A threshold scheme, which is introduced by Shamir in 1979, is very famous as a secret sharing scheme. We can consider that this scheme is based on Lagrange's interpolation formula. A secret sharing scheme has one key...A threshold scheme, which is introduced by Shamir in 1979, is very famous as a secret sharing scheme. We can consider that this scheme is based on Lagrange's interpolation formula. A secret sharing scheme has one key. On the other hand, a multi-secret sharing scheme has more than one key, that is, a multi-secret sharing scheme has p (〉_ 2) keys. Dealer distribute shares of keys among n participants. Gathering t (〈 n) participants, keys can be reconstructed. Yang et al. (2004) gave a scheme of a (t, n) multi-secret sharing based on Lagrange's interpolation. Zhao et al. (2007) gave a scheme of a (t, n) verifiable multi-secret sharing based on Lagrange's interpolation. Recently, Adachi and Okazaki give a scheme of a (t, n) multi-secret sharing based on Hermite interpolation, in the case ofp 〈 t. In this paper, we give a scheme ofa (t, n) verifiable multi-secret sharing based on Hermite interpolation.展开更多
A secret sharing system can be damaged when the dealer cheating occurs.In this paper,two kinds of secret sharing schemes based on linear code are proposed.One is a verifiable scheme which each participant can verify h...A secret sharing system can be damaged when the dealer cheating occurs.In this paper,two kinds of secret sharing schemes based on linear code are proposed.One is a verifiable scheme which each participant can verify his own share from dealer's distribution and ensure each participant to receive valid share.Another does not have a trusted center,here,each participant plays a dual-role as the dealer and shadow(or share) provider in the whole scheme.展开更多
In this present paper, we propose a new proxy blind signature scheme, which is publicly verifiable distributed. The algorithm uses the idea of secret sharing schemes to distribute original signer's ability and the po...In this present paper, we propose a new proxy blind signature scheme, which is publicly verifiable distributed. The algorithm uses the idea of secret sharing schemes to distribute original signer's ability and the power of the proxy signer, and ensure the property of publicly verifiable secret sharing schemes. A new concept "verifiable time period" is also introduced to reduce the time cost in the period of verifications and increases the efficiency of our scheme.展开更多
This paper proposes a(t,n)-threshold verifiable secret sharing scheme with changeable parameters based on a trapdoor one-way function.This scheme consists of a generation phase,a distribution phase,an encoding phase a...This paper proposes a(t,n)-threshold verifiable secret sharing scheme with changeable parameters based on a trapdoor one-way function.This scheme consists of a generation phase,a distribution phase,an encoding phase and a reconstruction phase.The generation and distribution phases are,respectively,based on Shamir’s and Feldman’s approaches,while the encoding phase is based on a novel trapdoor one-way function.In the reconstruction phase,the shares and reconstructed secret are validated using a cryptographic hash function.In comparison with existing schemes,the proposed scheme leaks no direct information about the secret from public information.Furthermore,unlike some existing schemes,the generation and distribution phases of the proposed scheme are both independent of the secret.This feature leads to a number of advantages over existing approaches such as the dealer’s ability to perform the following modifications without updating the shares(i)modify the secret and(ii)adjust the threshold parameters of the scheme.Furthermore,each participant receives a single share,and designated participants can be given the privilege of choosing their own shares for reconstructing a secret S.Moreover,the proposed scheme possesses a high level of security which is inherited from the schemes of Shamir and Feldman,in addition to the trapdoor one-way function and the employed cryptographic hash function.展开更多
文摘A threshold scheme, which is introduced by Shamir in 1979, is very famous as a secret sharing scheme. We can consider that this scheme is based on Lagrange's interpolation formula. A secret sharing scheme has one key. On the other hand, a multi-secret sharing scheme has more than one key, that is, a multi-secret sharing scheme has p (〉_ 2) keys. Dealer distribute shares of keys among n participants. Gathering t (〈 n) participants, keys can be reconstructed. Yang et al. (2004) gave a scheme of a (t, n) multi-secret sharing based on Lagrange's interpolation. Zhao et al. (2007) gave a scheme of a (t, n) verifiable multi-secret sharing based on Lagrange's interpolation. Recently, Adachi and Okazaki give a scheme of a (t, n) multi-secret sharing based on Hermite interpolation, in the case ofp 〈 t. In this paper, we give a scheme ofa (t, n) verifiable multi-secret sharing based on Hermite interpolation.
文摘A secret sharing system can be damaged when the dealer cheating occurs.In this paper,two kinds of secret sharing schemes based on linear code are proposed.One is a verifiable scheme which each participant can verify his own share from dealer's distribution and ensure each participant to receive valid share.Another does not have a trusted center,here,each participant plays a dual-role as the dealer and shadow(or share) provider in the whole scheme.
基金Supported by the National Natural Science Foundation of China (90104035)
文摘In this present paper, we propose a new proxy blind signature scheme, which is publicly verifiable distributed. The algorithm uses the idea of secret sharing schemes to distribute original signer's ability and the power of the proxy signer, and ensure the property of publicly verifiable secret sharing schemes. A new concept "verifiable time period" is also introduced to reduce the time cost in the period of verifications and increases the efficiency of our scheme.
文摘This paper proposes a(t,n)-threshold verifiable secret sharing scheme with changeable parameters based on a trapdoor one-way function.This scheme consists of a generation phase,a distribution phase,an encoding phase and a reconstruction phase.The generation and distribution phases are,respectively,based on Shamir’s and Feldman’s approaches,while the encoding phase is based on a novel trapdoor one-way function.In the reconstruction phase,the shares and reconstructed secret are validated using a cryptographic hash function.In comparison with existing schemes,the proposed scheme leaks no direct information about the secret from public information.Furthermore,unlike some existing schemes,the generation and distribution phases of the proposed scheme are both independent of the secret.This feature leads to a number of advantages over existing approaches such as the dealer’s ability to perform the following modifications without updating the shares(i)modify the secret and(ii)adjust the threshold parameters of the scheme.Furthermore,each participant receives a single share,and designated participants can be given the privilege of choosing their own shares for reconstructing a secret S.Moreover,the proposed scheme possesses a high level of security which is inherited from the schemes of Shamir and Feldman,in addition to the trapdoor one-way function and the employed cryptographic hash function.