首页 | 本学科首页   官方微博 | 高级检索  
     

基于二次剩余的安全矢量空间秘密共享方案
引用本文:肖清华,平玲娣,潘雪增. 基于二次剩余的安全矢量空间秘密共享方案[J]. 浙江大学学报(工学版), 2004, 38(11): 1408-1411,1421
作者姓名:肖清华  平玲娣  潘雪增
作者单位:浙江大学计算机科学与技术学院,浙江大学计算机科学与技术学院,浙江大学计算机科学与技术学院 浙江杭州310027,浙江杭州310027,浙江杭州310027
摘    要:为了拓展门限结构的秘密共享体制,提出了一个更为广泛的防欺诈的矢量空间秘密共享方案.以防欺诈的门限方案作为锥形,对所共享的秘密进行封装,公开其承诺量,在分发者分发秘密份额时检测共享秘密的正确性,从而防止了恶意分发者散发虚假的份额.利用计算二次剩余的困难性,在恢复秘密时验证各参与者提供份额的有效性,同时杜绝了恶意参与者欺诈的可能性.与同类方案相比,该方案不仅具有最优的信息率,而且花费很小的计算和通信代价.

关 键 词:秘密共享  欺诈  二次剩余  信息率
文章编号:1008-973X(2004)11-1408-04

Secret sharing scheme of secure vector space based on quadratic residue
XIAO Qing-hua,PING Ling-di,PAN Xue-zeng. Secret sharing scheme of secure vector space based on quadratic residue[J]. Journal of Zhejiang University(Engineering Science), 2004, 38(11): 1408-1411,1421
Authors:XIAO Qing-hua  PING Ling-di  PAN Xue-zeng
Abstract:A vector space secret sharing scheme against cheating was proposed for extending the normal threshold structure. In this scheme, the secret was encapsulated, and its commitment was publicized. Then everyone can verify the correctness of the distribution of secret shares, and any malicious dealer can be detected efficiently. In the process of secret recovery, each shareholder who pooled share was authenticated by means of the intractability of quadratic residue over finite field of large prime order, which prevented the adversaries from getting the secret or shares and the shareholders from cheating each other. Thus any unfaithful shareholders was traced and determined. Compared with the similar schemes, the proposed scheme not only has maximum information rate, but also has far lower computation and communication cost.
Keywords:secret sharing  cheating  quadratic residue  information rate
本文献已被 CNKI 维普 万方数据 等数据库收录!
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号