期刊文献+

可验证的多方门限秘密共享生成技术

Verifiable Multi-party Threshold Sharing Secret Generation Technology
下载PDF
导出
摘要 采用具有信息论安全的非交互可验证承诺方案,结合Shamir门限秘密共享方法,构造了一个非交互式可验证的生成(k,n)门限秘密共享的多方安全计算方案。协议中的验证过程可以防止参与者的欺骗行为,可以抵抗少于k个参与者的合谋攻击,具有高安全性。秘密共享的产生是非交互式的,具有较高的效率。同时给出了方案的安全性证明并进行了性能分析。 Based on the non-interactive and information-theoretic secure verifiable commitment scheme and combined with Shamir's threshold secret sharing scheme,a multi-party secure computation scheme that generates a(k,n) threshold secret sharing was constructed in this paper.The scheme enjoys high security at the verifying stage.It can avoid any participant to cheat in the protocol and resist less than k participants' coalition.The scheme is high efficient,because the generation of shares of the secret is non-intera...
出处 《武汉理工大学学报》 CAS CSCD 北大核心 2008年第1期98-101,共4页 Journal of Wuhan University of Technology
基金 国家自然科学基金(60403027)
关键词 密钥产生 多方计算 秘密共享 门限加密 key generation multi-party computation secret sharing threshold encryption
  • 相关文献

参考文献12

  • 1徐秋亮.改进门限RSA数字签名体制[J].计算机学报,2000,23(5):449-453. 被引量:63
  • 2徐秋亮,李大兴.新的门限RSA密码方案[J].山东大学学报(自然科学版),1999,34(2):149-155. 被引量:9
  • 3陈克非.门限RSA密码体制[J].电子学报,1999,27(6):134-135. 被引量:8
  • 4[4]Boneh D,Franklin M.Efficient Generation of Shared RSA Keys[A].Proc of Crypto 97[C].Berlin:Springer-Verlag,1997:425-439.
  • 5[5]Gilboa N.Two Party RSA Key Generation[A].Wiener Med Proceedings of the Crypto 99[C].Berlin:Springer-Verlag,1999:116-129.
  • 6[6]Frankel Y,MacKenziei P D,Yun M.Robust Efficient Distributed RSA Key Generation[A].Proceedings of the 30th Annual ACM Symposium on Theory of Computing[C].New York:ACM Press,1998:663-672.
  • 7[7]Boneh D,Franklin M.Efficient Generation of Shared RSA Keys[J].Journal of the ACM,July 2001,48(4):702-722.
  • 8[8]Rabin T.A Simplified Approach to Threshold and Proactive RSA[A].Crypto 98[C].Berlin:Springer-Verlag,1998:89-104.
  • 9王宏,肖鸿,肖国镇.防欺诈的二方共享RSA密钥[J].软件学报,2000,11(10):1344-1347. 被引量:6
  • 10[10]Zhang R,Imai H.Round Optimal Distributed Key Generation of Threshold Cryptosystem based on Discrete Logarithm Problem[A].Applied Cryptography and Network Security[C].Berlin:Springer-Verlag,2003:96-110.

二级参考文献28

  • 1刘国伟.集体心理治疗对医学生社交焦虑和自尊的干预研究[J].新乡医学院学报,2006,23(5):526-527. 被引量:5
  • 2王育民 何大可.保密学--基础与应用[M].西安:西安电子科技大学出版社,1992..
  • 31,Shamir A. How to share a secret. Communications of the ACM, 197 9,22(11):612~613
  • 42,Desmedt Y. Threshold cryptography. European Transactions on Telecommuni cations, 1994,5(4):449~457
  • 53,Desantis A, Desmedt Y, Frankel Y et al. How to share a function sec urely. In: Proceedings of the 26th Annual ACM Symposium Theory of Computing (STO C). New York: ACM Press, 1994. 522~533
  • 64,Boneh D, Franklin M. Efficient generation of shared RSA keys. In: Burto n S, Kaliski J eds. Proceedings of the Crypto'97. Berlin: Springer-Verlag, 1997 . 425~439
  • 75,Cocks C. Split knowledge generation of RSA parameters. In: Darnell M ed . Cryptography and Coding: the 6th IMA International Conference. Berlin: Springe r-Verlag, 1997. 89~95
  • 86,Gilboa N. Two party RSA key generation. In: Wiener M ed. Proceedings of the Crypto'99. Berlin: Springer-Verlag, 1999. 116~129
  • 97,Bellare M, Micali S. Non-Interactive oblivious transfer and applicati ons. In: Brassard G ed. Proceedings of the Crypto'89. Berlin: Springer-Verlag, 1989. 547~557
  • 108,Naor M, Pinkas B. Oblivious transfer and polynomial evaluation. In: Pr oceedings of the 31st STOC. New York: ACM Press, 1999

共引文献77

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部