期刊文献+

对一种多重密钥共享认证方案的分析和改进 被引量:11

Analysis and Improvement of a Multisecret Sharing Authenticating Scheme
下载PDF
导出
摘要 在(t,n)密钥共享方案中,密钥管理者将一个秘密密钥分成n个子密钥,然后让n个成员中的每个成员保存一个子密钥.当需要恢复秘密密钥时,任意t个成员拿出他们持有的子密钥后,就可以按既定的公开算法恢复出所需密钥.而多重密钥共享使得密钥管理者可以安全且有效地共享多个密钥.Shi给出了一种高效率的多重密钥共享认证方案.在其方案中,不仅成员持有的子密钥能够重复使用,而且管理者分发的子密钥和成员提供的影子子密钥也都是可认证的.对Shi方案的安全性进行了分析:首先指出该方案的一个设计错误;然后给出两个攻击,以表明该方案中的子密钥和影子子密钥认证方法实际上都是不安全的.准确地说,利用所提出的攻击,不诚实的管理者可以将假的子密钥分发给成员;而不良成员可以很容易地伪造假的但能满足认证等式的影子子密钥,从而欺骗诚实成员,使得诚实成员误以为他们恢复出的密钥是正确的.另外,还给出了改进方法,以避免上述设计错误和攻击. In a (t,n) secret sharing scheme, a dealer splits a secret into n shares and sends a share to each of n participants. If necessary, any t members can provide their secret shares together and recover the secret by using a publicly specified algorithm. Multisecret sharing schemes allow a dealer to share multiple secrets among a group of participants securely and efficiently. In recent, Shi proposed an efficient multisecret sharing authenticating scheme. In his scheme, not only the shares held by the participants are reusable, but also the shares distributed by the dealer and the shadow shares provided by the participants are verifiable. This paper analyzes the security of Shi's scheme. It first points out a design error in his scheme, and then demonstrates an attack to show that both of his share-authenticating and shadow-key-authenticating methods are insecure. Specifically, using the attacks, a dishonest dealer can distribute false shares to participants, and malicious participants can easily forge false shadow shares such that the authenticating equality is satisfied. The result is that honest participants will be cheated and misled to believe that the recovered secret is correct. In addition, improvements are provided to avoid the identified design error and attacks. x
出处 《软件学报》 EI CSCD 北大核心 2006年第7期1627-1632,共6页 Journal of Software
基金 国家自然科学基金 国家重点基础研究发展规划(973) 北京市自然科学基金~~
关键词 密钥共享 多重密钥共享 密码学 信息安全 secret sharing multisecret sharing cryptography information security
  • 相关文献

参考文献17

  • 1Shamir A.How to share a secret.Communications of the ACM,1979,22(11):612-613.
  • 2Blakley GR.Safeguarding cryptographic keys.In:Proc.of the National Computer Conf.AFIPS Conf.proc.AFIPS Press,1979,48:313-317.
  • 3Tompa M,Woll H.How to share a secret with cheaters.Journal of Cryptology,1988(1):133-138.
  • 4Stadler M.Publicly verifiable secret sharing.In:Maurer UM,ed.Proc.of the EUROCRYPT'96.LNCS 1070,Berlin:SpringerVerlag,1996.190-199.
  • 5He J,Dawson E.Multistage secret sharing based on one-way function.Electronics Letters,1994,30(19):1591-1592.
  • 6He J,Dawson E.Multisecret-Sharing scheme based on one-way function.Electronics Letters,1995,31(2):93-95.
  • 7Harn L.Efficient sharing (broadcasting) of multiple secrets.IEE Computers and Digital Techniques,1995,142(3):237-240.
  • 8Ateniese G,Camenisch J,Joye M,Tsudik G.A practical and provably secure coalition-resistant group signature scheme.In:Bellare M,ed.Proc.of the CRYPTO 2000.LNCS 1880,Berlin:Springer-Verlag,2000.255-270.
  • 9Camenisch J,Stadler M.Efficient group signature schemes for large groups.In:Jr Kaliski BS,ed.Proc.of the CRYPTO'97.LNCS1294,Berlin:Springer-Verlag,1997.410-424.
  • 10Pointcheval D,Stern J.Security arguments for digital signatures and blind signatures.Journal of Cryptology,2000,13(3):361-396.

二级参考文献5

共引文献21

同被引文献57

引证文献11

二级引证文献44

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部