首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
基于双线性对的可验证的理性秘密共享方案   总被引:1,自引:0,他引:1  
张恩  蔡永泉 《电子学报》2012,40(5):1050-1054
 针对传统秘密共享方案不能事先预防参与者欺骗的问题,本文结合博弈论,提出了一种理性秘密共享方案,该方案基于双线性对,是可验证的,能检验参与者的欺骗行为.秘密分发者不需要进行秘密份额的分配,因此很大程度上提高了秘密分发的效率.在密钥重构阶段,不需要可信者参与.参与者偏离协议没有遵守协议的收益大,理性的参与者有动机遵守协议,最终每位参与者公平的得到秘密.另外,所提方案可以防止至多m-1成员合谋.经过分析它们是安全和有效的.  相似文献   

2.
—We proposed a verifiable multi-secret shar-ing scheme without a dealer. We use cellular automata, having the properties of linear computations and parallel computations, to construct our scheme. The linear com-putational property makes it possible to build a scheme without the assistance of a trusted dealer, and the parallel computational property contributes to the high efficiency of the scheme. Hash function is used to realize the verifica-tion of shares, which also makes our scheme more efficient. The security of the scheme is also analyzed.  相似文献   

3.
论文基于线性码提出了一个非交互的可验证秘密分享方案,利用线性码的一致校验矩阵来验证每一个秘密分享者从秘密分配者Dealer处所获得子秘密的合法性,各子秘密拥有者独立验证,无须合作。  相似文献   

4.
提出一种基于椭圆曲线加密的非交互式零知识证明协议,并基于该证明协议提出一个可公开验证的密钥共享方案.在该方案中,密钥和密钥份额被嵌入椭圆曲线的点上,任何人均可对密钥和密钥份额进行验证,只有合法参与者集合可恢复出密钥,但无法知道密钥的具体内容;这样有效阻止了攻击者窃取密钥,也防止了数据的误发和成员之间的欺诈,更有利于密钥的复制与更新.  相似文献   

5.
郁滨  沈刚  付正欣 《电子与信息学报》2012,34(12):2885-2890
针对分享多幅秘密图像存在信息损失的问题,该文给出(n, n)无损多秘密分享视觉密码的定义,在此基础上基于环状共享份设计了一种(n, n)多秘密视觉密码方案,使秘密图像的信息损失为零。实验结果表明,该方案不仅实现了在多个参与者之间分享多幅秘密图像,而且秘密图像能够完全恢复。  相似文献   

6.
为了解决单密钥共享方案在管理多个密钥时出现的效率和成本等问题,论文提出了一种简单实用的多密钥共享方案。该方案的基本思想是利用拉格朗日插值多项式同时恢复一个多项式的系数来实现多密钥的共享。通过对多密钥共享方案实现原理的分析,论文还推导了计算多个密钥的恢复公式,并通过具体例子验证了多密钥共享方案的正确性和可行性。  相似文献   

7.
一种基于身份加密的可验证秘密共享方案   总被引:1,自引:0,他引:1       下载免费PDF全文
李大伟  杨庚  朱莉 《电子学报》2010,38(9):2059-2065
 提出了一种使用IBE公钥算法实现的可验证秘密共享方案.该方案中秘密分发者将IBE私钥作为共享秘密在接入结构中分发,任何参与者可以通过公开的验证信息验证影子秘密的正确性.随后在随机预言模型中证明了所提方案的语义安全性.理论分析和仿真实验表明,方案可以有效检测来自内外部攻击者的欺骗攻击,并具有较低的时间复杂度和通信开销.  相似文献   

8.
With the possible birth of the quantum computer, traditional secret sharing schemes have been unable to meet security requirements. We proposed a new verifiable multi-secret sharing scheme based on the short integer solution problem. By utilizing a symmetric binary polynomial,k secrets and secret shares can be generated,and then we convert the secret shares into binary string on Zq, which can be identified by one-way anti-collision hash function on the lattice, so that multiple secret...  相似文献   

9.
一个可验证的门限多秘密分享方案   总被引:21,自引:1,他引:21       下载免费PDF全文
何明星  范平志  袁丁 《电子学报》2002,30(4):540-543
基于离散对数计算和大整数分解的困难性,利用RSA加密体制提出了一个新的门限多秘密分享方案.该方案通过零知识证明等协议来防止秘密分发者和秘密分享者的欺诈行为,因而是一个可验证的门限多秘密分享方案.该方案还具有:秘密影子可重复使用;子秘密影子可离线验证;供分享的秘密不须事先作预计算等特点.该方案可用于会议密钥(秘密)分配、安全多方计算、门限数字签名等应用领域.  相似文献   

10.
Secure communication has become more and more important for many modern communication applications. In a secure communication, every pair of users need to have a secure communication channel (each channel is controlled by a server) In this paper, using monotone span programs we devise an ideal linear multi-secret sharing scheme based on connectivity of graphs. In our proposed scheme, we assume that every pair of users, \(p\) and \(q\) , use the secret key \(s_{pq} \) to communicate with each other and every server has a secret share such that a set of servers can recover \(s_{pq} \) if the channels controlled by the servers in this set can connect users, \(p\) and \(q\) . The multi-secret sharing scheme can provide efficiency for key management. We also prove that the proposed scheme satisfies the definition of a perfect multi-secret sharing scheme. Our proposed scheme is desirable for secure and efficient secure communications.  相似文献   

11.
提出了一种非交互式的公开可验证的门限秘密共享方案.该方案借鉴自然进化的思想,由分享的秘密进化出所有参与者的共享,并且采用知识签名的方法保证任何一方都能公开地验证共享的正确性;反过来,基于线性方程组的求解理论,任意k个被验证有效的共享可以恢复秘密.新方案是信息论安全的,易于扩展与更新.  相似文献   

12.
针对一般秘密共享方案或可验证秘密共享方案存在的缺点,结合椭圆曲线上双线性对性质扣运用双线性Diffie-Hellman问题,构造了一个基于双线性对的无可信中心可验证秘密共享方案。在该方案中,共享秘密S是素数阶加法群G。上的一个点,在秘密分发过程中所广播的承诺C,是与双线性有关的值。利用双线性对的双线性就可以实现共享秘密的可验证性,有效地防止参与者之间的欺诈行为,而不需要参与者之间执行复杂的交互式证明,因而该方案避免了为实现可验证性而需交互大量信息的通信量和计算量,通信效率高,同时该方案的安全性等价于双线性Diffie-Hellman假设的困难性。  相似文献   

13.
基于椭圆曲线密码体制,提出了一个新的可公开验证的多秘密共享方案。该方案中,参与者和分发者可同时产生各参与者的秘密份额,可同时防止分发者和参与者进行欺骗。在秘密恢复过程中,任何个体都能验证参与者是否拥有有效的子秘密,秘密恢复者可验证参与者是否提供了正确的秘密份额。每个参与者只需要维护一个秘密份额,就可以实现对多个秘密的共享。方案的安全性是基于椭圆曲线密码体制以及(t,n)门限秘密共享体制的安全性。  相似文献   

14.
可公开验证的动态秘密分享机制   总被引:2,自引:2,他引:0  
刘锋  张建中 《微电子学与计算机》2005,22(12):104-105,109
基于背包公钥密码体制,提出了一个公开可验证的动态秘密分享方式.此秘密分享方式中每个分享者的子秘密可以重复使用;特别地,它能在恢复秘密的过程中及时地检查出不诚实者.  相似文献   

15.
Two digital multisignature schemes based on bilinear pairings were proposed. One of them is the sequential digital multisignature, and the other is the broadcasting digital multisignature. The scheme has the same security as JI and LI's multisignature scheme, but the new scheme has the lower computation. So the new scheme is the multisignature which has high security and low computation. It has the theory meaning and extensive application under the condition of SmartCard, etc.  相似文献   

16.
Verifiable secret sharing (VSS) is an impor- tant technique which has been used as a basic tool in dis- tributed cryptosystems, secure multi-party computations, as well as safe guarding some confidential information such as cryptographic keys. By now, some secure and efficient non-interactlve VSS schemes for sharing secrets in a fi- nite field have been available. In this paper, we investi- gate verffiably sharing of a secret that is an element of a bilinear group. We present an efficient and information- theoretical secure VSS scheme for sharing such a secret which may be a private key for a pairing based cryptosys- tern. Our performance and security analysis indicates that the newly proposed scheme is more efficient and practical while enjoys the same level of security compared with sim- ilar protocols available. We also demonstrate two typical applications of our proposed VSS scheme. One is the shar- ing of a secret key of Boneh and Franklin's identity-based encryption scheme, and the other is the sharing or the dis- tributed generation of a secret key of the leakage resilient bilinear EIGamal encryption scheme.  相似文献   

17.
For the problem of security properties scale badly of the Direct anonymous attestation (DAA) scheme based symmetric bilinear pairing, a new DAA scheme based on asymmetric bilinear pairing, which gives a new practical solution to ECC-based TPM in protecting the privacy of TPM,is presented. The scheme takes on new process and framework in sign protocol, of which the TPM has only to perform three exponentiations, moreover, the signature which isn't knowledge of signature, is a signature of the ordinary ecliptic curve system itself. Compared to other schemes, the whole performance of the scheme is the best,and the scheme not only satisfies the same proper- ties, but also is more simple and efficient. This paper gives not only a detailed security proof of the proposed scheme which shows that the scheme meets the security require- ments of anonymity and unlinkability,but also a careful performance analysis by comparing with the existing DAA schemes.  相似文献   

18.
一种基于椭圆曲线的可验证门限签名方案   总被引:1,自引:0,他引:1  
彭庆军 《通信技术》2008,41(3):104-106
ECDSA需要计算有限域上的逆元,而求逆元的运算复杂而费时,且在该方案中密钥分割和合成都是很困难的,所以不能直接运用于门限签名.文中在一种改进的椭圆曲线数字签名算法的基础上,采用Pedersen可验证门限秘密共享技术,构造了一种基于ECC的()可验证门限数字签名方案,并分析了它的安全性.该方案具有鲁棒性、通信代价更小、执行效率更高等特点.  相似文献   

19.
一个新的可验证部分密钥托管方案   总被引:2,自引:0,他引:2  
本文基于ELGam al公钥体制和多级可验证共享方案提出了一个新的可验证部分密钥托管方案。它不仅能达到“延迟恢复”的目的,而且可有效地克服监听机构权力过大和易受潜信道攻击的缺点  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号