期刊文献+

基于椭圆曲线的可验证的理性秘密共享方案 被引量:1

A verifiable rational secret sharing scheme based on the elliptic curve
下载PDF
导出
摘要 采用博弈论的方法,提出一种新的理性秘密共享方案.该方案具有以下特点:基于椭圆曲线密码体制,能检验出分发者和参与者的欺骗行为;在密钥重构阶段,不需要可信者参与;将真秘密放在一系列假秘密之中,参与者不知当前轮是否是测试轮;参与者偏离协议不如遵守协议的收益大,理性的参与者有动机遵守协议;最终每位参与者公平地得到秘密.分析表明方案是简单、公平和有效的. A new scheme for rational secret sharing is proposed in game theoretic settings.The scheme has the following characteristics.The scheme is based on elliptic curve cryptography and it is verifiable.The dealer's and the participants' cheat can be detected.In addition,the participation of the trusted party is not needed in the secret reconstruction stage.The scheme inserts the secret into a series of fake secrets,and participants do not know whether the current round is a test round.The scheme gives rational players incentives to abide by the protocol.Finally,every player can obtain the secret fairly.Analyses indicate that the scheme is simple,fair,and effective.
作者 张恩 蔡永泉
出处 《中国科学院研究生院学报》 CAS CSCD 北大核心 2011年第6期806-810,共5页 Journal of the Graduate School of the Chinese Academy of Sciences
基金 国家自然科学基金(61170221) 国家973重点基础研究发展规划项目(2007CB311106) 北京市自然科学基金(1102003)资助
关键词 秘密共享 博弈论 椭圆曲线 公平 secret sharing game theory elliptic curve fairness
  • 相关文献

参考文献16

  • 1Shamir A. How to share a secret[J]. Communications of the ACM, 1979, 22( 1 ) : 612-613.
  • 2Blakeley G R. Safeguarding cryptographic keys[ C]//Proceedings of the National Computer Conference. New York:AFIPS Press, 1979: 313-317.
  • 3Chor B, Goldwasser S, Micali S. Verifiable secret sharing and achieving simultaneity in the presence of faults[ C ]////Proceedings of the 26th Annual Symposium on Foundations of Computer Science. Washington, DC : IEEE Computer Society, 1985 : 383-395.
  • 4Feldman P. A practical scheme for non-interactive verifiable secret sharing [ C ]////Proceedings of the 282 IEEE Syrup on Foundations ofComp, Science(FOCS' 87). Los Angeles: IEEE Computer Society, 1987: 427-437.
  • 5Pedersen T P. Distributed provers with applications to undeniable signatures [ C ] //Proceedings of Eurocrypt' 91, Lecture Notes in Computer Science, LNCS 547. Berlin:Springer-Verlag, 1991: 221-238.
  • 6Lin H Y, Ham L. Fair reconstruction of a secret[ J]. Information Processing Letters, 1995, 55 (1) : 45-47.
  • 7庞辽军,王育民.基于RSA密码体制(t,n)门限秘密共享方案[J].通信学报,2005,26(6):70-73. 被引量:32
  • 8裴庆祺,马建峰,庞辽军,张红斌.基于身份自证实的秘密共享方案[J].计算机学报,2010,33(1):152-156. 被引量:7
  • 9Halpern J, Teague V. Rational secret sharing and multiparty computation [ C ]//Proceedings of the 36th Annual ACM Symposium on Theory of Computing(STOC). New York: ACM Press, 2004 : 623-632.
  • 10Kol G, Naor M. Cryptography and game theory: designing protocols for exchanging information [ C ] ////Proceedings of the 5th Theory of Cryptography Conference (TCC). Berlin : Springer-Verlag, 2008 : 317-336.

二级参考文献21

  • 1Shamir A. How to share a secret. Communications of the ACM, 1979, 22(11):612- 613.
  • 2Blakley G. Safeguarding cryptographic keys//Proceedings of the AFIPS 1979 National Computer Conference. New York, 1979:313-317.
  • 3Li H X, Pang L J, Cai W D. An efficient threshold multigroup-secret sharing scheme//Proceedings of the Advanees in Soft Computing (ICFIE' 07). Springer-Verlag. ASC 40, 2007:911-918.
  • 4Pang L J, Wang Y M. A new (t, n) multi-secret sharing scheme based on Shamir' s secret sharing. Applied Mathematics and Computation, 2005, 167(2) : 840- 848.
  • 5Hwang R -J, Chang C-C. An on -line secret sharing scheme for multi-secrets. Computer Communications, 1998, 21 (13): 1170-1176.
  • 6Hwang R J, Lai C H, Su F F. An efficient signcryption scheme with forward secrecy based on elliptic curve. Applied Mathematics and Computation, 2005, 167(1): 870-881.
  • 7Pang L J, Wang Y M. A new (t, n) multi secret sharing scheme based on shamir's secret sharing. Applied Mathematics and Computation, 2005, 167(2): 840-848.
  • 8Girauh. An identity-based identification scheme based on discrete logarithms modulo a composite number//Proceedings of the EUROCRYPT'90, 1991:481-486.
  • 9Girault. Self -certified public keys//Proceedings of the EUROCRYPT'91, 1991:490- 497.
  • 10SHAMIR A. How to share a secret[J]. Communications of the ACM,1979, 22(11): 612-613.

共引文献37

同被引文献7

  • 1Shamir A. How to share a secret[J].{H}Communications of the ACM,1979,(11):612-613.
  • 2Blakley G R. Safeguarding cryptographic keys[A].{H}New York,1979.313-317.
  • 3Halpem J,Teague V. Rational secret sharing and mult-party computation:extended abstract[A].Chicago:ACM Press,2004.623-632.
  • 4Maleka S,Amjed S,Rangan C P. Rational secret sharing with repeated games[A].{H}Berlin:Springer-Verlag,2008.334-346.
  • 5Maleka S,Amjed S,Rangan C P. The deteministic protocol for rational secret Sharing[A].Miami,FL:IEEE ComputerSociety,2008.1-7.
  • 6张恩,蔡永泉.基于双线性对的可验证的理性秘密共享方案[J].电子学报,2012,40(5):1050-1054. 被引量:12
  • 7赵永升.一种新的(m+1,n)理性秘密分享机制[J].计算机工程,2013,39(2):108-111. 被引量:1

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部