期刊文献+

基于一般访问结构的多重秘密共享方案 被引量:22

A Multi-Secret Sharing Scheme Based on the General Access Structure
下载PDF
导出
摘要 基于Shamir的门限方案和RSA密码体制,提出一个一般访问结构上的秘密共享方案·参与者的秘密份额是由各参与者自己选择,秘密分发者不需要向各参与者传送任何秘密信息·当秘密更新、访问结构改变或参与者加入/退出系统时,各参与者的份额不需要更新·秘密份额的长度小于或等于秘密的长度·每个参与者只需维护一个秘密份额就可以实现对多个秘密的共享·在秘密恢复过程中,每个参与者能够验证其他参与者是否进行了欺骗·方案的安全性是基于Shamir的门限方案和RSA密码体制的安全性· Based on Shamir's threshold scheme and the RSA cryptosystem, a new secret sharing scheme for the general access structure is proposed in this paper. In this scheme, each participant's secret shadow is selected by the participant himself and the dealer need not deliver any secret information to each participant, and thus a secure channel between them is unnecessary. The shadows do not need to be changed when the shared secret is renewed, the access structure is altered, or old participants are deleted/ new participants are added. All these shadows are shorter than or as short as the shared secret. Each participant shares many secrets with other participants by holding only one shadow, and in the recovery phase each participant is allowed to check whether another participant provides the true information or not. The security of this scheme is the same as that of Shamir's threshold scheme and the RSA cryptosystem. Analyses show that this scheme is a computationally secure and efficient scheme.
出处 《计算机研究与发展》 EI CSCD 北大核心 2006年第1期33-38,共6页 Journal of Computer Research and Development
基金 国家"九七三"重点基础研究发展规划基金项目(G19990358-04)
关键词 信息安全 秘密共享 RSA 访问结构 information security secret sharing RSA access structure
  • 相关文献

参考文献2

二级参考文献17

  • 1R Canetti, R Gennaro, S L Jarecki et al. Adaptive security for threshold cryptosystems. In: Proc of the 19th Annual Int' l Cryptology Conf. Berlin: Springer-Verlag, 1999. 98--115.
  • 2Y Frankel, P Gemmell, P D MacKenzie et al. Optimal-resillence proactive public-key cryptosysterns. In: Proc of the 38th IEEE Symposium on the Foundations of Computer Science. New York:IEEE Computer Society Pree, 1997. 384--393.
  • 3R Ostrovsky, M Yung. How to withstand mobile virus attacks.In: Proc of the 10th ACM Symp on the Principles of Distributed Computing. New York: ACM Press, 1991. 51--59.
  • 4A Herzberg, S L Jarecki, H Krawczyk et al. Proactive secret sharing or: How to cope with perpetual leakage. In:Advances in Cryptology--Crypto'95. Berlin: Springer-Verlag, 1995. 339-352.
  • 5R Gennaro, S L Jarecki, H Krawczyk et al. Robust threshold DSS signature. In: Advances in Cryptology-Eurocrypt.' 96.Berlin: Springer-Verlag, 1996. 354--371.
  • 6A Herzberg, M Jakobsson, S Jarecki et al. Proactive public key and signature systems. ACM Security' 97, Zurich, Switzerland,1997.
  • 7P Feldman. A practical scheme for non-interactive verifiable secret sharing. In: Proc of the 28th Annual IEEE Sympositma on Foundation of Computer Science. New York: IEEE·Computer Society Press, 1987. 427--437.
  • 8R Gennaro, S L Jarecki, H Krawczyk et al. Secure distributed key generation for discrete-log based cryptosysterns. In: Advances in Cryptology--Eyricrtot' 99. Berlin: Springer-Verlag, 1999.295--310.
  • 9T Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In: Proc of the 11th Annual Int' l Cryptology Conf (CRYPTO) . Berlin: Springer-Verlag, 1991.129-- 140.
  • 10Y Frankel, P Gemmel, M Yung. Wimess based cryptographic program checking and robust function sharing. In: Proc of the 28th Annual Symp on Theory of Computing. New York: ACM Press, 1996. 499--508.

共引文献22

同被引文献169

引证文献22

二级引证文献48

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部