用户名: 密码: 验证码:
可验证匿名秘密共享及带权动态秘密共享的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
所谓秘密共享,就是将秘密信息分割成多个子秘密分发给团体中的成员,当且仅当特定的多个成员合作时才能恢复出原来的秘密信息,而在其他情况下,和秘密相关的任何信息都不会被泄露。
     秘密共享是保障信息安全的一种重要的技术手段,可以看做是一种将信息按照一定规则分割保存的方法。秘密共享可以不通过加密解密技术就可以保证信息的安全,因此效率很高,有着重要的研究价值。秘密共享在现实生活中有着广泛的应用,比如银行保险库的密码保管,导弹的发射,重要会议的密钥分配管理,电子拍卖等等。随着秘密共享研究的不断深入,应用环境的不同,出现了多个秘密共享的分支,最早出现的是可验证秘密共享方案,他是用来解决在秘密分发过程中,分发者与参与方之间,各参与方之间的欺诈问题的。随后为了防止在长周期的秘密共享中,份额固定不变会降低方案的安全性能,动态秘密共享就出现了。之后又出现了匿名秘密共享,参与者带权重的秘密共享等等。这些方案在不同的环境下针对特定问题有着高效的解决方案,但同时也存在着一定的局限性,因此许多学者在随后的研究中注重了分支间的相互综合应用,提出了许多跨分支的秘密共享方案,许多高效实用的方案就此不断的涌现了出来。
     本文主要研究了秘密共享中的匿名秘密共享分支以及带权重的动态秘密共享分支,同时结合了可验证性以及动态性,提出了可验证的匿名秘密共享方案和参与者带权重的动态秘密共享方案方案。本文的主要工作如下:
     首先,基于BP人工神经网络,运用离散对数难解性问题和椭圆曲线加密方法,提出了一个可验证的匿名秘密共享方案。方案是理想的(t,n)门限方案,可以在参与方身份完全匿名的情况下恢复出共享的秘密,需要更少的存储空间,并且参数t不存在界限。此外,在该方案中,参与方的秘密份额可以由参与方自己选取,参与方与分发者之前的通信并不需要安全信道。在恢复秘密时,参与方还可以验证其他参与方秘密份额的正确性以及所恢复出的秘密的正确性。
     其次,针对已有秘密共享方案中参与方权重固定不变,不能满足实际应用的问题,基于信任评估模型,提出一种参与方权重动态变化的秘密共享方案。方案根据参与方的不同行为利用信任评估模型对其子秘密数量进行调整,动态改变其秘密分享职能。在删除不诚实成员的情况下,可以加入新的成员。与此同时,该方案还能够在不改变参与方共享秘密的条件下,先验式更新参与方所拥有的秘密份额。
A secret sharing scheme is a method of sharing a secret among a set of participants such that only qualified subsets of participants can reconstruct the secret whereas any other subsets not belonging to qualified subsets cannot learn anything about the secret.
     Secret Sharing is an important technical method to guarantee information security and can be seen as a kind of method to divide information into secret shadows according certain rules. Secret sharing can ensure information security without encryption phase and decryption phase, so it has high efficientcy and important research value. Secret sharing is widely used in real life, such as bank insurance library password custody, the missile launch, important meeting key distribution management, electronic auction, and so on. Along with deep research and different application environment of secret sharing, many secret sharing branchs are proposed. In order to sovle the cheating problem between dealer and participants or participants between each other, the first verified secret sharing scheme was proposed. When the secret sharing phase is long, if secret shadow doesn't change, the scheme's security performance is low, so, dynamic secret sharing scheme is appeared. Then anonymous secret sharing scheme and weighted secret sharing scheme were proposed by many scholars. These schemes have efficient solutions in different circumstances against specific problems, but these schemes also have some limits. So many scholars comprehensive application of different secret branchs and provide more efficient practical secret sharing schemes.
     This paper mainly studies problems of anonymous secret sharing scheme and weighted secret sharing scheme, proposed a verifiable anonymous secret sharing scheme and a weighted dynamic secret sharing scheme which we combined verifiable property and dynamic property.The main work of this article is as follows:
     First, based on BP artificial neural network, we proposed a verifiable anonymous secret sharing scheme by using discrete logarithm difficult problem solution and Elliptic curve encryption method. The scheme can ensure that the shareholders' identities are completely anonymous when the secret is recovered. Unlike previous schemes, our scheme is an ideal (t,n) threshold scheme which parameter t doesn't have lower bounds and need less storage space. Furthermore, the shares can be chosen by shareholders and the communication between dealer and participants doesn't need secure channel. In addition, the participants can verify the correctness of their shares and the secret S.
     Second, based on trust evaluation, we proposed a weighted secret sharing scheme which the participants'weight can dynamic change. It can overcome the drawback of previous secret sharing schemes which participants'weights are fixed and can't meet the actual application. In the scheme, the participants'secret shadows are assigned from their different behavior and this will dynamically change their function in secret sharing phase. When corrupted members are deleted, new members are able to be enrolled. Meanwhile, the participants'secret shadows can be renewed without changing the secret. Analysis result shows that the scheme is a secure secret sharing scheme which the participants'weight and secret shadow can dynamically change.
引文
[1]Shamir. How to Share a Secret[J]. Communication of the ACM,1979,22(11):612-613.
    [2]李慧贤.多秘密共享理论及其应用研究[D].辽宁(大连市):大连理工大学,2006.
    [3]王家玲.(k,n)门限秘密共享方案的研究及其应用[D].江苏(苏州市):苏州大学,2009.
    [4]王永.可验证多秘密共享的研究及应用[D].江苏(苏州市):苏州大学,2010.
    [5]G.Blakley. Safeguarding Cryptographic Keys[C]. Proceedings of National Computer Conference, Montvale:NCC,1979:242-268.
    [6]E.D.Karnin, J.W.Greene, M.E.Hellman. On Sharing Secret Sharing Systems[C]. IEEE Transactions on Information Theory,1983,29:35-41.
    [7]J.Benaloh, J.Lenchter. Generalized Secret Sharing and Montone Functions[C], Advances in Cryptology CRYPTO'88,1990,27-35.
    [8]C.Asmuth, J.Bloom. A Modular Approach to Key Safeguarding[J]. IEEE Tranactions on Information Theory,1983,29:208-209.
    [9]B.Chor, S.Goldwasser, S.Micali, et al. Verifiable Secret Sharing and Achieving Simultaneity in the Presence of Faults[C].26th IEEE Symposium on Foundations of Computer Science (FOCS'85), Porland, Oregon,1985:383-395.
    [10]P. Feldman. A Practical Scheme for Non-interactive Verifiable Secret Sharing[C]. Proc 28th IEEE Symposium on Foundations of Computer Science(FOCS'87), Los Angeles, California, 1987,427-437.
    [11]T.P.Perdersen. Non-interactive and Information-theoretic Secure Verifiable Secret Sharing[C]. Advances in Cryptology-CRYPTO'91, Berlin:Springer-Verlag,1991:129-140.
    [12]张福泰,王育民.无条件安全的广义可验证秘密分享协议[J].计算机研究与发展,2002,39(10):1100-1204
    [13]于佳,李大兴,范玉玲.基于加法共享的可验证秘密再分发协议[J].计算机研宄与发展,2006,43(1):23-27
    [14]斐庆祺,马建峰,庞辽军,张红斌.基于身份自证实的秘密共享方案[J].计算机学报,2010,33(1):52-56
    [15]H.Y.Chien, J.K.Jan, Y.M.Teng. A Practiacal (t, n) Multi-Secret Sharing Scheme[J]. IEICE Transactions on Fundamentals,2000, E83-A(12):2762-2765.
    [16]Pang Liao-Jun, Wang Yu-Min. A New (t, n) Multi-Secret Sharing Scheme Based on Shamir's Secret Scheme[J]. Applied Mathematics and Computation,2005,167(2):840-848.
    [17]J.Shao, J.Zhang, R.Zhao. A Pratical Verifiable Multi-Secret Sharing Scheme[J]. Computer Standards & Interfaces,2007,29(1):138-141.
    [18]李国明.可验证秘密共享及其门限签名应用的研究[D].江西(南昌市):华东交通大学,2009.
    [19]费如纯,王丽娜.基于RSA和单向函数防欺诈的秘密共享体制[J].软件学报,2003,14(1):146-150.
    [20]庞辽军,柳毅,王育民.一个有效的(t,n)门限多重秘密共享方案[J].电子学报,2006,34(4):587-589.
    [21]T.Y.Lin, T.C.Wu. Threshold Verifiable Multi-Secret Sharing Scheme Based on Factorization Intractability and Discrete Logarithm Modulo a Composite Problems[J], IEEE Proc.Comput.Digit.Tech,1999,146(5):264-268.
    [22]D. R. Stinson, S. A. Vanstone. A Combinatorial Approach to Threshold Schemes[J]. Journal of Discrete Mathematics,1988,1:230-236.
    [23]S. J. Phillips, N. C. Phillips. Strongly Ideal Secret Sharing Schemes[J]. Journal of Cryptology, 1992,5:185-191.
    [24]C. Blundo, D. R. Stinson. Anonymous Secret Sharing Schemes[J], Journal of Discrete Applied Mathematics,1997,77:13-28.
    [25]W. Kishimoto, K. Okada, K. Kurosawa, W. Ogata. On the Bound for Anonymous Secret Sharing Schemes[J]. Journal of Discrete Applied Mathematics,2002,121:193-202.
    [26]M. Guillermo and K.M. Martin, CM. O'Keefe. Providing Anonymity in Unconditionally Secure Secret Sharing Schemes[J]. Designs, Codes and Cryptography,2004, Vol.28, pp. 227-245.
    [27]Y.-P. Deng, L.-F. Guo, M.-L. Liu. Constructions for Anonymous Secret Sharing Schemes Using Combinatorial Designs[J]. Acta Mathematicae Applicatae Sinica,2007, Vol.23, pp. 67-68.
    [28]V. Daza, J. Domingo-Ferrer. On Partial Anonymity in Secret Sharing[C]. EuroPKI 2007, Springer, Berlin,2007:193-202.
    [29]C.Laih, L.Harn, J.Lee, T.Hwang. Dynamic Threshold Scheme Based on the Definition of Cross-product on Dimensionmal Linear Space[J]. Journal of Cryptology,1989:20-24.
    [30]许春香,魏仕民,肖国镇.定期更新防欺诈的秘密共享方案[J].计算机学报,2002,25(6):657-660.
    [31]A. Erzberg, S.Jarecki, H.Krawczyk. How to Cope with Perpetual Leakage[C], Advance in Cryptology 1995, Berlin:Springer Verlag,1995:339-352.
    [32]黄东平,王华勇,黄连生.动态门限秘密共享方案[J].清华大学学报自然科学版,2006,46(1):102-105.
    [33]张艳硕,刘卓军.动态的权重不同参与者之间的多秘密共享方案[J].北京电子科技学院院报,2006,14(4):16-19.
    [34]Li Xiao, He Mingxing. A Protocol of Menber-join in a Secret Sharing SchemefC]. Advances in Cryptology-Asiacrypt'2006, LNCS2501, Berlin:Springer-Verlag,2006:134-137.
    [35]杨加喜,李磊,王育民.可公开验证的安全电子拍卖方案[J].电子科技大学学报,2008,37(1):24-26。
    [36]Li F, Shang J W, Li D X. A Practical Secure Multisecret Sharing Threshold Scheme[J].2007, 25(1):105-110.
    [37]芦殿军,张秉儒,赵海兴.基于多项式秘密共享的前向安全门限签名方案[J].通信学报,2009,30(1):44-49.
    [38]李慧贤,蔡皖东,庞辽军.一个安全的动态门限签名体制[J].计算机研究与发展,2007,44(9):1545-1549。
    [39]R.Steinfeld, J.Pieprzyk, Wang Huaxiong. Lattice-Based Threshold Changeability for Standard Shamir Secret-Sharing Schemes[J]. IEEE Transactions on Information Theory,2007, 53(7):2542-2559.
    [40]Zhang Xiujie, He Mingxing. Collusion Attack Resistance and Practice-Oriented Threshold Changeable Secret Sharing Schemes[C].2010 24th IEEE International Conference on Advanced Information Networking and Applications,2010:745-752.
    [41]S.G.Barwick, W.A.Jackson, K.M.Martin. Updating the Parameters of a Threshold Scheme by Minimal Broadcast[J]. IEEE Transactions on Information Theory,2005,51(2):620-633.
    [42]Wang Huaxiong, D.S.Wong. On Secret Reconstruction in Secret Sharing Schemes[J]. IEEE Transactions on Information Theory,2008,54(1):6-13.
    [43]Shi Runhua, Zhong Hong. A Secret Sharing Scheme with the Changealbe Threshold Value[C]. 2009 International Symposium on Information Engineering and Electronic Commerce,2009: 233-236.
    [44]M.S.Wang, Z.J.Liu and Y. S. Zhang. Secret Sharing among Weighted Participants[J]. Journal of Beijing Electronic Science and Technology Institute,2005,13(2):1-9.
    [45]Zhang Yanshuo, Liu Zhuojun. Dynamic and Verfiable Secret Sharing among Weighted Participants[J]. Jrl Syst Sci & Complexity,2007,20(4):481-485.
    [46]乔晓林,张建中.参与者有权重的多等级秘密共享方案[J].计算机工程,2011,37(9):176-177.
    [47]R.Cleve, D.Gottesman. How to Share a Quantum Secret[J]. Physical Review Letters,1999, 83:648-651.
    [48]兰建青.参与者有权重的秘密共享方案的研究[D].陕西(西安市):陕西师范大学,2010.
    [49]I.Ingemarsson, G.J.Simmons. A Protocol to set up Shared Secret Schemes without the Assistance of a Mutually Trusted Party[C]. Proceeding of EUROCRYPT'90, LNCS 473, Berlin:Springer-verlag,1991:266-282.
    [50]M.Naor, A.Shamir. Visual Cryptography[C]. Proceeding of EUROCRYPT'94, LNCS 950, Berlin:Springer-Verlag,1995:1-12.
    [51]胡予濮,白国强,肖国镇.GF(q)上的广义自缩序列[J].西安电子科技大学学报,2001,28(1):5-7。
    [52]茹秀娟.秘密共享及其在门限签名中的应用[D].陕西(西安市):陕西师范大学,2007.
    [53]张艺林.可验证秘密共享方案的研究[D].陕西(西安市):陕西师范大学,2010.
    [54]N.Koblitz. Elliptic curve cryptosystems[J]. Mathematics of Computation,1987,48:203-209.
    [55]V.Miller. Uses of elliptic curves in cryptography[C]. Proceeding of CRYPTO'86, LNCS218, Berlin:Springer-Verlag,1986:417-426.
    [56]M.Naor, A.Shamir. Visual Cryptography[C]. Advances in Cryptology-Eurocrypt'94, Berlin, Springer-Verlag,1995:1-12.
    [57]S.Cimato, R.D.Prisco, A.D.Santis. Colored Visual Cryptography without Color Darkening[J]. 2007,374(1):261-276.
    [58]Y.C.Hou. Visual Cryptography for Color Images[J]. Pattern Recognition,2003,36: 1619-1629.
    [59]C.C.Chang, T.X.Yu. Sharing a Secret Gray Image in Multiple Images[C]. Proceedings of the First International Symposium on Cyber Worlds, Tokyo,2002:230-237.
    [60]甘明,甘志,陈克非.具有掩盖图像的可视秘密共享方案[J].计算机应用与软件,2005,22(7):1-2,88.
    [61]T.Lou and C.Tartary. Analysis and Design of Multiple Threshold Changeable Secret Sharing Schemes[C]. Proceedings of the 7th International Conference on Cryptology and Network Security,2008:196-213.
    [62]Y.C.Huang. Evolving neural nets for fault diagnosis of power transformer[J] IEEE Transaction on Power Delivery,2003,18(3):902-906.
    [63]J. L. McClelland and D. E. Rumelhart. Explorations in Parallel Distributed Processing. A Handbook of Models, Programs, and Exercises. Cambridge:MITPress,1986.
    [64]J.Philer, B.Grcar, D. Dolinar. Improved operation of power transformer protection using ANN[J]. IEEE Transaction on Power Delivery,1997,12(3):1128-1136.
    [65]Li Wen, Ping Lingdi, Lu kuijun, Chen Xiaoping. Trust Model of Users'Behavior in Trustworthy Internet[C]. WASE International Conference on Information Engineering,2009, Taiyuan:IEEE Press,2009:403-406.
    [66]Wang Fengying, Zhou Hualing. Dynamic Trust Evaluation Model For Online Transaction Based on Time-Frame[C]. International Conference on Web Information Systems and Mining, 2009, Shanghai:IEEE Press,2009:505-509.
    [67]J.Sabater, C.Sierra. Review on Computational Trust and Reputation Medels[J]. Artifical Intelligence Review,2005,24:33-60.
    [68]Zuo Yanjun, Hu Wenchen, O.K.Timothy. Trust Computing for Social Networking[C].2009 6th International Conference on Information Technology, New Generations,2009:1534-1539.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700