期刊文献+

门限解密方案研究 被引量:1

Research on Threshold Decryption Scheme
下载PDF
导出
摘要 利用对称密码体制和Shamir门限方案,构造了门限解密方案。该门限方案要分享的密钥为加密阶段用的对称密钥,可信中心设为加密者。该方案使接收群体成员中只有大于门限值的成员共同计算才能得到密钥,降低成员欺骗的可能性。 Uses symmetric cryptosystem and Shamir threshold scheme to construct a threshold decryption scheme. The sharing key in this threshold scheme is the symmetric key which is used in encryption, and the trusted center is the encryptor. This scheme requests that the members of the receiver have to be bigger than the threshold value, otherwise they cannot get the key. That will decrease the possibility of participant cheating.
作者 林齐平
出处 《现代计算机》 2008年第9期18-19,共2页 Modern Computer
基金 韩山师范学院青年科学基金资助项目
关键词 对称密码体制 门限解密 门限方案 可信中心 Symmetric Cryptosystem Threshold Decryption Threshold Scheme Trusted Center
  • 相关文献

参考文献11

  • 1Boyd C. Digital Multisignatures[M]. Cryptography and Coding. Oxford, Clarendon Press, 1986:241-246
  • 2Desmedt Y. Society and Group Oriented Cryptography: a New Concept. Proc of CRYPTO'87 [C]. [S.L.]: Springer- Verlag, 1998:120~127
  • 3Desmedt Y., Frankel Y. Threshold Cryptosystems: Proc. of CRYPTO '89 [C]. [S.l.]: Springer-Verlag, 1990:307-315
  • 4Baek J., Zheng Y. Identity-Based Threshold Decryption. In: Proceedings of the PKC '04, Singapore, 2004:262-276
  • 5龙宇,陈克非,洪璇.一种新的基于身份选择密文安全的门限解密方案(英文)[J].计算机学报,2006,29(9):1679-1687. 被引量:2
  • 6梅其祥,何大可.标准模型下的抗选择密文攻击基于身份门限解密方案[J].中国科学院研究生院学报,2006,23(2):198-204. 被引量:3
  • 7Shamir A. How to Share a Secret[C]. Communications of the ACM, 1979, 22:612-613
  • 8Tuchman W.. Hellman Presents No Shortcut Solutions to DES. IEEE Spectrum, 1979,16(7): 40-41
  • 9Lai,X.J. and Massey,J.L., A Proposal for a New Block Encryption Standard. Advances in Cryptology-Eurocrypt'90, Springer-Verlag, 1991:389-404
  • 10Lai,X.J., On the Design and Security of Block Ciphers. ETH Series in Information Processing, Vol.1, Konstanz: Hartung-Gorre Verlag, 1992.

二级参考文献27

  • 1Shamir A.Identity-based cryptosystems and signature schemes.In:Blakley GR,Chaum D.(eds).Advances in Cryptology-Proceedings of CRYPTO 1984.Berlin:Springer-Verlag,1985.47~ 53
  • 2Boneh D,Franklin M.Identity-based encryption from the Weil pairing.In:Kilian J.(ed).Advances in Cryptology-Proceedings of CRYPTO 2001.Berlin:Springer-Verlag,2001.213 ~ 229
  • 3Baek J,Zheng Y.Identity-based threshold decryption.In:Bao F,Deng R,Zhou J.(eds).Practice and Theory in Public Key Cryptography-PKC'2004.Berlin:Springer-Verlag,2004.262~276
  • 4Bellare M,Rogaway P.Optimal asymmetric encryption.In:A.De Santis (ed).Advances in Cryptology -Proceedings of EUROCRYPT'94.Berlin:Springer-Verlag,1995.92~ 111
  • 5Bellare M,Desai A,Pointcheval D,et al.Relations among notions of security for public-key encryption schemes.In:Krawczyk H.(ed).Advances in Cryptology-Proceedings of CRYPTO '98.Berlin:Springer-Verlag,1998.26 ~ 45
  • 6Cramer R,Shoup V.A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack.In:Krawczyk H.(ed).Advances in Cryptology-Proceedings of CRYPTO '98.Berlin:Springer-Verlag,1998.13 ~ 25
  • 7Canetti R,Goldreich O,Halevi S.The random oracle methodology revisited.In:Proceedings of the 13th Annual ACM Symposium on Theory of Computing.New York:ACM,1998.209~218
  • 8Bellare M,Boldyreva A,Palacio A.An uninstantiable random-oracle-model scheme for a hybrid-encryption problem.In:Cachin Ch,Camenisch J.(eds).Advances in Cryptology-Eurocrypt 2004.Berlin:Springer-Verlag,2004.171 ~ 188
  • 9Boneh D,Boyen X.Efficient selective-ID secure identity based encryption without random oracles.In:Cachin Ch,Camenisch J.(eds).Advances in Cryptology-Eurocrypt 2004.Berlin:Springer-Verlag,2004.223 ~ 238
  • 10Waters B.Efficient identity-based encryption without random oracles.http://eprint.iacr.org/2004/180.To appear in Eurocrypt 2005

共引文献2

同被引文献14

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部