期刊文献+

非线性一次一密(t,n)门限秘密共享方案 被引量:4

(t,n) threshold secret sharing scheme for nonlinear one-time pad
下载PDF
导出
摘要 针对本身不安全的线性算法构造的门限秘密共享方案存在安全漏洞的问题,以及可信方的参与容易导致单点故障和不可靠情形,结合非线性算法和密码学理论,提出一种无可信方的非线性门限秘密共享方案。方案基于混沌算法和有限状态自动机两种非线性结构,子密钥的产生具有随机性和动态性,参与者可控制每一轮的子密钥来实现一次一密或N次一密安全级别。秘密恢复由拉格朗日插值公式来实现。安全多方计算使各参与者相互牵制,不需可信方参与,满足弹性均衡,可防欺骗与合谋攻击。 To address the problem that secret sharing scheme constructed by linear algorithm has security vulnerabilities, and to solve the problem that it easily leads to a single point of failure and unreliable situations with trusted party, this paper proposed a nonlinear threshold secret sharing scheme which combined nonlinear algorithm and cryptography. The scheme was based on two nonlinear structures of chaos algorithm and finite state automata, so it can generate random and dynamic shares. Participants can control each round shares to achieve the security level of once or N times a password. Secret was recovered by the Lagrange interpolation formula. Secure multiparty computation restricted every participant so that the scheme satisfied resilient equilibrium and could withstand chicanery or conspiracy attack.
作者 范畅 茹鹏
出处 《计算机应用》 CSCD 北大核心 2013年第9期2536-2539,2545,共5页 journal of Computer Applications
关键词 门限秘密共享 非线性 一次一密 混沌算法 有限状态自动机 threshold secret sharing nonlinear once time once password chaos algorithm Finite State Automata (FSA)
  • 相关文献

参考文献15

  • 1FATEMI M, EGHLIDOS T, AREF M. An efficient multistage secret sharing scheme using linear one-way functions and bilinear maps [ EB/OL]. [2012-03-02]. http://eprint, iacr. org/2012/121.
  • 2CARLES R, LEONOR Y, YANG J. Finding lower bounds on the complexity of secret sharing schemes by linear programming [ EB/ OL]. [2012-03-02]. http://eprint, iacr. org/2012/464.
  • 3TANG C, GAO S, ZHANG C. The optimal linear secret sharing scheme for any given access structure[ EB/OL]. [2012-03-02]. ht- tp://eprint, iacr. org/2011/147.
  • 4CRAMER R, DAMGARD I, MAURER U. General secure multi- party computation from any linear secret-sharing scheme[ C]// EU- ROCRYPT 2000: Proceedings of the 19th International Conference on Theory and Application of Cryptographic Techniques. New York: ACM Press, 2000:316-334.
  • 5NIKOY V, NIKOVA S, PRENEEL B. Multi-party computat!on from any linear secret sharing scheme secure against adaptive adversary: the zero-error case[ EB/OL]. [ 2012-03-02]. http://eprint, iacr. org/2003/006.
  • 6YUEN K, CHEONG S W. A secret sharing scheme of prime num- bers based on hardness of factorization[ EB/OL]. [ 2012- 03- 02]. http://eprint, iacr. org/2012/222.
  • 7KAYA K, SELCUK A. Secret sharing extensions based on the chi- nese reminder theorem[ EB/OLJ. [ 2012-03-02]. http://eprint ia- cr. org/2010/096.
  • 8FATEMI M, EGHLIDOS T, AREF M. A multi-stage secret sharing scheme using all-or-nothing transform approach[ C]//Proceedings of ICICS 2009. New York: ACM Press, 2009:449 -458.
  • 9WANG S J, TSAI Y R, SHEN J. Dynamic threshold multi-secret sharing scheme using elliptic curve and bilinear maps[ C]// FGCN 2008: Proceedings of the Second International Conference on Future Generation Communication and Networking. Piscataway, NJ: IEEE Press, 2008, 2:405 - 410.
  • 10WONG T M, WANG C X, WING J M. Verifiable secret redistri- bution for threshold sharing schemes[ EB/OL]. [2012-03-02]. ht- tp://citeseerx, ist. psu. edu/viewdoc/summary?doi = 10.1.1. 160. 4811.

二级参考文献24

  • 1彭华熹,冯登国.一个基于双线性映射的前向安全门限签名方案[J].计算机研究与发展,2007,44(4):574-580. 被引量:13
  • 2SHAMIR A.How to share a secret[J].Communications of the ACM,1979,22(11):612-613.
  • 3DESMEDT Y,FRANKEL Y.Shared generation of authenticators and signatures[C]// Proceedings of the 11th Annual International Cryptology Conference on Advances in Cryptology.Berlin:Springer-Verlag,1992:457-469.
  • 4LEE N Y.Threshold signature scheme with multiple signing policies[J].IEE Proceedings-Computers and Digital Techniques,2001,148(2):95-99.
  • 5BONEH D,FRANKLIN M.Identity-based encryption from the Weil pairing[C]// Proceedings of the 21th Annual International Cryptology Conference on Advances in Cryptology.Berlin:Springer-Verlag,2001:213-229.
  • 6HESS F.Efficient identity based signature schemes based on pairings[C]// the 9th Annual International Workshop on Selected Areas in Cryptography.Berlin:Springer-Verlag,2002:310-324.
  • 7李慧贤,蔡皖东,庞辽军.一个安全的动态门限签名体制[J].计算机研究与发展,2007,44(9):1545-1549. 被引量:6
  • 8SHAMIR A. How to share a secret [ J]. Communications of the ACM, 1979,22(11): 612-613.
  • 9BLAKELEY G R. Safeguarding eryptographic keys[ C]// Proceedings of the National Computer Conference. New York: AFIPS Press, 1979:313 -317.
  • 10CHOR B, GOLDWASSER S, M1CALI S. Verifiable secret sharing and achieving simultaneity in the presence of faults[ C]//26th Annual Symposium on Foundations of Computer Science. Washington, DC: IEEE Computer Society, 1985:383 -395.

共引文献5

同被引文献46

引证文献4

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部