秘密共享及其在数字签名中的应用研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
密码学分为传统密码学和现代密码学,其主要任务就是在不安全的环境中保证通信的安全。在密码学中,无论哪种密码体制,密钥的安全性决定了整个密码系统的安全性,密钥的泄漏意味着整个密码体制安全性的丧失。因此,密钥的安全管理显得尤为重要。
     秘密共享体制最初就是为了解决现代密码学公钥的分散管理而提出来的,其思想是:以适当的方式将秘密进行拆分,拆分后的每一个份额由不同的参与者分别管理,单个参与者不能通过自己的秘密份额得到原秘密的任何信息,只有若干个参与者协作才能恢复秘密消息。
     数字签名技术,是一种对电子信息进行签名,使之能够达到与手写签名类似效果的一种技术。数字签名可以验证文件信息的有效性和完整性、核实身份的真实性,其实质是以电子的形式存储消息,来确保信息通信的安全性。门限秘密共享体制和数字签名体制相结合产生了门限签名体制,门限签名是由多个参与者合作产生的,而一般的数字签名则是由单个个体产生。
     传统的门限秘密共享方案假设参与分享秘密的个体具有完全相同的权限,即身份上不加区分;另外,假设秘密分发者和分享秘密的参与者之间是诚实的,然而,在实际生活中,这种假设是很难成立的。因此,基于一般接入结构的秘密共享体制和基于无可信中心的秘密共享体制的研究具有十分广泛的理论和现实意义。
     本文首先简单介绍了秘密共享体制,在深入地研究和学习各个体制的经典方案的同时,认真的分析了方案的局限性和缺陷。然后,针对传统秘密共享方案在一般接入结构和参与者之间欺骗的问题上,设计了几个相对安全有效的秘密共享方案及其数字签名方案。
     在秘密共享体制框架方面:针对秘密共享体制一般接入结构的问题,设计了基于一般接入结构的秘密共享方案及其数字签名方案。方案中系统增加一个公告板,分发者根据接入结构所拥有的子秘密公布一些参数,参与者根据由分发者分发的子秘密以及公告板上的信息合作即可恢复原始秘密。
     在秘密共享体制内容研究方面:针对秘密共享方案体制中合谋攻击的问题,设计了基于无可信中心的秘密共享方案及其数字签名方案。方案中,每个参与者既是分发者又是秘密共享的参与者,共享的原始秘密是未知的,在其数字签名方案中可以隐式的恢复原始秘密并验证签名的有效性。
     在秘密共享体制设计研究方面:针对秘密共享体制基于数学难题的安全性问题,设计了基于量子非纠缠态的盲签名方案,方案中,将郭光灿教授提出的无纠缠态的量子秘密共享的思想具体应用到实际的数字签名中,免去了量子态的制备,同时达到了与量子纠缠态效果相当的无条件安全性的效果。
The cryptography is divided into traditional cryptography and modern cryptography, whose main task is to ensure communication security in an insecure environment. In cryptography, no matter what kind of crypto-system, the security of the key determines the entire security of the cryptographic system; key leak means the loss of the entire crypto-system security. Therefore, the key management has become a hot spot in recent research.
     Secret sharing system is to solve the original decentralized management of public-key in modern cryptography. The idea is:splitting secret in a proper way, so each share after the splitting is managed by different participants separately; individual participants cannot get any information of the original secret through his secret share, and only through the cooperation of a number of participants can the secret message be recovered.
     Digital signature technology, a signature of electronic information, makes it possible to achieve the similar effect of handwritten signature. The digital signature can verify the validity and integrity of the file information and to verify the authenticity of identity. Its essence is to store information in the form of electronic messages so as to ensure the security of information and communication. Threshold signature system combines threshold secret sharing system with digital signature system; ordinary digital signature is generated by a single individual, while threshold signature is produced by a number of participants.
     The traditional threshold secret sharing scheme assumes that individual participant in the sharing of secret has exactly the same privileges; in other words, participants'identities are not distinguished. It also assumes that the relationship between the secret dealer and the participants sharing a secret is honest. However, in real life, this assumption does not hold water. Therefore, researches on secret sharing system based on general access structure and no-trusted center have a very wide range of theoretical and practical significance.
     This article briefly introduces the secret sharing system, with an in-depth research and study of classic schemes within various systems, and a serious analysis of the limitations and shortcomings of the schemes. Then, to solve the problems of general access structure and deception between participants existing in the traditional secret sharing scheme, several relatively safe and effective secret sharing schemes and digital signature schemes are designed.
     Concerning secret sharing system's framework, the secret sharing scheme based on the general access structure and its digital signature scheme are proposed to solve the problem of general access structure in the secret sharing system. The scheme adds a bulletin board; according to the sub-secret produced by the access structure, the dealer publish some parameters; the participants, in accordance with the sub-secret distributed by the dealer, can restore the original secret through cooperation.
     Concerning the secret sharing system's content, the secret sharing scheme base on no-trusted center and its digital signature scheme are proposed to solve the problem of conspiracy attack in secret sharing system. In the scheme, each participant is both a dealer and a secret sharing participant; the original secret is unknown, and in its digital signature scheme, the original secret can be implicitly recovered and the validity of the signature can be verified.
     Concerning secret sharing system's design, blind signature scheme based on quantum non-entangled state is proposed to deal with the problems in secret sharing system based on the security of difficult mathematical problems. In the scheme, the idea of no-entangled state quantum secret sharing proposed by Professor Guo Guangcan will be applied to the actual digital signature; so, the need for the preparation of quantum state is avoided and quantum entangled state's equal effect of unconditional security is also achieved.
引文
[1]E. F.Brickell, D.M, Davenport, on the Classification of Ideal Secret Sharing Schemes. J. cryptojogy, Vol 4, No.2,1991:123-134.
    [2]A. Shamir. How to Share a Secret. Communications of the ACM, Vol.22, No.1,1979:612-613.
    [3]C. Asmuth, J. Bloom. A Modular Approach to Key Safeguarding. IEEE Trans. Inform. Theory, Vol.29,1983:208-210.
    [4]肖清华.秘密共享及相关应用研究[D].[博士学位论文].浙江:浙江大学,2005.
    [5]K.J. Tan, etal. General Secret Sharing Scheme. Computer commnications, Vol.22, 1999:755-757.
    [6]Blundo C, De Santis A, Gargano L, et al. On the information rate of secret sharing schemes. Crypto'92 Santo Barblm CA,1992
    [7]D. R. Stinson. Cryptography:Theory and Practice. New York:CRC PFess,1995:343-350.
    [8]C. Padr6,G. Saez, J. L.Villar. Detection of Cheaters in Vector Space Secret Sharing Schemes, Designs, Codes and Cryptography, Vol.16,1999:75-85.
    [9]许春香.安全秘密共享及其应用研究[D].[博士学位论文].西安:西安电子科技大学,2003.
    [10]斯廷森 D.R著,张文政译.密码学—理论与实践.国防科学技术保密通信重点实验室,1997年.
    [11]G. R. Blakley. Safeguarding Cryptographic Keys. Proceedings of AFIPS 1979 Nat Computer Conflerence, Vol.48,1979:313-317.
    [12]张艳硕,刘卓军,柴凤娟.参与者权重不同的防欺诈的动态秘密共享方案[J].计算机工程与应用,2007,4(29):8-10.
    [13]黄东平,刘铎,戴一奇.加权门限秘密共享[J].计算机研究与发展,2007,44(8):1378-1382.
    [14]Chi en H-Y, Jan J-K, Tseng Y-M. A practical (t,n) multi-secret sharing scheme[J]. IEICE Transactions on Fundamentals, E83-A(12),2000:2762-2765.
    [15]Yang Chou-Chen,Chang Ting-Yi, Hwang Min-Shiang. A(t,n)multi-secret sharing scheme[J]. Applied Mathematics and Computation.151(2)2004:483-490.
    [16]郭放.秘密共享方案中若干问题的研究[D].[硕士论文].黑龙江:黑龙江大学,2011.
    [17]P. Feldman. A practical scheme for non-interactive verifiable secret sharing. In Proc.28th IEEE Symposium on Foundations of Computer Science(FOCS'87), IEEE Computer Society,1987:427-437.
    [18]T. P. Pedersen. Distributed Provers and Verifiable Secret Sharing Based on the Discrete Logarithm Problem, PhD thesis, Aarhus University, Computer Science Department, Aarhus, Denmark, March 1992.
    [19]Stadler M. Publicly Verifiable Secret Sharing[C]//Proc. of Advances in Cryptology-EUROCRYPTO'96. NJ, USA:[s.n.],1996:190-199.
    [20]Schoenmakers B. A Simple Publicly Verifiable Secret Sharing Scheme and Its Application to Electronic Voting[C]//Proc. of Advances in Cryptology-CRYPTO' 99. NJ, USA:[s.n.],1999:148-164.
    [21]Herzberg A, Jarecki S. Krawczyk H, et al. Proactive secret sharing or:How to cope with perpetual leakage[C]//LNCS963:Proc CRYFID1995 [S. L.]:Spring Vedag, 1995:339-352.
    [22]M. Ito, A. Saito, T. Nishizeki. Secret sharing scheme realizing general access structure[C]. In Proc IEEE Grobecom'87, Tokyo,1987:99-102.
    [23]J. Benaloh, J. Leichter. Generalized secret sharing and monotone functions[A]S. Goldwasser(Ed.). Advances in Cryptology-CRYPTO's8[c]. LNCS403, Berlin:Springer-Verlag,1990:27-36.
    [24]E. D. Karnin, J. W. Green, M. E.HeUman. On sharing secret systems [J]. IEEE Transactions on Information Theory,29(1)1983:35-41.
    [25]I. Ingemarsson, G. J. Simmons. A protocol to set up shared secret schemes without the assistance of a mutually trusted party[A]. Advances in Cryptology EUROCRYPT'90 Proceedings[C],1991:266-282
    [26]L. Harn. Group-oriented(t, n)threshold digital signature scheme and digital mul ti signature [J]. IEEE Proceedings of Computers and Digital and Techniques, 141 (5),1994:307-313
    [27]王斌,李建华.无可信中心的(t,n)门限签名方案[J].计算机学报,26(11),2003:1581-1584
    [28]沈忠华,于秀源.一个无可信中心的有向门限签名方案[J].杭州师范学院学报(自然科学版),5(2),2006:95.98,
    [29]庞辽军,李慧贤,王育民.可验证的(t,n)门限秘密共享方案及其安全性[J].华南理工大学学报(自然科学版),35(1),2007:102.105.
    [30]Demedt Y, Frankel Y. Threshold cryptosystems. Advances in Cryptology-Crypto' 89 Proceedings[C],1989:307-315.
    [31]Demert Y, Frankel Y. Shared generation of authenticators and signatures. In advances in Cryptology-Crypti'91 [c],1991:457-569.
    [32]Gennaro R Jarecki S, Krawczyk H, Rabin T. Robust Threshold DSS. In advances in Cryptology-Eurocrpto'96[c],1996:354-371.
    [33]Gcnnaro R Jareeki S, Krawezyk H, Rabin T. Robust and efficient sharing of RSA functions. In advances in Cryptology-Crpto'96[c],1996:157-172.
    [34]Frankel Y Gemmall P, MacKenzie P, Yung M. Proaetive RSA, in Cryptology-Crypto' 97[c], PP-1997.
    [35]Rabin T. A Simplilied Approach to Threshold and Proactlve RSA. In advances in Cryptology-Crypto'99 Proceedings[c],PP.1998.
    [36]Shoup V. Practical threshold signatures. In advances in Crypto-Euroerpto' 2000[c],2000:207-220
    [37]德秋亮.改进门限RSA数字签名体制[J].计算机学报,2000,23(5):449-453.
    [38]XIE Qi, YU Xiu-yuan. A new(t,n) threshold signature scheme withstanding the conspiracy attack. Wuhan University Journal of Natural Sciences,2005,10(1): 107-110.
    [39]张文芳,何大可,王宏霞,王小敏.具有可追查性的抗合谋攻击(t,n)门限限签名方案.西南交通大学学报,2007,42(4):461-467
    [40]邓宇乔.一种基于二次剩余困难的盲代理重签名方案[J].计算机应用与软件,2011,28(6)293-298.
    [41]Chaum D. Blind Signatures For Untraceable Payments[C]. Berlin:Advances In cryptology crypto, Springer-Verlag,1983.199-203.
    [42]王晚,杜伟章.基于离散对数问题的多级代理盲签名方案[J].计算机应用,2011,31(7):1904-1907.
    [43]曾贵华,马文平,王新梅等.基于量子密码的签名方案[J].电子学报,2001,29(8):1098-1100.
    [44]Gottesman D, Chuang I. Quantum Digital Signatures [EB/OL]. Http://Arxiv.Org/Abs/Quant-ph/0105032,2001.
    [45]周锐,朱玉兰,聂义友,黄亦斌.不完全依赖仲裁的量子签名协议[J].量子电子学报,2009,26(4):442-447.
    [46]杨亚涛,薛霆,李子臣.广播多重量子数字签名方案的设计与分析[J].中国科学技术大学学报,2011,41(10):924-928.
    [47]常祖领,周景贤,张劫,温巧燕.基于EPR态的量子代理签名方案[J].计算机应用研究,2010,27(2):675-679.
    [48]陈永志,刘云,温晓军.基于可控量子隐形传态的代理签名方案[J].北京交通大学学报,2010,34(5):127-133.
    [49]童泉斌,孙力.传送任意三粒子纠缠态的三个方案[J].计算机应用与软件,2009,23(6),164-166.
    [50]温晓军,田原,牛夏牧.一种基于秘密共享的量子强盲签名协议[J].电子学报,2010,720-726.
    [51]GuO G P, Guo G C. Quantum Secret Sharing Without Entanglement. Phys Lett (A), 2003,310:247.
    [52]邵博闻,欧海文.基于量子单向函数的量子门限签名方案[J].微计算机信息,2007,23(6-3),60-64.
    [53]王剑,张权,唐朝京.针对经典消息的高效量子签名协议[J].通信学报,2007,28(1):64-70.
    [54]温晓军.安全量子身份认证与信息签名协议的研究[D].[博士学位论文].北京:北京交通大学,2007.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700