一種可認(rèn)證的動(dòng)態(tài)秘密共享方案
A verifiable dynamic secret sharing scheme
-
摘要: 該文基于橢圓曲線加密的安全性提出了一種改進(jìn)的秘密共享方案。該方案可防欺騙、防參與者數(shù)據(jù)誤發(fā),參與者和管理者相互之間能相互進(jìn)行身份認(rèn)證,并且較好地解決了秘密共享的更新和復(fù)用問(wèn)題,該方案在現(xiàn)在網(wǎng)絡(luò)通信中有較高的應(yīng)用價(jià)值。
-
關(guān)鍵詞:
- 秘密共享; 門限體制; 橢圓曲線加密; 認(rèn)證
Abstract: In the paper, an improved secret sharing scheme based on elliptic curve cryptography is proposed. It guarantees the mutual identity authentication between the legal dealer and the participating parties and can protect against the cheating action. The problems of renew and reuse are properly treated. The scheme may be applicable in practical network communication. -
A. Shamir , How to share a secret, Communications of the ACM, 1979, 22(11), 612-613.[2]G.R. Blakley, Safeguarding cryptographic keys, In Proc. of the AFIPS 1979 National Computer Conference, New York, June 1979, vol.48, 313-317.[3]Wakaha Ogate.[J].Karu Kurosawa, Optimum secret sharing scheme secure against cheating, EUROCRYPT96 Proceedings, Berlin Heidelberg, Springer-Verlag.1996,:-Markus Stadler.[J].Publicly verifiable secret sharing, EURO-CRYPT96 Proceedings, Berlin Heidelberg, Springer-Verlag.1996,:-[4]張建中,謝淑翠,一個(gè)新的可防止欺詐的動(dòng)態(tài)秘密共享方案,密碼學(xué)進(jìn)展,CHINACRYPT2000,北京,科學(xué)出版社,2000,108-111.[5]盧建朱,陳火炎,具有(t,n)共享驗(yàn)證的認(rèn)證加密方案及其安全性,計(jì)算機(jī)研究與發(fā)展,2001,38(9),1042-1054.[6]馮登國(guó),裴定一,密碼學(xué)導(dǎo)引,北京,科學(xué)出版社,1999,166-167. -
計(jì)量
- 文章訪問(wèn)數(shù): 2085
- HTML全文瀏覽量: 106
- PDF下載量: 582
- 被引次數(shù): 0