期刊文献+

防欺诈动态多等级门限秘密共享方案

Dynamic hierarchical threshold secret sharing with cheater-detection
下载PDF
导出
摘要 提出了一个可预防欺诈、可动态更新的多等级秘密共享方案。该方案通过一个多项式共享秘密,该多项式面对不同等级的用户退化成不同的低次多项式。该方案划分了多层门限,高等级用户的作用不能被若干个低等级用户联合取代。该方案具有防欺诈功能,一次运算即能判断一批参与者中是否存在欺诈者,使计算量大为减少,可实现动态更新,且每个用户只需要保管一个子秘密,方便使用与管理。 A dynamic hierarchical threshold secret sharing scheme with cheating-detection is proposed. The secret is shared with a polynomial which degenerates to different lower order polynomials for different threshold. In such a scheme, participants are divided into different grades and the higher-level participants can' t be replaced by lower-level participants. With the function of verification, it can detect cheaters among a group of participants using a simple method which greatly reduces the computational complexity. It is renewed dynamically. Every participant keeps one sub-secret only which is convenient for management and use.
出处 《计算机工程与设计》 CSCD 北大核心 2009年第16期3765-3767,共3页 Computer Engineering and Design
基金 国家973重点基础研究发展计划基金项目(2007cb807902) 北京电子科技学院信息安全与保密重点实验室基金项目(YZDJ0712)
关键词 秘密共享 门限共享 多等级 可验证 动态更新 secret sharing threshold secretsharing hierarchical verifiable dynamic
  • 相关文献

参考文献10

  • 1Shamir A. How to share a secret [J]. Communications of the ACM,1979,22(11):612-613.
  • 2Blakley G R.Safeguarding cryptographie keys[C].Proc of National Computer Conference ofAFIPS.New Jersey:AFIPS Press, 1979:313-317.
  • 3Feldman EA practical scheme for non-interactive verifiable secret sharing [C]. Proceedings of the 28th IEEE Symposium on Foundation of Computer Science. Washington: IEEE, 1987: 427-437.
  • 4Pedersen T ENon-interactive and information- theoretic secure verifiable secret sharing [C]. Advances in Cryptology-CRYPTO'91 .Berlin:Springer, 1991:129-140.
  • 5许春香,肖鸿,肖国镇.安全的门限秘密共享方案[C]//第八届中国密码学会学术会议论文集,2004:120-124.
  • 6张建中,肖国镇.可防止欺诈的动态秘密分享方案[J].通信学报,2000,21(5):81-83. 被引量:31
  • 7黄东平,刘铎,戴一奇.加权门限秘密共享[J].计算机研究与发展,2007,44(8):1378-1382. 被引量:9
  • 8Simmons,G J.How to (really) share a secret[C].Advances in Cryptology-CRYPTO88,Heidelberg,Spring Berlin, 1990:390-448.
  • 9Tamir Tassa.Hierarchical threshold secret sharing[J].Journal of Cryptology,2007,20(2):237-264.
  • 10许春香,魏仕民,肖国镇.定期更新防欺诈的秘密共享方案[J].计算机学报,2002,25(6):657-660. 被引量:27

二级参考文献22

  • 1[1] SHAMIR A.How to share a secret[J].Communications of the ACM,1979,22:612~613.
  • 2[2] BLAKLEY G R.Safeguarding cryptographic keys[A].Proc AFIPS 1979 National Computer Conference[C].1979.313~317.
  • 3[3] SCHNEIER B.Applied Cryptography[M].John Wiley & Sons,Inc,1994.
  • 4[4] STINSON D R.Decomposition constructions for secret sharing schemes[J].IEEE Trans on Inform Theory,1994, 40:118~125.
  • 5[5] LAIH C-S,HARN L,LEE J Y,et al.Dynamic threshold scheme based on the definition of cross-product in an N-dimensional linear space[A].Proc Crypto'89[C].1990.286~297.
  • 6[6] BEIMEL A,CHOR B.Secret sharing with public reconstruction[A].Advances in Cryptology-Crypto'95[C].1995.353~366.
  • 7[7] BLUNDO C,GRESSTI A,SANTIS A D,et al.Fully dynamic secret sharing schemes[A].Proc Crypto'93[C].1994.110~125.
  • 8[8] BLUNDO C,SANTIS A D,CRESCENZO G D,et al.Multi-secret sharing schemes[A].Proc Crypto'94[C].1994.150~163.
  • 9Schneier B 吴世忠(译).应用密码学[M].北京:机械工业出版社,2000..
  • 10A Shamir.How to share a secret[J].Communications of the ACM,1979,22(11):612-613.

共引文献63

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部