期刊文献+

一种动态的无可信中心(t,n)门限签名认证方案 被引量:5

A dynamic(t,n) threshold signature authentication scheme without a trusted party
下载PDF
导出
摘要 文章在(t,n)门限秘密共享的基础上提出了一种动态的数字签名认证方案。该方案无需可信中心,组内所有成员共同生成组私钥,至少t个合法成员才可以产生签名证书;可以动态增加或者删除成员而无须改变组私钥,减小了方案实施的代价,实现了组成员的动态管理;经过分析,证明了该方案的正确性和安全性。 A dynamic digital signature authentication scheme without a trusted party is proposed based on(t,n) threshold secret sharing.All of the group members together generate the group's private key and at least t members can generate the signature certificate.The members are allowed to join or leave without changing the group's private key,which are managed dynamically.The scheme is proved to be safe,correct and easier to implement.
出处 《合肥工业大学学报(自然科学版)》 CAS CSCD 北大核心 2011年第9期1341-1344,共4页 Journal of Hefei University of Technology:Natural Science
基金 安徽省自然科学基金资助项目(090412051)
关键词 门限签名 秘密共享 可信中心 threshold signature secret sharing trusted party
  • 相关文献

参考文献13

  • 1Shamir A. How to share a secret[J]. Comm of ACM, 1979, 22(11) :612--613.
  • 2Blaldey G. Safeguarding cryptographie keys[C]//Proceed- ings of the AFIPS 1979 National Computer Conference. New York, NY: AFIPS Press, 1979 : 313-- 317.
  • 3Kamin E D, Green J D, Hellman M E. On sharing secret systems[J]. IEEE Transactions on Information Theory, 1983,29:35--41.
  • 4Asmuth C, Bloom J. A modular approach to key safeguarding[J]. IEEE Transactions on Information Theory, 1983, 29:208--210.
  • 5Feldman P. A practical scheme for non-interactive verifiable secret sharing[C]//Proc 28th IEEE Symposium on Foundations of Computer Seience(FOCS'87). IEEE Computer Society, 1987 : 427-- 437.
  • 6Pedersen T P. Non-interative and information-theoretic secure verifiable secret sharing[C]//Advanees in Cryptology CRYPTO' 91. Springer-Verlag, 1991 :129-- 140.
  • 7Ingemarsson I, Simmons G J. A protocol to set up shared secret schemeswithout the assistance of a mutually trusted party[C]//Advances in Cryptology: EUROCRYPT' 90 Proceedings, 1991 : 266--282.
  • 8Harn L. Group-oriented (t, n)threshold digital signature scheme and digital multisignature[J]. IEE Proceedings of Computers and Digital and Techniques, 1994, 141 ( 5 ) : 307--313.
  • 9Herzberg A,Jareeki S, Krawczyk H, et al. Proactive secret sharing or: how to cope with perpetual leakage[C]//Proceedings of 15th Annual International Cryptology Conference, LNCS 963. Berlin.. Springer-Verlag, 1995 : 339-- 352.
  • 10王斌,李建华.无可信中心的(t,n)门限签名方案[J].计算机学报,2003,26(11):1581-1584. 被引量:51

二级参考文献15

  • 1许春香,肖国镇.门限多重秘密共享方案[J].电子学报,2004,32(10):1688-1689. 被引量:41
  • 2Shamir A. How to sharing a secret[J]. Communications of the.ACM, 1979,22 (11) : 612-613.
  • 3Blakley G. Safeguarding cryptography keys[C]//Proceeding of the National Computer Conference of AFIPS. NJ:AFIPS Press,1979:313 -317.
  • 4Pedersen T P. Non-interative and information-theoretic secure verifiablesecret haring[C]//Advances in Cryptology CRYPTO'91. SpringerVerlag,1991:129- 140.
  • 5Laih C S, Ham L, Lee J, et al. Dynamic threshold scheme based on the definition of cross-product in an n-dimensional linear space[C]//Advance in Cryptology Eurocrypt'89. Berlin: Springe-Verlag, 1990 : 286 - 298.
  • 6He I, Dawson E. Multistage secret sharing based on one-way function [J]. Electron Lett, 1994, 30, (19): 1591 -1592.
  • 7He J, Dawson E. Multi -secret sharing scheme based on one-way function [J]. Electronics Letters, 1995, 31 (2): 93-95.
  • 8Harn L. Efficient sharing (broadcasting) of multiple secrets [J]. IEE Proceedings Computers and Digital Techniques, 1995, 142(3):237-240.
  • 9Chien H Y, Jan J K, Tseng Y M. A practical (t, n) multisecret sharing scheme[J].IEICE Transactions on Fundamentals, 2000, E83-A (12) :2762-2765.
  • 10Zhao J J, Zhang J Z, Zhao R. A practical verifiable multi-secret sharing scheme[J].Computer Standards & Interfaces, 2007,29:138-141.

共引文献51

同被引文献37

引证文献5

二级引证文献12

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部