期刊文献+

一般存取结构上可公开验证的多级秘密共享

Publicly Verifiable Multi-stage Secret Sharing on General Access Structures
下载PDF
导出
摘要 可公开验证的秘密共享允许任何人仅从公开信息中发现分发者或参与者的欺诈行为。为扩展多秘密共享应用范围,首先提出一个可公开验证的多级秘密共享(PVMSSS)方案模型,而后基于单调张成方案及安全多方计算,构造一般存取结构上可公开验证多用的可更新的多级秘密共享方案。秘密分发阶段,方案中各参与者秘密份额由自己计算,分发者不需向参与者传送任何秘密信息,且每个参与者只需维护一个秘密份额即可实现对多个秘密的重构。利用双线性对的性质,任何人均可验证更新前后秘密份额的正确性及公开信息的有效性,从而有效防止分发者和参与者的欺诈。秘密重构阶段,利用安全多方计算构造伪份额,保证每个参与者的真实份额永远不会暴露,实现了份额的多用性。在秘密的每一次更新中,分发者只需公布更新临时份额的相应公开信息,即可实现对参与者秘密份额的更新。最后对方案的正确性和安全性进行详细分析,在计算Diffie-Hellman和判定双线性Diffie-Hellman问题及假设下,该方案是可证明安全的。 A publicly verifiable secret sharing allows anyone to detect the cheating of dealer or participants only from the public information.In order to expand the application scope of multi-secret sharing,firstly,a publicly verifiable multi-stage secret sharing(PVMSSS)scheme is proposed,and then based on the monotone span program(MSP)and secure multi-party computation,a renewable multi-stage secret sharing scheme that can be publicly verified and used in general access structures is proposed.In the secret distribution stage,the secret share of the participants in the scheme is calculated by each participant,and the dealer does not need to transmit any secret information to the participants.Moreover,each participant only needs to maintain one secret share to realize the reconstruction of multiple secrets.Using bilinear pairing properties,anyone can verify the correctness of the secret shares before and after the update and the validity of the public information,thereby effectively preventing fraud by dealer and participants.In the secret reconstruction phase,the pseudo-share is constructed by using secure multiparty computation to ensure that the real share of each participant will never be exposed,and the versatility of the scheme is realized.In each update of the secret,the dealer only needs to announce the related public information of updated temporary shares to update the participants'secret share.Finally,the correctness and security of the scheme are analyzed.Analysis shows that under the computational Diffie-Hellman and decisional bilinear Diffie-Hellman problems and assumptions,the proposed scheme is provably secure.
作者 宋云 王宁宁 肖孟林 邵志毅 SONG Yun;WANG Ningning;XIAO Menglin;SHAO Zhiyi(School of Computer Science,Shaanxi Normal University,Xi'an 710062,China)
出处 《计算机科学与探索》 CSCD 北大核心 2023年第5期1189-1200,共12页 Journal of Frontiers of Computer Science and Technology
基金 国家自然科学基金(61602291,61671280) 中国博士后科学基金(2018M633456) 陕西省自然科学基础研究计划(2023-JC-YB-544)。
关键词 单调张成方案(MSP) 多级秘密共享 双线性对 计算Diffie-Hellman和判定双线性Diffie-Hellman问题 可证明安全 monotone span program(MSP) multi-stage secret sharing bilinear pairing computational Diffie-Hellman and decisional bilinear Diffie-Hellman problems provably secure
  • 相关文献

参考文献5

二级参考文献43

  • 1曹尔强,张沂,曹晔,潘继宏.“软件黑盒子”文件加锁和加密的一个方法[J].吉林大学学报(信息科学版),1991,17(3):11-14. 被引量:5
  • 2杨庚,王江涛,程宏兵,容淳铭.基于身份加密的无线传感器网络密钥分配方法[J].电子学报,2007,35(1):180-184. 被引量:60
  • 3[1]Blackley, G. R., Safeguarding cryptographic keys, Proc. of the 1979 AFIPS National Computer Conference,1979, 48: 313-317.
  • 4[2]Shamir, A., How to share a secret, Communications of the ACM, 1979, 22: 612-613.
  • 5[3]Blundo, C., De Santis, A., Di Crescenzo, G., Multi-secret sharing schemes, Advances in Cryptology-CRYPTO'94,1995, 839: 150-163.
  • 6[4]Beimel, A., Secure Schemes for Secret Sharing and Key Distribution, PhD thesis, Technion-Israel Institute of Techonlogy, 1996.
  • 7[5]Blundo, C., De Santis, A., Masucci, B., Randomness in Multi-Secret Sharing Schemes, Technical Report, University of Salerno, 1998.
  • 8Chor B,Goldwasser S,Micali S,et al.Verifiable secret sharing and achieving simultaneity in the presence of faults[A].Proceedings of 26 IEEE Symposiums on Foundations of Computer Science[C].Washington:IEEE Computer Society,1985.383-395.
  • 9Stadler M.Publicly verifiable secret sharing[A].Advances in Cryptology-EURO-CRYPT' 96[C].Berlin:Springer-Verlag,1996.32-46.
  • 10Fujisaki E,Okamoto T.A practical and provably secure scheme for publicly verifiable secret sharing and its applications[A].Advances in Cryptology-EUROCRYPT ' 98[C].Berlin:Springer-Verlag,1998.32-46.

共引文献22

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部