@article{oai:tsukuba.repo.nii.ac.jp:00027735, author = {古賀, 弘樹 and Iwamoto, Mitsugu and Koga, Hiroki and Yamamoto, Hirosuke}, issue = {9}, journal = {IEEE transactions on information theory}, month = {Sep}, note = {Coding theorems on a $(2,2)$-threshold scheme with an opponent are discussed in an asymptotic setup, where the opponent tries to impersonate one of the two participants. A situation is considered where $n$ secrets $S^{n}$ from a memoryless source is blockwisely encoded to two shares and the two shares are decoded to $S^{n}$ with permitting negligible decoding error. We introduce correlation level of the two shares and characterize the minimum attainable rates of the shares and a uniform random number for realizing a $(2, 2)$-threshold scheme that is secure against the impersonation attack by the opponent. It is shown that if the correlation level between the two shares equals to $ell geq 0$, the minimum attainable rates coincide with $H(S)+ell $, where $H(S)$ denotes the entropy of the source, and the maximum attainable exponent of the success probability of the impersonation attack equals to $ell $. It is also shown that a simple scheme using an ordinary $(2,2)$-threshold scheme attains all the bounds as well.}, pages = {6194--6206}, title = {Coding Theorems for a (2; 2)–Threshold Scheme with Detectability of Impersonation Attacks}, volume = {58}, year = {2012} }