期刊文献+

动态门限多重秘密共享方案 被引量:13

Dynamic Threshold Multi-secret Sharing Scheme
下载PDF
导出
摘要 提出一个动态的门限秘密共享方案。参与者的秘密份额由各参与者自己选择,秘密分发者无须向各参与者传送任何秘密信息,因此,他们之间不需要安全信道。当秘密更新、参与者加入或退出系统时,各参与者的份额无须更新。秘密份额的长度小于或等于秘密的长度。每个参与者只须维护一个秘密份额,就可以实现对多个秘密的共享。在秘密恢复过程中,每个参与者能够验证其他参与者是否进行了欺骗。该方案以Shamir的门限方案和RSA密码体制的安全性为基础,是一个安全、高效的方案。 This paper proposes a dynamic threshold secret sharing scheme. Each participant's secret shadow is selected by the participant himself and the dealer need not deliver any secret information to each participant, so a secure channel between them is unnecessary. The shadows do not need to be changed when the shared secret is renewed, old participants are deleted or new participants are added. All these shadows are shorter than or as short as the shared secret. Each participant can share many secrets with other participants by holding only one shadow, and in the recovery phase, each participant is allowed to check whether another participant provides the true information. The scheme is based on the security of Shamir's threshold scheme and the RSA cryptosystem. It is a computationally secure and efficient scheme.
出处 《计算机工程》 CAS CSCD 北大核心 2008年第15期164-165,共2页 Computer Engineering
基金 中国博士后科学基金资助项目(20060401008,20070410376) 陕西省自然科学基金资助项目(2007F37)
关键词 秘密共享 门限方案 安全性 secret sharing threshold scheme security
  • 相关文献

参考文献6

  • 1Shamir A. How to Share a Secret[J]. Communications of the ACM, 1979, 22(11): 612-613.
  • 2Pang Liaojun, Li Huixian, Wang Yumin. A Secure and Efficient Secret Sharing Scheme with Genera/ Access Structures[C]//Proc. of FSKD'06 Berlin, Germany: Springer-Verlag, 2006.
  • 3Cachin C. On-line Secret Sharing[C]//Proc. of the 5th IMA Conf. on Cryptography and Coding. Berlin, Germany: Springer-Verlag, 1994.
  • 4Pinch R. On-line Multiple Secret Sharing[J]. Electronics Letters, 1996, 32(12): 1087-1088.
  • 5Hwang R J, Chang C C. An On-line Secret Sharing Scheme for Multi-secrets[J]. Computer Communications, 1998, 21(13): 1170- 1176.
  • 6庞辽军,王育民.基于RSA密码体制(t,n)门限秘密共享方案[J].通信学报,2005,26(6):70-73. 被引量:32

二级参考文献11

  • 1SHAMIR A. How to share a secret[J]. Communications of the ACM,1979, 22(11): 612-613.
  • 2BLAKLEY G. Safeguarding cryptographic keys[A]. Proc AFIPS 1979 National Computer Conference[C]. New York: AFIPS Press, 1979.313-317.
  • 3ASMUTH C, BLOOM J. A modular approach to key safegrarding[J].IEEE Transactions on Information Theory, 1983, 29(2): 208-210.
  • 4KARNIN E D, GREEN J W, HELLMAN M E. On sharing secret system[J]. IEEE Transactions on Information Theory, 1983, 29(1): 35-41.
  • 5HARN L. Efficient sharing (broadcasting) of multiple secrets[J]. IEE Proceedings-Computers and Digital Techniques, 1995, 142(3): 237-240.
  • 6CHIEN H Y, JAN J K, TSENG Y M. A practical (t, n) multi-secret sharing scheme [J]. IEICE Transactions on Fundamentals, 2000, 83(12): 2762-2765.
  • 7YANG C C, CHANG T Y, HWANG M S. A (t, n) multi- secret sharing scheme[J]. Applied Mathematics and Computation, 2004,151(2): 483-490.
  • 8HWANG R J, CHANG C C. An on-line secret sharing scheme for multi-secrets[J]. Computer Communications, 1998, 21(13): 1170-1176.
  • 9RIVEST R L, SHAMIR A, ADLEMAN L. A method for obtaining digital signatures and public key cryptosystem [J]. Communications of the ACM, 1978, 21(2): 120-126.
  • 10CHANG C C, HORUG H J, BUEHRER D J. A cascade exponentiation evaluation scheme based on the lempel-ziv-welch compression algorithm[J]. Journal of Information Science and Engineering, 1995, 11(3): 417-431.

共引文献31

同被引文献98

引证文献13

二级引证文献25

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部