We present a novel method for constructing linear secret sharing schemes (LSSS) from linear error correcting codes and linear universal hash functions in a blackbox way. The main advantage of this new construction is that the privacy property of the resulting secret sharing scheme essentially becomes independent of the code we use, only depending on its rate. This allows us to fully harness the algorithmic properties of recent code constructions such as efficient encoding and decoding or efficient list-decoding. Choosing the error correcting codes and universal hash functions involved carefully, we obtain solutions to the following open problems: - A linear near-threshold secret sharing scheme with both linear time sharing and reconstruction algorithms and large secrets (i.e. secrets of size $\Omega(n)$). Thus, the computational overhead per shared bit in this scheme is *constant*. - An efficiently reconstructible robust secret sharing scheme for $n/3 \leq t < (1 - \epsilon) \cdot n/2$ corrupted players (for any constant $\epsilon > 0$) with shares of optimal size $O(1 + \lambda / n)$ and secrets of size $\Omega(n + \lambda)$, where $\lambda$ is the security parameter.

E. Oswald , M. Fischlin
doi.org/10.1007/978-3-662-46803-6_11
Lecture Notes in Computer Science
Advances in Cryptology - EUROCRYPT
Cryptology

Cramer, R., Döttling, N., Damgård, I., Fehr, S., & Spini, G. (2015). Linear Secret Sharing Schemes from Error Correcting Codes and Universal Hash Functions. In E. Oswald & M. Fischlin (Eds.), Advances in Cryptology - EUROCRYPT 2015 (pp. 313–336). doi:10.1007/978-3-662-46803-6_11