几种实用的多秘密共享方案的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
1979年Shamir和Blakley分别基于拉格朗日插值法和射影几何理论首次提出门限秘密共享方案,实现了对秘密的分散管理.此类共享方案的设计不仅可以防止因权力过分集中所致的职权被滥用,而且可以增加共享秘密的安全性和完整性.随后为解决在一组参与者中共享多个秘密的问题,多秘密共享方案被提出.在此基础上,许多学者对其进行研究,并取得了丰富的成果.随着信息的高度社会化、商业化,如何设计安全实用的多秘密共享方案便成为研究的焦点问题.
     本文首先对密码学的发展、密钥管理在密码系统中的地位、以及作为密钥管理重要手段之一的秘密共享体制进行研究,重点讨论了多秘密共享体制.发现现有的大多数多秘密共享方案没有考虑以下方面:(1)参与者的权重,即:对于不同的参与者,其进行密钥管理时拥有的地位、权力不同.(2)共享秘密的保密级别,即:对秘密进行等级划分,根据具体应用要求来重构秘密.(3)可验证性以及动态性,即:可以防止外部攻击和内部欺骗,支持参与者动态地加入或退出;另外,根据安全性要求定义的结构也可以动态更新.
     本文的主要研究成果如下:
     1.为解决实际应用中一些数据库系统对不同等级秘密数据的管理问题,基于椭圆曲线密码体制,提出一个多组织间的多级秘密共享方案.方案具有一般接入结构上秘密共享方案的优点和多级秘密共享方案中秘密按顺序恢复的特点.秘密份额由参与者自己选取并保存,这不仅可以减少秘密分发者的计算量,而且可以有效地防止秘密分发者进行欺诈.方案中的信息传递不需要安全信道,同时方案具有可验证性;
     2.为解决实际应用中对多组秘密的分类保管问题,在现有方案的基础上,结合多秘密共享的思想,提出一个动态门限多组秘密共享方案.多秘密分发者可根据所共享秘密的重要性,动态地调整恢复该组秘密时的门限值.方案中构造的多项式次数较低,而且无需专门的验证协议便可防止参与者欺诈.因此方案的计算复杂度较低,执行效率较高;
     3.为解决实际应用中同时涉及参与者权重和数据保密级别两方面的问题,基于中国剩余定理,提出一个参与者有权重的多等级秘密共享方案.方案在考虑参与者权重的情况下,利用多秘密共享的思想,通过一次共享过程便可并行恢复多个不同等级的秘密.在方案的执行过程中,权重达到一定门限值的参与者集合,可以恢复相应等级及其以下等级的所有秘密.另外,方案可根据实际需要动态地调整要共享的秘密,并且在分发阶段无需重新选择多项式;
     4.为解决实际应用中同时考虑参与者权重和攻击结构两方面的问题,基于中国剩余定理,提出一个攻击结构上的参与者有权重的秘密共享方案.方案具有秘密可重构性和完善保密性,可以有效地防止外部攻击和内部欺骗.所有信息可以明文形式进行传送,不需要安全信道.方案允许参与者动态地加入或退出,攻击结构和共享秘密可以动态更新,并且各参与者的秘密份额可以重复使用.
In 1979, Shamir and Blakley proposed the threshold secret sharing scheme, which can realize the decentralized management of the sharing secret. The design of this sharing scheme can not only prevent the abuse of power, but also increase the security of the sharing secret. To solve the problem of sharing multiple secrets among many participants, the multi-secret sharing scheme was proposed. After that, many scholars did research on multi-secret sharing, which has achieved fruitful results. With the high socialization and commercialization of the information, how to design a safe and practical multi-secret sharing scheme is becoming the focus of research.
     This article firstly does research on the development of cryptography, the status of key management in the cryptographic system, and the secret sharing scheme which is one of the important means of key management. Then especially discusses the multi-secret sharing scheme, and discovers that the existing multi-secret sharing schemes have not considered the following aspects:(1) participant's weight:the position and power of different people in key management are different. (2) sharing secret's security level:according to the security level to classify the secrets, then based on specific application requirement to reconstruct the sharing secrets. (3) verification and dynamism:the scheme can prevent the external attacks and internal fraud, and allow the participants to be added or deleted dynamically. Moreover, the structure can be updated dynamically according to the security requirement.
     The main results are as follows:
     1. To solve the management problem of different-level secrets in some database system, based on the elliptic curve cryptosystem, a multi-stage secret sharing scheme among multiple organizations is proposed, which owns the advantage of a secret sharing scheme on access structure and the feature that the sharing secret can be restored in order in a multi-stage secret sharing scheme. Secret shadow is selected by the participant himself, which can not only reduce the dealer's computation cost, but also efficiently prevent the dealer providing the wrong information. In this scheme, any information can be communicated without a secure channel. Moreover, the scheme has the characteristic of verifiability.
     2. To solve the management problem of multiple secrets in practical application, based on the existing schemes and combined with the idea of multi-secret sharing scheme, a dynamic multi-group secret sharing scheme is proposed. The dealer could adjust the threshold value depending on the sharing secret's secure level. The degree of the polynomial is low. The proposed scheme can prevent the participant from cheating without special verification algorithm. Therefore, the computational complexity of this scheme is lower and the efficiency is higher.
     3. To solve the problems in practical application involving both weighted participants and date's security level, based on Chinese remainder theorem, a hierarchical secret sharing scheme among weighted participants is proposed. The proposed scheme takes participants' weight into consideration and recovers many different-level secrets in one time by using the idea of multi-secret sharing. In the implementation phase, the participant set whose weight reaches a certain threshold value can restore the secrets of the corresponding rank and the following rank. Moreover, it needs not to choose a new polynomial in the distribution phase. The scheme can adjust the sharing secret according to the practical requirement.
     4. To solve the problems in practical application involving both weighted participants and adversary structure, based on Chinese remainder theorem, a secret sharing scheme constructed on adversary structure is proposed. The scheme has both reconstruction property and confidentiality property, which can efficiently prevent attacking from external attackers and cheating from internal fraud. Any information can be delivered in the form of plaintext, so the secure channel is unnecessary. The scheme allows participants to be added or deleted dynamically; the secret and adversary structure can be renewed without renewing the secret share of every participant.
引文
[1]张福泰,李继国,王晓明等.密码学教程[M].武汉:武汉大学出版社,2006.
    [2]胡向东,魏琴芳.应用密码学教程[M].北京:电子工业出版社,2005.
    [3]Shannon C E. Communication of secrecy system [J]. Bell Systems Technical Journal,1949,28(4):656-711.
    [4]Diffie W, Hellman M E. New directions in cryptography [J]. IEEE Transactions on Information Theory,1976,22(6):644-654.
    [5]Rivest R L, Shamir A, Adleman L. A Method for Obtaining Digital Signatures and Public Key Cryptosystem[J]. Communication of the ACM,1978,21(2):120-126.
    [6]Stinson D R.冯登国译.密码学理论与实践[M].第二版.北京:电子工业出版社,2003.
    [7]Bennett C H, Brassard G. "Quantum cryptography:public-key distribution and cointossing'"[C]//Proceeding of International Conference on Computers, Systems and Signal processing, IEEE,1984:175-179.
    [8]曾贵华.量子密码学[M].北京:科学出版社,2006.
    [9]Shamir A. Indentity-based cryptosystems and signature schemes[C]//Proceeding of CRYPTO'84, Lecture Notes in Computer Science, vol.196, Springer-Verlag,1984: 47-53.
    [10]中国密码学会.中国密码学发展报告2008[M].北京:电子工业出版社,2009.
    [11]Shamir A. How to share a secret[J]. Communications of the ACM,1979,22(11): 612-613.
    [12]Blakley G. Safeguarding cryptographic key[C]//Proceeding of AFIPS'79 National Computer Conference, New York,1979:313-317.
    [13]Asmuth C, Bloom J. A Modular Approach to Key Safeguarding[J]. IEEE Transaction on Information Theory,1983,29(2):208-210.
    [14]Karnin E, Greene J, Hellman M. On secret sharing systems [J]. IEEE Transaction on Information Theory,1983,29(1):35-41.
    [15]Ito M, Saito A, Nishizeki T. Secret sharing scheme realizing general access structure[C]//Proceeding of GLOBECOM'87, Tokyo Japan,1987:99-102.
    [16]Benaloh J, Leichter J. Generalized secret sharing and monotone functions[C]// Proceeding of CRYPTO'88, Berlin:Springer-Verlag,1990:27-35.
    [17]Feldman P. A practical scheme for non-interactive verifiable secret sharing[C]// Proceeding of 28th IEEE symposium on Foundations of Computer Science,1987: 427-437.
    [18]Pedersen T. Non-interactive and information-theoretic secure verifiable secret sharing[C]//CRYPTO'91,1991:129-139.
    [19]Hwang R J, Chang C C. An on line secret sharing scheme for multi-secret[J]. Computer Commucations,1998,21(13):1170-1176.
    [20]张福泰,张方国,王育明.一个安全、高效的广义可验证秘密分享协议[J].软件学报,2002,31(7):1187-1192.
    [21]Stadler M. Publicly verifiable secret sharing[C]//EUROCRYPT'96, Berlin: Springer-Verlag,1996:190-199.
    [22]张福泰,姬东耀,王育明.一个基于离散对数的可公开验证的秘密分享方案[J].西安电子科技大学学报,2002,29(1):6-9.
    [23]费如纯,王丽娜.基于RSA和单向函数防欺诈的秘密共享体制[J].软件学报,2003,14(1):146-150.
    [24]Grescenzo G D. Sharing one secret vs. sharing many secrets[J]. Theoretical Computer Science,2003,295(1-3):123-140.
    [25]Harn L, Lin H Y, Yang S. Threshold cryptosystem with multiple secret sharing polices[J]. IEE Proceedings Computers and Digital Techniques,1994,141(2): 142-144.
    [26]He J, Dawson E. Multistage secret sharing based on one-way function[J]. Electronics Letters,1994,30(19):1591-1592.
    [27]Chen L, Gollmann D, Mitchell C. Secret sharing with reusable polynomials[C]// Proceedings of ACIPS'97,1997:183-193.
    [28]Chien H Y, Jan J K, Tseng Y M. A practical (t,n) Multi-secret sharing scheme[J]. IEICE Transactions on Fundamentals,2000, E83-A(12):2762-2765.
    [29]Yang Chouchen, Chang Tingyi, Hwang Minshiang. A (t,n) Multi-secret sharing scheme [J]. Applied Mathematics and Computation,2004,151 (2):483-490.
    [30]Pang L J, Wang Y M. A new (t,n) multi-secret sharing scheme based on Shamir's secret sharing[J]. Applied Mathematics and Computation,2005,167(2):840-848.
    [31]庞辽军,柳毅,王育明.一个有效的(t,n)门限多重秘密共享体制[J].电子学报,2006,34(4):587-589.
    [32]Harn L. Efficient sharing (broadcasting) of multiple secrets[J]. IEE Proceedings Computers and Digital Techniques,1995,142(3):237-240.
    [33]Wei Y, Zhong P C, Xiong G H. A multi-stage secret sharing scheme with general access structures[J]. IEEE,2008.
    [34]Zhao J J, Zhang J Z, Zhao R. A practical verifiable multi-secret sharing scheme[J]. Computer Standards & Interfaces,2007,29(1):138-141.
    [35]庞辽军,李慧贤,王育民.动态门限多重秘密共享方案[J].计算机工程,2008,34(15):164-165.
    [36]Wang Mingsheng, Liu Zhuojun, Zhang Yanshuo. Secret sharing among weighted participants[J]. Journal of Beijing Electronic Science and Technology Institute, 2005,13(2):1-8.
    [37]李滨.基于特殊访问权限的差分秘密共享方案[J].四川大学学报(自然科学版),2006,43(1):78-83.
    [38]张艳硕,刘卓军,杜耀刚.特殊权限下权重不同参与者的广义门限方案[J].计算机工程与应用,2007,43(17):15-17.
    [39]张艳硕,刘卓军.参与者有权重的动态多重秘密广义门限方案[J].北京邮电大学学报,2008,31(1):130-134.
    [40]Tamir Tassa. Hierarchical Threshold Secret sharing[J]. Journal of cryptology.2007, 20(2):237-264.
    [41]毛颖颖,毛明,张艳硕.可验证的多等级多秘密共享方案[J].计算机应用,2009,29(1):172-174.
    [42]毛颖颖,毛明,李冬冬.安全的多等级门限秘密共享[J].计算机工程与应用,2009,45(32):90-92.
    [43]Guo Yuanbo, Ma Jianfeng. Practical secret sharing scheme realized generalized adversary structure[J]. Journal of Computer Science and Technology,2004,19(4): 564-569.
    [44]郭渊博,马建峰,王亚弟.一种基于图的攻击结构的高效秘密共享方案[J].计算机研究与发展,2005,42(5):877-882.
    [45]许静芳,马晓普,崔国华等.用图实现的通用攻击结构的高效秘密共享方案[J].华中科技大学学报(自然科学版),2010,38(1):43-46.
    [46]Qin Huawang, Dai Yuewei, Wang Zhiquan. A secret sharing scheme based on (t, n) threshold and adversary structure[J]. International Journal of Information Security. 2009,8(5):379-385.
    [47]Camenish J, Stadler M. Efficient group signature schemes for large groups[C]// Proceeding of CRYPTO'97, Berlin, Springer-Verlag,1997:410-424.
    [48]Desmedt Y, Frankel Y. Threshold cryptography[C]//Proceeding of CRYPTO'89, 1990:307-315.
    [49]陈恭亮.信息安全数学基础[M].北京:清华大学出版社,2004.
    [50]KoblitzN. Elliptic curve cryptosystem[J]. Mathematics of Computation,1987,48: 203-209.
    [51]Miller V. Uses of elliptic curves in cryptography[C]//Proceeding of CRYPTO'85, Berlin, Springer-Verlag,1986:417-426.
    [52]申一頔,刘焕平.可选子密钥的秘密共享方案[J].哈尔滨师范大学自然科学学报,2006,22(1):54-57.
    [53]汪彩梅,李正茂.椭圆曲线上可选子密钥的秘密共享方案[J].计算机工程与科学,2009,31(9):23-24.
    [54]乔晓林,张建中.一种动态门限多组秘密共享方案[J].计算机工程,2010,36(22):143-144.
    [55]乔晓林,张建中.参与者有权重的多等级秘密共享方案[J].计算机工程,2011,37(9):176-177,180.
    [56]乔晓林,张建中,李瑞.攻击结构上的参与者有权重的秘密共享方案[J].计算机工程与应用,2011,47(7):82-84.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700