期刊文献+

可公开验证的动态秘密分享机制 被引量:2

Publicly Verifiable Dynamic Secret Sharing Scheme
下载PDF
导出
摘要 基于背包公钥密码体制,提出了一个公开可验证的动态秘密分享方式。此秘密分享方式中每个分享者的子秘密可以重复使用;特别地,它能在恢复秘密的过程中及时地检查出不诚实者。 A dynamic secret sharing scheme based on Knapsack public key cryptosystem is proposed in this paper. It can be publicly verifiable. Each sub-secret can be used repeatly. Especially, any dishonest group member can be checked out timely.
作者 刘锋 张建中
出处 《微电子学与计算机》 CSCD 北大核心 2005年第12期104-105,109,共3页 Microelectronics & Computer
基金 国家自然科学基金资助项目(10271069) 陕西省自然科学基金研究计划项目(2004A14) 陕西师范大学重点科研项目
关键词 秘密分享 背包体制 公钥密码体制 公开可验证 Secret sharing, Knapsack cryptosystem, Public key cryptosystem, Publicly verifiable
  • 相关文献

参考文献6

  • 1Shamir A. How to Share a Secret [J]. Communications of the ACM, 1979, 22(11): 612~613.
  • 2Blackley G R. Safeguarding Cryptographic Keys [A]. Proceedings of the National Computer Conference of AFIPS [C], 1979: 313~317.
  • 3张建中,肖国镇.可防止欺诈的动态秘密分享方案[J].通信学报,2000,21(5):81-83. 被引量:31
  • 4谭凯军,诸鸿文.基于单向函数的动态秘密分享机制[J].通信学报,1999,20(7):81-84. 被引量:19
  • 5Pinch R G E. On-line Multiple Secret Sharing [J]. Electronic Letters, 1996: 1087~1088.
  • 6Merkel R C, Hellman M. Hiding Information and Signature in Trapdoor Knapsacks [J]. IEEE Trans. Inform. Theory.IT-24. 1978: 525~540.

二级参考文献10

  • 1[1] SHAMIR A.How to share a secret[J].Communications of the ACM,1979,22:612~613.
  • 2[2] BLAKLEY G R.Safeguarding cryptographic keys[A].Proc AFIPS 1979 National Computer Conference[C].1979.313~317.
  • 3[3] SCHNEIER B.Applied Cryptography[M].John Wiley & Sons,Inc,1994.
  • 4[4] STINSON D R.Decomposition constructions for secret sharing schemes[J].IEEE Trans on Inform Theory,1994, 40:118~125.
  • 5[5] LAIH C-S,HARN L,LEE J Y,et al.Dynamic threshold scheme based on the definition of cross-product in an N-dimensional linear space[A].Proc Crypto'89[C].1990.286~297.
  • 6[6] BEIMEL A,CHOR B.Secret sharing with public reconstruction[A].Advances in Cryptology-Crypto'95[C].1995.353~366.
  • 7[7] BLUNDO C,GRESSTI A,SANTIS A D,et al.Fully dynamic secret sharing schemes[A].Proc Crypto'93[C].1994.110~125.
  • 8[8] BLUNDO C,SANTIS A D,CRESCENZO G D,et al.Multi-secret sharing schemes[A].Proc Crypto'94[C].1994.150~163.
  • 9He J,Electron Lett,1994年,30卷,19期,1591页
  • 10Sun H M,Electron Lett,1994年,30卷,24期,2023页

共引文献46

同被引文献18

  • 1梁耀,覃征,杨利英,黄茹.指派问题的变异蚁群算法求解[J].微电子学与计算机,2005,22(6):80-83. 被引量:15
  • 2叶振军,孟繁桢.Special secret sharing scheme with the function of assignment[J].Journal of Systems Engineering and Electronics,2005,16(3):651-653. 被引量:3
  • 3石润华,黄刘生.一种新的门限秘密共享方案[J].合肥工业大学学报(自然科学版),2006,29(2):164-168. 被引量:4
  • 4Shamir A,How to Share a Secret[J].Communications of the ACM,1979,22(11),612~613
  • 5Pedersen TP.Distributed provers and verifiable secret sharing based on the discrete logarithm problem[D],PhD thesis,Aarhus University,Computer Science Department,Aarhus,Denmark,1992
  • 6Benaloh J,Leichter J.Generalized secret sharing and monotone functions[A].Ins Goldwasser,editor,Advances in Cryptolog-CRYPTO'88,Lecture Notes in Computer Science[C],Springer Verlag,1998,403,21~25
  • 7Blundo C,Cresti A,Santis AD.Fully dynamic secret sharing schemes[J].Theoretical Computer Science,1996,165(2),407~440
  • 8Schoenmakers B. A simple publicly verifiable secret sharing scheme and its application to electronic voting [ C ]//Ad- vances in Cryptology - CRYPTO' 99. Berlin: Springer, 1999:148 - 164.
  • 9Chunming Tang, Dingyi Pei, Zhuojun Liu, et al. Non- interactive and information- theoretic secure publicly verifiable secret sharing[EB/OL]. (2004 - 02 - 01) [2007 - 01 - 12], http://eprint.iacr. org/2004/201. pdf.
  • 10Chaum D, Pedersen T P. Transferred cash grows in size [ C]// Advances in Cryptology- EUROCRYPT' 92. Berlin: Springer, 1993 : 390 - 407.

引证文献2

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部