秘密共享方案及其在数字签名中的应用
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
秘密共享是密码协议的重要组成部分,自从1979年Shamir和Blakley提出(t , n )门限秘密共享的概念后,学者们进行了深入的研究。代理签名是指原始签名者把自己的签名权授予代理签名者,代理签名者代表原始签名者行使原始签名者的签名权,当验证者验证代理签名时,既能验证这个签名的有效性,也能确信这个签名是原始签名者认可的签名。
     本文将秘密共享和代理签名作为研究重点,取得了以下成果。
     1.新的基于离散对数的可验证多秘密共享方案。针对YCH方案的不足,基于离散对数的难解性提出一种可验证门限多秘密共享方案,该方案具有如下性质:(1)方案可以防止欺诈,无论其为分发者还是参与者;(2)秘密分发时不需要维护安全信道,这一性质使得方案在不可能存在安全信道的系统(如现有的网络硬盘系统)中得到应用;(3)只需构造一个Lagrange插值多项式就可并行恢复多个秘密,解决了YCH方案的不足;
     2.新的可交换的秘密共享方案。为了解决子秘密可以在公开信道中传输的问题,利用模指数函数的可交换性提出了一种新的秘密共享方案。方案的安全性基于离散对数问题的难解性。新方案在秘密恢复阶段并不需要参与者同时在场,子秘密的传输也无需安全信道;
     3.有前向安全性质的代理签名方案。针对WCF方案的缺陷,提出了一个改进的前向安全的代理签名方案,使得代理签名者的签名密钥具有真正意义上的前向安全性.在强RSA假定、计算式Diffie-Hellman问题及有限域上离散对数问题难解的假设下,该方案具有良好的安全性;将前向安全的思想与代理多重数字签名结合,提出了一个前向安全的代理多重签名方案,该方案不仅满足一般代理多重签名方案的性质,而且具有前向安全性。
The secret sharing is an important part of the cryptography protocol.In 1979,Shamir and Blakley first developed the concepts of the (t , n )threshold secret sharing (SS) scheme.Proxy signatures are signature schemes in which an original signer delegates her signing capability to a proxy signer, and then the proxy signer creates a proxy signature on behalf of the original signer. When a receiver verifies a proxy signature, he can verify both the signature itself and original signer's agreement together.
     we choose the secret sharing and proxy signature as our priority research areas. The main contributions of this paper are as follows:
     1. A new verifiable multi-secret sharing scheme based on the discrete logarithm. To overcome the drawbacks of YCH scheme, we proposed a verifiable threshold secret sharing scheme based on the discrete logarithm. The new scheme has the following properties: (1) the scheme can resist to the cheating, no matter to the dealer or to the participants; (2) the scheme does not need a security channel, this property ensure that our scheme can be used in the system (eg. Current network disk) where security channel is not existed; (3) we just need construct a Lagrange interpolation polynomials to recover several secrets synchronously, this improvement solves the drawbacks of YCH scheme.
     2. A novel exchangeable secret sharing scheme. To solve the problem that sub-secret can be distributed on the open channel, we design a new secret sharing scheme based on the exchangeability of modular exponentiation function. The security of this scheme is based on the intractability discrete logarithm problem. When recovering the secret, the system does not need all the participants being on line At the same time, the sub-secret does not need security channel to distribute.
     3. A proxy signature scheme with forward secrecy property. Aiming at the flaws in WCF scheme, an improved forward secure proxy signature scheme was proposed. The new scheme proposed an evolution on proxy signer’s key, under the strong RSA assumption and Diffie-Hellman problem, the new scheme was truly forward secure. A forward-secure proxy multi-signature scheme was proposed on the basis of the forward-security and proxy multi-signature schemes. The new scheme satisfies securities of general proxy multi-signature schemes and forward-security.
引文
[1]蔡吉人,范兴元主编.网络与信息安全[C].武汉:武汉大学出版社, 2000: 4-6
    [2]王育民,何大可.保密学-基础与应用[M].西安:西安电子科技大学出版社, 1990 :
    [3]王育民,刘建伟.通信网的安全-理论与技术[M].西安:西安电子科技大学出版社, 1999:
    [4] Menezes, P. Oorschot, S. Vanstone. The Handbook of Applied Cryptography [M]. New York: CRC Press, 1996:
    [5] W. Stalling. Cryptography and Network Security [M]. Prentice Hall: New Jersey, 1998:
    [6] R. Ahlswede, I. Csiszar. Common randomness in information theory and cryptography I secret sharing [J]. IEEE Transactions on Information Theory, 1993, 39(): 1121-1132
    [7] A Shamir. How to share a secret [J]. Communications of the ACM, 1979, 22 (11): 612-613
    [8] G Blakley. Safeguarding cryptographic keys [C]. Proceedings of the National Conference AFIPS Press, 1979,(): 313-317
    [9] C Asmuth, J Bloom. A modular approach to key safe guarding [J]. IEEE transactions on information theory, 1983, 29(2): 208-210
    [10] E D Karnin, J W Green, M E Hellman. On sharing secret systems [J]. IEEE transactions on information theory, 1983, 29(1): 35-41
    [11] P Feldman. A practical scheme for non-interaction verifiable secret sharing [C]. Proceedings of 28th IEEE symposium on Foundations of Computer Science, 1987, ():427-437
    [12] R Genaro, S Micali. Verifiable secret sharing as secure computation [C]. EUROCRYPT’95, 1995, (): 168-182
    [13] T Rabin, M Benor. Verifiable secret sharing and multi-party protocols with honest majority [C]. ACM STOC’89, 1989, ():73-85
    [14] E Fujisaki, T Okamoto. A practical and provably secure scheme for publicly verifiable secret sharing and its applications[C]. EUROCRYPT’98, 1998, ():32-47
    [15] B A Schoenmakers. Simple publicly verifiable secret sharing scheme and itsapplication to electronic voting[C]. CRYPTO’99, 1999, ():148-164
    [16] M Ito, A Saito, T Nishizeki. Secret sharing scheme realizing general access structure [J]. Proceedings of IEEE Global Telecommunications Conference, Globecom’87, 1987, ():99-102
    [17] L Harn. Efficient sharing of multiple secrets [J]. IEE Proc. Comput. Digit. Tech, 1995, 142(3): 237-268
    [18] T Y Lin, T C Wu. (t ,n)threshold verifiable multisecret sharing scheme based on the factorization and the discrete logarithm modulo a composite problems[J]. IEE Proc. Comput. Digit. Tech, 1999, 146(5): 264-268
    [19] H Y Chien, J K Jan, Y M Tseng. Practical (t ,n)multi-secret sharing scheme [J]. IEICE Trans. Fundamentals E83-A, 2000, (12): 2762-2765
    [20]张建中,肖国镇.可防止欺诈的动态秘密分享方案[J].通信学报, 2000, 21(5): 81-83
    [21]张福泰,王育民.具有传递性质的接入结构上的秘密分享方案的构造[J].电子学报, 2001, 29(11): 1582-1584
    [22] J Benaloh, J Leichter. Generalized secret sharing and monotone functions [J]. EUROCRYPT’90, 1990, ():27-35
    [23] B Chor, S Goldwaser, S Micali, B Awerbuch. Verifiable secret sharing and achieving simultaneity in the presence of faults [C]. Proceedings of 26th IEEE Symposium on Foundations of Computer Science, 1985, ():383-395
    [24] M Stadler. Publicly verifiable secret sharing [C]. EUROCRYPTO’96, 1996, (): 190-199
    [25] R Ostovsky, M Yung. How to withstand mobile virus attack[J]. Proc. of the 10th ACM Symp, 1991, (): 51-61
    [26] M Mambo, K Usuda, E Okamoto. Proxy Signatures for Delegating Signing Operation [C]. Proceeding of the 3th ACM Conference on Computer and Communications Security, 1996, (): 48-57
    [27] M Mambo, K Usuda, E Okamoto. Proxy Signatures Delegation of the Power to Sign Messages [J]. IEICE Transactions on Fundamentals, 1996, E79-A(9): 1338- 1354
    [28]吉文峰,吴秀贤,金贤珠等.移动通信环境下适用于电子商务的Proxy- Signcryption方式[J].信息安全与通信保密, 2002, (4): 42-46
    [29] K Sako. Universally Verifiable Auction Protocol Which Hides Losing Bids[C]. Proceeding of Public Key Cryptography’00, 2000, (): 35-39
    [30] H Kim, J Baek, B Lee, K Kim. Secret Computation with Secrets for MobileAgent Using one-time Proxy Signature[C]. Cryptography and Information Security, 2001, (13): 845-850
    [31] B Neuman. Proxy Based Authorization and Accounting for Distributed Systems [C]. Proceeding of the 13th International Conference on Distributed Computing Systems, 1993, (): 283-291
    [32] T Okamoto, M Tade, E Okamoto. Extended Proxy Signatures for Smart Cards[C]. Advances in Cryptology-Asiacrypt'99, 1999, 1729 (): 17-29
    [33] H Park, L Lee. A Digital Nominative Proxy Signature Scheme for Mobile Communication[C]. Advances in Cryptology-Asiacrypt'01, 2001, 2229 (): 451-455
    [34] K Zhang. Threshold Proxy Signature Schemes[C]. Information Security Workshop, 1997, (): 191-197
    [35] H Sun, N Lee, T Hwang. Threshold Proxy Signatures [J]. Proceeding of Computers and Digital Techniques, 1999, 146(5): 259-263
    [36] S Kim, S Park, D Won. Proxy Signatures [C]. Proceeding of International Conference on Information and Communications Security, 1997, (): 223-232
    [37]李继国,曹珍富,一个改进的门限代理签名方案[J].计算机研究与发展, 2002, 39(11): 1513-1518
    [38] H Sun. An Efficient Nonrepudiable Threshold Proxy Signature Scheme with Known Signers [J]. Computer Communications, 1999, 22(8): 717-722
    [39] M Hwang, I Lin, E Lu. A Secure Nonrepudiable Threshold Proxy Signature Scheme with Known Signers [J]. International Journal of Information, 2000, 11(2): 1-8
    [40]谭作文,刘卓军,唐春明.基于离散对数的代理盲签名[J].软件学报, 2003, 14(11): 1931-1935
    [41] S Lal, A Awasthi. Proxy Blind Signature Scheme [J]. Journal of Information Science and Engineering, 2003, (): 43-49
    [42] L Yi, G. Bai, G. Xiao. Proxy Multi-Signature Scheme-A New Type of Proxy Signature Scheme [J]. Electronic Letters, 2000, 36(6): 527-528
    [43]祁明, L Harn.基于离散对数的若干新型代理签名方案[J].电子学报, 2000, 28(11): 114-115
    [44]王晓明,符方伟.一种代理多重数字签名方案的安全性分析[J].通信学报, 2002, 23(4): 98-102
    [45]纪家慧,李大兴,王明强.来自双线性配对的新的代理多签名、多代理签名和多代理多签名体制[J].计算机学报, 2004, 27(10): 1429-1435
    [46] H Sun, B Chen. Time-Stamped Proxy Signatures with Traceable Receivers [C]. Proceeding of the 9th National Conference on Information Security, 1999, ():247-253
    [47] H Sun. Design of Time-Stamped Proxy Signatures with Traceable Receivers [J]. Proceeding of Computers and Digital Techniques, 2000, 147(6): 462-466
    [48] M Orschot, V Vanttone. Handbook of Applied Cryptography [M]. CRC Press, 1997, ():
    [49] C Gamage, J Leiwo, Y Zheng. An Efficient Scheme for Secure Message Transmission Using Proxy-Signcryption [C]. Proceeding of the 20th Australian Computer Science, 1999, ():225-229
    [50]柯召,孙琦.数论讲义[M].高等教育出版社, 2001, ():
    [51] B Schmeier. Applied Cryptography Second Edition: Protocols, Algorithms and Source Code in C [M]. John Wiley & Sons, 1996, ():
    [52] W Diffie, M E Hellman. New directions in cryptography [J]. IEEE Transactions on Information Theory, 1976, 22(6): 644-654
    [53] R L Rivest, A Shamir, L Adleman. A method for obtaining digital signatures and public key[J]. Cryptosystems Communications of the ACM, 1978, 21(2): 120- 126
    [54] T ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms[J]. IEEE Transactions on Information Theory, 1985, 31(): 469-472
    [55] F Fabrega, J C Herzog, J Guttman. Strand Spaces: Proving Security Protocols Correct[J]. Journal of Computer Security, 1999, 7(): 191-230
    [56] E Dawson, D Donovan. The breadth of Shamir's secret sharing scheme [J]. Computer & Security, 1995, 13(): 69-78
    [57] R J HWANG, C C CHANG. An on-line secret sharing scheme for multi-secrets [J]. Computer Communications, 1998, 21(13): 1170-1176
    [58]庞辽军,王育民.基于LUC密码体制的(t , n)门限秘密共享方案[J].西安电子科技大学学报自然科学版, 2005, 32(6): 927-930
    [59] H. Chien, J. Tseng. A practical (t , n )multi-secret sharing scheme [J]. IEICE Transactions on Fundamentals, 2000, E83-A(12): 2762-2765
    [60] J. He, E. Dawson. Multistage secret sharing based on one-way function [J]. Electron. Lett, 1994, 30(19): 1591-1592
    [61] J. He, E. Dawson. Multisecret sharing based on one-way function [J]. Electron. Lett, 1995, 31(2): 93-95
    [62] W. Jackson, K. Matin, C. O'Keefe. On sharing many secrets [C]. AsiaCrypto'94, 1994, (): 42-45
    [63] Y. Lin, T. Wu. (t , n )Threshold Verifiable multi secret sharing scheme based on factorization intractability and discrete logarithm modulo a composite problems [J]. IEE-Proceedings Computer & Digital Techniques, 1999, 146(5): 264-268
    [64] Yang, T. Chang, M. . Hwang. A (t , n )multi-secret sharing scheme [J]. Appl. Math. Comput, 2004, 151(): 483-490
    [65] Menezes, P. Oorschot, S. Vanstone. Handbook of Applied Cryptography [M]. CRC Press, 1997, ():
    [66] R. Agrawal, A. Evfimievski and R. Srikant. Information sharing across private databases [C]. International Conference on Management of Data ACM Press, 2003, ():
    [67] Clifton, M. Kantarcioglu, J. Vaidya, X. Lin and M. Zhu. Tools for privacy pre-serving distributed data mining [J] . SIGKDD Explorations, 2003, 4(2): 1-7
    [68] Weis. New Foundations for Efficient Authentication, Commutative Crypto- graphy, and Private Disjointness Testing, MIT PhD Dissertation, 2006, ():
    [69] R Anderson. Two Remarks On Public Key Cryptology[C]. Proceeding of the 4th ACM Conference on Computer and Communication Security, 1997, (): 1-7
    [70] M Bellare, K Miner. A Forward-Secure Digital Signature Scheme[C]. Advances in Cryptology-Crypto'99, 1999, ():431-448
    [71] M Abdalla, L Reyzin. A New Forward-Secure Digital Signature Scheme[C]. Advances in Cryptology-Asiacrypt'00, 2000, ():116-129
    [72] L Guillou, J Quisquater. A“Paradoxical”Identity-Based Signature Scheme Resulting from Zero-Knowledge[C]. Advances in Cryptology-Crypto'88, 1988, 403, (): 216-231
    [73] G Itkins, L Reyzin. Forward-Secure Signatures with Optimal Signing and Verifing [C]. Advances in Cryptology-Crypto'01, 2001, ():332-354
    [74]王天银,张建中.一个新的前向安全的代理数字签名方案[J].计算机工程与应用, 2005, (25): 133-135
    [75]王晓明,陈火炎,符方伟.前向安全的代理签名方案[J].通信学报, 2005, 26(11): 38-42
    [76]秦波,王尚平,王晓峰.一种新的前向安全可证实数字签名方案[J].计算机研究与发展, 2003, 40(7): 1016-1019

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700