期刊文献+

一种防欺骗的广义多秘密分享方案 被引量:1

A Generalized Multi-secret Sharing Scheme to Identify Cheaters
下载PDF
导出
摘要 秘密分享是信息安全和密码学的重要研究课题,对通信密钥管理和计算机网络安全具有重要意义。本文针对现有的多秘密分享方案不能有效地防止分发者和分享者的欺骗,以及子秘密恢复时计算复杂量大等问题,在基于离散对数与因式分解难题上,提出一种具有广义接入结构的高效的多秘密分享方案。该方案具有如下特点:可高效地检测秘密管理者与分享者的欺诈行为;秘密管理者只需公开少量数据就可动态地增加一个新子秘密;采用并行算法恢复子秘密;可高效地增加或删除成员,无需重新计算其他成员的秘密份额。该方案可在分布式会议秘密分配、安全分布式计算、电子商务等领域应用。 Secret sharing is an important research area in information security and cryptography, which is significant to managing communication keys and ensuring the safety of computer networks. Most previous multi-secret sharing schemes have problems in efficiently detecting the cheating of either the dealer or shadowholders and in carrying out complex and large-amount computation for secret recovery. The authors have designed an efficient multi-secret sharing scheme with a generalized access structure on the basis of dealing with the difficul- ty of computing the discrete logarithm modulo for a composite number and the factorization problem of a large integer. The proposed scheme has the following properties: (1)Cheating of the dealer or any participant can be detected efficiently; (2)a new secret can be added on the bulletin by the dealer at any time on condition that small-amount of data are made public; (3) the participants can reconstruct a secret with the parallel procedure in a secret recovery phase; (4)the shadows of the participants will not change when the system accepts a new participant or fires an old participant. This scheme will find wide applications in conferences distributed secretly, securely-distributed computation and electronic commerce.
出处 《铁道学报》 EI CAS CSCD 北大核心 2007年第6期52-56,共5页 Journal of the China Railway Society
基金 国家自然科学基金资助项目(50405034) 湖南省自然科学基金资助项目(03JJY3094)
关键词 秘密分享 接入结构 因式分解问题 离散对数 secret sharing access structure factorization problem discrete logarithm
  • 相关文献

参考文献12

  • 1Shamir A. How to share a secret[J]. Communications of the ACM, 1979,22 : 612-613.
  • 2Blakley G R. Safeguarding cryptographic keys[C]//Proc. AFIPS 1979 National Computer Conference. 1979. 313-317.
  • 3Tompa M , Woll H. How to share a secret with cheaters [J].J. Cryptol., 1988, 1(1):133-138.
  • 4费如纯,王丽娜.基于RSA和单向函数防欺诈的秘密共享体制[J].软件学报,2003,14(1):146-150. 被引量:41
  • 5Hwang R J, Lee W B, Chang C C. A concept of designing cheater identification methods for secret sharing[J]. The journal of systems and software, 2000,46 (1): 7-11.
  • 6Chang C C, Hwang R J. Efficient cheater identification method for threshold schemes [J]. IEE Proc. Comput. Digit. Tech. ,1997, 144(1) :23-27.
  • 7何明星,范平志,袁丁.一个可验证的门限多秘密分享方案[J].电子学报,2002,30(4):540-543. 被引量:29
  • 8Harn L. Efficient sharing(broadcasting) of multiple secret [J]. IEE Proc. Comput. Digit. Tech. , 1995,143 (3) : 237-240.
  • 9Lin T Y, Wu T C. (t,n) threshold verifiable multisecret sharing scheme based on factorization intractability and discrete logarithm modulo a composite problems [J]. IEE Proc. Comput. Digit. Tech. , 1999,146(5) :264-268.
  • 10He W H, Wu T S. Comment on Lin-wu (t,n) threshold verifiable multisecret sharing scheme[J]. IEE Proc. Comput. Digit. Tech. ,2001,148(3) :139.

二级参考文献13

  • 1张福泰 王育民 等.用签密构造可验证秘密分享方案.CCICS’2001论文集[M].北京:科学出版社,2001.244-248.
  • 2[1]Shamir, A. How to share a secret. Communications of the ACM, 1979,24(11):612~613.
  • 3[2]Blakley, G.R. safeguarding cryptographic keys. In: Proceedings of the National Computer Conference. New York: AFIPS Press, 1979,48:242~268.
  • 4[3]Chor, B., Goldwasser, S., Micali, S., et al. Verifiable secret sharing and achieving simultaneity in the presence of faults. In: Proceedings of the 26th IEEE Symposium on Foundations of Computer Science. Washington: IEEE Computer Society Press, 1985. 251~160.
  • 5[4]Pedersen, T. Non-Interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J., ed. Advances in Cryptology Crypto'91. Berlin: Springer-Verlag, 1991. 129~140.
  • 6[5]Gennaro, R. Theory and practice of verifiable secret sharing . Massachusetts Institute of Technology (MIT), 1996.
  • 7[6]Feldman, P. A practical scheme for non-interactive verifiable secret sharing. In: Proceedings of the 28th IEEE Symposium on Foundations of Computer Science. Washington: IEEE Computer Society Press, 1987. 427~437.
  • 8[7]Gennaro, R., Rabin, M., Rabin, T. Simplified VSS and fast-track multiparty computations with applications to threshold cryptography. In: Proceedings of the 1998 ACM Symposium on Principles of Distributed Computing, 1998. 101~111. http://www. research.ibm.com/ security/grr.ps.
  • 9[8]Fujisaki, E., Okamoto, T. A practical and provably secure scheme for publicly verifiable secret sharing and its applications, In: Nyberg, K, ed. Advances in Cryptology, EUROCRYPTO'98. Berlin: Springer-Verlag, 1998. 32~47.
  • 10[9]Gennaro, R., Jarecki, S., Krawczyk, H., et al. Robust threshold DSS signatures. Information and Computation, 2001,164:54~84.

共引文献63

同被引文献12

  • 1SHAMIR A. How to share a secret [ J]. Communications of the, AEM, 1979, 24(11):612-613.
  • 2BLAKLEY G. Safeguarding cryptographic key [ C] // 1979 Proceedings Of National Computer C0nference. Washington, DC: IEEE Computer Society, 1979:313 - 317.
  • 3TOMPA M, WOLL H. How to share a secret sharing with cheaters [J]. Journal of Cryptology, 1988, 1(3) : 133 - 138.
  • 4HE J, DAWSON E. Multistage secret sharing based on one-way function [ J]. Electronic Letters, 1994, 30(19) : 1591 - 1592.
  • 5CHANG C 'C, HWANG R J. Efficient cheater identification method for threshold schemes [ J]. lEE Proceedings of Computers and Digital Techniques, 1997, 144(1) : 23 -27.
  • 6BENALOH J, LEICHTER J. Generalized Secret sharing and monotone functions: advances in cryptology [ C]// Proceedings on Advances in Cryptology. Berlin: Springer-Verlag, 1990:27-35.
  • 7CHEN W, LONG X, BAI Y B, et aL A new dynamic threshold secret sharing scheme from bilinear maps [ C]// 2007 International Conference on Parallel Processing Workshops. Washington, DC: IEEE Computer Society, 2007:19 -22.
  • 8任勇军,王建东,庄毅,方黎明.基于双线性对的秘密重分配方案[J].兰州大学学报(自然科学版),2008,44(1):82-85. 被引量:2
  • 9张建中,李文敏.基于LUC密码体制的广义秘密共享方案[J].计算机工程,2008,34(8):162-163. 被引量:7
  • 10李慧贤,庞辽军.基于双线性变换的可证明安全的秘密共享方案[J].通信学报,2008,29(10):45-50. 被引量:20

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部