期刊文献+

用最大距离可分码构造理想门限体制

Constructing an Ideal Threshold Scheme Using MDS Codes
下载PDF
导出
摘要 用最大距离可分码构造了一个理想门限体制,该体制中的秘密恢复算法可以正确地恢复秘密,并可检测出伪造的秘密份额,确定伪造者的身份。 An ideal threshold scheme is constructed from Maximum Distance Separable (MDS) codes,the recovery algorithm in this scheme can detect cheating ,recover the correct secret and identify cheaters.
出处 《计算机工程与应用》 CSCD 北大核心 2006年第28期12-13,37,共3页 Computer Engineering and Applications
基金 国家自然科学基金资助项目(编号:90204012) 陕西师范大学校级重点科研项目基金资助项目
关键词 秘密分享 门限体制 接入结构 最大距离可分码 secret sharing,threshold scheme,access structure,MDS code
  • 相关文献

参考文献10

  • 1Blakley GR.Safeguarding cryptographic keys[C].In:Merwin RE,Zanca JT,Smith M eds.Proc AFIPS 1979 National Computer Conference,Montvale,NJ:AFIPS,1979:313~317
  • 2Shamir A.How to share a secret[J].Communications of ACM,1979;22(11):612~613
  • 3Beimel A,Chor B.Secret sharing with public reconstruction[C].In:D Coppersmith ed.Advances in Cryptology-CRYPTO '95,LNCS 963,Berlin:Springer-Verlag,1995:353~366
  • 4Pieprzyk J,Zhang XM.On Cheating Immune Secret Sharing[J].Discrete Mathematics & Theoretical Computer Science,2004;6(2):253~264
  • 5郭渊博,马建峰.异步及不可靠链路环境下的先应式秘密共享[J].电子学报,2004,32(3):399-403. 被引量:7
  • 6Brickell E,Davenport D.On the Classification of Ideal Secret Sharing Schemes[J].J Cryptology,1991 ;4:123~134
  • 7MacWilliams EJ,Sloane NJA.The theory of error-correcting codes[M].Amsterdam:North-Holland,1992
  • 8Roman S.Coding and Information Theory[M].New York:Springer-Verlag,1992
  • 9McEliece RJ,Sarwate DV.On Sharing Secrets and Reed-Solomon Codes[J].Communications of the ACM,1981;24:583~584
  • 10Karnin ED,Greene JW,Hellman ME.On Secret Sharing Systems[J].IEEE Trans on IT,1983; 24 (1):231 ~241

二级参考文献10

  • 1[1]A Herzberg,S Jarecki,H Krawczyk,M Yung.Proactive secret sharing or:How to cope with perpetual leakage[A].Advances in Cryptology-Crypto′95,the 15th Annual International Cryptology Conference[C].Heidelberg:Springer-Verlag,1995.457-469.
  • 2[2]R Canetti,R Gennaro,A Herzberg,D Naor.Proactive security:Long-term protection against break-ins[J].CryptoBytes,1997,3(1):1-8.
  • 3[3]S Jarecki.Proactive secret sharing and public key cryptosystems[D].Cambridge:Department of Electrical Engineering and Computer Science,Massachusetts Institute of Technology,1995.
  • 4[4]Y Frankel,P Gemmell,P Mackenzie,M Yung.Optimal resilience proactive public-key cryptosystems[A].Proceedings of the 38th Annual Symp.On Foundations of Computer Science[C].New York:IEEE Press,1997.384-393.
  • 5[5]T Draelos,V Hamilton,G Istrail.Proactive DSA application and implementation[R].Albuquerque:Sandia National Laboratories,1998.
  • 6[6]A Herzberg,M Jakobsson,S Jarecki,H Krawczyk,M Yung.Proactive public-key and signature schemes[A].Proceedings of the 4th Annual Conference on Computer Communications Security[C].New York:ACM Press,1997.100-110.
  • 7[7]M Aguilera,S Toueg,B Deianov.Revisiting the weakest failure detector for uniform reliable broadcast[A].Proceedings of the 13th International Symposium on Distributed Computing[C].Heidelberg:Springer-Verlag,1999.19-33.
  • 8[8]R Gennaro,S Jarecki,H Krawczyk,T Rabin.Robust threshold DSS signatures[A].Advances in Cryptology-Eurocrypt'96,International Conference on the Theory and Application of Cryptographic Techniques[C].Heidelberg:Springer-Verlag,1996.354-37.
  • 9[9]C Cachin,K Kursawe,Anna Lysyanskaya,Reto Strobl.Asynchronous verifiable secret sharing and proactive cryptosystems[A].ACM Conference on Computer and Communications Security[C].New York:ACM Press,2002.88-97.
  • 10[10]L Zhou,F.B Schneider,R Renesse.Proactive secret sharing for asynchronous systems[EB/OL].Submitted to ACM Transactions on Infor-mation and System Security.http://research.microsoft.com/users/lidongz/apssTISS.ps.

共引文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部