期刊文献+

基于重复博弈参与者有权重的秘密共享方案 被引量:3

Secret Sharing Scheme with Weighted Participants Based on Repeated Games
下载PDF
导出
摘要 在大多数参与者有权重的秘密共享方案中,各参与者子秘密份额数量的不同会导致秘密重构阶段产生不公平问题。为此,提出一个基于重复博弈的理性秘密共享方案。在参与者原有份额的基础上,为其构造数量差不超过1的有效子秘密份额,利用重复博弈使每个参与者可以获得其他参与者的全部份额,进而重构出秘密。分析结果表明,该方案可以使理性参与者始终遵守协议,完成秘密重构,且具有较高的安全性和良好的可扩展性。 In most secret sharing schemes with weighted participants,different amount of players’ secret subshares can cause unfairness problem in the secret reconstruction phase.This paper proposes a rational secret sharing scheme based on repeated games.On the basis of original subshares,it constructs new subshares for each player,making sure that each two amount of subshares differ by a value at most 1.Through repeated games,every player can get all of other players’ subshares and then reconstruct the secret.Analysis result shows that the scheme can make every rational player follow the secret reconstruction protocol all the time and be able to reconstruct the secret.And it has high security and expandability.
作者 蔡永泉 孙科
出处 《计算机工程》 CAS CSCD 2012年第18期120-122,共3页 Computer Engineering
基金 国家自然科学基金资助项目(61170221) 北京市自然科学基金资助项目(1102003)
关键词 秘密共享 博弈论 子秘密份额 中国剩余定理 重复博弈 公平性 secret sharing; game theory; secret subshare; Chinese remainder theorem; repeated games; fairness
  • 相关文献

参考文献8

  • 1Shamir A. How to Share a Secret[J]. Communications of the ACM, 1979, 22(11): 612-613.
  • 2Blakley G R. Safeguarding Cryptographic Keys[C]//Proc. of National Computer Conference. New York, USA: [s. n.], 1979.
  • 3王明生,刘卓军,张艳硕.权重不同参与者之间的秘密共享(英文)[J].北京电子科技学院学报,2005,13(2):1-8. 被引量:20
  • 4张艳硕,刘卓军,柴凤娟.参与者权重不同的防欺诈的动态秘密共享方案[J].计算机工程与应用,2007,43(29):8-10. 被引量:5
  • 5兰建青,张建中.参与者有权重的动态多重秘密共享方案[J].计算机工程与应用,2009,45(33):81-82. 被引量:3
  • 6Halpern J, Teague V. Rational Secret Sharing and Multiparty Computation[C]//Proc. of the 36th Annual Symposium on Theory of Computing. Crete, Greece: ACM Press, 2001.
  • 7Maleka S, Shareef A, Rangan C P. The Deterministic Protocol for Rational Secret Sharing[C]//Proc. of the 4th IEEE International Workshop on Security in Systems and Networks. [S. l.]: IEEE Press, 2008.
  • 8Maleka S, Shareef A, Rangan C P. Rational Secret Sharing with Repeated Games[C]//Proc. of the 4th Information Security Practice and Experience Conference. Sydney, Australia: [s. n.], 2008.

二级参考文献16

  • 1王明生,刘卓军,张艳硕.权重不同参与者之间的秘密共享(英文)[J].北京电子科技学院学报,2005,13(2):1-8. 被引量:20
  • 2[1]G.R Blakey. Safeguarding Cryptographic Keys. Proc. NCC, AFIPS Press, Montvale, 1979,48: 313-317.
  • 3[2]G. R. Blakely and C. Meadows. Security of Ramp Schemes, Crypto'84, Lecture Notes inComputer Sciences 196, pp411-431.
  • 4[3]R. M. Capocelli, A. De Santis, L. Garganos etc. On the Size of Shares for Secret Sharing Schemes[J]. Journal of Cryptology,Vol.6, 1993, 157-167.
  • 5[4]J. Gathen and J. Gerharad, Modern Computer algebra[M]. Cambridge university press, 1999.
  • 6[5]J. He and E. Dawson. Shared Secret Reconstruction, Designs, Codes and Cryptography, 14, 221-237 (1998).
  • 7[6]John D. Lipson. Chinese Remainder and Interpolation algorithm, Proceedings of ACM Symposium on Symbolic and Algebraic Computation[M]. ACM Press, 1971.372-391.
  • 8[7]C. Padro,G. Saez, and J. Villar. Detection of Cheaters in Vector Space Secret Sharing Schemes,Designs,Codes and Cryptography.16, 75-85 (1999).
  • 9[8]A. Shamir. How to share a secret[J]. Communication of ACM, 1979,22: 612-613.
  • 10[9]G. J. Simmons. An introduction to shared secret/or shared control schemes and their applications, Contemporary Cryptology:The science of information integrity. IEEE Press,1992. 441-497.

共引文献22

同被引文献26

  • 1OLABIYI O, ANNAMALAI A.Efficient performance evaluation of cooperative non-regenerative relay networks[C]//Proc of IEEE Consumer Communications and Networking Conference.2012:797-801.
  • 2SENDONARIS A, ERKIP E, AAZHANG B.User cooperation diversity, part I:system description[J].IEEE Trans on Communications,2003,51(2):1927-1938.
  • 3ZHANG Dan, SHINKUMA R, MANDAYAM N B.Bandwidth exchange:an energy conserving incentive mechanism for cooperation[J].IEEE Trans on Wireless Communications,2010,9(3):2055-2056.
  • 4YANG Chun-gang, SHENG Min, LI Jian-dong, et al.Energy-aware joint power and rate control in overlay cognitive radio networks:a nash bargaining perspective[C]//Proc of International Conference on Intelligent Networking and Collaborative Systems.2012:520-524.
  • 5ZHANG Guo-peng, YANG Kun, HU Qing-song, et al.Bargaining game theoretic framework for stimulating cooperation in wireless coope-rative multicast networks[J].IEEE Communications Letters,2012,16(2):208-211.
  • 6Bakillah M,Mostafayim A.A Fuzzy Logic Semantic Mapping Approach for Fuzzy Geospatial Ontologies,In Proceedings of The Fifth International Conference on Advances in Semantic Processing,2011,21-28.
  • 7罗霞,刘澜.交通管理控制[M].北京:人民交通出版社,2008:141-200.
  • 8ZHANG Guo-peng, YANG Kun, HU Qing-song, et al. Bargaining Game Theoretic Framework for Stimulating Cooperation in Wireless Cooperative Multicast Networks [J]. IEEE Communications Letters, 2012, 16 (2) : 208 - 211.
  • 9LIN S, DE SCHUTI'ER B, XI Y. A Simplified Macroscopic Urban Traffic Network Model for Model-based Predictive Control [ C ] //Proceedings of IEEE IFAC Symposium Control Transportation Systems. Redondo Beach: IEEE, 2009:286-291.
  • 10LIN S, DE SCHUTrER B, XI Y, et al. Efficient Network-wide Model-based Predictive Control for Urban Traffic Networks [ J ]. Transportation Research, Part C : Emerging Technologies, 2012, 24 : 122 - 140.

引证文献3

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部