期刊文献+
共找到592篇文章
< 1 2 30 >
每页显示 20 50 100
Bipartite Threshold Multi-Secret Sharing Scheme Based on Hypersphere 被引量:1
1
作者 Bin Li 《American Journal of Computational Mathematics》 2019年第4期207-220,共14页
To address the problem that existing bipartite secret sharing scheme is short of dynamic characteristic, and to solve the problem that each participant can only use secret share once, this paper proposed a bipartite (... To address the problem that existing bipartite secret sharing scheme is short of dynamic characteristic, and to solve the problem that each participant can only use secret share once, this paper proposed a bipartite (n1+n2, m1+m2)-threshold multi-secret sharing scheme which combined cryptography and hypersphere geometry. In this scheme, we introduced a bivariate function and a coordinate function over finite field Zp to calculate the derived points of secret share, which can reconstruct the shared secrets by producing the intersection point of hypernormal plane and normal line on the hypertangent plane. At the initial stage the secret dealer distributes to each participant a secret share that can be kept secret based on the intractability of discrete logarithm problem and need not be changed with updating the shared secrets.Each cooperative participant only needs to submit a derived point calculated from the secret share without exposing this secret share during the process of reconstructing the shared secret. Analyses indicate that the proposed scheme is not only sound and secure because of hypersphere geometric properties and the difficulty of discrete logarithm problem, but also efficient because of its well dynamic behavior and the invariant secret share. Therefore, this bipartite threshold multi-secret sharing scheme is easy to implement and is applicable in practical settings. 展开更多
关键词 BIPARTITE threshold multi-secret sharing HYPERSPHERE Hypernormal PLANE Hypertangent PLANE
下载PDF
Verifiable quantum secret sharing scheme based on orthogonal product states
2
作者 白晨明 刘璐 张素娟 《Chinese Physics B》 SCIE EI CAS CSCD 2024年第7期178-187,共10页
In the domain of quantum cryptography,the implementation of quantum secret sharing stands as a pivotal element.In this paper,we propose a novel verifiable quantum secret sharing protocol using the d-dimensional produc... In the domain of quantum cryptography,the implementation of quantum secret sharing stands as a pivotal element.In this paper,we propose a novel verifiable quantum secret sharing protocol using the d-dimensional product state and Lagrange interpolation techniques.This protocol is initiated by the dealer Alice,who initially prepares a quantum product state,selected from a predefined set of orthogonal product states within the C~d■C~d framework.Subsequently,the participants execute unitary operations on this product state to recover the underlying secret.Furthermore,we subject the protocol to a rigorous security analysis,considering both eavesdropping attacks and potential dishonesty from the participants.Finally,we conduct a comparative analysis of our protocol against existing schemes.Our scheme exhibits economies of scale by exclusively employing quantum product states,thereby realizing significant cost-efficiency advantages.In terms of access structure,we adopt a(t, n)-threshold architecture,a strategic choice that augments the protocol's practicality and suitability for diverse applications.Furthermore,our protocol includes a rigorous integrity verification mechanism to ensure the honesty and reliability of the participants throughout the execution of the protocol. 展开更多
关键词 quantum secret sharing quantum product state threshold scheme unitary operations
下载PDF
Multi-proxy quantum group signature scheme with threshold shared verification 被引量:4
3
作者 杨宇光 《Chinese Physics B》 SCIE EI CAS CSCD 2008年第2期415-418,共4页
A multi-proxy quantum group signature scheme with threshold shared verification is proposed. An original signer may authorize a proxy group as his proxy agent. Then only the cooperation of all the signers in the proxy... A multi-proxy quantum group signature scheme with threshold shared verification is proposed. An original signer may authorize a proxy group as his proxy agent. Then only the cooperation of all the signers in the proxy group can generate the proxy signature on behalf of the original signer. In the scheme, any t or more of n receivers can verify the message and any t - 1 or fewer receivers cannot verify the validity of the proxy signature. 展开更多
关键词 quantum signature multi-proxy quantum group signature threshold shared verification
下载PDF
Circular threshold quantum secret sharing 被引量:2
4
作者 杨宇光 温巧燕 《Chinese Physics B》 SCIE EI CAS CSCD 2008年第2期419-423,共5页
This paper proposes a circular threshold quantum secret sharing (TQSS) scheme with polarized single photons. A polarized single photon sequence runs circularly among any t or more of n parties and any t or more of n... This paper proposes a circular threshold quantum secret sharing (TQSS) scheme with polarized single photons. A polarized single photon sequence runs circularly among any t or more of n parties and any t or more of n parties can reconstruct the secret key when they collaborate. It shows that entanglement is not necessary for quantum secret sharing. Moreover, the theoretic efficiency is improved to approach 100% as the single photons carrying the secret key are deterministically forwarded among any t or more of n parties, and each photon can carry one bit of information without quantum storage. This protocol is feasible with current technology. 展开更多
关键词 quantum secret sharing threshold quantum secret sharing quantum secure direct com munication
下载PDF
A Secure and Efficient (t, n) Multi-Secret Sharing Scheme 被引量:1
5
作者 PANGLiao-jun WANGYu-min 《Wuhan University Journal of Natural Sciences》 CAS 2005年第1期191-194,共4页
Based on Shamir's secret sharing, a (t, n) multi-secret sharing scheme isproposed in this paper p secrets can be shared among n participants, and t or more participants canco-operate to reconstruct these secrets a... Based on Shamir's secret sharing, a (t, n) multi-secret sharing scheme isproposed in this paper p secrets can be shared among n participants, and t or more participants canco-operate to reconstruct these secrets at the same time, but t— 1 or fewerparticipants can derivenothing about these secrets. Each participant's secret shadow is as short as each secret. Comparedwith the existing schemes, the proposed scheme is characterized by the lower complexity of thesecret reconstruction and less public information. The security of this scheme is the same as thatof Shamir' a threshold scheme. Analyses show that this scheme is an efficient, computationallysecure scheme. 展开更多
关键词 CRYPTOSYSTEM threshold scheme secret sharing
下载PDF
AN EFFICIENT AND SECURE (t, n) THRESHOLD SECRET SHARING SCHEME 被引量:1
6
作者 Pang Liaojun Sun Xi Wang Yumin 《Journal of Electronics(China)》 2006年第5期731-735,共5页
Based on Shamir’s threshold secret sharing scheme and the discrete logarithm problem, a new (t, n) threshold secret sharing scheme is proposed in this paper. In this scheme, each participant’s secret shadow is selec... Based on Shamir’s threshold secret sharing scheme and the discrete logarithm problem, a new (t, n) threshold secret sharing scheme is proposed in this paper. In this scheme, each participant’s secret shadow is selected by the participant himself, and even the secret dealer cannot gain anything about his secret shadow. All the shadows are as short as the shared secret. Each participant can share many secrets with other partici- pants by holding only one shadow. Without extra equations and information designed for verification, each participant is able to check whether another participant provides the true information or not in the recovery phase. Unlike most of the existing schemes, it is unnecessary to maintain a secure channel between each par- ticipant and the dealer. Therefore, this scheme is very attractive, especially under the circumstances that there is no secure channel between the dealer and each participant at all. The security of this scheme is based on that of Shamir’s threshold scheme and the difficulty in solving the discrete logarithm problem. Analyses show that this scheme is a computationally secure and efficient scheme. 展开更多
关键词 Secret sharing threshold scheme Discrete logarithm
下载PDF
Proxy Multisignature Scheme with (t,m) Threshold Shared Verification
7
作者 WANG Xiaoming CHEN Huoyan ZHANG Zhen 《Wuhan University Journal of Natural Sciences》 CAS 2007年第1期91-94,共4页
A proxy multisignature scheme with (t, m) threshold shared verification is first proposed based on elliptic curve. In proposed scheme, a proxy signer can sign a message on behalf of n original signers for specific g... A proxy multisignature scheme with (t, m) threshold shared verification is first proposed based on elliptic curve. In proposed scheme, a proxy signer can sign a message on behalf of n original signers for specific group of verifiers and only any t or more verifiers together in the specific group of verifiers are able to verify the validity of the proxy multisignature on behalf of the group of specific verifiers, but t-1 or fewer verifiers can not. Since the proposed scheme is constructed based on elliptic curve, it requires smaller bandwidth and achieves more secrecy of data transmission; it is more etffcient for signature and verification etc. 展开更多
关键词 CRYPTOGRAPHY proxy multisignature threshold shared verification
下载PDF
A Verifiable Multi-Secret Sharing Scheme Based on Hermite Interpolation
8
作者 Tomoko Adachi Chie Okazaki 《Journal of Mathematics and System Science》 2014年第9期587-592,共6页
A threshold scheme, which is introduced by Shamir in 1979, is very famous as a secret sharing scheme. We can consider that this scheme is based on Lagrange's interpolation formula. A secret sharing scheme has one key... A threshold scheme, which is introduced by Shamir in 1979, is very famous as a secret sharing scheme. We can consider that this scheme is based on Lagrange's interpolation formula. A secret sharing scheme has one key. On the other hand, a multi-secret sharing scheme has more than one key, that is, a multi-secret sharing scheme has p (〉_ 2) keys. Dealer distribute shares of keys among n participants. Gathering t (〈 n) participants, keys can be reconstructed. Yang et al. (2004) gave a scheme of a (t, n) multi-secret sharing based on Lagrange's interpolation. Zhao et al. (2007) gave a scheme of a (t, n) verifiable multi-secret sharing based on Lagrange's interpolation. Recently, Adachi and Okazaki give a scheme of a (t, n) multi-secret sharing based on Hermite interpolation, in the case ofp 〈 t. In this paper, we give a scheme ofa (t, n) verifiable multi-secret sharing based on Hermite interpolation. 展开更多
关键词 Verifiable secret sharing scheme multi-secret sharing scheme Hermite interpolation
下载PDF
Improved quantum(t,n)threshold group signature
9
作者 张耀东 刘锋 左海新 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第9期184-191,共8页
Threshold signature is an important branch of the digital signature scheme,which can distribute signature rights and avoid the abuse of signature rights.With the continuous development of quantum computation and quant... Threshold signature is an important branch of the digital signature scheme,which can distribute signature rights and avoid the abuse of signature rights.With the continuous development of quantum computation and quantum information,quantum threshold signatures are gradually becoming more popular.Recently,a quantum(t,n)threshold group signature scheme was analyzed that uses techniques such as quantum-controlled-not operation and quantum teleportation.However,this scheme cannot resist forgery attack and does not conform to the design of a threshold signature in the signing phase.Based on the original scheme,we propose an improved quantum(t,n)threshold signature scheme using quantum(t,n)threshold secret sharing technology.The analysis proves that the improved scheme can resist forgery attack and collusion attack,and it is undeniable.At the same time,this scheme reduces the level of trust in the arbitrator during the signature phase. 展开更多
关键词 quantum(t n)threshold signature quantum(t n)threshold secret sharing forgery attack collusion attack
下载PDF
A General(k,n)Threshold Secret Image Sharing Construction Based on Matrix Theory
10
作者 Wanmeng Ding Kesheng Liu +1 位作者 Xuehu Yan Lintao Liu 《国际计算机前沿大会会议论文集》 2017年第1期82-84,共3页
Shamir proposed a classic polynomial-based secret sharing(SS)scheme,which is also widely applied in secret image sharing(SIS).However,the following researchers paid more attention to the development of properties,such... Shamir proposed a classic polynomial-based secret sharing(SS)scheme,which is also widely applied in secret image sharing(SIS).However,the following researchers paid more attention to the development of properties,such as lossless recovery,rather than the principle of Shamir’s polynomial-based SS scheme.In this paper,we introduce matrix theory to analyze Shamir’s polynomial-based scheme as well as propose a general(k,n)threshold SIS construction based on matrix theory.Besides,it is proved that Shamir’s polynomial-based SS scheme is a special case of our construction method.Both experimental results and analyses are given to demonstrate the effectiveness of the proposed construction method. 展开更多
关键词 SECRET image sharing Shamir’s POLYNOMIAL VANDERMONDE MATRIX MATRIX theory·Linear space threshold CONSTRUCTION
下载PDF
共同富裕进程中的数字普惠金融作用研究——基于我国254个地级市面板数据的分析
11
作者 方先明 王宇 《经济问题》 北大核心 2024年第6期1-9,共9页
数字普惠金融利用数字技术手段实现金融服务的“精准滴灌”与“低成本覆盖”,为实现共同富裕提供了重要抓手。首先,基于“发展与共享”理念测度地级市共同富裕水平;然后,以我国254个地级市的面板数据检验数字普惠金融对共同富裕的作用... 数字普惠金融利用数字技术手段实现金融服务的“精准滴灌”与“低成本覆盖”,为实现共同富裕提供了重要抓手。首先,基于“发展与共享”理念测度地级市共同富裕水平;然后,以我国254个地级市的面板数据检验数字普惠金融对共同富裕的作用。结果表明:总体上,数字普惠金融发展能够显著促进共同富裕水平的提升;细分子维度来看,数字普惠金融覆盖广度、使用深度和数字化程度均能显著促进共同富裕水平提升;区域数字基础设施建设能正向调节数字普惠金融的促进作用。拓展性分析表明,数字普惠金融对共同富裕的促进作用存在非线性,以数字普惠金融指数、产业结构、教育水平和城镇化水平作为门槛变量时,这种非线性关系均显著。研究结果不仅为数字普惠金融发展能够促进共同富裕提供了经验证据,而且还揭示了“完善数字基础设施建设,充分消弭数字鸿沟”“关注数字普惠金融门槛效应,充分释放数字红利”是进一步发挥数字普惠金融促进作用的关键要点。 展开更多
关键词 数字普惠金融 发展与共享 共同富裕 门槛效应
下载PDF
门限密码技术及其标准化进展
12
作者 荆继武 张世聪 王平建 《密码学报(中英文)》 CSCD 北大核心 2024年第1期227-254,共28页
信息技术的发展,加剧了信息终端的多样性和复杂性,使得单个终端的安全保障变得更加脆弱,能抵御"单点故障"的门限密码需求就变得更加重要.本文从门限密码的基础元素和框架入手,首先介绍门限密码的方案组成和安全定义、门限密... 信息技术的发展,加剧了信息终端的多样性和复杂性,使得单个终端的安全保障变得更加脆弱,能抵御"单点故障"的门限密码需求就变得更加重要.本文从门限密码的基础元素和框架入手,首先介绍门限密码的方案组成和安全定义、门限密码设计中常用的多方联合秘密生成技术和门限联合计算方法以及门限密码方案的评价指标.然后总结了门限密码学领域不同算法的门限方案研究进展,旨在介绍门限密码学在各类算法中安全性、效率等方面的研究重点和进展及在实践中的应用,并让读者了解门限密码学研究的最新动态.众多门限密码方案的实现以秘密分享为基础,目前多采用简单加法或者多项式加法类型的秘密分享,这种方式在门限密码实现时面临的重要问题是秘密的乘积和求逆的安全联合计算,现有方案主要采用同态加密等较重的技术来解决这个问题,使得方案的效率较低.最后介绍了美国国家标准技术研究院(NIST)和互联网工程任务组(IETF)等机构的门限密码标准化工作.尽管门限密码各类算法层出不穷,标准化工作推进较快,但产业跟进却相对迟缓.相较之下,较为简单的(2,2)门限签名方案,即协同签名方案,在产业界得到了较为成熟的应用,为软件密码产品提供了可靠的安全保障. 展开更多
关键词 门限密码 门限签名 门限加密 秘密分享
下载PDF
一种基于Schnorr签名的区块链预言机改进方案
13
作者 崔怀勇 张绍华 +1 位作者 李超 戴炳荣 《计算机工程》 CSCD 北大核心 2024年第1期166-173,共8页
区块链预言机是一种为上链数据提供可信保障的中间件,可以有效解决链上链下数据传输的信任问题。当前预言机方案大多存在成本高、容错率低、密钥泄露、数据泄漏、签名失效等问题,为此,提出一种基于Schnorr门限聚合签名的区块链预言机改... 区块链预言机是一种为上链数据提供可信保障的中间件,可以有效解决链上链下数据传输的信任问题。当前预言机方案大多存在成本高、容错率低、密钥泄露、数据泄漏、签名失效等问题,为此,提出一种基于Schnorr门限聚合签名的区块链预言机改进方案。通过引入可验证随机函数生成可验证随机数,解决签名过程中随机数重复或能够被预测而导致的密钥泄露问题;通过引入可验证秘密分享技术,解决签名过程中密钥分发者作恶而导致的签名失效问题。预言机通过验证密钥碎片检测密钥分发者是否作恶,验证结束后向预言机智能合约发送验证结果,当预言机智能合约收到t个验证失败的结果时向所有预言机发送消息,达成一致性共识后重启签名。在数据提交阶段,只有预言机身份验证通过时才允许其提交,以防止签名过程中的数据泄露。同时,设置预言机信誉与激励机制,保证信誉较好的预言机在有效时间内参与签名并获得奖励。实验结果表明,在预言机节点数量为50、密钥分发者作恶且恶意预言机占预言机群体总数近50%时,该方案消耗的总时间不超过200 ms,gas消耗量不超过5×10~5 wei,可以有效实现可信数据上链。 展开更多
关键词 区块链预言机 SCHNORR签名 门限聚合机制 可验证随机函数 可验证秘密分享
下载PDF
格上身份基简短关联环签名及其电子投票应用
14
作者 王杰昌 刘牧华 +3 位作者 张平 刘玉岭 于景茹 张斌 《无线电工程》 2024年第5期1308-1319,共12页
环签名具备匿名性,身份基环签名无需证书,关联环签名可避免用户重复签名,但这些签名占用空间多且效率低。针对这些问题,先输出公共参数和系统主密钥,再提取用户密钥,然后使用格上的累加器对环中公钥进行累加,并将知识证明签名推广至格上... 环签名具备匿名性,身份基环签名无需证书,关联环签名可避免用户重复签名,但这些签名占用空间多且效率低。针对这些问题,先输出公共参数和系统主密钥,再提取用户密钥,然后使用格上的累加器对环中公钥进行累加,并将知识证明签名推广至格上,构造出格上身份基简短关联环签名。对该签名的不可伪造性、关联性和匿名性进行了证明。对签名方案进行了性能分析与实验评估,结果表明,该签名节省了时间开销和存储空间。利用该签名及门限秘密共享技术,提出后量子的电子投票协议。 展开更多
关键词 身份基 知识证明签名 累加器 简短关联环签名 门限秘密共享 电子投票
下载PDF
一种基于STSS的可验证秘密分享方案
15
作者 杨景奕 郑明辉 +1 位作者 汪玉 黄世成 《中南民族大学学报(自然科学版)》 CAS 2024年第4期540-546,共7页
针对秘密分享体制下非诚实分发者提供错误份额无法追责的问题,提出了一种基于STSS的可验证秘密分享方案来提升不诚实参与者的检测能力.STSS方案首先让分发者通过Feldman秘密分享方案将主秘密分割成n份,所得子秘密使用SM2算法对其进行签... 针对秘密分享体制下非诚实分发者提供错误份额无法追责的问题,提出了一种基于STSS的可验证秘密分享方案来提升不诚实参与者的检测能力.STSS方案首先让分发者通过Feldman秘密分享方案将主秘密分割成n份,所得子秘密使用SM2算法对其进行签名;其次,所得签名值(r,s)采用TEA算法进行加密得到最终份额;最后,针对秘密分享体制下非诚实分发者提供错误份额无法追责的问题,方案使用双重验证,接收者在收到分享份额后通过对称密钥解密得到签名值,对比分发者公钥,保证其在传输和存储过程中未受到篡改.需要使用主秘密时,t(t<n)位接收者参与验证秘密重构可恢复原始秘密.方案在随机预言机模型下证明了安全性,通过仿真实验表明:该方案在给定门限值和子秘密数量下运算效率较高. 展开更多
关键词 秘密分享 秘密重构 可验证性 门限值
下载PDF
基于动态阈值增强原型网络的联邦半监督学习模型
16
作者 陈涛 谢在鹏 屈志昊 《智能系统学报》 CSCD 北大核心 2024年第3期534-545,共12页
目前,联邦半监督学习面临着有效利用训练过程中大量无标签数据的挑战。尽管通过轻量级的原型网络实现客户端之间的知识共享可以缓解伪标签质量问题,但仍然有瓶颈。本文提出一种新的动态阈值增强下的原型网络联邦半监督学习算法。通过引... 目前,联邦半监督学习面临着有效利用训练过程中大量无标签数据的挑战。尽管通过轻量级的原型网络实现客户端之间的知识共享可以缓解伪标签质量问题,但仍然有瓶颈。本文提出一种新的动态阈值增强下的原型网络联邦半监督学习算法。通过引入课程伪标签技术,其核心是对不同类别样本的学习状态动态调整阈值,使模型能够学习高质量的样本,显著提高模型的预测性能。实验结果表明,本算法在多个数据集上均取得优异的测试性能。在CIFAR-10数据集上,本算法相对于同类算法至少提高3%的测试精度。此外在SVHN和STL-10数据集上也有1%~7%的领先优势。值得注意的是,本算法在处理异质性和同质性数据时表现出色,且对于不同比例的有标签和无标签数据都具有良好的适应性。本算法不仅提高测试精度,而且未带来额外的通信开销和计算成本。这些结果表明本算法在联邦半监督学习领域具有巨大潜力,并为实际应用提供了一个性能卓越且高效的解决方案。 展开更多
关键词 联邦学习 半监督学习 知识共享 原型网络 伪标签 动态阈值 无标签数据 数据异质性
下载PDF
Robust Threshold Guillou-Quisquater Signature Scheme 被引量:4
17
作者 WANGHong ZHANGZhen-feng FENGdeng-guo 《Wuhan University Journal of Natural Sciences》 CAS 2005年第1期207-210,共4页
The deficiencies of the first threshold Guilbu-Quisquater signature schemepresented by Li-San Liu, Cheng-Kang Chu and Wen-Guey Tzeng arc analysiscd at first, and then a newthreshold Guillou-Quisquater signature scheme... The deficiencies of the first threshold Guilbu-Quisquater signature schemepresented by Li-San Liu, Cheng-Kang Chu and Wen-Guey Tzeng arc analysiscd at first, and then a newthreshold Guillou-Quisquater signature scheme is presented. The new scheme isunforgeable and robustagainst any adaptive adversary if the base Guillou-Quisquater signature scheme is unforgeable underthe chosen message attack and computing the discrete logarithm modulo a prime is hard This schemecan also achieve optimal resilience. However, the new scheme does not need the assumption that N isthe product of two safe primes. The basie signature scheme underlying the new scheme is exactlyGuillou-Quisqualtr signature scheme, and the additional strong computation assumption introduced bythe first threshold Guillou-Quisquater scheme is weaken. 展开更多
关键词 vcriablc secret sharing threshold cryptography digital signature scheme ROBUST secure multiparty computation
下载PDF
Special secret sharing scheme with the function of assignment 被引量:3
18
作者 叶振军 孟繁桢 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2005年第3期651-653,共3页
A concept of secret sharing scheme with the function of assignment is proposed. It provides great capabilities for many practical applications. In this scheme, the dealer can randomly assign one or more than one parti... A concept of secret sharing scheme with the function of assignment is proposed. It provides great capabilities for many practical applications. In this scheme, the dealer can randomly assign one or more than one participant to get the secret at any time, but these participants can get nothing about the secret before that moment. At the same time, the other participants cannot get anything about the secret by stealing the secret value when it is transferred. However, if the dealer is lost, a certain number or more partidtmnts of them can reoonstruct the secret by ccoperating. In order to clear this concept, an illustrating scheme with geometry method and a practical scheme with algebra method is given. 展开更多
关键词 secret sharing threshold assignment scheme dynamtic assignment scheme.
下载PDF
A (2, 3) quantum threshold scheme based on Greenberger-Horne-Zeilinger state 被引量:2
19
作者 李渊 曾贵华 《Chinese Physics B》 SCIE EI CAS CSCD 2007年第10期2875-2879,共5页
In this paper, by using properties of quantum controlled-not manipulation and entanglement states, we have designed a novel (2, 3) quantum threshold scheme based on the Greenberger- Horne -Zeilinger (GHZ) state. T... In this paper, by using properties of quantum controlled-not manipulation and entanglement states, we have designed a novel (2, 3) quantum threshold scheme based on the Greenberger- Horne -Zeilinger (GHZ) state. The proposed scheme involves two phases, i.e. a secret sharing phase and a secret phase. Detailed proofs show that the proposed scheme is of unconditional security. Since the secret is shared among three participants, the proposed scheme may be applied to quantum key distribution and secret sharing. 展开更多
关键词 quantum threshold controlled-not manipulation secret sharing GHZ state
下载PDF
Asynchronous Secret Reconstruction and Its Application to the Threshold Cryptography 被引量:2
20
作者 Lein Harn Changlu Lin 《International Journal of Communications, Network and System Sciences》 2014年第1期22-29,共8页
In Shamir’s(t,n) threshold of the secret sharing scheme, a secret is divided into n shares by a dealer and is shared among n shareholders in such a way that (a) the secret can be reconstructed when there are t or mor... In Shamir’s(t,n) threshold of the secret sharing scheme, a secret is divided into n shares by a dealer and is shared among n shareholders in such a way that (a) the secret can be reconstructed when there are t or more than t shares;and (b) the secret cannot be obtained when there are fewer than t shares. In the secret reconstruction, participating users can be either legitimate shareholders or attackers. Shamir’s scheme only considers the situation when all participating users are legitimate shareholders. In this paper, we show that when there are more than t users participating and shares are released asynchronously in the secret reconstruction, an attacker can always release his share last. In such a way, after knowing t valid shares of legitimate shareholders, the attacker can obtain the secret and therefore, can successfully impersonate to be a legitimate shareholder without being detected. We propose a simple modification of Shamir’s scheme to fix this security problem. Threshold cryptography is a research of group-oriented applications based on the secret sharing scheme. We show that a similar security problem also exists in threshold cryptographic applications. We propose a modified scheme to fix this security problem as well. 展开更多
关键词 Shamir’s(t n)Secret sharing Scheme SECRET RECONSTRUCTION threshold CRYPTOGRAPHY threshold DECRYPTION ASYNCHRONOUS Networks
下载PDF
上一页 1 2 30 下一页 到第
使用帮助 返回顶部