑞superscript𝑥h\in\mathbb{F}_{q}(x)^{*}italic_h ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ( italic_x ) start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT. Letting Pi=[αi:1]1P_{i}={[\alpha_{i}:1]}\in\mathbb{P}^{1}italic_P start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = [ italic_α start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT : 1 ] ∈ blackboard_P start_POSTSUPERSCRIPT 1 end_POSTSUPERSCRIPT, setting νi=h(αi)subscript𝜈𝑖subscript𝛼𝑖\nu_{i}=h(\alpha_{i})italic_ν start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = italic_h ( italic_α start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) and assuming νi0subscript𝜈𝑖0\nu_{i}\neq 0italic_ν start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ≠ 0, one has 𝒞(𝒫,D)=GRSk(α,ν)𝒞𝒫𝐷subscriptGRS𝑘𝛼𝜈\mathcal{C}(\mathcal{P},D)=\operatorname{GRS}_{k}(\alpha,\nu)caligraphic_C ( caligraphic_P , italic_D ) = roman_GRS start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_α , italic_ν ). This means that the AG codes over the projective line are exactly the GRS codes. In particular, if D=0𝐷0D=0italic_D = 0, then 𝒞(𝒫,D)=Rep(n)𝒞𝒫𝐷Rep𝑛\mathcal{C}(\mathcal{P},D)=\operatorname{Rep}(n)caligraphic_C ( caligraphic_P , italic_D ) = roman_Rep ( italic_n ), the length n𝑛nitalic_n repetition code.

If V𝑉Vitalic_V and W𝑊Witalic_W are finite-dimensional 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT-subspaces of 𝒪𝒳(U)subscript𝒪𝒳𝑈\mathcal{O}_{\mathcal{X}}(U)caligraphic_O start_POSTSUBSCRIPT caligraphic_X end_POSTSUBSCRIPT ( italic_U ) then we can define VW=span𝔽q{fgfV,gW}𝒪𝒳(U)𝑉𝑊subscriptspansubscript𝔽𝑞conditional𝑓𝑔𝑓𝑉𝑔𝑊subscript𝒪𝒳𝑈V\cdot W=\operatorname{span}_{\mathbb{F}_{q}}\{f\cdot g\mid f\in V,g\in W\}%\subseteq\mathcal{O}_{\mathcal{X}}(U)italic_V ⋅ italic_W = roman_span start_POSTSUBSCRIPT blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT end_POSTSUBSCRIPT { italic_f ⋅ italic_g ∣ italic_f ∈ italic_V , italic_g ∈ italic_W } ⊆ caligraphic_O start_POSTSUBSCRIPT caligraphic_X end_POSTSUBSCRIPT ( italic_U ). Setting V=(D)𝑉𝐷V=\mathcal{L}(D)italic_V = caligraphic_L ( italic_D ) and W=(D)𝑊superscript𝐷W=\mathcal{L}(D^{\prime})italic_W = caligraphic_L ( italic_D start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ) for some divisors D𝐷Ditalic_D and Dsuperscript𝐷D^{\prime}italic_D start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT whose supports are both contained in 𝒮𝒮\mathcal{S}caligraphic_S, we have

(D)(D)(D+D)𝒪𝒳(U)𝐷superscript𝐷𝐷superscript𝐷subscript𝒪𝒳𝑈\mathcal{L}(D)\cdot\mathcal{L}(D^{\prime})\subseteq\mathcal{L}(D+D^{\prime})%\subseteq\mathcal{O}_{\mathcal{X}}(U)caligraphic_L ( italic_D ) ⋅ caligraphic_L ( italic_D start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ) ⊆ caligraphic_L ( italic_D + italic_D start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ) ⊆ caligraphic_O start_POSTSUBSCRIPT caligraphic_X end_POSTSUBSCRIPT ( italic_U )

with equality in the first containment if deg(D)2gdegree𝐷2𝑔\deg(D)\geq 2groman_deg ( italic_D ) ≥ 2 italic_g and deg(D)2g+1degreesuperscript𝐷2𝑔1\deg(D^{\prime})\geq 2g+1roman_deg ( italic_D start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ) ≥ 2 italic_g + 1 by TheoremII.1. Applying the map ev𝒫subscriptev𝒫\operatorname{ev}_{\mathcal{P}}roman_ev start_POSTSUBSCRIPT caligraphic_P end_POSTSUBSCRIPT to both sides of the first containment we arrive at the identity

𝒞(𝒫,D)𝒞(𝒫,D)𝒞(𝒫,D+D)𝒞𝒫𝐷𝒞𝒫superscript𝐷𝒞𝒫𝐷superscript𝐷\mathcal{C}(\mathcal{P},D)\star\mathcal{C}(\mathcal{P},D^{\prime})\subseteq%\mathcal{C}(\mathcal{P},D+D^{\prime})caligraphic_C ( caligraphic_P , italic_D ) ⋆ caligraphic_C ( caligraphic_P , italic_D start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ) ⊆ caligraphic_C ( caligraphic_P , italic_D + italic_D start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT )

where we again have equality under the previously mentioned assumptions.

III Secret Sharing

An encryption scheme turns a message m𝑚mitalic_m into a ciphertext c𝑐citalic_c using a random transformation. We say an encryption scheme has perfect security if the distribution of the ciphertext does not depend on the message m𝑚mitalic_m. One way to achieve perfect security is by using a one-time pad. In particular, let G𝐺Gitalic_G be a finite additive group and let mG𝑚𝐺m\in Gitalic_m ∈ italic_G be a message. Choose rG𝑟𝐺r\in Gitalic_r ∈ italic_G uniformly at random and set c=m+r𝑐𝑚𝑟c=m+ritalic_c = italic_m + italic_r. It is easy to verify that c𝑐citalic_c is uniformly distributed and independent of m𝑚mitalic_m for all m𝑚mitalic_m, so the one-time pad has perfect security.

Secret sharing is a way of distributing a secret value to N𝑁Nitalic_N parties such that only some admissible sets of parties are able to recover the secret, while some forbidden sets of parties will not be able to deduce anything about the secret. The security in secret sharing is often based on the one-time pad, which provides perfect security against any forbidden subset of the parties. One can view such a secret sharing scheme as a collection of ‘local’ one-time pads, where the noise one adds is not uniform on the ambient space, but appears uniform when we restrict our attention to any forbidden subset.

III-A Linear Secret Sharing

One way to construct secret sharing schemes from linear codes is given as follows. We begin by choosing two linear codes 𝒞,𝒞noise𝔽qN𝒞superscript𝒞noisesuperscriptsubscript𝔽𝑞𝑁\mathcal{C},\mathcal{C}^{\scriptscriptstyle\mathrm{noise}}\subseteq\mathbb{F}_%{q}^{N}caligraphic_C , caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ⊆ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT. The secret value is encoded as a codeword c𝒞𝑐𝒞c\in\mathcal{C}italic_c ∈ caligraphic_C and the secret share c^^𝑐\widehat{c}over^ start_ARG italic_c end_ARG is chosen uniformly at random from c+𝒞noise𝑐superscript𝒞noisec+\mathcal{C}^{\scriptscriptstyle\mathrm{noise}}italic_c + caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT. Each party n[N]𝑛delimited-[]𝑁n\in[N]italic_n ∈ [ italic_N ] is then given the coordinate c^(n)^𝑐𝑛\widehat{c}(n)over^ start_ARG italic_c end_ARG ( italic_n ). The secret value should be uniquely decodable from all the shares c^^𝑐\widehat{c}over^ start_ARG italic_c end_ARG, so we require that 𝒞𝒞noise=0𝒞superscript𝒞noise0\mathcal{C}\cap\mathcal{C}^{\scriptscriptstyle\mathrm{noise}}=0caligraphic_C ∩ caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT = 0, which makes the sum 𝒞^=𝒞+𝒞noise^𝒞𝒞superscript𝒞noise\widehat{\mathcal{C}}=\mathcal{C}+\mathcal{C}^{\scriptscriptstyle\mathrm{noise}}over^ start_ARG caligraphic_C end_ARG = caligraphic_C + caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT direct. The pair of codes (𝒞,𝒞noise)𝒞superscript𝒞noise(\mathcal{C},\mathcal{C}^{\scriptscriptstyle\mathrm{noise}})( caligraphic_C , caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) that satisfies 𝒞𝒞noise=0𝒞superscript𝒞noise0\mathcal{C}\cap\mathcal{C}^{\scriptscriptstyle\mathrm{noise}}=0caligraphic_C ∩ caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT = 0 is said to be a linear secret sharing scheme, or LSSS, over the field 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. We say that a scheme (𝒞,𝒞noise)𝒞superscript𝒞noise(\mathcal{C},\mathcal{C}^{\scriptscriptstyle\mathrm{noise}})( caligraphic_C , caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) is T𝑇Titalic_T-secure, if the distribution of any subset of T𝑇Titalic_T shares does not depend on the secret, i.e., provides perfect security for the secret. For a general reference on LSSS’s see [29, Section 4.2].

A set of T𝑇Titalic_T compromised parties 𝒯[N]𝒯delimited-[]𝑁\mathcal{T}\subseteq[N]caligraphic_T ⊆ [ italic_N ] will observe the projection c^(𝒯)c(𝒯)+𝒞noise(𝒯)^𝑐𝒯𝑐𝒯superscript𝒞noise𝒯\widehat{c}(\mathcal{T})\in c(\mathcal{T})+\mathcal{C}^{\scriptscriptstyle%\mathrm{noise}}(\mathcal{T})over^ start_ARG italic_c end_ARG ( caligraphic_T ) ∈ italic_c ( caligraphic_T ) + caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ( caligraphic_T ). If d(𝒞noise)>Tsuperscript𝑑perpendicular-tosuperscript𝒞noise𝑇d^{\perp}(\mathcal{C}^{\scriptscriptstyle\mathrm{noise}})>Titalic_d start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) > italic_T, then any T𝑇Titalic_T columns of the generator matrix of 𝒞noisesuperscript𝒞noise\mathcal{C}^{\scriptscriptstyle\mathrm{noise}}caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT will be linearly independent, so 𝒞noise(𝒯)=𝔽qTsuperscript𝒞noise𝒯superscriptsubscript𝔽𝑞𝑇\mathcal{C}^{\scriptscriptstyle\mathrm{noise}}(\mathcal{T})=\mathbb{F}_{q}^{T}caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ( caligraphic_T ) = blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT. Therefore, c^(𝒯)c(𝒯)+𝔽qT^𝑐𝒯𝑐𝒯superscriptsubscript𝔽𝑞𝑇\widehat{c}(\mathcal{T})\in c(\mathcal{T})+\mathbb{F}_{q}^{T}over^ start_ARG italic_c end_ARG ( caligraphic_T ) ∈ italic_c ( caligraphic_T ) + blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT is uniformly distributed, which means that the compromised parties will observe c(𝒯)𝑐𝒯c(\mathcal{T})italic_c ( caligraphic_T ) one-time padded with uniform noise. We formulate this as the following standard result about LSSS’s.

Proposition III.1.

An LSSS (𝒞,𝒞noise)𝒞superscript𝒞noise(\mathcal{C},\mathcal{C}^{\scriptscriptstyle\mathrm{noise}})( caligraphic_C , caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) is T𝑇Titalic_T-secure for T=d(𝒞noise)1𝑇superscript𝑑perpendicular-tosuperscript𝒞noise1T=d^{\perp}(\mathcal{C}^{\scriptscriptstyle\mathrm{noise}})-1italic_T = italic_d start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) - 1.

Example III.2 (Shamir secret sharing).

Secret sharing was first introduced by Shamir in 1979 [30]. This construction fits in the linear secret sharing framework described above as the codes 𝒞𝒞\mathcal{C}caligraphic_C and 𝒞noisesuperscript𝒞noise\mathcal{C}^{\scriptscriptstyle\mathrm{noise}}caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT are chosen to be GRS codes. In particular, we choose the polynomial f^f+x𝔽q[x]<T^𝑓𝑓𝑥subscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑇\widehat{f}\in f+x\cdot\mathbb{F}_{q}[x]^{<T}over^ start_ARG italic_f end_ARG ∈ italic_f + italic_x ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_T end_POSTSUPERSCRIPT uniformly at random, where f𝔽q𝑓subscript𝔽𝑞f\in\mathbb{F}_{q}italic_f ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT is the secret. The shares are chosen as c^(n)=f^(αn)^𝑐𝑛^𝑓subscript𝛼𝑛\widehat{c}(n)=\widehat{f}(\alpha_{n})over^ start_ARG italic_c end_ARG ( italic_n ) = over^ start_ARG italic_f end_ARG ( italic_α start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ), where α1,,αNsubscript𝛼1subscript𝛼𝑁\alpha_{1},\dots,\alpha_{N}italic_α start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_α start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT are distinct elements in 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. This corresponds to the codes

𝒞=evα(𝔽q)=RS1(α)and𝒞noise=evα(x𝔽q[x]<T)=GRST(α,α),formulae-sequence𝒞subscriptev𝛼subscript𝔽𝑞subscriptRS1𝛼andsuperscript𝒞noisesubscriptev𝛼𝑥subscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑇subscriptGRS𝑇𝛼𝛼\mathcal{C}=\operatorname{ev}_{\alpha}(\mathbb{F}_{q})=\operatorname{RS}_{1}(%\alpha)\quad\text{and}\quad\mathcal{C}^{\scriptscriptstyle\mathrm{noise}}=%\operatorname{ev}_{\alpha}(x\cdot\mathbb{F}_{q}[x]^{<T})=\operatorname{GRS}_{T%}(\alpha,\alpha),caligraphic_C = roman_ev start_POSTSUBSCRIPT italic_α end_POSTSUBSCRIPT ( blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ) = roman_RS start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( italic_α ) and caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT = roman_ev start_POSTSUBSCRIPT italic_α end_POSTSUBSCRIPT ( italic_x ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_T end_POSTSUPERSCRIPT ) = roman_GRS start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ( italic_α , italic_α ) ,

where 𝔽q𝔽q[x]subscript𝔽𝑞subscript𝔽𝑞delimited-[]𝑥\mathbb{F}_{q}\subseteq\mathbb{F}_{q}[x]blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ⊆ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] is identified with the constant polynomials. As long as αn0subscript𝛼𝑛0\alpha_{n}\neq 0italic_α start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ≠ 0 for all n[N]𝑛delimited-[]𝑁n\in[N]italic_n ∈ [ italic_N ], we have that d(𝒞noise)=T+1>Tsuperscript𝑑perpendicular-tosuperscript𝒞noise𝑇1𝑇d^{\perp}(\mathcal{C}^{\scriptscriptstyle\mathrm{noise}})=T+1>Titalic_d start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) = italic_T + 1 > italic_T. Instead of codes and codewords, we will often work with function spaces and functions with the assumption that we have an evaluation map that can turn these into codewords in some suitable code.

Example III.3 (Chen–Cramer secret sharing).

Let 𝒳𝒳\mathcal{X}caligraphic_X be a curve over 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT of genus g𝑔gitalic_g. The Chen–Cramer secret sharing scheme of [31] generalizes the Shamir scheme as follows. Let Psubscript𝑃P_{\infty}italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT be a fixed rational point of 𝒳𝒳\mathcal{X}caligraphic_X and consider the divisor (T+2g1)P𝑇2𝑔1subscript𝑃(T+2g-1)P_{\infty}( italic_T + 2 italic_g - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT for some security parameter T>0𝑇0T>0italic_T > 0, let h𝔽q(𝒳)subscript𝔽𝑞superscript𝒳h\in\mathbb{F}_{q}(\mathcal{X})^{*}italic_h ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ( caligraphic_X ) start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT be nonconstant and have zero divisor disjoint from Psubscript𝑃P_{\infty}italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT, and choose a set 𝒫={P1,,PN}𝒳(𝔽q)𝒫subscript𝑃1subscript𝑃𝑁𝒳subscript𝔽𝑞\mathcal{P}=\{P_{1},\ldots,P_{N}\}\subseteq\mathcal{X}(\mathbb{F}_{q})caligraphic_P = { italic_P start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_P start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT } ⊆ caligraphic_X ( blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ) of evaluation points avoiding Psubscript𝑃P_{\infty}italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT and (h)(h)( italic_h ). Suppose we have a secret f𝔽q𝑓subscript𝔽𝑞f\in\mathbb{F}_{q}italic_f ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. Choose a rational function f^f+h((T+2g1)P)^𝑓𝑓𝑇2𝑔1subscript𝑃\widehat{f}\in f+h\cdot\mathcal{L}((T+2g-1)P_{\infty})over^ start_ARG italic_f end_ARG ∈ italic_f + italic_h ⋅ caligraphic_L ( ( italic_T + 2 italic_g - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ) uniformly at random. The shares are now chosen to be c^(n)=f^(Pn)^𝑐𝑛^𝑓subscript𝑃𝑛\widehat{c}(n)=\widehat{f}(P_{n})over^ start_ARG italic_c end_ARG ( italic_n ) = over^ start_ARG italic_f end_ARG ( italic_P start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ). This corresponds to the codes

𝒞=ev𝒫(𝔽q)and𝒞noise=𝒞(𝒫,(T+2g1)P(h)).formulae-sequence𝒞subscriptev𝒫subscript𝔽𝑞andsuperscript𝒞noise𝒞𝒫𝑇2𝑔1subscript𝑃\mathcal{C}=\operatorname{ev}_{\mathcal{P}}(\mathbb{F}_{q})\quad\text{and}%\quad\mathcal{C}^{\scriptscriptstyle\mathrm{noise}}=\mathcal{C}(\mathcal{P},(T%+2g-1)P_{\infty}-(h)).caligraphic_C = roman_ev start_POSTSUBSCRIPT caligraphic_P end_POSTSUBSCRIPT ( blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ) and caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT = caligraphic_C ( caligraphic_P , ( italic_T + 2 italic_g - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT - ( italic_h ) ) .

Clearly any function in h((T+2g1)P)𝑇2𝑔1subscript𝑃h\cdot\mathcal{L}((T+2g-1)P_{\infty})italic_h ⋅ caligraphic_L ( ( italic_T + 2 italic_g - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ) has zeros at the zeros of hhitalic_h, hence the two codes intersect trivially. Assuming that N>T+2g1𝑁𝑇2𝑔1N>T+2g-1italic_N > italic_T + 2 italic_g - 1 so that dim(𝒞noise)=T+gdimensionsuperscript𝒞noise𝑇𝑔\dim(\mathcal{C}^{\scriptscriptstyle\mathrm{noise}})=T+groman_dim ( caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) = italic_T + italic_g, the LSSS (𝒞,𝒞noise)𝒞superscript𝒞noise(\mathcal{C},\mathcal{C}^{\scriptscriptstyle\mathrm{noise}})( caligraphic_C , caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) is T𝑇Titalic_T-secure.

For example, consider the (maximal) hyperelliptic curve 𝒳𝒳\mathcal{X}caligraphic_X of genus g=2𝑔2g=2italic_g = 2 defined over 𝔽13subscript𝔽13\mathbb{F}_{13}blackboard_F start_POSTSUBSCRIPT 13 end_POSTSUBSCRIPT by the affine equation

y2=x5+x4+4x2+2x+1superscript𝑦2superscript𝑥5superscript𝑥44superscript𝑥22𝑥1y^{2}=x^{5}+x^{4}+4x^{2}+2x+1italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = italic_x start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT + italic_x start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT + 4 italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 2 italic_x + 1

which has a single point Psubscript𝑃P_{\infty}italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT at infinity and |𝒳(𝔽13)|1=25𝒳subscript𝔽13125|\mathcal{X}(\mathbb{F}_{13})|-1=25| caligraphic_X ( blackboard_F start_POSTSUBSCRIPT 13 end_POSTSUBSCRIPT ) | - 1 = 25 non-infinite rational points. This curve was obtained from the tables at [32]. Set h=y𝑦h=yitalic_h = italic_y, which has a single rational zero at Q=(5,0)𝑄50Q=(5,0)italic_Q = ( 5 , 0 ). Let 𝒫=𝒳(𝔽13){P,Q}𝒫𝒳subscript𝔽13subscript𝑃𝑄\mathcal{P}=\mathcal{X}(\mathbb{F}_{13})\setminus\{P_{\infty},Q\}caligraphic_P = caligraphic_X ( blackboard_F start_POSTSUBSCRIPT 13 end_POSTSUBSCRIPT ) ∖ { italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT , italic_Q }. Setting the security parameter to be T=4𝑇4T=4italic_T = 4, we have

((T+2g1)P)=(7P)=span𝔽13{1,x,x2,x3,y,xy}.𝑇2𝑔1subscript𝑃7subscript𝑃subscriptspansubscript𝔽131𝑥superscript𝑥2superscript𝑥3𝑦𝑥𝑦\mathcal{L}((T+2g-1)P_{\infty})=\mathcal{L}(7P_{\infty})=\operatorname{span}_{%\mathbb{F}_{13}}\{1,x,x^{2},x^{3},y,xy\}.caligraphic_L ( ( italic_T + 2 italic_g - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ) = caligraphic_L ( 7 italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ) = roman_span start_POSTSUBSCRIPT blackboard_F start_POSTSUBSCRIPT 13 end_POSTSUBSCRIPT end_POSTSUBSCRIPT { 1 , italic_x , italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , italic_x start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT , italic_y , italic_x italic_y } .

The code 𝒞noise=𝒞(𝒫,7P(y))superscript𝒞noise𝒞𝒫7subscript𝑃𝑦\mathcal{C}^{\scriptscriptstyle\mathrm{noise}}=\mathcal{C}(\mathcal{P},7P_{%\infty}-(y))caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT = caligraphic_C ( caligraphic_P , 7 italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT - ( italic_y ) ) has parameters [24,6,17]24617[24,6,17][ 24 , 6 , 17 ] and dual minimum distance d(𝒞noise)=T+1=5superscript𝑑perpendicular-tosuperscript𝒞noise𝑇15d^{\perp}(\mathcal{C}^{\scriptscriptstyle\mathrm{noise}})=T+1=5italic_d start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) = italic_T + 1 = 5, and therefore the LSSS (𝒞,𝒞noise)𝒞superscript𝒞noise(\mathcal{C},\mathcal{C}^{\scriptscriptstyle\mathrm{noise}})( caligraphic_C , caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) is 4444-secure. Note that defining the Shamir scheme for N=24𝑁24N=24italic_N = 24 parties and security parameter T4𝑇4T\geq 4italic_T ≥ 4 would require q25𝑞25q\geq 25italic_q ≥ 25.

III-B hom*omorphic Secret Sharing

Instead of just one secret value, assume that the parties hold the secret shares of L𝐿Litalic_L different secrets and we wish to decode a linear combination of the secrets. We could do this by downloading all of the shares individually and computing the linear combination of the secrets. However, doing this would come at a large bandwidth cost as we download L𝐿Litalic_L shares. Instead, we can download a linear combination of the shares and decode the linear combination of the secrets directly. If c^c+𝒞noisesubscript^𝑐subscript𝑐superscript𝒞noise\widehat{c}_{\ell}\in c_{\ell}+\mathcal{C}^{\scriptscriptstyle\mathrm{noise}}over^ start_ARG italic_c end_ARG start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ∈ italic_c start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT + caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT, then we receive

[L]λc^[L]λc+𝒞noise,subscriptdelimited-[]𝐿subscript𝜆subscript^𝑐subscriptdelimited-[]𝐿subscript𝜆subscript𝑐superscript𝒞noise\sum_{\ell\in[L]}\lambda_{\ell}\widehat{c}_{\ell}\in\sum_{\ell\in[L]}\lambda_{%\ell}c_{\ell}+\mathcal{C}^{\scriptscriptstyle\mathrm{noise}},∑ start_POSTSUBSCRIPT roman_ℓ ∈ [ italic_L ] end_POSTSUBSCRIPT italic_λ start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT over^ start_ARG italic_c end_ARG start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ∈ ∑ start_POSTSUBSCRIPT roman_ℓ ∈ [ italic_L ] end_POSTSUBSCRIPT italic_λ start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_c start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT + caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ,

for some coefficients λ1,,λL𝔽qsubscript𝜆1subscript𝜆𝐿subscript𝔽𝑞\lambda_{1},\dots,\lambda_{L}\in\mathbb{F}_{q}italic_λ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_λ start_POSTSUBSCRIPT italic_L end_POSTSUBSCRIPT ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. This means that the result is a secret share of the linear combination in the secret sharing scheme (𝒞,𝒞noise)𝒞superscript𝒞noise(\mathcal{C},\mathcal{C}^{\scriptscriptstyle\mathrm{noise}})( caligraphic_C , caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ).

Instead of decoding a linear combination of the secrets, we may want to decode all of the secrets individually. Again, we could do this by downloading all of the shares individually and incurring a larger bandwidth cost. Instead, we download the sum of the shares from each party. If c^c+𝒞noisesubscript^𝑐subscript𝑐superscriptsubscript𝒞noise\widehat{c}_{\ell}\in c_{\ell}+\mathcal{C}_{\ell}^{\scriptscriptstyle\mathrm{%noise}}over^ start_ARG italic_c end_ARG start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ∈ italic_c start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT + caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT, then we observe

[L]c^[L]c+[L]𝒞noise,subscriptdelimited-[]𝐿subscript^𝑐subscriptdelimited-[]𝐿subscript𝑐subscriptdelimited-[]𝐿superscriptsubscript𝒞noise\sum_{\ell\in[L]}\widehat{c}_{\ell}\in\sum_{\ell\in[L]}c_{\ell}+\sum_{\ell\in[%L]}\mathcal{C}_{\ell}^{\scriptscriptstyle\mathrm{noise}},∑ start_POSTSUBSCRIPT roman_ℓ ∈ [ italic_L ] end_POSTSUBSCRIPT over^ start_ARG italic_c end_ARG start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ∈ ∑ start_POSTSUBSCRIPT roman_ℓ ∈ [ italic_L ] end_POSTSUBSCRIPT italic_c start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT + ∑ start_POSTSUBSCRIPT roman_ℓ ∈ [ italic_L ] end_POSTSUBSCRIPT caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ,

where c𝒞subscript𝑐subscript𝒞c_{\ell}\in\mathcal{C}_{\ell}italic_c start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ∈ caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT. In this case the individual secret sharing schemes (𝒞,𝒞noise)subscript𝒞superscriptsubscript𝒞noise(\mathcal{C}_{\ell},\mathcal{C}_{\ell}^{\scriptscriptstyle\mathrm{noise}})( caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) may consist of different linear codes. However, the sum is a secret share in the LSSS defined by the codes 𝒞=𝒞1++𝒞L𝒞subscript𝒞1subscript𝒞𝐿\mathcal{C}=\mathcal{C}_{1}+\dots+\mathcal{C}_{L}caligraphic_C = caligraphic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + ⋯ + caligraphic_C start_POSTSUBSCRIPT italic_L end_POSTSUBSCRIPT and 𝒞noise=𝒞1noise++𝒞Lnoisesuperscript𝒞noisesuperscriptsubscript𝒞1noisesuperscriptsubscript𝒞𝐿noise\mathcal{C}^{\scriptscriptstyle\mathrm{noise}}=\mathcal{C}_{1}^{%\scriptscriptstyle\mathrm{noise}}+\dots+\mathcal{C}_{L}^{\scriptscriptstyle%\mathrm{noise}}caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT = caligraphic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT + ⋯ + caligraphic_C start_POSTSUBSCRIPT italic_L end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT. Then, csubscriptsubscript𝑐\sum_{\ell}c_{\ell}∑ start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_c start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT is decodable from the sum if and only if 𝒞𝒞noise=0𝒞superscript𝒞noise0\mathcal{C}\cap\mathcal{C}^{\scriptscriptstyle\mathrm{noise}}=0caligraphic_C ∩ caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT = 0. Furthermore, the individual secret values c1,,cLsubscript𝑐1subscript𝑐𝐿c_{1},\dots,c_{L}italic_c start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_c start_POSTSUBSCRIPT italic_L end_POSTSUBSCRIPT will be decodable from csubscriptsubscript𝑐\sum_{\ell}c_{\ell}∑ start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_c start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT if and only if the subspaces 𝒞1,,𝒞Lsubscript𝒞1subscript𝒞𝐿\mathcal{C}_{1},\dots,\mathcal{C}_{L}caligraphic_C start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , caligraphic_C start_POSTSUBSCRIPT italic_L end_POSTSUBSCRIPT are linearly independent, i.e., dim(𝒞)=dim(𝒞)dimensionsubscriptsubscript𝒞subscriptdimensionsubscript𝒞\dim(\sum_{\ell}\mathcal{C}_{\ell})=\sum_{\ell}\dim(\mathcal{C}_{\ell})roman_dim ( ∑ start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) = ∑ start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT roman_dim ( caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ).

Example III.4.

We continue with ExampleIII.2. Let f1,f2𝔽qsubscript𝑓1subscript𝑓2subscript𝔽𝑞f_{1},f_{2}\in\mathbb{F}_{q}italic_f start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_f start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT be two secrets that are secret shared using the polynomials f^1f1+x𝔽q[x]<Tsubscript^𝑓1subscript𝑓1𝑥subscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑇\widehat{f}_{1}\in f_{1}+x\cdot\mathbb{F}_{q}[x]^{<T}over^ start_ARG italic_f end_ARG start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ∈ italic_f start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_x ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_T end_POSTSUPERSCRIPT and f^2f2+x𝔽q[x]<Tsubscript^𝑓2subscript𝑓2𝑥subscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑇\widehat{f}_{2}\in f_{2}+x\cdot\mathbb{F}_{q}[x]^{<T}over^ start_ARG italic_f end_ARG start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ∈ italic_f start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + italic_x ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_T end_POSTSUPERSCRIPT. Then their sum will be

f^1+f^2(f1+f2)+x𝔽q[x]<T.subscript^𝑓1subscript^𝑓2subscript𝑓1subscript𝑓2𝑥subscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑇\widehat{f}_{1}+\widehat{f}_{2}\in(f_{1}+f_{2})+x\cdot\mathbb{F}_{q}[x]^{<T}.over^ start_ARG italic_f end_ARG start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + over^ start_ARG italic_f end_ARG start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ∈ ( italic_f start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_f start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) + italic_x ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_T end_POSTSUPERSCRIPT .

As f1+f2subscript𝑓1subscript𝑓2f_{1}+f_{2}italic_f start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_f start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT is the constant term, we can not decode both f1subscript𝑓1f_{1}italic_f start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT and f2subscript𝑓2f_{2}italic_f start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT, but only their sum. On the other hand, if we modify the secret shares to be f^1f1+x2𝔽q[x]<Tsubscript^𝑓1subscript𝑓1superscript𝑥2subscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑇\widehat{f}_{1}\in f_{1}+x^{2}\cdot\mathbb{F}_{q}[x]^{<T}over^ start_ARG italic_f end_ARG start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ∈ italic_f start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_T end_POSTSUPERSCRIPT and f^2f2x+x2𝔽q[x]<Tsubscript^𝑓2subscript𝑓2𝑥superscript𝑥2subscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑇\widehat{f}_{2}\in f_{2}\cdot x+x^{2}\cdot\mathbb{F}_{q}[x]^{<T}over^ start_ARG italic_f end_ARG start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ∈ italic_f start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⋅ italic_x + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_T end_POSTSUPERSCRIPT, then the sum is

f^1+f^2f1+f2x+x2𝔽q[x]<T.subscript^𝑓1subscript^𝑓2subscript𝑓1subscript𝑓2𝑥superscript𝑥2subscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑇\widehat{f}_{1}+\widehat{f}_{2}\in f_{1}+f_{2}x+x^{2}\cdot\mathbb{F}_{q}[x]^{<%T}.over^ start_ARG italic_f end_ARG start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + over^ start_ARG italic_f end_ARG start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ∈ italic_f start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + italic_f start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT italic_x + italic_x start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_T end_POSTSUPERSCRIPT .

Now, after passing to appropriate evaluation vectors, f1subscript𝑓1f_{1}italic_f start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT and f2subscript𝑓2f_{2}italic_f start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT can be decoded, since 1111 and x𝑥xitalic_x are linearly independent.

Consider the case that the parties hold shares for two secrets and we want to obtain the product of these secret values. Decoding each secret individually is not practical, so we ask the parties to compute the product of their shares and return it. If the shares are c^c+𝒞noise^𝑐𝑐superscript𝒞noise\widehat{c}\in c+\mathcal{C}^{\scriptscriptstyle\mathrm{noise}}over^ start_ARG italic_c end_ARG ∈ italic_c + caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT and d^d+𝒟noise^𝑑𝑑superscript𝒟noise\widehat{d}\in d+\mathcal{D}^{\scriptscriptstyle\mathrm{noise}}over^ start_ARG italic_d end_ARG ∈ italic_d + caligraphic_D start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT coming from LSSS’s (𝒞,𝒞noise)𝒞superscript𝒞noise(\mathcal{C},\mathcal{C}^{\scriptscriptstyle\mathrm{noise}})( caligraphic_C , caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) and (𝒟,𝒟noise)𝒟superscript𝒟noise(\mathcal{D},\mathcal{D}^{\scriptscriptstyle\mathrm{noise}})( caligraphic_D , caligraphic_D start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ), then the product will be

c^d^cd+𝒞𝒟noise+𝒞noise𝒟+𝒞noise𝒟noise.^𝑐^𝑑𝑐𝑑𝒞superscript𝒟noisesuperscript𝒞noise𝒟superscript𝒞noisesuperscript𝒟noise\widehat{c}\star\widehat{d}\in c\star d+\mathcal{C}\star\mathcal{D}^{%\scriptscriptstyle\mathrm{noise}}+\mathcal{C}^{\scriptscriptstyle\mathrm{noise%}}\star\mathcal{D}+\mathcal{C}^{\scriptscriptstyle\mathrm{noise}}\star\mathcal%{D}^{\scriptscriptstyle\mathrm{noise}}.over^ start_ARG italic_c end_ARG ⋆ over^ start_ARG italic_d end_ARG ∈ italic_c ⋆ italic_d + caligraphic_C ⋆ caligraphic_D start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT + caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ⋆ caligraphic_D + caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ⋆ caligraphic_D start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT .

This is a secret share of cd𝑐𝑑c\star ditalic_c ⋆ italic_d in the LSSS defined by

=𝒞𝒟andnoise=𝒞𝒟noise+𝒞noise𝒟+𝒞noise𝒟noise.formulae-sequence𝒞𝒟andsuperscriptnoise𝒞superscript𝒟noisesuperscript𝒞noise𝒟superscript𝒞noisesuperscript𝒟noise\mathcal{E}=\mathcal{C}\star\mathcal{D}\quad\text{and}\quad\mathcal{E}^{%\scriptscriptstyle\mathrm{noise}}=\mathcal{C}\star\mathcal{D}^{%\scriptscriptstyle\mathrm{noise}}+\mathcal{C}^{\scriptscriptstyle\mathrm{noise%}}\star\mathcal{D}+\mathcal{C}^{\scriptscriptstyle\mathrm{noise}}\star\mathcal%{D}^{\scriptscriptstyle\mathrm{noise}}.caligraphic_E = caligraphic_C ⋆ caligraphic_D and caligraphic_E start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT = caligraphic_C ⋆ caligraphic_D start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT + caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ⋆ caligraphic_D + caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ⋆ caligraphic_D start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT .

Again, to be able to decode, we should have that these codes intersect trivially. To achieve this, the code noisesuperscriptnoise\mathcal{E}^{\scriptscriptstyle\mathrm{noise}}caligraphic_E start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT should not have a large dimension. However, the dimension of the star product of generic codes 𝒞noise,𝒟noise𝔽qNsuperscript𝒞noisesuperscript𝒟noisesuperscriptsubscript𝔽𝑞𝑁\mathcal{C}^{\scriptscriptstyle\mathrm{noise}},\mathcal{D}^{\scriptscriptstyle%\mathrm{noise}}\subseteq\mathbb{F}_{q}^{N}caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT , caligraphic_D start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ⊆ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT will have dimension min{N,dim(𝒞noise)dim(𝒟noise)}𝑁dimensionsuperscript𝒞noisedimensionsuperscript𝒟noise\min\{N,\dim(\mathcal{C}^{\scriptscriptstyle\mathrm{noise}})\dim(\mathcal{D}^{%\scriptscriptstyle\mathrm{noise}})\}roman_min { italic_N , roman_dim ( caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) roman_dim ( caligraphic_D start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) }, which means that we need to choose these codes in a clever manner.

IV Secure and Private Information Retrieval

Consider a database consisting of M𝑀Mitalic_M files s1,,sM𝔽qLsubscript𝑠1subscript𝑠𝑀superscriptsubscript𝔽𝑞𝐿s_{1},\ldots,s_{M}\in\mathbb{F}_{q}^{L}italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_s start_POSTSUBSCRIPT italic_M end_POSTSUBSCRIPT ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_L end_POSTSUPERSCRIPT, stored in a distributed fashion across N𝑁Nitalic_N servers. We refer to a single coordinate of such a vector as a fragment of a file. These fragments could themselves be vectors over 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, but for our purposes there is no loss of generality in simply assuming the fragments are scalars sm,𝔽qsubscript𝑠𝑚subscript𝔽𝑞s_{m,\ell}\in\mathbb{F}_{q}italic_s start_POSTSUBSCRIPT italic_m , roman_ℓ end_POSTSUBSCRIPT ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, for [L]delimited-[]𝐿\ell\in[L]roman_ℓ ∈ [ italic_L ] and m[M]𝑚delimited-[]𝑀m\in[M]italic_m ∈ [ italic_M ]. In private information retrieval (PIR), we want to retrieve one of these files sμ=(sμ,1,,sμ,L)subscript𝑠𝜇subscript𝑠𝜇1subscript𝑠𝜇𝐿s_{\mu}=(s_{\mu,1},\ldots,s_{\mu,L})italic_s start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT = ( italic_s start_POSTSUBSCRIPT italic_μ , 1 end_POSTSUBSCRIPT , … , italic_s start_POSTSUBSCRIPT italic_μ , italic_L end_POSTSUBSCRIPT ) without revealing the desired index μ[M]𝜇delimited-[]𝑀\mu\in[M]italic_μ ∈ [ italic_M ] to the servers. We will retrieve the file by sending queries to the servers who combine them with their stored data and send back their responses. The precise nature of how the data is stored, how we query each server, and the method we use to recover the desired file from the responses, will soon be made precise.

To have data security, we require that the data stored at any X𝑋Xitalic_X servers reveals nothing about the file contents. Similarly, to have query privacy, we require that the queries sent to any T𝑇Titalic_T servers reveal nothing about the desired file index. For a precise information-theoretic formulation of secure and private information retrieval, see [13].

For us, a PIR scheme is a set of pairs of linear secret sharing schemes (𝒞,𝒞noise)subscript𝒞superscriptsubscript𝒞noise(\mathcal{C}_{\ell},\mathcal{C}_{\ell}^{\scriptscriptstyle\mathrm{noise}})( caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) and (𝒟,𝒟noise)subscript𝒟superscriptsubscript𝒟noise(\mathcal{D}_{\ell},\mathcal{D}_{\ell}^{\scriptscriptstyle\mathrm{noise}})( caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) over 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT for [L]delimited-[]𝐿\ell\in[L]roman_ℓ ∈ [ italic_L ], each with N𝑁Nitalic_N parties. We will use the LSSSs (𝒞,𝒞noise)subscript𝒞superscriptsubscript𝒞noise(\mathcal{C}_{\ell},\mathcal{C}_{\ell}^{\scriptscriptstyle\mathrm{noise}})( caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) to secret share the file fragments with the N𝑁Nitalic_N servers and the LSSSs (𝒟,𝒟noise)subscript𝒟superscriptsubscript𝒟noise(\mathcal{D}_{\ell},\mathcal{D}_{\ell}^{\scriptscriptstyle\mathrm{noise}})( caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) to secret share the queries. We say that a PIR scheme is X𝑋Xitalic_X-secure if the LSSSs (𝒞,𝒞noise)subscript𝒞superscriptsubscript𝒞noise(\mathcal{C}_{\ell},\mathcal{C}_{\ell}^{\scriptscriptstyle\mathrm{noise}})( caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) are X𝑋Xitalic_X-secure. Similarly, we say that a PIR scheme is T𝑇Titalic_T-private if the LSSSs (𝒟,𝒟noise)subscript𝒟superscriptsubscript𝒟noise(\mathcal{D}_{\ell},\mathcal{D}_{\ell}^{\scriptscriptstyle\mathrm{noise}})( caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) are T𝑇Titalic_T-secure. It is easy to verify that the conditions in [13] are satisfied by our definitions. The (download) rate of a PIR scheme is defined as the ratio of the amount of desired information (the file size) and the amount of information downloaded while retrieving the file, which in our case is =LN𝐿𝑁\mathcal{R}=\tfrac{L}{N}caligraphic_R = divide start_ARG italic_L end_ARG start_ARG italic_N end_ARG.

For simplicity we assume that the codes 𝒞subscript𝒞\mathcal{C}_{\ell}caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT and 𝒟subscript𝒟\mathcal{D}_{\ell}caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT are one-dimensional and spanned by some vectors csubscript𝑐c_{\ell}italic_c start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT and dsubscript𝑑d_{\ell}italic_d start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT, respectively. Realizing the file fragments sm,subscript𝑠𝑚s_{m,\ell}italic_s start_POSTSUBSCRIPT italic_m , roman_ℓ end_POSTSUBSCRIPT and the queries qm,subscript𝑞𝑚q_{m,\ell}italic_q start_POSTSUBSCRIPT italic_m , roman_ℓ end_POSTSUBSCRIPT as elements of 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT, we then secret share these objects among the N𝑁Nitalic_N servers according to

s^m,sm,c+𝒞noise,q^m,qm,d+𝒟noise.formulae-sequencesubscript^𝑠𝑚subscript𝑠𝑚subscript𝑐superscriptsubscript𝒞noisesubscript^𝑞𝑚subscript𝑞𝑚subscript𝑑superscriptsubscript𝒟noise\widehat{s}_{m,\ell}\in s_{m,\ell}c_{\ell}+\mathcal{C}_{\ell}^{%\scriptscriptstyle\mathrm{noise}},\quad\widehat{q}_{m,\ell}\in q_{m,\ell}d_{%\ell}+\mathcal{D}_{\ell}^{\scriptscriptstyle\mathrm{noise}}.over^ start_ARG italic_s end_ARG start_POSTSUBSCRIPT italic_m , roman_ℓ end_POSTSUBSCRIPT ∈ italic_s start_POSTSUBSCRIPT italic_m , roman_ℓ end_POSTSUBSCRIPT italic_c start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT + caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT , over^ start_ARG italic_q end_ARG start_POSTSUBSCRIPT italic_m , roman_ℓ end_POSTSUBSCRIPT ∈ italic_q start_POSTSUBSCRIPT italic_m , roman_ℓ end_POSTSUBSCRIPT italic_d start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT + caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT .

The server indexed by n[N]𝑛delimited-[]𝑁n\in[N]italic_n ∈ [ italic_N ] stores s^m,(n)subscript^𝑠𝑚𝑛\widehat{s}_{m,\ell}(n)over^ start_ARG italic_s end_ARG start_POSTSUBSCRIPT italic_m , roman_ℓ end_POSTSUBSCRIPT ( italic_n ) for all [L]delimited-[]𝐿\ell\in[L]roman_ℓ ∈ [ italic_L ] and m[M]𝑚delimited-[]𝑀m\in[M]italic_m ∈ [ italic_M ]. We query this server with q^m,(n)subscript^𝑞𝑚𝑛\widehat{q}_{m,\ell}(n)over^ start_ARG italic_q end_ARG start_POSTSUBSCRIPT italic_m , roman_ℓ end_POSTSUBSCRIPT ( italic_n ) and they respond with the inner product

r(n)=[L]m[M]s^m,(n)q^m,(n).𝑟𝑛subscriptdelimited-[]𝐿subscript𝑚delimited-[]𝑀subscript^𝑠𝑚𝑛subscript^𝑞𝑚𝑛r(n)=\sum_{\ell\in[L]}\sum_{m\in[M]}\widehat{s}_{m,\ell}(n)\widehat{q}_{m,\ell%}(n).italic_r ( italic_n ) = ∑ start_POSTSUBSCRIPT roman_ℓ ∈ [ italic_L ] end_POSTSUBSCRIPT ∑ start_POSTSUBSCRIPT italic_m ∈ [ italic_M ] end_POSTSUBSCRIPT over^ start_ARG italic_s end_ARG start_POSTSUBSCRIPT italic_m , roman_ℓ end_POSTSUBSCRIPT ( italic_n ) over^ start_ARG italic_q end_ARG start_POSTSUBSCRIPT italic_m , roman_ℓ end_POSTSUBSCRIPT ( italic_n ) .

Since we are free to pick the queries qm,subscript𝑞𝑚q_{m,\ell}italic_q start_POSTSUBSCRIPT italic_m , roman_ℓ end_POSTSUBSCRIPT as we like, we set qm,=δm,μsubscript𝑞𝑚subscript𝛿𝑚𝜇q_{m,\ell}=\delta_{m,\mu}italic_q start_POSTSUBSCRIPT italic_m , roman_ℓ end_POSTSUBSCRIPT = italic_δ start_POSTSUBSCRIPT italic_m , italic_μ end_POSTSUBSCRIPT, the Kronecker delta picking out the desired term in the sum. Thus we can write a desired file fragment sμ,subscript𝑠𝜇s_{\mu,\ell}italic_s start_POSTSUBSCRIPT italic_μ , roman_ℓ end_POSTSUBSCRIPT as the linear combination

sμ,=m[M]sm,qm,subscript𝑠𝜇subscript𝑚delimited-[]𝑀subscript𝑠𝑚subscript𝑞𝑚s_{\mu,\ell}=\sum_{m\in[M]}s_{m,\ell}q_{m,\ell}italic_s start_POSTSUBSCRIPT italic_μ , roman_ℓ end_POSTSUBSCRIPT = ∑ start_POSTSUBSCRIPT italic_m ∈ [ italic_M ] end_POSTSUBSCRIPT italic_s start_POSTSUBSCRIPT italic_m , roman_ℓ end_POSTSUBSCRIPT italic_q start_POSTSUBSCRIPT italic_m , roman_ℓ end_POSTSUBSCRIPT

which demonstrates that this indeed is a particular instance of hom*omorphic secret sharing. The total vector r=(r(1),,r(N))𝑟𝑟1𝑟𝑁r=(r(1),\ldots,r(N))italic_r = ( italic_r ( 1 ) , … , italic_r ( italic_N ) ) we receive is given by

r=[L]m[M]s^m,q^m,[L](m[M]sm,qm,)e+noise=[L]sμ,e+noise𝑟subscriptdelimited-[]𝐿subscript𝑚delimited-[]𝑀subscript^𝑠𝑚subscript^𝑞𝑚subscriptdelimited-[]𝐿subscript𝑚delimited-[]𝑀subscript𝑠𝑚subscript𝑞𝑚subscript𝑒superscriptnoisesubscriptdelimited-[]𝐿subscript𝑠𝜇subscript𝑒superscriptnoiser=\sum_{\ell\in[L]}\sum_{m\in[M]}\widehat{s}_{m,\ell}\star\widehat{q}_{m,\ell}%\in\sum_{\ell\in[L]}\bigg{(}\sum_{m\in[M]}s_{m,\ell}q_{m,\ell}\bigg{)}e_{\ell}%+\mathcal{E}^{\scriptscriptstyle\mathrm{noise}}=\sum_{\ell\in[L]}s_{\mu,\ell}e%_{\ell}+\mathcal{E}^{\scriptscriptstyle\mathrm{noise}}italic_r = ∑ start_POSTSUBSCRIPT roman_ℓ ∈ [ italic_L ] end_POSTSUBSCRIPT ∑ start_POSTSUBSCRIPT italic_m ∈ [ italic_M ] end_POSTSUBSCRIPT over^ start_ARG italic_s end_ARG start_POSTSUBSCRIPT italic_m , roman_ℓ end_POSTSUBSCRIPT ⋆ over^ start_ARG italic_q end_ARG start_POSTSUBSCRIPT italic_m , roman_ℓ end_POSTSUBSCRIPT ∈ ∑ start_POSTSUBSCRIPT roman_ℓ ∈ [ italic_L ] end_POSTSUBSCRIPT ( ∑ start_POSTSUBSCRIPT italic_m ∈ [ italic_M ] end_POSTSUBSCRIPT italic_s start_POSTSUBSCRIPT italic_m , roman_ℓ end_POSTSUBSCRIPT italic_q start_POSTSUBSCRIPT italic_m , roman_ℓ end_POSTSUBSCRIPT ) italic_e start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT + caligraphic_E start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT = ∑ start_POSTSUBSCRIPT roman_ℓ ∈ [ italic_L ] end_POSTSUBSCRIPT italic_s start_POSTSUBSCRIPT italic_μ , roman_ℓ end_POSTSUBSCRIPT italic_e start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT + caligraphic_E start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT

where e=cdsubscript𝑒subscript𝑐subscript𝑑e_{\ell}=c_{\ell}\star d_{\ell}italic_e start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_c start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ⋆ italic_d start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT and the noise space noisesuperscriptnoise\mathcal{E}^{\scriptscriptstyle\mathrm{noise}}caligraphic_E start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT is defined to be

noise=[L](𝒞𝒟noise+𝒞noise𝒟+𝒞noise𝒟noise).superscriptnoisesubscriptdelimited-[]𝐿subscript𝒞superscriptsubscript𝒟noisesuperscriptsubscript𝒞noisesubscript𝒟superscriptsubscript𝒞noisesuperscriptsubscript𝒟noise\mathcal{E}^{\scriptscriptstyle\mathrm{noise}}=\sum_{\ell\in[L]}\big{(}%\mathcal{C}_{\ell}\star\mathcal{D}_{\ell}^{\scriptscriptstyle\mathrm{noise}}+%\mathcal{C}_{\ell}^{\scriptscriptstyle\mathrm{noise}}\star\mathcal{D}_{\ell}+%\mathcal{C}_{\ell}^{\scriptscriptstyle\mathrm{noise}}\star\mathcal{D}_{\ell}^{%\scriptscriptstyle\mathrm{noise}}\big{)}.caligraphic_E start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT = ∑ start_POSTSUBSCRIPT roman_ℓ ∈ [ italic_L ] end_POSTSUBSCRIPT ( caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ⋆ caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT + caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ⋆ caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT + caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ⋆ caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) .

From this expression we must be able to decode sμ,subscript𝑠𝜇s_{\mu,\ell}italic_s start_POSTSUBSCRIPT italic_μ , roman_ℓ end_POSTSUBSCRIPT for all [L]delimited-[]𝐿\ell\in[L]roman_ℓ ∈ [ italic_L ] to recover the desired file.

Now define the subspaces =𝒞𝒟=span{e}subscriptsubscript𝒞subscript𝒟spansubscript𝑒\mathcal{E}_{\ell}=\mathcal{C}_{\ell}\star\mathcal{D}_{\ell}=\operatorname{%span}\{e_{\ell}\}caligraphic_E start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ⋆ caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = roman_span { italic_e start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT }, whose sum =subscriptsubscript\mathcal{E}=\sum_{\ell}\mathcal{E}_{\ell}caligraphic_E = ∑ start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT caligraphic_E start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT we refer to as the information space. To be able to decode the sμ,subscript𝑠𝜇s_{\mu,\ell}italic_s start_POSTSUBSCRIPT italic_μ , roman_ℓ end_POSTSUBSCRIPT we require that noise=0superscriptnoise0\mathcal{E}\cap\mathcal{E}^{\scriptscriptstyle\mathrm{noise}}=0caligraphic_E ∩ caligraphic_E start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT = 0 and esubscript𝑒e_{\ell}italic_e start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT are linearly independent, i.e., dim()=Ldimension𝐿\dim(\mathcal{E})=Lroman_dim ( caligraphic_E ) = italic_L. If this condition holds, then we see that r𝑟ritalic_r is a secret share in the LSSS defined by (,noise)superscriptnoise(\mathcal{E},\mathcal{E}^{\scriptscriptstyle\mathrm{noise}})( caligraphic_E , caligraphic_E start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ). We summarize the connection between hom*omorphic secret sharing schemes and X𝑋Xitalic_X-secure T𝑇Titalic_T-private information retrieval in the following theorem.

Theorem IV.1.

Let (𝒞,𝒞noise)subscript𝒞superscriptsubscript𝒞noise(\mathcal{C}_{\ell},\mathcal{C}_{\ell}^{\scriptscriptstyle\mathrm{noise}})( caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) and (𝒟,𝒟noise)subscript𝒟superscriptsubscript𝒟noise(\mathcal{D}_{\ell},\mathcal{D}_{\ell}^{\scriptscriptstyle\mathrm{noise}})( caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) for [L]delimited-[]𝐿\ell\in[L]roman_ℓ ∈ [ italic_L ] be linear secret sharing schemes over 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT with N𝑁Nitalic_N parties such that dim(𝒞)=dim(𝒟)=1dimensionsubscript𝒞dimensionsubscript𝒟1\dim(\mathcal{C}_{\ell})=\dim(\mathcal{D}_{\ell})=1roman_dim ( caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) = roman_dim ( caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) = 1, noise=0superscriptnoise0\mathcal{E}\cap\mathcal{E}^{\scriptscriptstyle\mathrm{noise}}=0caligraphic_E ∩ caligraphic_E start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT = 0, and dim()=Ldimension𝐿\dim(\mathcal{E})=Lroman_dim ( caligraphic_E ) = italic_L, where ,noisesuperscriptnoise\mathcal{E},\mathcal{E}^{\scriptscriptstyle\mathrm{noise}}caligraphic_E , caligraphic_E start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT are defined as above. Then there exists a PIR scheme with rate =LN𝐿𝑁\mathcal{R}=\tfrac{L}{N}caligraphic_R = divide start_ARG italic_L end_ARG start_ARG italic_N end_ARG which is X𝑋Xitalic_X-secure for X=mind(𝒞noise)1𝑋subscriptsuperscript𝑑perpendicular-tosuperscriptsubscript𝒞noise1X=\min_{\ell}d^{\perp}(\mathcal{C}_{\ell}^{\scriptscriptstyle\mathrm{noise}})-1italic_X = roman_min start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_d start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) - 1 and T𝑇Titalic_T-private for T=mind(𝒟noise)1𝑇subscriptsuperscript𝑑perpendicular-tosuperscriptsubscript𝒟noise1T=\min_{\ell}d^{\perp}(\mathcal{D}_{\ell}^{\scriptscriptstyle\mathrm{noise}})-1italic_T = roman_min start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_d start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) - 1.

The authors of [13] construct an X𝑋Xitalic_X-secure T𝑇Titalic_T-private information retrieval scheme with rate =1X+TN1𝑋𝑇𝑁\mathcal{R}=1-\tfrac{X+T}{N}caligraphic_R = 1 - divide start_ARG italic_X + italic_T end_ARG start_ARG italic_N end_ARG and N=L+X+T𝑁𝐿𝑋𝑇N=L+X+Titalic_N = italic_L + italic_X + italic_T servers over a field of size qN+L=2L+X+T𝑞𝑁𝐿2𝐿𝑋𝑇q\geq N+L=2L+X+Titalic_q ≥ italic_N + italic_L = 2 italic_L + italic_X + italic_T. They also show that this rate is information-theoretically optimal as the number of files M𝑀Mitalic_M approaches infinity.

We remark that the above-described scheme carries through if the queries qm,subscript𝑞𝑚q_{m,\ell}italic_q start_POSTSUBSCRIPT italic_m , roman_ℓ end_POSTSUBSCRIPT are any constants whatsoever. In other words, the above construction generalizes in a straightforward way to compute any L𝐿Litalic_L linear functions of a database while achieving the same rate.

Let us conclude this subsection by making a connection with PIR schemes for coded distributed storage systems [5], wherein data is divided into blocks and then distributed among N𝑁Nitalic_N servers using a storage code. One could rephrase the coding done in the above construction to guarantee X𝑋Xitalic_X-security as employing such a storage code, but then applying the methods for PIR for coded systems as in [5, 6] results in one effectively decoding vectors of length X+1𝑋1X+1italic_X + 1 to obtain a single scalar. The net effect is the presence of an undesirable multiplicative factor of 1X+11𝑋1\tfrac{1}{X+1}divide start_ARG 1 end_ARG start_ARG italic_X + 1 end_ARG in the rate. This strategy was employed in [33], but clearly the scheme of [13], which does not suffer this defect, achieves superior performance.

V Construction Using the Projective Line

In this section we reconstruct the CSA codes of [13] as Algebraic Geometry codes on the projective line 1superscript1\mathbb{P}^{1}blackboard_P start_POSTSUPERSCRIPT 1 end_POSTSUPERSCRIPT, i.e., GRS codes. As a first step we demonstrate the construction solely in terms of polynomials (i.e.regular functions on an affine patch of 1superscript1\mathbb{P}^{1}blackboard_P start_POSTSUPERSCRIPT 1 end_POSTSUPERSCRIPT), and then interpret the construction geometrically. This geometric interpretation allows us to generalize these codes to higher genus curves. In general, scheme constructions are often streamlined by working directly with polynomials and rational functions instead of the evaluation vectors they define.

The general framework of the previous two sections is well-suited for evaluation codes. In particular, we realize 𝒞subscript𝒞\mathcal{C}_{\ell}caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT, 𝒞noisesuperscriptsubscript𝒞noise\mathcal{C}_{\ell}^{\scriptscriptstyle\mathrm{noise}}caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT, 𝒟subscript𝒟\mathcal{D}_{\ell}caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT, 𝒟noisesuperscriptsubscript𝒟noise\mathcal{D}_{\ell}^{\scriptscriptstyle\mathrm{noise}}caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT as GRS codes. The dictionary between GRS codes and 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT-subspaces of the form h𝔽q[x]<Ksubscript𝔽𝑞superscriptdelimited-[]𝑥absent𝐾h\cdot\mathbb{F}_{q}[x]^{<K}italic_h ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_K end_POSTSUPERSCRIPT, and therefore between codewords and polynomials, allows us to describe pairs of linear secret sharing schemes (𝒞,𝒞noise)subscript𝒞superscriptsubscript𝒞noise(\mathcal{C}_{\ell},\mathcal{C}_{\ell}^{\scriptscriptstyle\mathrm{noise}})( caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) and (𝒟,𝒟noise)subscript𝒟superscriptsubscript𝒟noise(\mathcal{D}_{\ell},\mathcal{D}_{\ell}^{\scriptscriptstyle\mathrm{noise}})( caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) for [L]delimited-[]𝐿\ell\in[L]roman_ℓ ∈ [ italic_L ] which satisfy the hypotheses of TheoremIV.1 solely in terms of polynomials.

V-A Construction by Polynomials

Let hhitalic_h be a polynomial of degree L𝐿Litalic_L. Then

𝔽q[x]<Lh𝔽q[x]=𝔽q[x]direct-sumsubscript𝔽𝑞superscriptdelimited-[]𝑥absent𝐿subscript𝔽𝑞delimited-[]𝑥subscript𝔽𝑞delimited-[]𝑥\mathbb{F}_{q}[x]^{<L}\oplus h\cdot\mathbb{F}_{q}[x]=\mathbb{F}_{q}[x]blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_L end_POSTSUPERSCRIPT ⊕ italic_h ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] = blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ]

due to the polynomial division algorithm in 𝔽q[x]subscript𝔽𝑞delimited-[]𝑥\mathbb{F}_{q}[x]blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ]. We want to utilize this direct sum decomposition in our construction. More specifically, for some N>L𝑁𝐿N>Litalic_N > italic_L, we truncate the above direct sum decomposition to get

𝔽q[x]<Lh𝔽q[x]<NL=𝔽q[x]<Ndirect-sumsubscript𝔽𝑞superscriptdelimited-[]𝑥absent𝐿subscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑁𝐿subscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑁\mathbb{F}_{q}[x]^{<L}\oplus h\cdot\mathbb{F}_{q}[x]^{<N-L}=\mathbb{F}_{q}[x]^%{<N}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_L end_POSTSUPERSCRIPT ⊕ italic_h ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_N - italic_L end_POSTSUPERSCRIPT = blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_N end_POSTSUPERSCRIPT(3)

and the two summands on the left-hand side will play the role of \mathcal{E}caligraphic_E and noisesuperscriptnoise\mathcal{E}^{\scriptscriptstyle\mathrm{noise}}caligraphic_E start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT, respectively. Our goal now is to use GRS codes to construct appropriate secret sharing schemes (𝒞,𝒞noise)subscript𝒞superscriptsubscript𝒞noise(\mathcal{C}_{\ell},\mathcal{C}_{\ell}^{\scriptscriptstyle\mathrm{noise}})( caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) and (𝒟,𝒟noise)subscript𝒟superscriptsubscript𝒟noise(\mathcal{D}_{\ell},\mathcal{D}_{\ell}^{\scriptscriptstyle\mathrm{noise}})( caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) so that the resulting pair (,noise)superscriptnoise(\mathcal{E},\mathcal{E}^{\scriptscriptstyle\mathrm{noise}})( caligraphic_E , caligraphic_E start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) as described previously section is as desired.

Let f,g𝔽qsubscript𝑓subscript𝑔subscript𝔽𝑞f_{\ell},g_{\ell}\in\mathbb{F}_{q}italic_f start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_g start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT be scalars whose product we want to compute. Similar to ExampleIII.4 we choose the secret shares to be

f^f+fnoise𝔽q[x]<X,g^gh+gnoise𝔽q[x]<T,formulae-sequencesubscript^𝑓subscript𝑓superscriptsubscript𝑓noisesubscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑋subscript^𝑔subscript𝑔subscriptsuperscriptsubscript𝑔noisesubscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑇\widehat{f}_{\ell}\in f_{\ell}+f_{\ell}^{\scriptscriptstyle\mathrm{noise}}%\cdot\mathbb{F}_{q}[x]^{<X},\quad\widehat{g}_{\ell}\in g_{\ell}h_{\ell}+g_{%\ell}^{\scriptscriptstyle\mathrm{noise}}\cdot\mathbb{F}_{q}[x]^{<T},over^ start_ARG italic_f end_ARG start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ∈ italic_f start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT + italic_f start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_X end_POSTSUPERSCRIPT , over^ start_ARG italic_g end_ARG start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ∈ italic_g start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT + italic_g start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_T end_POSTSUPERSCRIPT ,(4)

where hsubscripth_{\ell}italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT, fnoisesuperscriptsubscript𝑓noisef_{\ell}^{\scriptscriptstyle\mathrm{noise}}italic_f start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT and gnoisesuperscriptsubscript𝑔noiseg_{\ell}^{\scriptscriptstyle\mathrm{noise}}italic_g start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT are suitably chosen polynomials. The sum of the products of the secret shares is then

[L]f^g^subscriptdelimited-[]𝐿subscript^𝑓subscript^𝑔\displaystyle\sum_{\ell\in[L]}\widehat{f}_{\ell}\widehat{g}_{\ell}∑ start_POSTSUBSCRIPT roman_ℓ ∈ [ italic_L ] end_POSTSUBSCRIPT over^ start_ARG italic_f end_ARG start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT over^ start_ARG italic_g end_ARG start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT[L]fgh+[L](gnoise𝔽q[x]<T+fnoiseh𝔽q[x]<X+fnoisegnoise𝔽q[x]<X+T1).absentsubscriptdelimited-[]𝐿subscript𝑓subscript𝑔subscriptsubscriptdelimited-[]𝐿superscriptsubscript𝑔noisesubscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑇superscriptsubscript𝑓noisesubscriptsubscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑋superscriptsubscript𝑓noisesuperscriptsubscript𝑔noisesubscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑋𝑇1\displaystyle\in\sum_{\ell\in[L]}f_{\ell}g_{\ell}h_{\ell}+\sum_{\ell\in[L]}(g_%{\ell}^{\scriptscriptstyle\mathrm{noise}}\cdot\mathbb{F}_{q}[x]^{<T}+f_{\ell}^%{\scriptscriptstyle\mathrm{noise}}h_{\ell}\cdot\mathbb{F}_{q}[x]^{<X}+f_{\ell}%^{\scriptscriptstyle\mathrm{noise}}g_{\ell}^{\scriptscriptstyle\mathrm{noise}}%\cdot\mathbb{F}_{q}[x]^{<X+T-1}).∈ ∑ start_POSTSUBSCRIPT roman_ℓ ∈ [ italic_L ] end_POSTSUBSCRIPT italic_f start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_g start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT + ∑ start_POSTSUBSCRIPT roman_ℓ ∈ [ italic_L ] end_POSTSUBSCRIPT ( italic_g start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_T end_POSTSUPERSCRIPT + italic_f start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_X end_POSTSUPERSCRIPT + italic_f start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT italic_g start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_X + italic_T - 1 end_POSTSUPERSCRIPT ) .

To take advantage of the direct sum decomposition of (3), we want the terms in the first sum to have degree <Labsent𝐿<L< italic_L and be linearly independent, hence the presence of the polynomial hsubscripth_{\ell}italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT. Furthermore, we want the terms in the second sum to be multiples of hhitalic_h. To achieve this, we assert that (1) hsubscripth_{\ell}italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT are a basis of 𝔽q[x]<Lsubscript𝔽𝑞superscriptdelimited-[]𝑥absent𝐿\mathbb{F}_{q}[x]^{<L}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_L end_POSTSUPERSCRIPT, (2) gnoise=hsuperscriptsubscript𝑔noiseg_{\ell}^{\scriptscriptstyle\mathrm{noise}}=hitalic_g start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT = italic_h, and (3) fnoise=h/hsuperscriptsubscript𝑓noisesubscriptf_{\ell}^{\scriptscriptstyle\mathrm{noise}}=h/h_{\ell}italic_f start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT = italic_h / italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT (assuming that hsubscripth_{\ell}italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT divides hhitalic_h). With these choices one can verify that

[L]f^g^[L]fgh+h𝔽q[x]<X+T1+Δ,subscriptdelimited-[]𝐿subscript^𝑓subscript^𝑔subscriptdelimited-[]𝐿subscript𝑓subscript𝑔subscriptsubscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑋𝑇1Δ\sum_{\ell\in[L]}\widehat{f}_{\ell}\widehat{g}_{\ell}\in\sum_{\ell\in[L]}f_{%\ell}g_{\ell}h_{\ell}+h\cdot\mathbb{F}_{q}[x]^{<X+T-1+\Delta},∑ start_POSTSUBSCRIPT roman_ℓ ∈ [ italic_L ] end_POSTSUBSCRIPT over^ start_ARG italic_f end_ARG start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT over^ start_ARG italic_g end_ARG start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ∈ ∑ start_POSTSUBSCRIPT roman_ℓ ∈ [ italic_L ] end_POSTSUBSCRIPT italic_f start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_g start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT + italic_h ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_X + italic_T - 1 + roman_Δ end_POSTSUPERSCRIPT ,

where Δ=maxdeg(h/h)Δsubscriptdegreesubscript\Delta=\max_{\ell}\deg(h/h_{\ell})roman_Δ = roman_max start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT roman_deg ( italic_h / italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ). In particular, the above polynomial has degree <L+X+T1+Δabsent𝐿𝑋𝑇1Δ<L+X+T-1+\Delta< italic_L + italic_X + italic_T - 1 + roman_Δ.

These choices for the polynomials mean that the corresponding secret sharing codes are

𝒞subscript𝒞\displaystyle\mathcal{C}_{\ell}caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT=evα(𝔽q),absentsubscriptev𝛼subscript𝔽𝑞\displaystyle=\operatorname{ev}_{\alpha}(\mathbb{F}_{q}),\quad= roman_ev start_POSTSUBSCRIPT italic_α end_POSTSUBSCRIPT ( blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ) ,𝒞noisesuperscriptsubscript𝒞noise\displaystyle\mathcal{C}_{\ell}^{\scriptscriptstyle\mathrm{noise}}caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT=evα(h/h𝔽q[x]<X),absentsubscriptev𝛼subscriptsubscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑋\displaystyle=\operatorname{ev}_{\alpha}(h/h_{\ell}\cdot\mathbb{F}_{q}[x]^{<X}),= roman_ev start_POSTSUBSCRIPT italic_α end_POSTSUBSCRIPT ( italic_h / italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_X end_POSTSUPERSCRIPT ) ,
𝒟subscript𝒟\displaystyle\mathcal{D}_{\ell}caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT=evα(h𝔽q),absentsubscriptev𝛼subscriptsubscript𝔽𝑞\displaystyle=\operatorname{ev}_{\alpha}(h_{\ell}\cdot\mathbb{F}_{q}),\quad= roman_ev start_POSTSUBSCRIPT italic_α end_POSTSUBSCRIPT ( italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ) ,𝒟noisesuperscriptsubscript𝒟noise\displaystyle\mathcal{D}_{\ell}^{\scriptscriptstyle\mathrm{noise}}caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT=evα(h𝔽q[x]<T),absentsubscriptev𝛼subscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑇\displaystyle=\operatorname{ev}_{\alpha}(h\cdot\mathbb{F}_{q}[x]^{<T}),= roman_ev start_POSTSUBSCRIPT italic_α end_POSTSUBSCRIPT ( italic_h ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_T end_POSTSUPERSCRIPT ) ,

where 𝔽q𝔽q[x]subscript𝔽𝑞subscript𝔽𝑞delimited-[]𝑥\mathbb{F}_{q}\subseteq\mathbb{F}_{q}[x]blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ⊆ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] is identified with the constant polynomials. If the evaluation points α𝛼\alphaitalic_α are chosen such that h(αi)0subscript𝛼𝑖0h(\alpha_{i})\neq 0italic_h ( italic_α start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) ≠ 0, then these are all generalized Reed–Solomon codes. Thus, d(𝒞noise)1=Xsuperscript𝑑perpendicular-tosuperscriptsubscript𝒞noise1𝑋d^{\perp}(\mathcal{C}_{\ell}^{\scriptscriptstyle\mathrm{noise}})-1=Xitalic_d start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) - 1 = italic_X and d(𝒟noise)1=Tsuperscript𝑑perpendicular-tosuperscriptsubscript𝒟noise1𝑇d^{\perp}(\mathcal{D}_{\ell}^{\scriptscriptstyle\mathrm{noise}})-1=Titalic_d start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) - 1 = italic_T, which means that we achieve the desired security and privacy levels. Furthermore, it is clear that dim(𝒞)=dim(𝒟)=1dimensionsubscript𝒞dimensionsubscript𝒟1\dim(\mathcal{C}_{\ell})=\dim(\mathcal{D}_{\ell})=1roman_dim ( caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) = roman_dim ( caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) = 1. The codes subscript\mathcal{E}_{\ell}caligraphic_E start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT, \mathcal{E}caligraphic_E and noisesuperscriptnoise\mathcal{E}^{\scriptscriptstyle\mathrm{noise}}caligraphic_E start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT are

=evα(h𝔽q),=evα(𝔽q[x]<L),noise=evα(h𝔽q[x]<X+T1+Δ).formulae-sequencesubscriptsubscriptev𝛼subscriptsubscript𝔽𝑞formulae-sequencesubscriptev𝛼subscript𝔽𝑞superscriptdelimited-[]𝑥absent𝐿superscriptnoisesubscriptev𝛼subscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑋𝑇1Δ\mathcal{E}_{\ell}=\operatorname{ev}_{\alpha}(h_{\ell}\cdot\mathbb{F}_{q}),%\quad\mathcal{E}=\operatorname{ev}_{\alpha}(\mathbb{F}_{q}[x]^{<L}),\quad%\mathcal{E}^{\scriptscriptstyle\mathrm{noise}}=\operatorname{ev}_{\alpha}(h%\cdot\mathbb{F}_{q}[x]^{<X+T-1+\Delta}).caligraphic_E start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = roman_ev start_POSTSUBSCRIPT italic_α end_POSTSUBSCRIPT ( italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ) , caligraphic_E = roman_ev start_POSTSUBSCRIPT italic_α end_POSTSUBSCRIPT ( blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_L end_POSTSUPERSCRIPT ) , caligraphic_E start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT = roman_ev start_POSTSUBSCRIPT italic_α end_POSTSUBSCRIPT ( italic_h ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_X + italic_T - 1 + roman_Δ end_POSTSUPERSCRIPT ) .

By setting N=L+X+T1+Δ𝑁𝐿𝑋𝑇1ΔN=L+X+T-1+\Deltaitalic_N = italic_L + italic_X + italic_T - 1 + roman_Δ we can guarantee that evαsubscriptev𝛼\operatorname{ev}_{\alpha}roman_ev start_POSTSUBSCRIPT italic_α end_POSTSUBSCRIPT is injective on all of the above subspaces, which means that noise=0superscriptnoise0\mathcal{E}\cap\mathcal{E}^{\scriptscriptstyle\mathrm{noise}}=0caligraphic_E ∩ caligraphic_E start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT = 0 due to Eq.3. Therefore, according to TheoremIV.1 there is an X𝑋Xitalic_X-secure T𝑇Titalic_T-private information retrieval scheme with rate =LN𝐿𝑁\mathcal{R}=\tfrac{L}{N}caligraphic_R = divide start_ARG italic_L end_ARG start_ARG italic_N end_ARG, where N=L+X+T1+Δ𝑁𝐿𝑋𝑇1ΔN=L+X+T-1+\Deltaitalic_N = italic_L + italic_X + italic_T - 1 + roman_Δ.

Recall that we want to choose h1,,hLsubscript1subscript𝐿h_{1},\dots,h_{L}italic_h start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_h start_POSTSUBSCRIPT italic_L end_POSTSUBSCRIPT to be a basis of 𝔽q[x]<Lsubscript𝔽𝑞superscriptdelimited-[]𝑥absent𝐿\mathbb{F}_{q}[x]^{<L}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_L end_POSTSUPERSCRIPT and hhitalic_h of degree L𝐿Litalic_L to be a multiple of hsubscripth_{\ell}italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT for all [L]delimited-[]𝐿\ell\in[L]roman_ℓ ∈ [ italic_L ], with the goal of minimizing ΔΔ\Deltaroman_Δ. By choosing the basis polynomials h=x1subscriptsuperscript𝑥1h_{\ell}=x^{\ell-1}italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_x start_POSTSUPERSCRIPT roman_ℓ - 1 end_POSTSUPERSCRIPT and h=xLsuperscript𝑥𝐿h=x^{L}italic_h = italic_x start_POSTSUPERSCRIPT italic_L end_POSTSUPERSCRIPT, we have that deg(h/h)=L+1degreesubscript𝐿1\deg(h/h_{\ell})=L-\ell+1roman_deg ( italic_h / italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) = italic_L - roman_ℓ + 1, so Δ=LΔ𝐿\Delta=Lroman_Δ = italic_L, which scales with L𝐿Litalic_L. A better choice of basis elements can be made by choosing distinct elements γ1,,γL𝔽qsubscript𝛾1subscript𝛾𝐿subscript𝔽𝑞\gamma_{1},\dots,\gamma_{L}\in\mathbb{F}_{q}italic_γ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_γ start_POSTSUBSCRIPT italic_L end_POSTSUBSCRIPT ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT and setting

h=[L](xγ),andh=[L](xγ).formulae-sequencesubscriptsubscriptproductsuperscriptdelimited-[]𝐿superscript𝑥subscript𝛾superscriptandsubscriptproductdelimited-[]𝐿𝑥subscript𝛾h_{\ell}=\prod_{\begin{subarray}{c}\ell^{\prime}\in[L]\\\ell^{\prime}\neq\ell\end{subarray}}(x-\gamma_{\ell^{\prime}}),\quad\text{and}%\quad h=\prod_{\ell\in[L]}(x-\gamma_{\ell}).italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = ∏ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL roman_ℓ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ∈ [ italic_L ] end_CELL end_ROW start_ROW start_CELL roman_ℓ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ≠ roman_ℓ end_CELL end_ROW end_ARG end_POSTSUBSCRIPT ( italic_x - italic_γ start_POSTSUBSCRIPT roman_ℓ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) , and italic_h = ∏ start_POSTSUBSCRIPT roman_ℓ ∈ [ italic_L ] end_POSTSUBSCRIPT ( italic_x - italic_γ start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) .

We have that h/h=xγsubscript𝑥subscript𝛾h/h_{\ell}=x-\gamma_{\ell}italic_h / italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_x - italic_γ start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT, so Δ=1Δ1\Delta=1roman_Δ = 1. Therefore, N=L+X+T𝑁𝐿𝑋𝑇N=L+X+Titalic_N = italic_L + italic_X + italic_T, which corresponds to the decomposition

𝔽q[x]<Lh𝔽q[x]<X+T=𝔽q[x]<L+X+Tdirect-sumsubscript𝔽𝑞superscriptdelimited-[]𝑥absent𝐿subscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑋𝑇subscript𝔽𝑞superscriptdelimited-[]𝑥absent𝐿𝑋𝑇\mathbb{F}_{q}[x]^{<L}\oplus h\cdot\mathbb{F}_{q}[x]^{<X+T}=\mathbb{F}_{q}[x]^%{<L+X+T}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_L end_POSTSUPERSCRIPT ⊕ italic_h ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_X + italic_T end_POSTSUPERSCRIPT = blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_L + italic_X + italic_T end_POSTSUPERSCRIPT(5)

of finite dimensional vector spaces. We obtain the PIR rate =1X+TN1𝑋𝑇𝑁\mathcal{R}=1-\tfrac{X+T}{N}caligraphic_R = 1 - divide start_ARG italic_X + italic_T end_ARG start_ARG italic_N end_ARG. This is the construction given in [13] translated to polynomials. As we need to choose N𝑁Nitalic_N distinct evaluation points from 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT distinct from the γ1,,γLsubscript𝛾1subscript𝛾𝐿\gamma_{1},\dots,\gamma_{L}italic_γ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_γ start_POSTSUBSCRIPT italic_L end_POSTSUBSCRIPT we chose as the roots of hhitalic_h, we need the field size to be qN+L𝑞𝑁𝐿q\geq N+Litalic_q ≥ italic_N + italic_L. We recap this construction in the following theorem.

Theorem V.1.

Let N=L+X+T𝑁𝐿𝑋𝑇N=L+X+Titalic_N = italic_L + italic_X + italic_T. If qL+T𝑞𝐿𝑇q\geq L+Titalic_q ≥ italic_L + italic_T, then there exists a PIR scheme over 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT with rate

=1X+TN,1𝑋𝑇𝑁\mathcal{R}=1-\frac{X+T}{N},caligraphic_R = 1 - divide start_ARG italic_X + italic_T end_ARG start_ARG italic_N end_ARG ,

which is X𝑋Xitalic_X-secure and T𝑇Titalic_T-private.

V-B Geometric Interpretation

Let 𝒳=1𝒳superscript1\mathcal{X}=\mathbb{P}^{1}caligraphic_X = blackboard_P start_POSTSUPERSCRIPT 1 end_POSTSUPERSCRIPT and let P=[0:1]P_{\infty}=[0:1]italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT = [ 0 : 1 ] be the point at infinity. We may write (5) in terms of Riemann–Roch spaces as follows. Recall that ((k1)P)=𝔽q[x]<k𝑘1subscript𝑃subscript𝔽𝑞superscriptdelimited-[]𝑥absent𝑘\mathcal{L}((k-1)P_{\infty})=\mathbb{F}_{q}[x]^{<k}caligraphic_L ( ( italic_k - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ) = blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_k end_POSTSUPERSCRIPT and h(D)=(D(h))𝐷𝐷h\cdot\mathcal{L}(D)=\mathcal{L}(D-(h))italic_h ⋅ caligraphic_L ( italic_D ) = caligraphic_L ( italic_D - ( italic_h ) ). Therefore, (5) corresponds to

((L1)P)((X+T1)P(h))=((L+X+T1)P),direct-sum𝐿1subscript𝑃𝑋𝑇1subscript𝑃𝐿𝑋𝑇1subscript𝑃\mathcal{L}((L-1)P_{\infty})\oplus\mathcal{L}((X+T-1)P_{\infty}-(h))=\mathcal{%L}((L+X+T-1)P_{\infty}),caligraphic_L ( ( italic_L - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ) ⊕ caligraphic_L ( ( italic_X + italic_T - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT - ( italic_h ) ) = caligraphic_L ( ( italic_L + italic_X + italic_T - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ) ,(6)

where (h)=P1++PLLPsubscript𝑃1subscript𝑃𝐿𝐿subscript𝑃(h)=P_{1}+\dots+P_{L}-LP_{\infty}( italic_h ) = italic_P start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + ⋯ + italic_P start_POSTSUBSCRIPT italic_L end_POSTSUBSCRIPT - italic_L italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT, and P=[γ:1]P_{\ell}=[\gamma_{\ell}:1]italic_P start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = [ italic_γ start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT : 1 ]. It is this direct sum decomposition of Riemann–Roch spaces that will generalize to higher genus curves, allowing for analogous PIR protocols from AG codes. In the previous subsection we saw that choosing an appropriate basis of the space ((L1)P)𝐿1subscript𝑃\mathcal{L}((L-1)P_{\infty})caligraphic_L ( ( italic_L - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ) was crucial to the CSA construction. Finding similar bases of analogous Riemann–Roch spaces for higher-genus curves will prove equally crucial.

VI Construction Using Hyperelliptic Curves

In this section we take the geometric interpretation for the polynomial construction of CSA codes of the previous section, and generalize it from the projective line to hyperelliptic curves. Ultimately, this allows us to construct PIR protocols which operate on smaller fields than are possible with the genus zero construction of [13]. In the same way that Shamir secret sharing is an essential building block of the CSA codes of the previous section, underlying the construction of the current section is the Chen–Cramer secret sharing scheme of [31].

Throughout this section we fix a hyperelliptic curve 𝒳𝒳\mathcal{X}caligraphic_X defined by y2+H(x)y=F(x)superscript𝑦2𝐻𝑥𝑦𝐹𝑥y^{2}+H(x)y=F(x)italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_H ( italic_x ) italic_y = italic_F ( italic_x ) over 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT with genus g1𝑔1g\geq 1italic_g ≥ 1, deg(F)=2g+1degree𝐹2𝑔1\deg(F)=2g+1roman_deg ( italic_F ) = 2 italic_g + 1 and deg(H)g+1degree𝐻𝑔1\deg(H)\leq g+1roman_deg ( italic_H ) ≤ italic_g + 1, and a single rational point Psubscript𝑃P_{\infty}italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT at infinity. Throughout this section, we assume that Lg(mod2)𝐿annotated𝑔pmod2L\equiv g\pmod{2}italic_L ≡ italic_g start_MODIFIER ( roman_mod start_ARG 2 end_ARG ) end_MODIFIER and Lg𝐿𝑔L\geq gitalic_L ≥ italic_g and set J=L+g2𝐽𝐿𝑔2J=\tfrac{L+g}{2}italic_J = divide start_ARG italic_L + italic_g end_ARG start_ARG 2 end_ARG.

VI-A Information and Noise Spaces

The information space 𝔽q[x]<Lsubscript𝔽𝑞superscriptdelimited-[]𝑥absent𝐿\mathbb{F}_{q}[x]^{<L}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT [ italic_x ] start_POSTSUPERSCRIPT < italic_L end_POSTSUPERSCRIPT from the previous section will be replaced with the subspace ((L+g1)P)𝐿𝑔1subscript𝑃\mathcal{L}((L+g-1)P_{\infty})caligraphic_L ( ( italic_L + italic_g - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ), which is also L𝐿Litalic_L-dimensional. We let hhitalic_h be a rational function on 𝒳𝒳\mathcal{X}caligraphic_X with pole divisor (h)=(L+g)Psubscript𝐿𝑔subscript𝑃(h)_{\infty}=(L+g)P_{\infty}( italic_h ) start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT = ( italic_L + italic_g ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT. If U=𝒳𝒮𝑈𝒳𝒮U=\mathcal{X}\setminus\mathcal{S}italic_U = caligraphic_X ∖ caligraphic_S, where 𝒮𝒮\mathcal{S}caligraphic_S is some finite subset of 𝒳𝒳\mathcal{X}caligraphic_X containing Psubscript𝑃P_{\infty}italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT, then we have the containment

((L+g1)P)h𝒪𝒳(U)𝒪𝒳(U)direct-sum𝐿𝑔1subscript𝑃subscript𝒪𝒳𝑈subscript𝒪𝒳𝑈\mathcal{L}((L+g-1)P_{\infty})\oplus h\cdot\mathcal{O}_{\mathcal{X}}(U)%\subseteq\mathcal{O}_{\mathcal{X}}(U)caligraphic_L ( ( italic_L + italic_g - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ) ⊕ italic_h ⋅ caligraphic_O start_POSTSUBSCRIPT caligraphic_X end_POSTSUBSCRIPT ( italic_U ) ⊆ caligraphic_O start_POSTSUBSCRIPT caligraphic_X end_POSTSUBSCRIPT ( italic_U )(7)

which will provide us with the corresponding codes \mathcal{E}caligraphic_E and noisesuperscriptnoise\mathcal{E}^{\scriptscriptstyle\mathrm{noise}}caligraphic_E start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT as before, after restricting to appropriate finite-dimensional subspaces.

In analogy with the genus zero case, we have scalars f,g𝔽qsubscript𝑓subscript𝑔subscript𝔽𝑞f_{\ell},g_{\ell}\in\mathbb{F}_{q}italic_f start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_g start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT whose product we want to compute. We choose the secret shares to be

f^f+fnoise(X+2g1)P,g^gh+gnoise(T+2g1)Pformulae-sequencesubscript^𝑓subscript𝑓superscriptsubscript𝑓noise𝑋2𝑔1subscript𝑃subscript^𝑔subscript𝑔subscriptsuperscriptsubscript𝑔noise𝑇2𝑔1subscript𝑃\widehat{f}_{\ell}\in f_{\ell}+f_{\ell}^{\scriptscriptstyle\mathrm{noise}}%\cdot\mathcal{L}(X+2g-1)P_{\infty},\quad\widehat{g}_{\ell}\in g_{\ell}h_{\ell}%+g_{\ell}^{\scriptscriptstyle\mathrm{noise}}\cdot\mathcal{L}(T+2g-1)P_{\infty}over^ start_ARG italic_f end_ARG start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ∈ italic_f start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT + italic_f start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ⋅ caligraphic_L ( italic_X + 2 italic_g - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT , over^ start_ARG italic_g end_ARG start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ∈ italic_g start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT + italic_g start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ⋅ caligraphic_L ( italic_T + 2 italic_g - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT(8)

for some rational functions hsubscripth_{\ell}italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT which form a basis of ((L+g1)P)𝐿𝑔1subscript𝑃\mathcal{L}((L+g-1)P_{\infty})caligraphic_L ( ( italic_L + italic_g - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ). Again, we choose gnoise=hsuperscriptsubscript𝑔noiseg_{\ell}^{\scriptscriptstyle\mathrm{noise}}=hitalic_g start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT = italic_h and fnoise=h/hsuperscriptsubscript𝑓noisesubscriptf_{\ell}^{\scriptscriptstyle\mathrm{noise}}=h/h_{\ell}italic_f start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT = italic_h / italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT and a short computation yields that

[L]f^g^[L]fgh+h((X+T+4g2)P+D)subscriptdelimited-[]𝐿subscript^𝑓subscript^𝑔subscriptdelimited-[]𝐿subscript𝑓subscript𝑔subscript𝑋𝑇4𝑔2subscript𝑃subscript𝐷\sum_{\ell\in[L]}\widehat{f}_{\ell}\widehat{g}_{\ell}\in\sum_{\ell\in[L]}f_{%\ell}g_{\ell}h_{\ell}+h\cdot\mathcal{L}((X+T+4g-2)P_{\infty}+D_{\infty})∑ start_POSTSUBSCRIPT roman_ℓ ∈ [ italic_L ] end_POSTSUBSCRIPT over^ start_ARG italic_f end_ARG start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT over^ start_ARG italic_g end_ARG start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ∈ ∑ start_POSTSUBSCRIPT roman_ℓ ∈ [ italic_L ] end_POSTSUBSCRIPT italic_f start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_g start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT + italic_h ⋅ caligraphic_L ( ( italic_X + italic_T + 4 italic_g - 2 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT + italic_D start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT )

where D=max{(h/h)}subscript𝐷subscriptsubscriptsubscriptD_{\infty}=\max_{\ell}\{(h/h_{\ell})_{\infty}\}italic_D start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT = roman_max start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT { ( italic_h / italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT }. Let Δ=deg(D)Δdegreesubscript𝐷\Delta=\deg(D_{\infty})roman_Δ = roman_deg ( italic_D start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ), so that the dimension of our noise space is

((X+T+4g2)P+D)=X+T+3g1+Δ𝑋𝑇4𝑔2subscript𝑃subscript𝐷𝑋𝑇3𝑔1Δ\ell((X+T+4g-2)P_{\infty}+D_{\infty})=X+T+3g-1+\Deltaroman_ℓ ( ( italic_X + italic_T + 4 italic_g - 2 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT + italic_D start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ) = italic_X + italic_T + 3 italic_g - 1 + roman_Δ

Our goal now is to choose hhitalic_h and hsubscripth_{\ell}italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT to attempt to minimize the above quantity.

To construct the basis functions and the noise space we choose distinct values γ1,,γJ𝔽qsubscript𝛾1subscript𝛾𝐽subscript𝔽𝑞\gamma_{1},\dots,\gamma_{J}\in\mathbb{F}_{q}italic_γ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_γ start_POSTSUBSCRIPT italic_J end_POSTSUBSCRIPT ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT such that F(γj)0𝐹subscript𝛾𝑗0F(\gamma_{j})\neq 0italic_F ( italic_γ start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT ) ≠ 0 and set h=j[J](xγj)subscriptproduct𝑗delimited-[]𝐽𝑥subscript𝛾𝑗h=\prod_{j\in[J]}(x-\gamma_{j})italic_h = ∏ start_POSTSUBSCRIPT italic_j ∈ [ italic_J ] end_POSTSUBSCRIPT ( italic_x - italic_γ start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT ). Further, set

hj(1)=j[J]jj(xγj)forj[J],hj(2)=yj[Jg]jj(xγj)forj[Jg].formulae-sequencesuperscriptsubscript𝑗1subscriptproductsuperscript𝑗delimited-[]𝐽superscript𝑗𝑗𝑥subscript𝛾superscript𝑗forj[J]superscriptsubscript𝑗2𝑦subscriptproductsuperscript𝑗delimited-[]𝐽𝑔superscript𝑗𝑗𝑥subscript𝛾superscript𝑗forj[Jg]h_{j}^{(1)}=\prod_{\begin{subarray}{c}j^{\prime}\in[J]\\j^{\prime}\neq j\end{subarray}}(x-\gamma_{j^{\prime}})~{}~{}\text{for $j\in[J]%$},\quad h_{j}^{(2)}=y\prod_{\begin{subarray}{c}j^{\prime}\in[J-g]\\j^{\prime}\neq j\end{subarray}}(x-\gamma_{j^{\prime}})~{}~{}\text{for $j\in[J-%g]$}.italic_h start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT = ∏ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_j start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ∈ [ italic_J ] end_CELL end_ROW start_ROW start_CELL italic_j start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ≠ italic_j end_CELL end_ROW end_ARG end_POSTSUBSCRIPT ( italic_x - italic_γ start_POSTSUBSCRIPT italic_j start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) for italic_j ∈ [ italic_J ] , italic_h start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT = italic_y ∏ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_j start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ∈ [ italic_J - italic_g ] end_CELL end_ROW start_ROW start_CELL italic_j start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ≠ italic_j end_CELL end_ROW end_ARG end_POSTSUBSCRIPT ( italic_x - italic_γ start_POSTSUBSCRIPT italic_j start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) for italic_j ∈ [ italic_J - italic_g ] .

It is simple to check that h1(1),,hJ(1),h1(2),,hJg(2)superscriptsubscript11superscriptsubscript𝐽1superscriptsubscript12superscriptsubscript𝐽𝑔2h_{1}^{(1)},\dots,h_{J}^{(1)},h_{1}^{(2)},\dots,h_{J-g}^{(2)}italic_h start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT , … , italic_h start_POSTSUBSCRIPT italic_J end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT , italic_h start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT , … , italic_h start_POSTSUBSCRIPT italic_J - italic_g end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT is a basis for ((L+g1)P)𝐿𝑔1subscript𝑃\mathcal{L}((L+g-1)P_{\infty})caligraphic_L ( ( italic_L + italic_g - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ). There are L=2Jg𝐿2𝐽𝑔L=2J-gitalic_L = 2 italic_J - italic_g of these basis functions that we will denote by h1,,hLsubscript1subscript𝐿h_{1},\dots,h_{L}italic_h start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_h start_POSTSUBSCRIPT italic_L end_POSTSUBSCRIPT. We have that

h/hj(1)superscriptsubscript𝑗1\displaystyle h/h_{j}^{(1)}italic_h / italic_h start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 1 ) end_POSTSUPERSCRIPT=xγj(2P)absent𝑥subscript𝛾𝑗2subscript𝑃\displaystyle=x-\gamma_{j}\in\mathcal{L}(2P_{\infty})= italic_x - italic_γ start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT ∈ caligraphic_L ( 2 italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT )
h/hj(2)superscriptsubscript𝑗2\displaystyle h/h_{j}^{(2)}italic_h / italic_h start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 2 ) end_POSTSUPERSCRIPT=y1(xγj)(xγJg+1)(xγJ)(P+(y)0).absentsuperscript𝑦1𝑥subscript𝛾𝑗𝑥subscript𝛾𝐽𝑔1𝑥subscript𝛾𝐽subscript𝑃subscript𝑦0\displaystyle=y^{-1}(x-\gamma_{j})(x-\gamma_{J-g+1})\cdots(x-\gamma_{J})\in%\mathcal{L}(P_{\infty}+(y)_{0}).= italic_y start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( italic_x - italic_γ start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT ) ( italic_x - italic_γ start_POSTSUBSCRIPT italic_J - italic_g + 1 end_POSTSUBSCRIPT ) ⋯ ( italic_x - italic_γ start_POSTSUBSCRIPT italic_J end_POSTSUBSCRIPT ) ∈ caligraphic_L ( italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT + ( italic_y ) start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ) .

It follows that D=2P+(y)0subscript𝐷2subscript𝑃subscript𝑦0D_{\infty}=2P_{\infty}+(y)_{0}italic_D start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT = 2 italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT + ( italic_y ) start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT and therefore Δ=deg(2P+(y)0)=2g+3Δdegree2subscript𝑃subscript𝑦02𝑔3\Delta=\deg(2P_{\infty}+(y)_{0})=2g+3roman_Δ = roman_deg ( 2 italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT + ( italic_y ) start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ) = 2 italic_g + 3. Hence the dimension of the noise space is ((X+T+4g)P+(y)0)=X+T+5g+2𝑋𝑇4𝑔subscript𝑃subscript𝑦0𝑋𝑇5𝑔2\ell((X+T+4g)P_{\infty}+(y)_{0})=X+T+5g+2roman_ℓ ( ( italic_X + italic_T + 4 italic_g ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT + ( italic_y ) start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ) = italic_X + italic_T + 5 italic_g + 2.

Observe that nonzero functions in the noise space h((X+T+4g)P+(y)0)𝑋𝑇4𝑔subscript𝑃subscript𝑦0h\cdot\mathcal{L}((X+T+4g)P_{\infty}+(y)_{0})italic_h ⋅ caligraphic_L ( ( italic_X + italic_T + 4 italic_g ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT + ( italic_y ) start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ) have at least 2J=L+g2𝐽𝐿𝑔2J=L+g2 italic_J = italic_L + italic_g zeros, but nonzero functions in the information space ((L+g1)P)𝐿𝑔1subscript𝑃\mathcal{L}((L+g-1)P_{\infty})caligraphic_L ( ( italic_L + italic_g - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ) can have at most L+g1𝐿𝑔1L+g-1italic_L + italic_g - 1 zeros. Therefore, the intersection of these two Riemann–Roch spaces is trivial. Considering the smallest Riemann–Roch space that contains both the information and noise spaces, we have the inclusion

((L+g1)P)h((X+T+4g)P+(y)0)((L+X+T+5g)P+(y)0)direct-sum𝐿𝑔1subscript𝑃𝑋𝑇4𝑔subscript𝑃subscript𝑦0𝐿𝑋𝑇5𝑔subscript𝑃subscript𝑦0\mathcal{L}((L+g-1)P_{\infty})\oplus h\cdot\mathcal{L}((X+T+4g)P_{\infty}+(y)_%{0})\subseteq\mathcal{L}((L+X+T+5g)P_{\infty}+(y)_{0})caligraphic_L ( ( italic_L + italic_g - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ) ⊕ italic_h ⋅ caligraphic_L ( ( italic_X + italic_T + 4 italic_g ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT + ( italic_y ) start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ) ⊆ caligraphic_L ( ( italic_L + italic_X + italic_T + 5 italic_g ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT + ( italic_y ) start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT )

which is the higher genus analogue of the direct sum decomposition of (6). Setting 𝒮={P}supp((y)0)𝒮subscript𝑃suppsubscript𝑦0\mathcal{S}=\{P_{\infty}\}\cup\operatorname{supp}((y)_{0})caligraphic_S = { italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT } ∪ roman_supp ( ( italic_y ) start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ), we also see that the above direct sum is a subspace of the direct sum appearing in (7), as was the case with the analogous objects in genus zero.

VI-B The Evaluation Map and PIR Rate

Let us now finalize our construction by choosing a set of evaluation points and computing the PIR rate. With the objects and notation of the previous subsection, we denote D=(L+X+T+5g)P+(y)0𝐷𝐿𝑋𝑇5𝑔subscript𝑃subscript𝑦0D=(L+X+T+5g)P_{\infty}+(y)_{0}italic_D = ( italic_L + italic_X + italic_T + 5 italic_g ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT + ( italic_y ) start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT. By finding deg(D)+1=L+X+T+7g+2degree𝐷1𝐿𝑋𝑇7𝑔2\deg(D)+1=L+X+T+7g+2roman_deg ( italic_D ) + 1 = italic_L + italic_X + italic_T + 7 italic_g + 2 rational points Pnsubscript𝑃𝑛P_{n}italic_P start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT distinct from Psubscript𝑃P_{\infty}italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT and (y)0subscript𝑦0(y)_{0}( italic_y ) start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT such that h(Pn)0subscript𝑃𝑛0h(P_{n})\neq 0italic_h ( italic_P start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ) ≠ 0, we can define the evaluation map and the associated AG code. The dimension of the resulting code will be N=deg(D)+1g=L+X+T+6g+2𝑁degree𝐷1𝑔𝐿𝑋𝑇6𝑔2N=\deg(D)+1-g=L+X+T+6g+2italic_N = roman_deg ( italic_D ) + 1 - italic_g = italic_L + italic_X + italic_T + 6 italic_g + 2. By restricting the code to an information set 𝒫𝒫\mathcal{P}caligraphic_P of size N𝑁Nitalic_N the code we get an injective evaluation map ev𝒫subscriptev𝒫\operatorname{ev}_{\mathcal{P}}roman_ev start_POSTSUBSCRIPT caligraphic_P end_POSTSUBSCRIPT. The corresponding secret sharing codes, which in turn define our PIR scheme, are then

𝒞subscript𝒞\displaystyle\mathcal{C}_{\ell}caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT=ev𝒫(𝔽q),absentsubscriptev𝒫subscript𝔽𝑞\displaystyle=\operatorname{ev}_{\mathcal{P}}(\mathbb{F}_{q}),= roman_ev start_POSTSUBSCRIPT caligraphic_P end_POSTSUBSCRIPT ( blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ) ,𝒞noisesuperscriptsubscript𝒞noise\displaystyle\qquad\mathcal{C}_{\ell}^{\scriptscriptstyle\mathrm{noise}}caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT=ev𝒫(h/h((X+2g1)P))absentsubscriptev𝒫subscript𝑋2𝑔1subscript𝑃\displaystyle=\operatorname{ev}_{\mathcal{P}}(h/h_{\ell}\cdot\mathcal{L}((X+2g%-1)P_{\infty}))= roman_ev start_POSTSUBSCRIPT caligraphic_P end_POSTSUBSCRIPT ( italic_h / italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ⋅ caligraphic_L ( ( italic_X + 2 italic_g - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ) )
𝒟subscript𝒟\displaystyle\mathcal{D}_{\ell}caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT=ev𝒫(h𝔽q),absentsubscriptev𝒫subscriptsubscript𝔽𝑞\displaystyle=\operatorname{ev}_{\mathcal{P}}(h_{\ell}\cdot\mathbb{F}_{q}),= roman_ev start_POSTSUBSCRIPT caligraphic_P end_POSTSUBSCRIPT ( italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ) ,𝒟noisesuperscriptsubscript𝒟noise\displaystyle\mathcal{D}_{\ell}^{\scriptscriptstyle\mathrm{noise}}caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT=ev𝒫(h((T+2g1)P),\displaystyle=\operatorname{ev}_{\mathcal{P}}(h\cdot\mathcal{L}((T+2g-1)P_{%\infty}),= roman_ev start_POSTSUBSCRIPT caligraphic_P end_POSTSUBSCRIPT ( italic_h ⋅ caligraphic_L ( ( italic_T + 2 italic_g - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ) ,

where 𝔽q𝔽q(𝒳)subscript𝔽𝑞subscript𝔽𝑞𝒳\mathbb{F}_{q}\subseteq\mathbb{F}_{q}(\mathcal{X})blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ⊆ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ( caligraphic_X ) is identified with the constants. According to Eq.2, d(𝒞noise)1Xsuperscript𝑑perpendicular-tosuperscriptsubscript𝒞noise1𝑋d^{\perp}(\mathcal{C}_{\ell}^{\scriptscriptstyle\mathrm{noise}})-1\geq Xitalic_d start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) - 1 ≥ italic_X and d(𝒟noise)1Tsuperscript𝑑perpendicular-tosuperscriptsubscript𝒟noise1𝑇d^{\perp}(\mathcal{D}_{\ell}^{\scriptscriptstyle\mathrm{noise}})-1\geq Titalic_d start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) - 1 ≥ italic_T, which means that we achieve the desired security and privacy levels. It is again clear that dim(𝒞)=dim(𝒟)=1dimensionsubscript𝒞dimensionsubscript𝒟1\dim(\mathcal{C}_{\ell})=\dim(\mathcal{D}_{\ell})=1roman_dim ( caligraphic_C start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) = roman_dim ( caligraphic_D start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) = 1. The resulting codes ,subscript\mathcal{E}_{\ell},\mathcal{E}caligraphic_E start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , caligraphic_E and noisesuperscriptnoise\mathcal{E}^{\scriptscriptstyle\mathrm{noise}}caligraphic_E start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT are

subscript\displaystyle\mathcal{E}_{\ell}caligraphic_E start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT=ev𝒫(h𝔽q),=ev𝒫(((L+g1)P))formulae-sequenceabsentsubscriptev𝒫subscriptsubscript𝔽𝑞subscriptev𝒫𝐿𝑔1subscript𝑃\displaystyle=\operatorname{ev}_{\mathcal{P}}(h_{\ell}\cdot\mathbb{F}_{q}),%\quad\mathcal{E}=\operatorname{ev}_{\mathcal{P}}(\mathcal{L}((L+g-1)P_{\infty}))= roman_ev start_POSTSUBSCRIPT caligraphic_P end_POSTSUBSCRIPT ( italic_h start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ⋅ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ) , caligraphic_E = roman_ev start_POSTSUBSCRIPT caligraphic_P end_POSTSUBSCRIPT ( caligraphic_L ( ( italic_L + italic_g - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ) )
noisesuperscriptnoise\displaystyle\mathcal{E}^{\scriptscriptstyle\mathrm{noise}}caligraphic_E start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT=ev𝒫(h((X+T+4g)P+(y)0)).absentsubscriptev𝒫𝑋𝑇4𝑔subscript𝑃subscript𝑦0\displaystyle=\operatorname{ev}_{\mathcal{P}}(h\cdot\mathcal{L}((X+T+4g)P_{%\infty}+(y)_{0})).= roman_ev start_POSTSUBSCRIPT caligraphic_P end_POSTSUBSCRIPT ( italic_h ⋅ caligraphic_L ( ( italic_X + italic_T + 4 italic_g ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT + ( italic_y ) start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ) ) .

Finally, we arrive at the following theorem.

Theorem VI.1.

Let 𝒳𝒳\mathcal{X}caligraphic_X be a hyperelliptic curve of genus g𝑔gitalic_g defined by the affine equation y2+H(x)y=F(x)superscript𝑦2𝐻𝑥𝑦𝐹𝑥y^{2}+H(x)y=F(x)italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_H ( italic_x ) italic_y = italic_F ( italic_x ) over 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT. Let Lg𝐿𝑔L\geq gitalic_L ≥ italic_g, Lg(mod2)𝐿annotated𝑔𝑝𝑚𝑜𝑑2L\equiv g\pmod{2}italic_L ≡ italic_g start_MODIFIER ( roman_mod start_ARG 2 end_ARG ) end_MODIFIER and J=L+g2𝐽𝐿𝑔2J=\tfrac{L+g}{2}italic_J = divide start_ARG italic_L + italic_g end_ARG start_ARG 2 end_ARG. Let γ1,,γJ𝔽qsubscript𝛾1subscript𝛾𝐽subscript𝔽𝑞\gamma_{1},\dots,\gamma_{J}\in\mathbb{F}_{q}italic_γ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_γ start_POSTSUBSCRIPT italic_J end_POSTSUBSCRIPT ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT be such that F(γj)0𝐹subscript𝛾𝑗0F(\gamma_{j})\neq 0italic_F ( italic_γ start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT ) ≠ 0 and set h=j[J](xγj)subscriptproduct𝑗delimited-[]𝐽𝑥subscript𝛾𝑗h=\prod_{j\in[J]}(x-\gamma_{j})italic_h = ∏ start_POSTSUBSCRIPT italic_j ∈ [ italic_J ] end_POSTSUBSCRIPT ( italic_x - italic_γ start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT ). Let N=L+X+T+6g+2𝑁𝐿𝑋𝑇6𝑔2N=L+X+T+6g+2italic_N = italic_L + italic_X + italic_T + 6 italic_g + 2 for some security and privacy parameters X𝑋Xitalic_X and T𝑇Titalic_T. If there are N+g𝑁𝑔N+gitalic_N + italic_g rational points P1,,PN+gsubscript𝑃1subscript𝑃𝑁𝑔P_{1},\dots,P_{N+g}italic_P start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_P start_POSTSUBSCRIPT italic_N + italic_g end_POSTSUBSCRIPT disjoint from Psubscript𝑃P_{\infty}italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT and (y)0subscript𝑦0(y)_{0}( italic_y ) start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT and such that h(Pn)0subscript𝑃𝑛0h(P_{n})\neq 0italic_h ( italic_P start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ) ≠ 0, then there exists a PIR scheme over 𝔽qsubscript𝔽𝑞\mathbb{F}_{q}blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT with rate

=1X+T+6g+2N.1𝑋𝑇6𝑔2𝑁\mathcal{R}=1-\frac{X+T+6g+2}{N}.caligraphic_R = 1 - divide start_ARG italic_X + italic_T + 6 italic_g + 2 end_ARG start_ARG italic_N end_ARG .

which is X𝑋Xitalic_X-secure and T𝑇Titalic_T-private.

VI-C Maximizing the Rate

Instead of focusing on the PIR rate given some fixed number of servers N𝑁Nitalic_N, we want to fix a field size q𝑞qitalic_q and find the maximal rate over that field size given the security and privacy parameters X𝑋Xitalic_X and T𝑇Titalic_T. For the construction over the projective line we require that q2L+X+T𝑞2𝐿𝑋𝑇q\geq 2L+X+Titalic_q ≥ 2 italic_L + italic_X + italic_T, so the largest rate is achieved by choosing L=q(X+T)2𝐿𝑞𝑋𝑇2L=\lfloor\tfrac{q-(X+T)}{2}\rflooritalic_L = ⌊ divide start_ARG italic_q - ( italic_X + italic_T ) end_ARG start_ARG 2 end_ARG ⌋ and N=L+X+T𝑁𝐿𝑋𝑇N=L+X+Titalic_N = italic_L + italic_X + italic_T.

For a given hyperelliptic curve 𝒳𝒳\mathcal{X}caligraphic_X of genus g𝑔gitalic_g the maximum PIR rate is achieved by maximizing N𝑁Nitalic_N, i.e., by maximizing the parameter L𝐿Litalic_L. Recall that we have to be able to find N+g𝑁𝑔N+gitalic_N + italic_g rational points that are disjoint from {P}supp((y)0)supp((h)0)subscript𝑃suppsubscript𝑦0suppsubscript0\{P_{\infty}\}\cup\operatorname{supp}((y)_{0})\cup\operatorname{supp}((h)_{0}){ italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT } ∪ roman_supp ( ( italic_y ) start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ) ∪ roman_supp ( ( italic_h ) start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ). The function hhitalic_h depends on L𝐿Litalic_L, so we want to maximize L𝐿Litalic_L, while keeping the number of rational points in supp((h)0)suppsubscript0\operatorname{supp}((h)_{0})roman_supp ( ( italic_h ) start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ) sufficiently small. The zeros of hhitalic_h are those points whose x𝑥xitalic_x-coordinate is γj𝔽qsubscript𝛾𝑗subscript𝔽𝑞\gamma_{j}\in\mathbb{F}_{q}italic_γ start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT ∈ blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT for j=1,,J𝑗1𝐽j=1,\dots,Jitalic_j = 1 , … , italic_J.

Let Γ¯={x(P)P𝒳(𝔽q)}¯Γconditional-set𝑥𝑃𝑃𝒳subscript𝔽𝑞\overline{\Gamma}=\{x(P)\mid P\in\mathcal{X}(\mathbb{F}_{q})\}over¯ start_ARG roman_Γ end_ARG = { italic_x ( italic_P ) ∣ italic_P ∈ caligraphic_X ( blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ) } and Γ=𝔽qΓ¯Γsubscript𝔽𝑞¯Γ\Gamma=\mathbb{F}_{q}\setminus\overline{\Gamma}roman_Γ = blackboard_F start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT ∖ over¯ start_ARG roman_Γ end_ARG. If γΓ𝛾Γ\gamma\in\Gammaitalic_γ ∈ roman_Γ, then xγ𝑥𝛾x-\gammaitalic_x - italic_γ has no rational zeros and if γΓ¯𝛾¯Γ\gamma\in\overline{\Gamma}italic_γ ∈ over¯ start_ARG roman_Γ end_ARG, then xγ𝑥𝛾x-\gammaitalic_x - italic_γ has at most two rational zeros. This means that choosing γjΓsubscript𝛾𝑗Γ\gamma_{j}\in\Gammaitalic_γ start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT ∈ roman_Γ will not reduce the number of rational points at our disposal, but choosing γjΓ¯subscript𝛾𝑗¯Γ\gamma_{j}\in\overline{\Gamma}italic_γ start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT ∈ over¯ start_ARG roman_Γ end_ARG will reduce the number by at most two. Choosing an additional γjsubscript𝛾𝑗\gamma_{j}italic_γ start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT, i.e., increasing J𝐽Jitalic_J by one, will increase L𝐿Litalic_L by two. We will choose the γjsubscript𝛾𝑗\gamma_{j}italic_γ start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT’s by first choosing them from ΓΓ\Gammaroman_Γ and then from Γ¯¯Γ\overline{\Gamma}over¯ start_ARG roman_Γ end_ARG until we cannot choose any more points without violating the condition of having at least N+g𝑁𝑔N+gitalic_N + italic_g rational points outside of {P}supp((y)0)supp((h)0)subscript𝑃suppsubscript𝑦0suppsubscript0\{P_{\infty}\}\cup\operatorname{supp}((y)_{0})\cup\operatorname{supp}((h)_{0}){ italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT } ∪ roman_supp ( ( italic_y ) start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ) ∪ roman_supp ( ( italic_h ) start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ). While it is hard to derive a precise expression for the resulting L𝐿Litalic_L, the following example will show that choosing a maximal curve will not always yield the best PIR rate.

Example VI.2.

Set X=T=1𝑋𝑇1X=T=1italic_X = italic_T = 1 and consider curves of genus g=1𝑔1g=1italic_g = 1. Consider the maximal elliptic curve over 𝔽11subscript𝔽11\mathbb{F}_{11}blackboard_F start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT defined by y2=x3+x+3superscript𝑦2superscript𝑥3𝑥3y^{2}=x^{3}+x+3italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = italic_x start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT + italic_x + 3 with 18181818 rational points. The function y𝑦yitalic_y has one rational zero, which means that the number of usable rational points is 16161616. We see that the number of free x𝑥xitalic_x coordinates is |Γ|=2Γ2\lvert\Gamma\rvert=2| roman_Γ | = 2. We choose γ1,γ2Γsubscript𝛾1subscript𝛾2Γ\gamma_{1},\gamma_{2}\in\Gammaitalic_γ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_γ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ∈ roman_Γ and set J=2,L=3formulae-sequence𝐽2𝐿3J=2,L=3italic_J = 2 , italic_L = 3. This implies that N=13𝑁13N=13italic_N = 13, so we need to have N+g=14𝑁𝑔14N+g=14italic_N + italic_g = 14 rational points available outside of Psubscript𝑃P_{\infty}italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT and the rational zero of y𝑦yitalic_y. As 182=1614182161418-2=16\geq 1418 - 2 = 16 ≥ 14, we see that having J=2𝐽2J=2italic_J = 2 is possible. On the other hand, setting J=3𝐽3J=3italic_J = 3 and choosing γ3Γ¯subscript𝛾3¯Γ\gamma_{3}\in\overline{\Gamma}italic_γ start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ∈ over¯ start_ARG roman_Γ end_ARG is not possible, since this reduces the number of usable rational points to 14141414, while increasing the requirement to N+1=16𝑁116N+1=16italic_N + 1 = 16. Therefore, the maximal achievable rate for this curve is 3130.2313130.231\tfrac{3}{13}\approx 0.231divide start_ARG 3 end_ARG start_ARG 13 end_ARG ≈ 0.231.

Consider the elliptic curve over 𝔽11subscript𝔽11\mathbb{F}_{11}blackboard_F start_POSTSUBSCRIPT 11 end_POSTSUBSCRIPT defined by y2=x3+2x+4superscript𝑦2superscript𝑥32𝑥4y^{2}=x^{3}+2x+4italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = italic_x start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT + 2 italic_x + 4 with 17171717 rational points. The function y𝑦yitalic_y has no rational zeros, which means that there are again 16161616 usable rational points. The number of free x𝑥xitalic_x coordinates is |Γ|=3Γ3\lvert\Gamma\rvert=3| roman_Γ | = 3, so let us set J=3,L=5formulae-sequence𝐽3𝐿5J=3,L=5italic_J = 3 , italic_L = 5 and choose γ1,γ2,γ3Γsubscript𝛾1subscript𝛾2subscript𝛾3Γ\gamma_{1},\gamma_{2},\gamma_{3}\in\Gammaitalic_γ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_γ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , italic_γ start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ∈ roman_Γ. This means that N=15𝑁15N=15italic_N = 15 and we achieve a rate of 5150.3335150.333\tfrac{5}{15}\approx 0.333divide start_ARG 5 end_ARG start_ARG 15 end_ARG ≈ 0.333.

VII Discussion

In this section we discuss the different aspects our construction and compare it to the CSA construction in [13].

One of the difficulties in our construction is finding hyperelliptic curves with a large number of rational points. Exhaustive search can be done for small values of g𝑔gitalic_g and q𝑞qitalic_q by going through all polynomials F(x),H(x)𝐹𝑥𝐻𝑥F(x),H(x)italic_F ( italic_x ) , italic_H ( italic_x ) in the equation of the hyperelliptic curve. For larger parameters, such an exhaustive search is not feasible, but random search over F(x),H(x)𝐹𝑥𝐻𝑥F(x),H(x)italic_F ( italic_x ) , italic_H ( italic_x ) does produce curves with sufficiently many points to demonstrate the desired improvement in the rate as the genus increases. Lastly, for some values of g𝑔gitalic_g and q𝑞qitalic_q, hyperelliptic curves in the desired form with many points can be found at [32].

VII-A Comparison

Secret Sharing for Secure and Private Information Retrieval: A Construction Using Algebraic Geometry Codes (1)

As mentioned before, we are interested in the maximal PIR rate achievable over a fixed field size q𝑞qitalic_q and fixed security and privacy parameters X𝑋Xitalic_X and T𝑇Titalic_T. In Fig.1 we have plotted the maximal rate as a function of X=T𝑋𝑇X=Titalic_X = italic_T over different curves. We observe that the constructions over hyperelliptic curves achieve a higher maximal PIR rate when X=T𝑋𝑇X=Titalic_X = italic_T is sufficiently large. The following example shows how the flexibility in choosing a larger parameter L𝐿Litalic_L allows for the larger rate.

Example VII.1.

Consider the field 𝔽28subscript𝔽superscript28\mathbb{F}_{2^{8}}blackboard_F start_POSTSUBSCRIPT 2 start_POSTSUPERSCRIPT 8 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, which can be represented in one byte and has efficient hardware implementations on many architectures. Set the security and privacy parameters to X=T=50𝑋𝑇50X=T=50italic_X = italic_T = 50. Over this field, the largest rate achievable for the construction over the projective line is achieved for L=78𝐿78L=78italic_L = 78 and N=178𝑁178N=178italic_N = 178, since this uses all 256=278+50+502562785050256=2\cdot 78+50+50256 = 2 ⋅ 78 + 50 + 50 points. The corresponding PIR rate is =781780.44781780.44\mathcal{R}=\tfrac{78}{178}\approx 0.44caligraphic_R = divide start_ARG 78 end_ARG start_ARG 178 end_ARG ≈ 0.44. On the other hand, consider the elliptic curve 𝒳:y2+(αx+α6+α4)y=x3:𝒳superscript𝑦2𝛼𝑥superscript𝛼6superscript𝛼4𝑦superscript𝑥3\mathcal{X}:y^{2}+(\alpha x+\alpha^{6}+\alpha^{4})y=x^{3}caligraphic_X : italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + ( italic_α italic_x + italic_α start_POSTSUPERSCRIPT 6 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT ) italic_y = italic_x start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT with 288 rational points, where α𝔽28𝛼subscript𝔽superscript28\alpha\in\mathbb{F}_{2^{8}}italic_α ∈ blackboard_F start_POSTSUBSCRIPT 2 start_POSTSUPERSCRIPT 8 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT satisfies α8+α4+α3+α2+1=0superscript𝛼8superscript𝛼4superscript𝛼3superscript𝛼210\alpha^{8}+\alpha^{4}+\alpha^{3}+\alpha^{2}+1=0italic_α start_POSTSUPERSCRIPT 8 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 4 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT + italic_α start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 1 = 0. This construction allows for L=177𝐿177L=177italic_L = 177 and N=285𝑁285N=285italic_N = 285 with a corresponding PIR rate of =1772850.621772850.62\mathcal{R}=\tfrac{177}{285}\approx 0.62caligraphic_R = divide start_ARG 177 end_ARG start_ARG 285 end_ARG ≈ 0.62. This shows that over the same field 𝔽28subscript𝔽superscript28\mathbb{F}_{2^{8}}blackboard_F start_POSTSUBSCRIPT 2 start_POSTSUPERSCRIPT 8 end_POSTSUPERSCRIPT end_POSTSUBSCRIPT the construction given in this paper can achieve a much higher PIR rate.

VII-B Security and Privacy Beyond X𝑋Xitalic_X and T𝑇Titalic_T

Let us now briefly highlight an additional feature of our PIR scheme, namely that it is private against some U𝑈Uitalic_U-subsets of servers even when U>T𝑈𝑇U>Titalic_U > italic_T, and similarly secure against some V𝑉Vitalic_V-subsets of servers even when V>X𝑉𝑋V>Xitalic_V > italic_X. As we will see, the CSA codes of [13] cannot have this property, because the underlying LSSS is based on MDS codes.

Returning to the language of LSSS’s of SectionIII, one has for a general code 𝒞noisesuperscript𝒞noise\mathcal{C}^{\scriptscriptstyle\mathrm{noise}}caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT that d(𝒞noise)1dim(𝒞noise)superscript𝑑perpendicular-tosuperscript𝒞noise1dimensionsuperscript𝒞noised^{\perp}(\mathcal{C}^{\scriptscriptstyle\mathrm{noise}})-1\leq\dim(\mathcal{C%}^{\scriptscriptstyle\mathrm{noise}})italic_d start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) - 1 ≤ roman_dim ( caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ), with equality exactly when 𝒞noisesuperscript𝒞noise\mathcal{C}^{\scriptscriptstyle\mathrm{noise}}caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT is MDS. If (𝒞,𝒞noise)𝒞superscript𝒞noise(\mathcal{C},\mathcal{C}^{\scriptscriptstyle\mathrm{noise}})( caligraphic_C , caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) is a T𝑇Titalic_T-secure LSSS, then we can consider its security against sets of U𝑈Uitalic_U compromised parties for UT𝑈𝑇U\geq Titalic_U ≥ italic_T. Clearly, the interval of interest is

U[d(𝒞noise)1,dim(𝒞noise)]𝑈superscript𝑑perpendicular-tosuperscript𝒞noise1dimensionsuperscript𝒞noiseU\in[d^{\perp}(\mathcal{C}^{\scriptscriptstyle\mathrm{noise}})-1,\dim(\mathcal%{C}^{\scriptscriptstyle\mathrm{noise}})]italic_U ∈ [ italic_d start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) - 1 , roman_dim ( caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) ](9)

on which PropositionIII.1 admits the following generalization.

Proposition VII.2.

Let (𝒞,𝒞noise)𝒞superscript𝒞noise(\mathcal{C},\mathcal{C}^{\scriptscriptstyle\mathrm{noise}})( caligraphic_C , caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) be an LSSS and let 𝒯[N]𝒯delimited-[]𝑁\mathcal{T}\subseteq[N]caligraphic_T ⊆ [ italic_N ] be a subset of size U[d(𝒞noise)1,dim(𝒞noise)]𝑈superscript𝑑perpendicular-tosuperscript𝒞noise1dimensionsuperscript𝒞noiseU\in[d^{\perp}(\mathcal{C}^{\scriptscriptstyle\mathrm{noise}})-1,\dim(\mathcal%{C}^{\scriptscriptstyle\mathrm{noise}})]italic_U ∈ [ italic_d start_POSTSUPERSCRIPT ⟂ end_POSTSUPERSCRIPT ( caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) - 1 , roman_dim ( caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ) ]. If dim(𝒞noise(𝒯))=Udimensionsuperscript𝒞noise𝒯𝑈\dim(\mathcal{C}^{\scriptscriptstyle\mathrm{noise}}(\mathcal{T}))=Uroman_dim ( caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT ( caligraphic_T ) ) = italic_U, then the LSSS is secure against 𝒯𝒯\mathcal{T}caligraphic_T.

For U𝑈Uitalic_U in the interval of (9) we define σ(U)𝜎𝑈\sigma(U)italic_σ ( italic_U ) to be the fraction of U𝑈Uitalic_U-subsets of [N]delimited-[]𝑁[N][ italic_N ] against which an LSSS is not secure. If we consider a Chen–Cramer LSSS with 𝒞noise=𝒞(𝒫,(T+2g1)P(h))superscript𝒞noise𝒞𝒫𝑇2𝑔1subscript𝑃\mathcal{C}^{\scriptscriptstyle\mathrm{noise}}=\mathcal{C}(\mathcal{P},(T+2g-1%)P_{\infty}-(h))caligraphic_C start_POSTSUPERSCRIPT roman_noise end_POSTSUPERSCRIPT = caligraphic_C ( caligraphic_P , ( italic_T + 2 italic_g - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT - ( italic_h ) ) as in ExampleIII.3, then we are secure against some U𝑈Uitalic_U-sets whenever U[T,T+g]𝑈𝑇𝑇𝑔U\in[T,T+g]italic_U ∈ [ italic_T , italic_T + italic_g ]. The authors of [34] study the function σ(U)𝜎𝑈\sigma(U)italic_σ ( italic_U ) on this interval and show that if g/q1/20𝑔superscript𝑞120g/q^{1/2}\to 0italic_g / italic_q start_POSTSUPERSCRIPT 1 / 2 end_POSTSUPERSCRIPT → 0 then σ(U)0𝜎𝑈0\sigma(U)\to 0italic_σ ( italic_U ) → 0 for all U[T,T+g]𝑈𝑇𝑇𝑔U\in[T,T+g]italic_U ∈ [ italic_T , italic_T + italic_g ]. For the [24,6,17]24617[24,6,17][ 24 , 6 , 17 ] AG code over 𝔽13subscript𝔽13\mathbb{F}_{13}blackboard_F start_POSTSUBSCRIPT 13 end_POSTSUBSCRIPT from ExampleIII.3, one can compute by enumerating low weight codewords of the dual code that σ(5)=92/(245)0.0022𝜎592binomial2450.0022\sigma(5)=92/\binom{24}{5}\approx 0.0022italic_σ ( 5 ) = 92 / ( FRACOP start_ARG 24 end_ARG start_ARG 5 end_ARG ) ≈ 0.0022 and σ(6)=8684/(246)0.0645𝜎68684binomial2460.0645\sigma(6)=8684/\binom{24}{6}\approx 0.0645italic_σ ( 6 ) = 8684 / ( FRACOP start_ARG 24 end_ARG start_ARG 6 end_ARG ) ≈ 0.0645.

As the security and privacy properties of our PIR scheme are inherited directly from the underlying LSSS’s, it is clear that the PIR scheme of SectionVI is secure against some subsets of size V[X,X+g]𝑉𝑋𝑋𝑔V\in[X,X+g]italic_V ∈ [ italic_X , italic_X + italic_g ], and private against some subsets of size U[T,T+g]𝑈𝑇𝑇𝑔U\in[T,T+g]italic_U ∈ [ italic_T , italic_T + italic_g ]. However, we are most interested in the case of a fixed ground field, the asymptotic results of [34] are not directly applicable to the current work. While isolated examples such as that of the previous paragraph hint that the related quantities σ(U)𝜎𝑈\sigma(U)italic_σ ( italic_U ) are indeed quite small, we reserve deeper study of the security and privacy properties of PIR schemes beyond the prescribed parameters X𝑋Xitalic_X and T𝑇Titalic_T for future work.

VII-C Conclusions and Future Work

In this work, we have reformulated the original cross-subspace alignment scheme for secure PIR in the language of Reed–Solomon codes on the projective line, and generalized the construction to utilize algebraic geometry codes on hyperelliptic curves of arbitrary genus. A higher genus yields more rational points with respect to the field size, hence allowing for a more flexible choice of parameters. For instance, for a fixed field size, we can increase the number of servers beyond the field size, which is not possible for genus zero. This enables higher rates at the cost of slightly higher subpacketization level and few more servers. By the new construction, we can also avoid sharp threshold effects that may lead to suboptimal implementations. For instance, arithmetic over certain finite fields is highly optimized on hardware. Nevertheless, for application settings where the field size or computational complexity is not a concern, the original CSA codes employed with large enough fields provide higher rates.

As for future work, one could consider establishing upper bounds on the maximal rate achievable by our construction, that is, for a fixed field size q𝑞qitalic_q and genus g𝑔gitalic_g, find explicit upper bounds on the PIR rate as we range over all hyperelliptic curves of the given genus and all possible choices of interpolation and evaluation points. More generally, one could ask for upper bounds on the achievable secure PIR rate for a fixed field size, though such questions are notoriously difficult. Another interesting direction for future research is to study similar constructions for other families of algebraic curves, including Hermitian or norm-trace curves. This means that one should find a suitable basis of ((L+g1)P)𝐿𝑔1subscript𝑃\mathcal{L}((L+g-1)P_{\infty})caligraphic_L ( ( italic_L + italic_g - 1 ) italic_P start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ), or some other Riemann–Roch space, that achieves a constant ΔΔ\Deltaroman_Δ-parameter (as described in SectionVI-A) with respect to L𝐿Litalic_L. Constructions over other families of curves would also clarify the relevant properties that are required from the curves used in hom*omorphic secret sharing.

References

  • [1]O.Makkonen, D.A. Karpuk, and C.Hollanti, “Algebraic geometry codes for cross-subspace alignment in private information retrieval,” in 2024 IEEE International Symposium on Information Theory, 2024.
  • [2]B.Chor, O.Goldreich, E.Kushilevitz, and M.Sudan, “Private information retrieval,” in Proceedings of IEEE 36th Annual Foundations of Computer Science, pp.41–50, IEEE, 1995.
  • [3]H.Sun and S.A. Jafar, “The capacity of robust private information retrieval with colluding databases,” IEEE Transactions on Information Theory, vol.64, pp.2361–2370, April 2018.
  • [4]H.Sun and S.A. Jafar, “The capacity of private information retrieval,” IEEE Transactions on Information Theory, vol.63, no.7, pp.4075–4088, 2017.
  • [5]K.Banawan and S.Ulukus, “The capacity of private information retrieval from coded databases,” IEEE Transactions on Information Theory, vol.64, pp.1945–1956, mar 2018.
  • [6]R.Freij-Hollanti, O.W. Gnilke, C.Hollanti, and D.A. Karpuk, “Private information retrieval from coded databases with colluding servers,” SIAM Journal on Applied Algebra and Geometry, vol.1, no.1, pp.647–664, 2017.
  • [7]R.Tajeddine, O.W. Gnilke, D.Karpuk, R.Freij-Hollanti, and C.Hollanti, “Private information retrieval from coded storage systems with colluding, Byzantine, and unresponsive servers,” IEEE Transactions on Information Theory, vol.65, no.6, pp.3898–3906, 2019.
  • [8]R.Freij-Hollanti, O.W. Gnilke, C.Hollanti, A.-L. Horlemann-Trautmann, D.Karpuk, and I.Kubjas, “t𝑡titalic_t-private information retrieval schemes using transitive codes,” IEEE Transactions on Information Theory, vol.65, no.4, pp.2107–2118, 2018.
  • [9]R.G.L. D’Oliveira and S.El Rouayheb, “Lifting private information retrieval from two to any number of messages,” in 2018 IEEE International Symposium on Information Theory (ISIT), pp.1744–1748, June 2018.
  • [10]L.Holzbaur, R.Freij-Hollanti, J.Li, and C.Hollanti, “Toward the capacity of private information retrieval from coded and colluding servers,” IEEE Transactions on Information Theory, vol.68, no.1, pp.517–537, 2022.
  • [11]M.Nomeir, A.Aytekin, and S.Ulukus, “Quantum X𝑋Xitalic_X-secure B𝐵Bitalic_B-Byzantine T𝑇Titalic_T-colluding private information retrieval,” 2024.
  • [12]S.Song and M.Hayashi, “Capacity of quantum private information retrieval with colluding servers,” IEEE Transactions on Information Theory, vol.67, no.8, pp.5491–5508, 2021.
  • [13]Z.Jia, H.Sun, and S.A. Jafar, “Cross subspace alignment and the asymptotic capacity of X𝑋Xitalic_X-secure T𝑇Titalic_T-private information retrieval,” IEEE Transactions on Information Theory, vol.65, pp.5783–5798, Sep. 2019.
  • [14]Z.Jia and S.A. Jafar, “X𝑋Xitalic_X-secure T𝑇Titalic_T-private information retrieval from MDS coded storage with Byzantine and unresponsive servers,” IEEE Transactions on Information Theory, vol.66, no.12, pp.7427–7438, 2020.
  • [15]H.Hou, K.W. Shum, M.Chen, and H.Li, “Basic codes: Low-complexity regenerating codes for distributed storage systems,” IEEE Transactions on Information Theory, vol.62, no.6, pp.3053–3069, 2016.
  • [16]N.Raviv, N.Silberstein, and T.Etzion, “Constructions of high-rate minimum storage regenerating codes over small fields,” IEEE Transactions on Information Theory, vol.63, no.4, pp.2015–2038, 2017.
  • [17]Z.Chen, Z.Jia, Z.Wang, and S.A. Jafar, “GCSA codes with noise alignment for secure coded multi-party batch matrix multiplication,” IEEE Journal on Selected Areas in Information Theory, vol.2, no.1, pp.306–316, 2021.
  • [18]Z.Jia and S.A. Jafar, “On the capacity of secure distributed batch matrix multiplication,” IEEE Transactions on Information Theory, vol.67, no.11, pp.7420–7437, 2021.
  • [19]M.Allaix, Y.Lu, Y.Yao, T.Pllaha, C.Hollanti, and S.Jafar, “N𝑁Nitalic_N-sum box: An abstraction for linear computation over many-to-one quantum networks,” arXiv preprint arXiv:2304.07561, 2023.
  • [20]Y.Lu and S.A. Jafar, “Quantum cross subspace alignment codes via the N𝑁Nitalic_N-sum box abstraction,” arXiv preprint arXiv:2304.14676, 2023.
  • [21]R.A. Machado, W.Santos, and G.L. Matthews, “HerA scheme: Secure distributed matrix multiplication via Hermitian codes,” arXiv preprint arXiv:2303.16366, 2023.
  • [22]C.Hollanti, O.Makkonen, and E.Saçıkara, “Algebraic geometry codes for secure distributed matrix multiplication,” arXiv preprint arXiv:2303.15429, 2023.
  • [23]H.Chen, “Star product PIR schemes with colluding servers over small fields,” 2022.
  • [24]A.Couvreur, I.Márquez-Corbella, and R.Pellikaan, “Cryptanalysis of McEliece cryptosystem based on algebraic geometry codes and their subcodes,” IEEE Transactions on Information Theory, vol.63, no.8, pp.5404–5418, 2017.
  • [25]L.C. Washington, Elliptic Curves: Number Theory and Cryptography, 2nd Edt.Chapman & Hall/CRC, 2ed., 2008.
  • [26]S.D. Galbraith, Mathematics of Public Key Cryptography.Cambridge University Press, 2018.
  • [27]A.Garcia, “Curves over finite fields attaining the Hasse–Weil upper bound,” in European Congress of Mathematics (C.Casacuberta, R.M. Miró-Roig, J.Verdera, and S.Xambó-Descamps, eds.), (Basel), pp.199–205, Birkhäuser Basel, 2001.
  • [28]T.Høholdt, J.van Lint, and G.Pellikaan, Handbook of Coding Theory (V.S. Pless, W.C. Huffman and R.A. Brualdi Eds.), vol.1, ch.Algebraic geometry codes, pp.871–961.Netherlands: Elsevier, 1998.
  • [29]H.Chen, R.Cramer, S.Goldwasser, R.DeHaan, and V.Vaikuntanathan, “Secure computation from random error correcting codes,” in Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp.291–310, Springer, 2007.
  • [30]A.Shamir, “How to share a secret,” Communications of the ACM, vol.22, no.11, pp.612–613, 1979.
  • [31]H.Chen and R.Cramer, “Algebraic geometric secret sharing schemes and secure multi-party computations over small fields,” in Advances in Cryptology - CRYPTO 2006 (C.Dwork, ed.), (Berlin, Heidelberg), pp.521–536, Springer Berlin Heidelberg, 2006.
  • [32]G.vander Geer, E.W. Howe, K.E. Lauter, and C.Ritzenthaler, “Tables of curves with many points,” 2009.Retrieved 22.6.2024.
  • [33]N.Raviv and D.A. Karpuk, “Private polynomial computation from Lagrange encoding,” IEEE Transactions on Information Forensics and Security, vol.15, pp.553–563, 2020.
  • [34]F.Peng, H.Chen, and C.-A. Zhao, “Algebraic geometric secret sharing schemes over large fields are asymptotically threshold,” Pacific Journal of Mathematics, vol.319, no.1, pp.213–232, 2022.
Secret Sharing for Secure and Private Information Retrieval: A Construction Using Algebraic Geometry Codes (2024)

References

Top Articles
Pep Ph Latest Showbiz News
Apple Runtz Top-Shelf High THCa Flower
Wnem Radar
Far-right activist Laura Loomer's access to Trump reveals a crisis in his campaign
James Darren, ‘Gidget’ teen idol, singer and director, dies at 88
Tweaker Configuration
Darshelle Stevens Thothub
Casa Grande Az Craigslist
Erhöhte Gesundheitsgefahr durch Zuckeraustauschstoff Erythrit?
411.Com Reverse Address Lookup
Europese richtlijn liften basis voor Nederlandse wet - Liftinstituut - Alles voor veiligheid
Pga Us Open Leaderboard Espn
Nusl Symplicity Login
Stellaris Mid Game
organization | QAssurance
Hamboards Net Worth 2022
Randolph Leader Obits
Varsity Competition Results 2022
Wsisd Calendar
Brookdale Okta Login
Hotfixes: September 13, 2024
M3Gan Showtimes Near Regal City North
Fingerfang Rock Conan
Rs3 Ranged Weapon
Mileage To Walmart
Edenmodelsva
Arch Aplin Iii Felony
Diablo 3 Legendary Reforge
Gulfport Senior Center Calendar
Atdhe Net
Heyimbee Forum
14314 County Road 15 Holiday City Oh
Oldgamesshelf
Newton Chevrolet Of Russellville Photos
Cbs Scores Mlb
Riverwood Family Services
Lvpg Orthopedics And Sports Medicine Muhlenberg
History :: Town Of Saugerties
Lubbock, Texas hotels, motels: rates, availability
13 The Musical Common Sense Media
Jerry Trainor Shirtless
Bible Gateway Lookup
Margie's Money Saver Hey Dudes
Bank Of America Financial Center Irvington Photos
How to Survive (and Succeed!) in a Fast-Paced Environment | Exec Learn
The Menu Showtimes Near Regal Edwards Ontario Mountain Village
Stihl Blowers For Sale Taunton Ma
Hooda Math—Games, Features, and Benefits — Mashup Math
Comenity Bank Ann Taylor Loft
Shaws Myaci
What Does Wmt Contactless Mean
Sir Anthony Quayle, 76; Actor Won Distinction in Theater, Film, TV
Latest Posts
Article information

Author: Van Hayes

Last Updated:

Views: 5571

Rating: 4.6 / 5 (46 voted)

Reviews: 93% of readers found this page helpful

Author information

Name: Van Hayes

Birthday: 1994-06-07

Address: 2004 Kling Rapid, New Destiny, MT 64658-2367

Phone: +512425013758

Job: National Farming Director

Hobby: Reading, Polo, Genealogy, amateur radio, Scouting, Stand-up comedy, Cryptography

Introduction: My name is Van Hayes, I am a thankful, friendly, smiling, calm, powerful, fine, enthusiastic person who loves writing and wants to share my knowledge and understanding with you.