期刊文献+

防欺诈的动态(t,n)门限多秘密共享方案 被引量:7

A Cheat-proof Dynamic(t,n) Threshold Multi-secret Sharing Scheme
下载PDF
导出
摘要 现有的门限多秘密共享方案中,存在着参与者的秘密份额由秘密分发者生成,以及增加或删除成员时,系统需重新给所有参与者分配秘密份额等安全缺陷。为了解决此问题,在基于离散对数难题和拉格朗日插值公式,提出了一个可动态调整门限值的(t,n)多秘密分享方案。提出的方案具有如下主要特点:1)参与者的秘密份额由自己选取,且秘密分发者不知道任何参与者的秘密份额;2)秘密分发者与参与者之间不需建立安全信道;3)对于不同的共享秘密,秘密分发者可根据秘密的重要性,动态地调整恢复该秘密的门限值;4)可高效地增加或删除成员,无需更改其它成员的秘密份额。此外,方案还能有效地检测和识别成员的欺骗行为,因而具有较高的安全性和实用性。 In the most present threshold multi-secret sharing scheme, there were some security problems, such as each participant' s shadow was generated by the dealer and the dealer would regenerate participant' s shadow when a participant was added or deleted. To overcome these problems, a (t,n) multi-secret sharing scheme based on the Discrete Logarithm Problem and Lagrange Interpolation Formula was proposed which could adjust the threshold value of a secret dynamically. This scheme has the following properties: 1 ) Each participant selected his shadow by himself and the dealer don' t know the shadow of any participant ; 2) There was no secure channel between the dealer and the participants; 3 ) The dealer could adjust the threshold value depending on the secure level of different secret; 4)The participant could be dynamically added or deleted without having to redistribute new shadow to the older participant. Moreover, the efficient solutions against multiform cheating of any participant were proposed, therefore the proposed scheme has practicability and highly security.
出处 《四川大学学报(工程科学版)》 EI CAS CSCD 北大核心 2006年第6期131-134,共4页 Journal of Sichuan University (Engineering Science Edition)
基金 国家自然科学基金资助项目(60173041) 广东海洋大学自然科学基金资助项目(0512134)
关键词 秘密分享 离散对数 动态门限 拉格朗日插值公式 secret sharing discrete logarithm dynamic threshold Lagrange interpolation formula
  • 相关文献

参考文献6

二级参考文献16

  • 1甘元驹,彭银桥,施荣华.具有消息链接的可转换的认证加密方案[J].浙江大学学报(理学版),2004,31(5):535-537. 被引量:3
  • 2张福泰 王育民 等.用签密构造可验证秘密分享方案.CCICS’2001论文集[M].北京:科学出版社,2001.244-248.
  • 3Shamir A. How to share a secret[J]. Commun. ACM, 1979, 22(11):612-613.
  • 4Blackly G R. Safeguarding cryptographic keys[A]. Proc. Nat.Computer Conf. AFIPS Conf. Proc., New York, USA, 1979:313-317.
  • 5Ham L. Efficient sharing of multiple secrets[J]. IEE Proc.Comput. andDigit. Tech., 1995, 142(3): 237 - 240.
  • 6Lin T Y. Wu T C. (t, n)-threshold verifiable multisecret sharing scheme based on the factorization and the discrete logarithm modulo a composite problems [J]. IEE Proc. Comput. Digit. Tech.,1999. 146(5): 264 - 268.
  • 7He W H, Wu T S. Comment on Lin-Wu (t, n)-threshold verifiable multisecret sharing scheme [J]. IEE Proc. Comput. Digit. Tech.,2001, 148(3): 139.
  • 8Chien H Y, Jan J K. A Practical (t,n) multi-secret sharing scheme[J]. IEICE Trans. , 2000, E83(12) :2762-2765.
  • 9Hwang R, Chang C. An on-line secret sharing scheme for multi-secrets[J]. Computer communications, 1998,21 (13) :1170-1176.
  • 10Sun H. On-line multiple secret sharing based on a one-way function [ J ]. Computer communications, 1999, 22 ( 8 ) :745-748.

共引文献80

同被引文献50

引证文献7

二级引证文献16

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部