用户名: 密码: 验证码:
秘密共享中几类问题的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
秘密共享是现代密码学领域的一个重要分支,是信息安全和数据保密中的重要手段,并且在政治、经济、军事、外交中得到了广泛的应用。本文旨在研究秘密信息在分配和重构过程中会出现的各种问题,如没有秘密分发者参与如何共享秘密(联合随机秘密共享)、如何防止欺诈行为(可验证秘密共享)、如何解决参与者动态加入的问题(动态秘密共享)、如何共享多个秘密(多秘密共享)、通信率问题以及如何有效应用秘密共享技术。本文阐述了秘密共享技术的研究背景以及国内外研究现状,重点分析了某些典型方案的构造特点和性能缺陷,并在此基础上构造安全、有效、实用的秘密共享方案,同时,重点研究了秘密共享技术在证书认证方案中的应用。
     首先,指出了由秘密分发者分发共享份额会影响秘密共享技术的应用,会增加系统的实现成本并降低系统的安全性,所以研究无须秘密分发者参与的联合随机秘密共享方案具有重要意义,根据这类方案的研究现状,基于矢量空间存取结构提出一个联合随机秘密共享方案,并将其推广提出一个联合随机多秘密共享方案。在方案中提出一个基于椭圆曲线密码学(ECC)的验证算法保障方案的安全性,相比基于RSA/DSA密码学的秘密共享方案,本文的方案仅需要有限的存储空间和传输带宽,进一步降低方案的实现成本,使得方案更加具有实际应用价值。由于门限秘密共享仅是矢量空间秘密共享的一种特殊情形,所以相比传统的门限联合随机秘密共享方案,新的方案具有更加广泛的适用性。同时,基于Hermite插值多项式提出一个联合随机秘密共享方案,相比基于Lagrange插值多项式的联合随机秘密共享方案,本文的方案不失为一种新颖的思想。
     其次,指出了研究可验证秘密共享方案的必要性。在一个秘密共享方案中添加一个验证算法,检测秘密分发者和参与者是否存在欺诈行为以及是否存在外部攻击者的攻击行为,极大保证系统的安全性。我们研究学习了签密技术及其性能,鉴于其同时实现认证加密的功能以及仅需要较少计算和通信成本的特点,将其很好地应用到秘密共享方案中,提出一个矢量空间上的可验证多秘密共享方案,在秘密重构过程中同时实现签名和加密,有效防止欺骗行为的发生,并利用影子信息恢复秘密而不暴露子秘密从而保证了子秘密的安全,参与者可以动态加入而无须改变原先参与者的相关参数。同时,基于Dehkordi和MaShhadi的方案[118]提出两类新的可验证(t,n)-门限多秘密共享方案,新方案保持原有方案的特点:方案建立在非齐次线性递归的理论基础上;方案的安全性是基于椭圆曲线密码学的安全性;子秘密由参与者自己选取并且能够安全共享多个秘密;无须私密信道传输信息。两类新的方案还具有以下特点:能够允许参与者的动态加入而不须改变原先参与者的子秘密的值和所要共享的k个秘密的值;第一类方案可以在公开参数的数目保持不变的情况下,通过构造t-2阶非齐次线性递归使得重构多项式的次数从t+1降低为t-1;第二类方案将所需要共享的多个秘密隐藏在非齐次线性递归的等式中,在重构多项式的次数保持不变的情况下,通过改进原有的验证算法使得当t     再次,本文研究了如何构造高通信率的秘密共享方案。详细介绍了Wang和Wlong[121]给出的关于(t,n)-门限秘密共享方案通信率的一个上界和下界以及他们给出的一个构造方案,研究发现Wang和Wlong所构造方案[121]的通信率ρ=v/(v+t-l)l并不能被完全证明满足所给出的界。基于Wang和Wong的方案[121],本文提出一个改进的重构算法,剔除原有方案中参与者在恢复秘密时提供的冗余信息,降低总的通信量从而得到一个更高的通信率ρ'=v/(t(v-l+t)+(l-t)),并证明所得到的通信率满足下界且当l=t+v-1时可以达到上界。
     最后,本文研究了如何有效应用秘密共享技术。将本文提出的矢量空间联合随机秘密共享的思想应用到证书认证方案中,提出一个新的证书认证方案。此方案具有如下特征:利用椭圆曲线密码学技术保障安全性;证书认证机构(CA)由多个服务器组成;只有授权集合中的服务器可以合作为用户生成证书,而非授权集中的服务器却不可以,所以相比传统的解决方案,新方案具有更好的安全性;当一个甚至多个服务器有欺骗行为或者遭受攻击时,这些行为会被立即检测到,同时,只要诚实的服务器或未遭受攻击的服务器的数目满足矢量空间秘密共享的条件,整个系统仍然可以运行。
Secret sharing is an important branch of modern cryptography. It is an important tool for the information security and data privacy and has been widely used in politics, economy, military and diplomacy. The purpose of this paper is to study on the various problems appearing in secret distribution and reconstruction process, such as how to share a secret without a trusted dealer(joint random secret sharing), how to prevent cheating(verifiable secret sharing), how to deal with new participants(dynamic secret sharing), how to share multiple secrets(multi-secret sharing), communication rate problem, and the application of secret sharing technology in other related areas. This dissertation reviews the research on secret sharing at home and aboard, analyses the characteristics and defects of some typical schemes, based on which several secure, efficient and practical secret sharing schemes are proposed, in addition, the application of secret sharing technology in certificate authentication scheme is well studied.
     Firstly, it is pointed out that the secret shares distribution from the trusted dealer to the participants will affect the application of secret sharing technology, raise the implementation cost and degrade the security of the whole system, so it is important to study on the joint random secret sharing scheme without a trusted dealer. According to the research advances of such schemes, a joint random secret sharing scheme based on vector space access structure is presented, and then an extended joint random multi-secret sharing scheme is also proposed. In these two schemes, a verifiable infrastructure based on elliptic curve cryptography (ECC) is used to prevent cheating from participants and outsider attackers. Compared with the secret sharing schemes based on RSA/DSA cryptography, the proposed schemes only need limited memory and communication bandwidth, so they are more valuable in practical applications. Compared with the traditional threshold joint random secret sharing schemes, the proposed schemes have more extensive applicability for the reason that threshold secret sharing is just a special case of vector space secret sharing. Meanwhile, a joint random secret sharing scheme based on the Hermite interpolation polynomial is presented. Compared with the traditional secret sharing schemes based on the Lagrange interpolation polynomial, this new scheme is a novel idea.
     Secondly, this dissertation points out the necessity of research on verifiable secret sharing scheme. In a verifiable secret sharing scheme, a verification algorithm is used to prevent the cheating from the dealer and participants, and detect the attack from outside attackers, which greatly ensures the security. Signcryption is a new technology, which can realize authentication and encryption simultaneously while its cost is almost equal to that of signature. In view of the good performance of signcryption, it is used to construct a verifiable secret sharing scheme. In such a scheme, the signature and encryption are realized simultaneously in the secret reconstruction process which can prevent cheating efficiently, and the secret shadow is used to recover the secret without disclosing the shares so that the security of shares is improved. When a new participant dynamically joins in the scheme, the old participants do not need to change their parameters. Meanwhile, two new types of (t,n)-threshold verifiable secret sharing schemes based on Dehkordi and Mashhadi's scheme [118] are proposed in this dissertation. The proposed schemes have the same features as Dehkordi and Mashhadi's scheme:the schemes are based on non-homogeneous linear recursive; the security is based on the security of elliptic curve cryptography; the secret shares are selected by the participants themselves and multiple secrets can be shared safely; the schemes do not need a private channel. In addition, the proposed schemes have the following characteristics:new participants dynamically join in the scheme without changing the secret shares of old participants and the k shared secrets; in the first type schemes, the number of public parameters remains unchanged while the degree of reconstruction polynomial is reduced from t+1to t-1by constructing non-homogeneous linear recursion of degree t-2; in the second type schemes, the multiple secrets are hidden in the equations of non-homogeneous linear recursive, and the original verification algorithm is modified so that the number of public parameters is reduced from2n+k-t+4to n+k+5when t     Thirdly, another purpose of this dissertation is to construct a secret sharing scheme with high communication rate. An upper bound and a lower bound of communication rate for (t,n)-threshold schemes were proposed and testified by Wang and Wong [121], meanwhile an ideal scheme was constructed by them. It is shown that the communication rate ρ=v/(v+t-l)l derived by Wang and Wong cannot prove to meet the bound. Based on Wang and Wong's scheme [121], an improved reconstruction algorithm is proposed to eliminate the superfluous information provided by participants in the secret recover phase, and a higher communication rate p'=v/(t(v-l+t)+(l-t)) is figured out which proves to meet the lower bound and achieve the upper bound when l=t+v-1.
     Finally, it is important to take consideration of the application of secret sharing technology in other fields. Based on the vector space joint random secret sharing scheme we proposed, a novel certificate authentication scheme is presented. The proposed scheme has the following features:the security of the new scheme is based on the security of elliptic curve cryptography, so it is more valuable in applications with limited memory and communication bandwidth; the Certification Authority(CA) in our scheme consists of multiple servers; the servers in an authorized subset are necessary to create a certificate while the servers in an unauthorized subset can do nothing, so the scheme is more secure than conventional certificate-based solutions; the dishonest servers and outsider attackers can be easily detected and the whole system can still run as long as the number of honest servers satisfies the condition of vector space secret sharing.
引文
[1]A. Shamir, How to share a secret. Communications of the ACM,1979,22(11):612-613.
    [2]G. R. Blakley, Safeguarding cryptographic key, Proceedings of AFIPS National Computer Conference, New York:AFIPS,1979,48:313-317.
    [3]C. Asmuth, J. Bloom, A Modular approach to key safeguarding, IEEE Transactions on Information Theory, 1983,29(2):208-210.
    [4]E.D. Karnin, J.W. Green, M.E. Hellman, On secret sharing systems, IEEE Transactions on Information Theory,1983,29(1):35-41.
    [5]M. Ito, A. Saito, T. Matsumoto, Secret sharing scheme realizing general access structure, Proceedings of the IEEE Global Telecommunications Conference, Globecom'87, IEEE Press,1987,99-102.
    [6]J. Benaloh, J. Leichter, Generalized secret sharing and monotone functions. Advances in Cryptology-CRYPTO'88,1990,27-35.
    [7]K. Tochikubo, T. Uyematsu, R. Matsumoto, Efficient secret sharing schemes based on authorized subsets, IEICE Transactions Special Section on Cryptography and Information Security,2005, E88-A (1):322-326
    [8]E.F. Brickell, Some ideal secret sharing schemes. Journal of Combinatorial Mathematics and Combinatorial Computing,1989,9(6):105-113.
    [9]庞辽军,姜正涛,王育民,基于一般访问结构的多重秘密共享方案,计算机研究与发展,2006,43(1):33-38.
    [10]S.Z. Ye, G.X. Yao, Q.L. Guan, A multiple secrets sharing scheme with general access structure, Proceedings of 2009 International Symposium on Intelligent Ubiquitous Computing and Education,2009, 461-464.
    [11]A. Beimel, Secure schemes for secret sharing and key distribution, PhD thesis, Technion-Israel Institute of Technology,1996.
    [12]L.L. Xiao, M.L. Liu, Linear secret sharing schemes and rearrangements of access structures, Acta Mathematical Applicative Sinica, English Series,2004,20(4):685-694.
    [13]L.L. Xiao, M.L. Liu, Linear multi-secret sharing schemes, Science in China Ser. F:Information Sciences, 2005,48(1):125-136.
    [14]G.J. Simmons, An introduction to shared secret and/or shared control schemes and their application, Contemporary Cryptology:The Science of Information Integrity, G.J. Simmons, ed., IEEE Press,1992, 441-497.
    [15]R.J. McEliece, D. Sarwate, On sharing secrets and Reed-Solomon codes, Communications of the ACM, 1981,583-584.
    [16]C.S. Ding, T. Laihonen, Renvall, A linear multisecret-sharing schemes and error-correcting codes, Journal of Universal Computer Science,1997,3(9):1023-1036.
    [17]H. Chen, R. Cramer, Algebraic geometric secret sharing schemes and secure multi-party computation over small fields, Proc. Crypto,2006,521-536.
    [18]H. Chen, S. Ling, C.P. Xing, Access Structures of elliptic secret sharing schemes, IEEE Transaction on Information Theory,2008,54(2):850-852.
    [19]J.L. Massey, Minimal codewords and secret sharing, Proceedings of the 6th Joint Swedish-Russian International Workshop on Information Theory,1993,276-279.
    [20]G.R. Blakley, G.A. Kabatianski, Ideal perfect threshold schemes and MDS codes, Proceedings of the International Symposium on Information Theory,1995,488-493.
    [21]R.D. Cruz, H.X. Wang, Cheating-immune secret sharing schemes from codes and cumulative arrays, Cryptography and Communications,2013,5(1):67-83.
    [22]J. Pieprzyk, X.M. Zhang, Ideal threshold schemes from MDS codes, Proc. of the 2002 International Conference in Information Security and Cryptology, LNCS 2587, Springer Verlag,2003,269-279.
    [23]C. Carlet, C.S. Ding, J. Yuan, Linear codes from perfect nonlinear mappings and their secret sharing schemes, IEEE Transactions on Information Theory,2005,51(6):2089-2102.
    [24]C.S. Ding, J. Yuan, Covering and secret sharing with linear codes, LNCS 2731, Springer Verlag,2003, 11-25.
    [25]R. Cramer, V. Daza, I. Gracia, J.J. Urroz, G. Leander, J. Marti-Farre,C. Padro, On codes, matroids, and secure multiparty computation from linear secret-sharing schemes, IEEE Transactions on Information Theory,2008,54(6):2644-2657.
    [26]Z.H. Li, T. Xue, H. Lai, Secret sharing schemes from binary linear codes, Information Science,2010,180: 4412-4419.
    [27]C.C. Chang, C.W. Chan, Detecting dealer cheating in secret sharing systems, Proceedings of the 24th Annual International Computer Software and Applications Conference,2000,449-453.
    [28]C. Blundo, D.R. Stinson, Anonymous secret sharing schemes, Discrete Applied Mathematics,1997,77(1): 13-28.
    [29]C.C. Chang, H.C. Lee, A new generalized group-oriented cryptoscheme without trusted centers, IEEE Journal on Selected Areas in Communications,1993,11(5):725-729.
    [30]M. Tompa, H. Woll, How to share a secret with cheaters, J. Cryptology,1988,1(2):133-138.
    [31]T.Y. Lin, T.C. Wu, (t, n) threshold verifiable multi-secret sharing scheme based on factorization intractability and discrete logarithm modulo a composite problems, IEE Proc. Comput. Digit. Tech.1999, 146(5):264-268.
    [32]C. Padro, G.Saez, Detection of cheaters in vector space secret sharing sehemes, Designs, Codes and Cryptography,1999,16(1):75-85.
    [33]M. Carpentieri, S.A. De, U. Vaecaro, Size of shares and probability of cheating in threshold scheme, Proceedings of Eurocrypt'93, LNCS 765,1993,118-125.
    [34]E.F. Brickell, D.R. Stinson, The detection of cheaters in threshold schemes, SIAM. Disc. Math,1991,4(4): 502-510.
    [35]B. Chor, S. Goldwasser, S. Micali, B. Awerbuch, Verifiable secret sharing and achieving simultaneity in the presence of faults, Proceedings of the 26th IEEE Symposium on Foundations of Computer Science, IEEE,1985,383-395.
    [36]J.C. Benaloh, Secret sharing homomorphisms:keeping shares of a secret secret, Advances in Cryptology-Crypto'86, Springer-Verlag, Berlin,1986,251-260.
    [37]P. Feldman, A practical scheme for non-interactive verifiable secret sharing. Proc. of 28th IEEE Symposium on Foundations of Computer Sciences, IEEE,1987,427-437.
    [38]T.P. Pedersen, Non-interactive and information-theoretic secure verifiable secret sharing, Advances in Cryptology-CRYPTO'91, LNCS 576, Springer-Verlag,1992,129-140.
    [39]M. Stadler, Publicly verifiable secret sharing, Advances in Cryptology-EUROCRYPT'96, LNCS 1070, Springer-Verlag,1996,190-199.
    [40]B. Schoenmakers, A simple publicly verifiable secret sharing scheme and its application to electronic voting, Advances in Cryptology-CRYPTO'99, LNCS 1666, Springer-Verlag,1999,148-164.
    [41]刘佳,韩文报,一种安全的公开可验证门限多秘密共享方案,计算机工程,2009,35(1):24-26.
    [42]A.J. Peng. L. Wang, One publicly verifiable secret sharing scheme based on linear code. Proceedings of 2010 International Conference on Environmental Science and Information Application Technology,2010. 260-262.
    [43]Y.L. Tian, C.G. Peng, R.P. Zhang, Y.L. Chen, A practical publicly verifiable secret sharing scheme based on bilinear pairing, Proceedings of 2nd International Conference on Anti-counterfeiting, Security and Identification,2008,71-75.
    [44]石润华,黄刘生,一种公开的可验证秘密共享方案,计算机应用研究,2007,24(3):146-149.
    [45]W.A. Jackson, K.M. Martin, C.M. OKeefe, On sharing many secrets, Advances in Cryptology-ASIACRYPT'94, LNCS 917, Springer-Verlag,1995,42-54.
    [46]G.D. Crescenzo, Sharing one secret vs. sharing many secrets, Theoretical Computer Science,2003,295: 123-140.
    [47]G.J. Simmons, An introduction to shared secret and for shared control schemes and their application, Contemporary Cryptology:The Science of Information Integrity, IEEE Press,1992,441-497.
    [48]J. He, E. Dawson, Multistage secret sharing based on one-way function, Electronics Letters,1994,30(19): 1591-1592.
    [49]L. Harn, Comment:Multistage secret sharing based on one-way function, Electronics Letters,1995,31(4): 262.
    [50]Y. Wei, P.C. Zhong, G.H. Xiong, A multi-stage secret sharing scheme with general access structures, Proceedings of the 4th International Conference on Wireless Communications, Networking and Mobile Computing, IEEE,2008,1-4.
    [51]J. He, E. Dawson, Multisecret-sharing scheme based on one-way function, Electronics Letters,1995, 31(2):93-95.
    [52]C.C. Yang, T.Y. Chang, M.S. Hwang, A(t,n) multi-secret sharing scheme, Applied Mathematics and Computation,2004,151:483-490.
    [53]J. Shao, Z.F. Cao, A new efficient (t, n) verifiable multi-secret sharing(VMSS) based on YCH scheme, Applied Mathematics and Computation,2005,168:135-140.
    [54]J.J. Zhao, J.Z. Zhang, R. Zhao, A practical verifiable multi-secret sharing scheme, Computer Standards& Interfaces,2007,29:138-141.
    [55]M.H. Dehkordi, S. Mashhadi, An efficient threshold verifiable multi-secret sharing, Computer Standards & Interfaces,2008,30:187-190.
    [56]M.H. Dehkordi, S. Mashhadi, New efficient and practical verifiable multi-secret sharing schemes, Information Sciences,2008,178:2262-2274.
    [57]陈养奎,于佳,程相国等,基于齐次线性递归的可验证多秘密共享方案,北京大学学报(自然科学版),2010,46(5):709-714.
    [58]W.A. Jaekson, K.M. Martin, C.M.O'Keefe, Multi-secret threshold sehemes, Advances in Cryptology-Crypto'93, LNCS 773, Springer-Verlag.1994,126-135.
    [59]C. Blundo, A. D. Santis, G.D. Crescenzo, A.G. Gaggia, U. Vacearo, Multi-secret sharing schemes, Advances in Cryptology-Crypto'94, LNCS 839, Springer-Verlag,1995,150-163.
    [60]W.A. Jaekson, K.M. Martin, C.M.O'Keefe, A construction for multisecret threshold schemes, Designs, Codes and Cryptography,1996,9:287-303.
    [61]G.D. Creseenzo, Sharing one secret vs. sharing many secrets, Theoretical Computer Science,2003,295: 123-140.
    [62]K. Wang, X.K. Zou, Y. Sui, A multiple secret sharing scheme based on matrix projection, Proceedings of 33rd Annual IEEE International Computer Software and Applications Conference,2009,400-405.
    [63]F. Liu, D.M. Gao, Design and analysis of a new multi-secret sharing scheme, Proceedings of International Conference on Future Computer and Communication,2009,241-243.
    [64]L.J. Pang, Y.M. Wang, A new (t,n) multi-secret sharing scheme based on Shamir's secret sharing, Applied Mathematics and Computation,2005,167:840-848.
    [65]Z. Eslami, S.K. Rad, A new verifiable multi-secret sharing scheme based on bilinear maps. Wireless Personal Communications,2012,63(2):459-467.
    [66]庞辽军,秘密共享技术及其应用研究,西安电子科技大学博士学位论文,2006年4月.
    [67]E.F. Brickell, D.R. Stinson, Some improved bounds on the information rate of perfect secret sharing schemes, Advances in Cryptology-CRYPTO'90, LNCS 537,1991,242-252.
    [68]G.R. Blakley, C. Meadows, Security of ramp schemes, Advances in Cryptology-Crypto'84, LNCS 196, 1985,242-268.
    [69]B. Li, A strong ramp secret sharing scheme using matrix projection, Proceedings of the 2006 International Symposium on a World of Wireless, Mobile and Multimedia Networks,2006,33-37.
    [70]M. Iwamoto, H. Yamamoto, Strongly secure ramp secret sharing schemes for general access structures, Information Processing Letters,2006,97:52-57.
    [71]W. Ogata, K. Kurosawa, Some basic properties of general nonperfect secret sharing schemes, Journal of Universal Computer Science,1998,4(8):690-704.
    [72]A. Beutelspacher, How to say 'No', Advances in Cryptology-EUROCRYPT'89, Berlin, Springer-Verlag,1990,491-496.
    [73]O. Satoshi, K. Kaoru, Veto is impossible in secret sharing schemes, Information Processing Letters,1996, 58:293-295.
    [74]M. Naor, A. Shamir, Visual cryptography, Advances in Cryptology-EUROCRYPT'94, Springer-Verlag, 1995,1-12.
    [75]S. Droste, New results on visual cryptography, Advances in Cryptology-CRYPTO'96, LNCS 1109, Springer-Verlag,1996,401-415.
    [76]G. Ateniese, C. Blundo, A.D. Santis, D.R. Stinson, Visual cryptography for general access structures, Information and Computation,1996,129(2):86-106.
    [77]G. Ateniese, C. Blundo, A.D. Santis, D.R. Stinson, Extended capabilities for visual cryptography, Theoretical Computer Science,2001,250:143-161.
    [78]D.S. Wang, F. Yi, X. Li, On general construction for extended visual cryptography schemes, Pattern Recognition,2009,42(11):3071-3082.
    [79]S. Cimato, R.D. Prisco, A.D. Santis, Probabilistic visual cryptography schemes, The Computer Journal, 2006,49(1):1-10.
    [80]C.C. Chang, C.C. Lin, T.H.N. Le, H.B. Le, Sharing a verifiable secret image using two shadows, Pattern Recognition,2009,42:3097-3114.
    [81]R. Zhao, J.J. Zhao, F. Dai, F.Q. Zhao, A new image secret sharing scheme to identify cheaters, Computer Standards & Interfaces,2009,31:252-257.
    [82]M. Hillery, V. Buzek, A. Berthiaume, Quantum secret sharing, Physical Review A,1999,59:1829-1840.
    [83]G.P. Guo, G.C. Guo, Quantum secret sharing without entanglement, Physics Letters A,2003,310(4): 247-251.
    [84]Y.Q. Zhang, X.R. Jin, S. Zhang, Secret sharing of quantum information via entanglement swapping in cavity QED, Physics Letters A,2005,341:380-386.
    [85]Y.M. Li, K.S. Zhang, K.C. Peng, Multiparty secret sharing of quantum information based on entanglement swapping, Physics Letters A,2004,324:420-425.
    [86]D. Gottesman, On the theory of quantum secret sharing, Physical Review A,2000,61:042311.
    [87]Y. Desmedt, Y. Frankel, Threshold cryptosystem, Proc. of Cropto'89, LNCS 435, Springer-Verlag,1990, 307-315.
    [88]B. King, Some results in linear secret sharing, Ph.D. thesis, University of Wisconsin-Milwaukee,2001.
    [89]B. King, Randomness required for linear threshold sharing schemes defined over any finite abelian group, Proc. of ACISP'01, LNCS 2119, Springer-Verlag,2001,376-391.
    [90]R. Cramer, S. Fehr, Optimal black-box secret sharing over arbitrary abelian groups, Advances in Cryptography-Crypto'02, LNCS 2442,2002,272-287.
    [91]R. Cramer, S. Fehr, M. Stam, Black-box secret sharing from primitive sets in algebraic number fields, Advances in Cryptography-Crypto'05, LNCS 3621,2005,344-360.
    [92]刘木兰,张志芳,密钥共享体制和安全多方计算,北京:电子工业出版社,2008.
    [93]I. Ingemarsson, G.J. Simmons, A protocol to set up shared secret schemes without the assistance of a mutually trusted party, Advances in Cryptology-Eurocrypt'90, LNCS 473,1991,266-282.
    [94]谭晓青,王治国,基于Hermite插值多项式的可验证多秘密共享方案,数学杂志,2009,29(3):367-372.
    [95]K. Koyama, U. Maurer, T. Okamoto, S.A. Vanstone, New public-key scheme based on elliptic curves over the ring Zn, Advances in Cryptology-Crypto'91, LNCS 576, Springer-Verlag,1991,252-266.
    [96]张险峰,秦志光,刘锦德,椭圆曲线加密系统的性能分析,电子科技大学学报,2001,30(2):144-147.
    [97]T.P. Pedersen, A threshold cryptosystem without a trusted party, Advances in Cryptology-Eurocrypt'91, LNCS 547,1991,522-526.
    [98]L. HARN, C.L. LIN, Strong (n,t,n) verifiable secret sharing scheme, Information Science,2010, 180(16):3059-3064.
    [99]濮光宁,殷凤梅,侯整风,无可信中心的多秘密共享方案,重庆科技学院学报(自然科学版),2011,13(4):150-152.
    [100]何二庆,侯整风,朱晓玲,一种无可信中心动态秘密共享方案,计算机应用研究,2012,http://www.cnki.net/kcms/detail/51.1196.TP.20121010.1751.102.html
    [101]贾星星,对可验证秘密共享方案的研究,兰州大学博士学位论文,2010年4月.
    [102]K. Kaya, A.A. Selcuk, Secret sharing extensions based on the Chinese Remainder Theorem, ICAR Cryptology ePrint Archive, Report 2010/096 (2010), http://eprint.iacr.org/2010/096
    [103]B.H. Zhang, Y.S. Tang, Verifiable vector space secret sharing scheme without a dealer. Proceedings of 2011 International Conference on Computer Science and Service System, IEEE,2011,931-934.
    [104]张本慧,蒋伟,唐元生,无可信第三方的可验证多重密钥共享方案,扬州大学学报(自然科学版),2012,15(2):65-69.
    [105]谭晓青,高效的可验证多秘密共享方案,计算机工程与应用,2009,45(12):33-35.
    [106]X.Q. Tan, Z.G. Wang, A new(t,n) multi-secret sharing scheme, Proceedings of 2008 International Conference on Computer and Electrical Engineering, IEEE,2008,861-865.
    [107]赖红,李志慧,郭玉娟,改进的动态可验证的(t,n)门限秘密共享方案,计算机工程与应用,2011,47(18):106-108.
    [108]Q.H. Xiao, L.D. Ping, X.Z. Pan, Secure and verifiable vector space secret sharing scheme, Proceedings of The 8th International Conference on Computer Supported Cooperative Work in Design, IEEE,2003, 689-693.
    [109]辛利,蔡长安,基于向量空间上的公开可验证秘密共享方案,重庆工商大学学报(自然科学版),2010,27(6):597-599.
    [110]张福泰,郭西强,王育民,向量空间接入结构上的高效可验证秘密分享,计算机工程与应用,2002,3:60-62.
    [111]杨刚,李慧,向量空间上可公开验证的秘密共享,北京理工大学学报,2004,24(4):320-323.
    [112]Y.L. Zheng, Digital signcryption or how to achieve cost (signature & encryption)<< cost (signature)+ cost (encryption), Advances in Cryptology-CRYPTO'97, LNCS 1294, Springer,1997,165-179.
    [113]张本慧,陈文兵,唐元生,基于签密的可验证向量空间多秘密共享方案,合肥工业大学学报(自然科学版),2013,36(5):555-558.
    [114]A.W. Dent, Y.L. Zheng, Practical Signcryption, Berlin:Springer-Verlag,2010.
    [115]张福泰,师军,王育民,向量空间接入结构上信息论安全的可验证秘密分享,电子与信息学报,2004,26(8):1288-1293.
    [116]C.X. Xu, J.J. Li, D.S. Liu, Dynamic vector space secret sharing based on certificates, Wuhan University Journal of Natural Sciences,2006,11(5):1253-1256.
    [117]毕越,侯整风,一个基于向量空间秘密共享的新成员加入协议,计算机工程与应用,2011,47(16):74-76.
    [118]M.H. Dehkordi, S. Mashhadi, Verifiable secret sharing schemes based on non-homogeneous linear recursions and elliptic curves, Computer Communications,2008,31:1777-1784.
    [119]N.L. Biggs, Discrete mathematics, Revised ed., Oxford University Press, New York,1989.
    [120]庞辽军,柳毅,王育民,一个有效的(t,n)门限多重秘密共享体制,电子学报,2006,34(4):587-589.
    [121]H.X. Wang, D.C. Wong, On secret reconstruction in secret sharing schemes, IEEE Transactions on Information Theory,2008,54(1):6-13.
    [122]W. Ogata, K. Kurosawa, Some basic properties of general nonperfect secret sharing schemes, J. Universal Comput. Sci.,1998,4(8):690-704.
    [123]B.H. Zhang, E.L. Liu, J. Ding, Y.S. Tang, Novel certificate for authentication based on elliptic curve cryptography and vector space secret sharing, Journal of Convergence Information Technology,2012, 7(13):420-426.
    [124]S.N. Reihaneh, H. Wang, K. Lam, A new approach to robust threshold RSA signature schemes, ICISC 1999, LNCS 1787,184-196.
    [125]Q.H. Xiao, L.D. Ping, X.P. Chen, X.Z. Pan, Applying two channels to vector space secret sharing based multi-signature scheme, Journal of Zhejiang University SCIENCE,2005,6A(I):56-62.
    [126]B.Y. Kang, C. Boyd, E. Dawson, A novel nonrepudiable threshold multi-proxy multi-signature scheme with shared verification, Computers and Electrical Engineering,2009,35:9-17.
    [127]C.M. Li, T. Hwang, N.Y. Lee, Threshold-multisignature schemes where suspected forgery implies traceability of adversarial shareholders, Advances in Cryptology-Eurocrypt'94,1995,428-446.
    [128]M. Harkavy, H. Kikuchi, J.D. Tygra, Electronic auction with private bids, Proceedings of the 3rd USENIX Workshop on Electronic Commerce, Massachusetts, USA,1998,61-74.
    [129]M.K. Franklin, M.K. Reiter, The design and implementation of a secure auction service, IEEE Transactions on Software Engineering,1996,22(5):302-312.
    [130]张键红,伍前红,王育民,基于秘密分享的一种新的电子拍卖,西安电子科技大学学报,2003,30(5):659-662.
    [131]J. Benaloh, Secret sharing homomorphisms:keeping shares of a secret, Advances in Cryptology-CRYPTO'86, LNCS 263,1987,251-260.
    [132]R. Cramer, I. Damgard, U. Maurer, General secure multi-party computation from any linear secret-sharing scheme, Advances in Cryptology-EUROCRYPT'00, LNCS 1807,2000,316-334.
    [133]Z.F. Hou, J.H. Han, D.H. Hu, A new authentication scheme based on verifiable secret sharing, Proceedings of 2008 International Conference on Computer Science and Software Engineering, IEEE, 2008,1028-1030.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700