期刊文献+
共找到225篇文章
< 1 2 12 >
每页显示 20 50 100
Verifiable quantum secret sharing scheme based on orthogonal product states
1
作者 白晨明 刘璐 张素娟 《Chinese Physics B》 SCIE EI CAS CSCD 2024年第7期178-187,共10页
In the domain of quantum cryptography,the implementation of quantum secret sharing stands as a pivotal element.In this paper,we propose a novel verifiable quantum secret sharing protocol using the d-dimensional produc... In the domain of quantum cryptography,the implementation of quantum secret sharing stands as a pivotal element.In this paper,we propose a novel verifiable quantum secret sharing protocol using the d-dimensional product state and Lagrange interpolation techniques.This protocol is initiated by the dealer Alice,who initially prepares a quantum product state,selected from a predefined set of orthogonal product states within the C~d■C~d framework.Subsequently,the participants execute unitary operations on this product state to recover the underlying secret.Furthermore,we subject the protocol to a rigorous security analysis,considering both eavesdropping attacks and potential dishonesty from the participants.Finally,we conduct a comparative analysis of our protocol against existing schemes.Our scheme exhibits economies of scale by exclusively employing quantum product states,thereby realizing significant cost-efficiency advantages.In terms of access structure,we adopt a(t, n)-threshold architecture,a strategic choice that augments the protocol's practicality and suitability for diverse applications.Furthermore,our protocol includes a rigorous integrity verification mechanism to ensure the honesty and reliability of the participants throughout the execution of the protocol. 展开更多
关键词 quantum secret sharing quantum product state threshold scheme unitary operations
下载PDF
AN EFFICIENT AND SECURE (t, n) THRESHOLD SECRET SHARING SCHEME 被引量:1
2
作者 Pang Liaojun Sun Xi Wang Yumin 《Journal of Electronics(China)》 2006年第5期731-735,共5页
Based on Shamir’s threshold secret sharing scheme and the discrete logarithm problem, a new (t, n) threshold secret sharing scheme is proposed in this paper. In this scheme, each participant’s secret shadow is selec... Based on Shamir’s threshold secret sharing scheme and the discrete logarithm problem, a new (t, n) threshold secret sharing scheme is proposed in this paper. In this scheme, each participant’s secret shadow is selected by the participant himself, and even the secret dealer cannot gain anything about his secret shadow. All the shadows are as short as the shared secret. Each participant can share many secrets with other partici- pants by holding only one shadow. Without extra equations and information designed for verification, each participant is able to check whether another participant provides the true information or not in the recovery phase. Unlike most of the existing schemes, it is unnecessary to maintain a secure channel between each par- ticipant and the dealer. Therefore, this scheme is very attractive, especially under the circumstances that there is no secure channel between the dealer and each participant at all. The security of this scheme is based on that of Shamir’s threshold scheme and the difficulty in solving the discrete logarithm problem. Analyses show that this scheme is a computationally secure and efficient scheme. 展开更多
关键词 secret sharing threshold scheme Discrete logarithm
下载PDF
Special secret sharing scheme with the function of assignment 被引量:3
3
作者 叶振军 孟繁桢 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2005年第3期651-653,共3页
A concept of secret sharing scheme with the function of assignment is proposed. It provides great capabilities for many practical applications. In this scheme, the dealer can randomly assign one or more than one parti... A concept of secret sharing scheme with the function of assignment is proposed. It provides great capabilities for many practical applications. In this scheme, the dealer can randomly assign one or more than one participant to get the secret at any time, but these participants can get nothing about the secret before that moment. At the same time, the other participants cannot get anything about the secret by stealing the secret value when it is transferred. However, if the dealer is lost, a certain number or more partidtmnts of them can reoonstruct the secret by ccoperating. In order to clear this concept, an illustrating scheme with geometry method and a practical scheme with algebra method is given. 展开更多
关键词 secret sharing threshold assignment scheme dynamtic assignment scheme.
下载PDF
A Secure and Efficient (t, n) Multi-Secret Sharing Scheme 被引量:1
4
作者 PANGLiao-jun WANGYu-min 《Wuhan University Journal of Natural Sciences》 CAS 2005年第1期191-194,共4页
Based on Shamir's secret sharing, a (t, n) multi-secret sharing scheme isproposed in this paper p secrets can be shared among n participants, and t or more participants canco-operate to reconstruct these secrets a... Based on Shamir's secret sharing, a (t, n) multi-secret sharing scheme isproposed in this paper p secrets can be shared among n participants, and t or more participants canco-operate to reconstruct these secrets at the same time, but t— 1 or fewerparticipants can derivenothing about these secrets. Each participant's secret shadow is as short as each secret. Comparedwith the existing schemes, the proposed scheme is characterized by the lower complexity of thesecret reconstruction and less public information. The security of this scheme is the same as thatof Shamir' a threshold scheme. Analyses show that this scheme is an efficient, computationallysecure scheme. 展开更多
关键词 CRYPTOSYSTEM threshold scheme secret sharing
下载PDF
Verifiable Secret Sharing Scheme Based on the Plane Parametric Curve
5
作者 Bin Li 《Applied Mathematics》 2021年第11期1021-1030,共10页
Verifiable secret sharing is a special kind of secret sharing. In this paper, A secure and efficient threshold secret sharing scheme is proposed by using the plane parametric curve on the basis of the principle of sec... Verifiable secret sharing is a special kind of secret sharing. In this paper, A secure and efficient threshold secret sharing scheme is proposed by using the plane parametric curve on the basis of the principle of secret sharing. And the performance of this threshold scheme is analyzed. The results reveal that the threshold scheme has its own advantage of one-parameter representation for a master key, and it is a perfect ideal secret sharing scheme. It can easily detect cheaters by single operation in the participants so that the probability of valid cheating is less than 1/<em>p</em> (where <em>p</em> is a large prime). 展开更多
关键词 Plane Parameter Curve threshold scheme Verifiable secret sharing Cheater Information Rate Participating Members
下载PDF
Some Secret Sharing Schemes Based on the Finite Fields
6
作者 Selda Calkavur 《Computer Technology and Application》 2016年第6期269-272,共4页
A (t, n)--secret sharing scheme is a method of distribution of information among n participants such that t 〉 1 can reconstruct the secret but (t - 1) cannot. We explore some (k, n)--secret sharing schemes base... A (t, n)--secret sharing scheme is a method of distribution of information among n participants such that t 〉 1 can reconstruct the secret but (t - 1) cannot. We explore some (k, n)--secret sharing schemes based on the finite fields. 展开更多
关键词 secret sharing threshold secret sharing scheme finite field.
下载PDF
Robust Threshold Guillou-Quisquater Signature Scheme 被引量:4
7
作者 WANGHong ZHANGZhen-feng FENGdeng-guo 《Wuhan University Journal of Natural Sciences》 CAS 2005年第1期207-210,共4页
The deficiencies of the first threshold Guilbu-Quisquater signature schemepresented by Li-San Liu, Cheng-Kang Chu and Wen-Guey Tzeng arc analysiscd at first, and then a newthreshold Guillou-Quisquater signature scheme... The deficiencies of the first threshold Guilbu-Quisquater signature schemepresented by Li-San Liu, Cheng-Kang Chu and Wen-Guey Tzeng arc analysiscd at first, and then a newthreshold Guillou-Quisquater signature scheme is presented. The new scheme isunforgeable and robustagainst any adaptive adversary if the base Guillou-Quisquater signature scheme is unforgeable underthe chosen message attack and computing the discrete logarithm modulo a prime is hard This schemecan also achieve optimal resilience. However, the new scheme does not need the assumption that N isthe product of two safe primes. The basie signature scheme underlying the new scheme is exactlyGuillou-Quisqualtr signature scheme, and the additional strong computation assumption introduced bythe first threshold Guillou-Quisquater scheme is weaken. 展开更多
关键词 vcriablc secret sharing threshold cryptography digital signature scheme ROBUST secure multiparty computation
下载PDF
Asynchronous Secret Reconstruction and Its Application to the Threshold Cryptography 被引量:2
8
作者 Lein Harn Changlu Lin 《International Journal of Communications, Network and System Sciences》 2014年第1期22-29,共8页
In Shamir’s(t,n) threshold of the secret sharing scheme, a secret is divided into n shares by a dealer and is shared among n shareholders in such a way that (a) the secret can be reconstructed when there are t or mor... In Shamir’s(t,n) threshold of the secret sharing scheme, a secret is divided into n shares by a dealer and is shared among n shareholders in such a way that (a) the secret can be reconstructed when there are t or more than t shares;and (b) the secret cannot be obtained when there are fewer than t shares. In the secret reconstruction, participating users can be either legitimate shareholders or attackers. Shamir’s scheme only considers the situation when all participating users are legitimate shareholders. In this paper, we show that when there are more than t users participating and shares are released asynchronously in the secret reconstruction, an attacker can always release his share last. In such a way, after knowing t valid shares of legitimate shareholders, the attacker can obtain the secret and therefore, can successfully impersonate to be a legitimate shareholder without being detected. We propose a simple modification of Shamir’s scheme to fix this security problem. Threshold cryptography is a research of group-oriented applications based on the secret sharing scheme. We show that a similar security problem also exists in threshold cryptographic applications. We propose a modified scheme to fix this security problem as well. 展开更多
关键词 Shamir’s(t n)secret sharing scheme secret RECONSTRUCTION threshold CRYPTOGRAPHY threshold DECRYPTION ASYNCHRONOUS Networks
下载PDF
基于Asmuth-Bloom门限方案的分类多秘密共享方案 被引量:1
9
作者 何斌 马传贵 +1 位作者 高峰修 魏福山 《信息工程大学学报》 2007年第4期385-387,共3页
给出了一种基于Asmuth-Bloom门限方案的分类多秘密共享方案,该方案能够有效地保管多个秘密,并且实现了对多个秘密的分类管理,且实现效率高于基于Shamir门限的秘密共享方案。
关键词 秘密共享 门限方案 密钥管理
下载PDF
RSA算法和Asmuth-Bloom密钥共享问题的研究 被引量:3
10
作者 孙宝林 胡斌 《武汉科技学院学报》 2002年第3期29-31,共3页
论述在RSA公开密钥密码算法下的多重公开密钥密码方案、密钥共享、多重密钥共享的技术,密钥的安全保密是密码系统安全的重要保证,存贮在系统中的所有密钥的安全性取决于主密钥的安全性。研究分析密钥的秘密共享的Asmuth-Bloom门限方案。
关键词 公开密钥密码 多重密钥密码 密钥 安全性 密钥共享 asmuth-bloom门限方案
下载PDF
基于Asmuth-Bloom门限的机密数据存储
11
作者 高雪霞 《河南科技大学学报(自然科学版)》 CAS 北大核心 2009年第4期58-61,共4页
机密数据的存储是冗余数据库服务器结构中的一个重要组成部分。在Asmuth-Bloom门限的理论基础上,提出了对机密数据(SD)的(t,n)秘密共享存储方案及实现方法,该方案在实现机密数据保密性的同时也保证了其可用性。
关键词 秘密共享 Asmuth—Bloom门限方案 机密数据
下载PDF
可验证的Asmuth-Bloom门限秘密共享方案 被引量:4
12
作者 程宇 刘焕平 《哈尔滨师范大学自然科学学报》 CAS 2011年第3期35-38,共4页
将ElGamal体制和Asmuth-Bloom门限秘密共享方案相结合,提出了一个可验证的(t,n)门限秘密共享方案.该方案提出了有效措施来防止秘密份额在分发的过程中被篡改,并且该方案还提供了检验参与者是否提供了正确的秘密份额的方法.而此方案的安... 将ElGamal体制和Asmuth-Bloom门限秘密共享方案相结合,提出了一个可验证的(t,n)门限秘密共享方案.该方案提出了有效措施来防止秘密份额在分发的过程中被篡改,并且该方案还提供了检验参与者是否提供了正确的秘密份额的方法.而此方案的安全性是基于有限域中解决离散对数问题的困难性. 展开更多
关键词 中国剩余定理 asmuth-bloom门限秘密共享方案 ElGamal密码体制 检验欺骗者
下载PDF
An Advanced Threshold Secret Sharing Scheme for Identifying Cheaters 被引量:1
13
作者 XIEShu-cui ZHANGJian-zhong 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2003年第3期17-21,共5页
In this paper an advanced threshold secret sharing scheme for identifyingcheaters is proposed by using authentication codes. The performance of the scheme is discussed. Theresults show that in the scheme the valid sha... In this paper an advanced threshold secret sharing scheme for identifyingcheaters is proposed by using authentication codes. The performance of the scheme is discussed. Theresults show that in the scheme the valid shareholders can not only identify the impersonation of anadversary, but also detect cheating of some valid shareholders . In particular one honestshareholder is able to detect cheating of other participants forming a collection, and theinformation rate of the scheme is higher than that of others. 展开更多
关键词 secret sharing authentication codes threshold scheme CHEATING
原文传递
A Provably Secure Asynchronous Proactive RSA Scheme
14
作者 ZHANG Rui-shan(张瑞山) +3 位作者 LI Qiang(李强) CHEN Ke-fei(陈克非) 《Journal of Shanghai Jiaotong university(Science)》 EI 2005年第4期333-337,共5页
The drawback of the first asynchronous proactive RSA scheme presented by Zhou in 2001, is that the security definition and security proof do not follow the approach of provable security. This paper presented a provabl... The drawback of the first asynchronous proactive RSA scheme presented by Zhou in 2001, is that the security definition and security proof do not follow the approach of provable security. This paper presented a provably secure asynchronous proactive RSA scheme, which includes three protocols: initial key distribution protocol, signature generation protocol and share refreshing protocol. Taken these protocols together, a complete provably secure proactive RSA scheme was obtained. And the efficiency of the scheme is approximate to that of the scheme of Zhou. 展开更多
关键词 threshold RSA signature provably secure asynchronous verifiable secret sharing proactive RSA scheme
下载PDF
The Complexity and Randomness of Linear Multi-secret Sharing Schemes with Non-threshold Structures
15
作者 Chun-ming Tang Shu-guang DAI 《Acta Mathematicae Applicatae Sinica》 SCIE CSCD 2014年第4期1073-1084,共12页
In a linear multi-secret sharing scheme with non-threshold structures, several secret values are shared among n participants, and every secret value has a specified access structure. The efficiency of a multi- secret ... In a linear multi-secret sharing scheme with non-threshold structures, several secret values are shared among n participants, and every secret value has a specified access structure. The efficiency of a multi- secret sharing scheme is measured by means of the complexity a and the randomness . Informally, the com- plexity a is the ratio between the maximum of information received by each participant and the minimum of information corresponding to every key. The randomness is the ratio between the amount of information distributed to the set of users U = {1, …, n} and the minimum of information corresponding to every key. In this paper, we discuss a and of any linear multi-secret sharing schemes realized by linear codes with non-threshold structures, and provide two algorithms to make a and to be the minimum, respectively. That is, they are optimal. 展开更多
关键词 secret sharing multi-secret sharing scheme non-threshold multi-access structure linear code COMPLEXITY RANDOMNESS
原文传递
基于Shamir的动态强前向安全签名方案 被引量:2
16
作者 薛庆水 卢子譞 杨谨瑜 《计算机应用研究》 CSCD 北大核心 2023年第5期1522-1527,1534,共7页
目前基于Shamir的数字签名方案多数仍需可信中心参与子秘密(秘密份额)的分发,缺乏成员对群管理的反向监督,缺少强前向安全性。在这些问题的前提下,提出一种无可信中心参与、多个成员可定期更新私钥,同时解决了成员加入和退出问题的方案... 目前基于Shamir的数字签名方案多数仍需可信中心参与子秘密(秘密份额)的分发,缺乏成员对群管理的反向监督,缺少强前向安全性。在这些问题的前提下,提出一种无可信中心参与、多个成员可定期更新私钥,同时解决了成员加入和退出问题的方案。该方案由产生签名、私钥更新、成员加入和退出三个部分构成,涉及的运算主要有拉格朗日插值计算,有较为良好的时间复杂度,实现了去可信中心化,并在保持公钥不变的情况下定期更新成员私钥,实现成员加入退出,进而保证消息的完整性及强前向安全性。 展开更多
关键词 SHAMIR 拉格朗日插值 秘密共享方案 强前向安全 门限签名方案
下载PDF
一个有效的(t,n)门限多重秘密共享体制 被引量:26
17
作者 庞辽军 柳毅 王育民 《电子学报》 EI CAS CSCD 北大核心 2006年第4期587-589,共3页
针对Chien-Jan-Tseng体制计算量大以及Yang-Chang-Hwang体制公开信息量大的不足,利用双变量单向函数提出了一个新的(t,n)门限多重秘密共享体制.通过一次秘密共享过程就可以实现对任意个秘密的共享,而参与者秘密份额的长度仅为一个秘密... 针对Chien-Jan-Tseng体制计算量大以及Yang-Chang-Hwang体制公开信息量大的不足,利用双变量单向函数提出了一个新的(t,n)门限多重秘密共享体制.通过一次秘密共享过程就可以实现对任意个秘密的共享,而参与者秘密份额的长度仅为一个秘密的长度.在秘密重构过程中,每个合作的参与者只需提交一个由秘密份额计算的伪份额,而不会暴露其秘密份额本身.本文体制结合了现有体制的优点并避免了它们的缺点,是一个实用、有效的体制. 展开更多
关键词 门限体制 秘密共享 多重秘密共享
下载PDF
一种新的密钥分割门限方案及密钥托管体制 被引量:20
18
作者 杨波 马文平 王育民 《电子学报》 EI CAS CSCD 北大核心 1998年第10期1-3,8,共4页
密钥托管密码体制不仅能保护用户的隐私权,同时允许法律授权下的监听。本文首先提出一种新的秘密分割门限方案,然后基于这种新的秘密分割门限方案,提出了一种分割密钥托管体制,并分析了体制的安全性。
关键词 密钥托管 秘密分割 监听 门限方案 保密通信
下载PDF
基于RSA密码体制(t,n)门限秘密共享方案 被引量:32
19
作者 庞辽军 王育民 《通信学报》 EI CSCD 北大核心 2005年第6期70-73,共4页
基于RSA密码体制,提出了一个新的(t,n)门限秘密共享方案。在该方案中,秘密份额由各参与者自己选择,秘密分发者不知道每个参与者所持有的份额,而且秘密份额长度与秘密长度相同。在秘密恢复过程中,每个参与者能够验证其他参与者是否进行... 基于RSA密码体制,提出了一个新的(t,n)门限秘密共享方案。在该方案中,秘密份额由各参与者自己选择,秘密分发者不知道每个参与者所持有的份额,而且秘密份额长度与秘密长度相同。在秘密恢复过程中,每个参与者能够验证其他参与者是否进行了欺骗。每个参与者只需维护一个秘密份额,就可以实现对多个秘密的共享。方案的安全性是基于RSA密码体制和Shamir的(t,n)门限秘密共享方案的安全性。 展开更多
关键词 RSA密码体制 秘密共享方案 门限 秘密份额 参与者 恢复过程 安全性 长度
下载PDF
一个单方加密-多方解密的公钥加密方案 被引量:10
20
作者 庞辽军 李慧贤 +2 位作者 裴庆祺 柳毅 王育民 《计算机学报》 EI CSCD 北大核心 2012年第5期1059-1066,共8页
以Shamir的门限秘密共享方案和对称密码算法为基础,基于椭圆曲线上的双线性变换提出了一个具有多个解密者的单方加密-多方解密公钥加密方案.在该方案中,消息发送者具有一个唯一的加密密钥,而每个消息接收者都具有不同的解密密钥.使用加... 以Shamir的门限秘密共享方案和对称密码算法为基础,基于椭圆曲线上的双线性变换提出了一个具有多个解密者的单方加密-多方解密公钥加密方案.在该方案中,消息发送者具有一个唯一的加密密钥,而每个消息接收者都具有不同的解密密钥.使用加密密钥所加密的密文可以被任意解密密钥所解密,得到同样的明文信息.分析发现,该加密方案不仅安全有效,同时,它还具备前向保密性,即使加密者的主密钥泄露,也不会影响之前加密信息的安全性.文中方案具有非常重要的应用价值,尤其可以用来实现安全广播/组播和会议密钥的安全分发. 展开更多
关键词 秘密共享 门限方案 双线性对 安全广播 会议密钥 前向保密性
下载PDF
上一页 1 2 12 下一页 到第
使用帮助 返回顶部