期刊文献+

一类高效的动态门限秘密共享体制

A New Dynamic Threshold Scheme with High Efficiency
原文传递
导出
摘要 将Shamir(k,n)-门限体制逆用,笔者构造了一类新的动态门限体制。该体制结构简单,易于实现。而且在系统更新时、删减成员时,仅需更新一些公开信息,因此效率更高。另外该方案可以有效的阻止来自系统内部和外部的攻击,因此提高了系统的实用性。同时该体制能够由每个成员自主选择子密钥,所以在应用上更加灵活方便。 By using the inverse version of Shamir' s sharing scheme, a new dynamic threshold scheme is proposed The scheme has a simple structure as Shamir' s scheme. And when the secret is refreshed, or a participant is removed, it needs only refresh some public parameters, so it is more efficient. Furthermore, it is a verifiable secret sharing scheme. It helps counter the attacks both from outside and from inside, thus make the scheme more applicable. Because the participants in the scheme are able to select the shares by themselves, this makes the scheme more flexible in application.
出处 《通信技术》 2007年第11期308-310,313,共4页 Communications Technology
基金 国家自然科学基金资助项目(No.60673081)
关键词 门限体制 可验证的 动态 自主选取子密钥 threshold scheme verifiable dynamic self-selecting shares
  • 相关文献

参考文献10

  • 1Shamir A. How to share a secret[J]. Communications of the ACM, 1979, (22) : 612-613.
  • 2Blakley G R. Safeguarding cryptographic keys[C]. The National Computer Conference 1979, AFIPS, 1979, (48): 313-317.
  • 3schneierB 吴世忠 等译.应用密码学[M].北京:机械工业出版社,2000..
  • 4Laih CS, Harn L, Lee J, et al. Dynamic Threshold Scheme Based on the definition of cross-product in a n-dimensional liner space[C]. Advances in Cryptology-EUROCRYPT' 89, LNCS (435),Berlin:Springer-Verlag, 1990:286-298
  • 5HU Sun, Shieh S P. On dynamic threshold schemes[J]. Information Processing Letters, 1994, 52(04): 201-206.
  • 6谭凯军,诸鸿文.基于单向函数的动态秘密分享机制[J].通信学报,1999,20(7):81-84. 被引量:19
  • 7肖立国,钟诚,陈国良.基于椭圆曲线密码体制的动态秘密共享方案[J].微电子学与计算机,2002,19(1):30-31. 被引量:23
  • 8唐晓东,王兴芳.一种动态秘密共享方案的安全漏洞分析[J].计算机应用,2004,24(2):15-17. 被引量:4
  • 9黄东平,王华勇,黄连生,戴一奇.动态门限秘密共享方案[J].清华大学学报(自然科学版),2006,46(1):102-105. 被引量:21
  • 10Feldman P. A practical scheme for non-interactive verifiable secret sharing[C] . Proceedings of 28^th IEEE Symposium on Foundations of Computer Science, 1987: 427-437.

二级参考文献16

  • 1Shamir A.How to share a secret[J].Communications of the ACM,1979,22(11):612-613.
  • 2Blakley G R.Safeguarding cryptographic keys[A].Proceedings of National Computer Conference[C].Montvale,NJ:AFIPS Press,1979.313-317.
  • 3Ito M,Saito A,Nishizeki T.Secret sharing scheme realizing general access structure[A].Proceedings IEEE Globecom'87[C].Tokyo,Japan:IEEE Press,1987.99-102.
  • 4Cachin C.On-line secret sharing[A].Proceedings of the 5th IMA Conference on Cryptography and Coding[C].London,UK:Springer-Verlag,1995.190-198.
  • 5Hwang Ren-Junn,Chang Chin-Chen.An on-line secret sharing scheme for multi-secrets[J].Computer Communications,1998,21(13):1170-1176.
  • 6Rivest R L,Shamir A,Adleman L.A method for obtaining digital signatures and public key cryptosystem[J].Communication of ACM,1978,21:120-126.
  • 7Aho A,Hopcroft J,Ullman J.The Design and Analysis of Computer Algorithms[M].Massachusetts,US:Addison-Wesley,1974.
  • 8Sun H M, Shieh S P. Construction of Dynamic Threshold Schemes. Electronics Letters, 1994, 30 (24): 2023 - 2025.
  • 9张建中,谢淑翠.个新的可防止欺诈的动态秘密分享方案.密码学进展-CHINACRYPT'2000,北京:科学出版社.2000.
  • 10He J,Electron Lett,1994年,30卷,19期,1591页

共引文献92

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部