首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Given a set of participants that is partitioned into distinct compartments, a multipartite access structure is an access structure that does not distinguish between participants belonging to the same compartment. We examine here three types of such access structures: two that were studied before, compartmented access structures and hierarchical threshold access structures, and a new type of compartmented access structures that we present herein. We design ideal perfect secret sharing schemes for these types of access structures that are based on bivariate interpolation. The secret sharing schemes for the two types of compartmented access structures are based on bivariate Lagrange interpolation with data on parallel lines. The secret sharing scheme for the hierarchical threshold access structures is based on bivariate Lagrange interpolation with data on lines in general position. The main novelty of this paper is the introduction of bivariate Lagrange interpolation and its potential power in designing schemes for multipartite settings, as different compartments may be associated with different lines or curves in the plane. In particular, we show that the introduction of a second dimension may create the same hierarchical effect as polynomial derivatives and Birkhoff interpolation were shown to do in Tassa (J. Cryptol. 20:237–264, 2007). A preliminary version of this paper appeared in The Proceedings of ICALP 2006.  相似文献   

2.
Multipartite secret sharing schemes are those having a multipartite access structure, in which the set of participants is divided into several parts and all participants in the same part play an equivalent role. In this work, the characterization of ideal multipartite access structures is studied with all generality. Our results are based on the well-known connections between ideal secret sharing schemes and matroids and on the introduction of a new combinatorial tool in secret sharing, integer polymatroids .  相似文献   

3.
基于Asmuth-Bloom门限方案的会议密钥分配   总被引:1,自引:0,他引:1  
当多个用户举行保密的电子会议时,会议机密信息的安全性在很大程度上取决于会议的密钥。本文基于Asmuth-Bloom 门限方案提出了一种会议密钥分配方案,并分析了该方案的正确性和安全性。  相似文献   

4.
Secret sharing schemes with bipartite access structure   总被引:7,自引:0,他引:7  
We study the information rate of secret sharing schemes whose access structure is bipartite. In a bipartite access structure there are two classes of participants and all participants in the same class play an equivalent role in the structure. We characterize completely the bipartite access structures that can be realized by an ideal secret sharing scheme. Both upper and lower bounds on the optimal information rate of bipartite access structures are given. These results are applied to the particular case of weighted threshold access structure with two weights  相似文献   

5.
许静芳  崔国华  程琦  张志 《电子学报》2010,38(1):117-122
 一直以来,理想的存取结构具有的特性是秘密共享领域中主要的开放性问题之一,并且该问题与拟阵论有着密切的联系.多部存取结构是指将参与者集合划分为多个部分,使得同一部分中的参与者在存取结构中扮演等价的角色,由于每个存取结构都可以看作是多部的,于是多部存取结构的特性被广泛地研究.在EUROCRYPT’07上,Farras等人研究了秘密共享方案中理想多部存取结构的特性.他们的工作具有令人振奋的结果:通过研究多部拟阵和离散多拟阵之间的关系,他们得到了多部存取结构为理想存取结构的一个必要条件和一个充分条件,并且证明了一个多部拟阵是可表示的当且仅当其对应的离散多拟阵是可表示的.在文中,他们给出了一个开放性问题:可表示的离散多拟阵具有的特性,即哪些离散多拟阵是可表示的,哪些是不可表示的.本文给出并证明了一类不可表示的离散多拟阵,即给出了一个离散多拟阵为不可表示的离散多拟阵的一个充分条件.我们将这一结论应用于Vamos拟阵,于是得到了一族不可表示的多部拟阵,同时我们利用向量的线性相关和线性无关性对Vamos拟阵的不可表示性给出了新的证明.  相似文献   

6.
Ideal secret sharing schemes with multiple secrets   总被引:6,自引:0,他引:6  
We consider secret sharing schemes which, through an initial issuing of shares to a group of participants, permit a number of different secrets to be protected. Each secret is associated with a (potentially different) access structure and a particular secret can be reconstructed by any group of participants from its associated access structure without the need for further broadcast information. We consider ideal secret sharing schemes in this more general environment. In particular, we classify the collections of access structures that can be combined in such an ideal secret sharing scheme and we provide a general method of construction for such schemes. We also explore the extent to which the results that connect ideal secret sharing schemes to matroids can be appropriately generalized.The work of the second and third authors was supported by the Australian Research Council.  相似文献   

7.
自A.Shamir和G.R.Blakley于1979年各自独立地提出“秘密共享”的思想及方法以后,现已出现了多种秘密共享方案。这些方案可适应不同的环境要求,然而,这些方案都是在域上建立的,当所面临问题的背景结构不构成域时会遇到麻烦。本文提出了一种新的秘密共享方案,该方案直接在整数环Z上实现,不需要对环Z作任何扩张,因而具有较高的有效性。其安全性基于Hash函数的安全性和大整数分解的难解性。  相似文献   

8.
黄东平  刘铎  王道顺  戴一奇 《电子学报》2006,34(11):1937-1940
提出了一种可认证的门限多秘密共享的新方案,通过成员提供的子密钥的一个影子来恢复秘密,由影子难以得到子密钥本身,因此可以复用,也即通过同一组子密钥共享多个秘密.该方案可以对分发者发布的信息和参与者提供的子密钥影子进行认证,从而可以抵御分发者欺骗和参与者欺骗.方案的安全性基于RSA密码系统和Shamir的(k,n)门限秘密共享方案.另外,本文还提出两种对这类门限多秘密共享方案的欺骗方法,能不同程度的破坏几个已有方案的安全性,但本文所提出的方案对这些欺骗有免疫能力.该方案是计算安全的,并且性能较现有诸方案更好.  相似文献   

9.
Hierarchical Threshold Secret Sharing   总被引:1,自引:0,他引:1  
We consider the problem of threshold secret sharing in groups with hierarchical structure. In such settings, the secret is shared among a group of participants that is partitioned into levels. The access structure is then determined by a sequence of threshold requirements: a subset of participants is authorized if it has at least k0 0 members from the highest level, as well as at least k1 > k0 members from the two highest levels and so forth. Such problems may occur in settings where the participants differ in their authority or level of confidence and the presence of higher level participants is imperative to allow the recovery of the common secret. Even though secret sharing in hierarchical groups has been studied extensively in the past, none of the existing solutions addresses the simple setting where, say, a bank transfer should be signed by three employees, at least one of whom must be a department manager. We present a perfect secret sharing scheme for this problem that, unlike most secret sharing schemes that are suitable for hierarchical structures, is ideal. As in Shamir's scheme, the secret is represented as the free coefficient of some polynomial. The novelty of our scheme is the usage of polynomial derivatives in order to generate lesser shares for participants of lower levels. Consequently, our scheme uses Birkhoff interpolation, i.e., the construction of a polynomial according to an unstructured set of point and derivative values. A substantial part of our discussion is dedicated to the question of how to assign identities to the participants from the underlying finite field so that the resulting Birkhoff interpolation problem will be well posed. In addition, we devise an ideal and efficient secret sharing scheme for the closely related hierarchical threshold access structures that were studied by Simmons and Brickell.  相似文献   

10.
Based on Shamir's threshold secret sharing scheme and the discrete logarithm problem, a new (t, n) threshold secret sharing scheme is proposed in this paper. In this scheme, each participant's secret shadow is selected by the participant himself, and even the secret dealer cannot gain anything about his secret shadow. All the shadows are as short as the shared secret. Each participant can share many secrets with other participants by holding only one shadow. Without extra equations and information designed for verification, each participant is able to check whether another participant provides the true information or not in the recovery phase. Unlike most of the existing schemes, it is unnecessary to maintain a secure channel between each participant and the dealer. Therefore, this scheme is very attractive, especially under the circumstances that there is no secure channel between the dealer and each participant at all. The security of this scheme is based on that of Shamir's threshold scheme and the difficulty in solving the discrete logarithm problem. Analyses show that this scheme is a computationally secure and efficient scheme.  相似文献   

11.
Verifiable secret sharing (VSS) has been extensively used as a cryptographic tool in many applications of information security in recent years. A VSS enables a dealer to divide a secret s into n shares and allows shareholders to verify whether their shares are generated by the dealer consistently without revealing the secrecy of both shares and the secret. More specifically, shareholders can verify that (i) the secret can be recovered by any t or more than t shares and (ii) the secret cannot be obtained by fewer than t shares. Many VSSs are based on polynomial, and only a few of them are based on the Chinese Remainder Theorem (CRT). Recently, Harn et al. proposed a CRT‐based VSS in which multiple verification secrets are used during the phase of verification. In this paper, we propose a VSS based on Asmuth‐Bloom's (t, n) SS scheme, which depends on the CRT. Our proposed VSS is simpler and more efficient than the scheme of Harn et al. Our proposed VSS is unconditionally secure. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

12.
由于已有的秘密共享方案都不具有前向安全的性质,该文基于有限域上离散对数难解问题和强RSA 假设,应用前向安全理论和已有的秘密共享方案特别是Boyd提出的乘法门限方案的思想,提出了一种具有前向安全特性的秘密共享方案。该方案具有子密的可验证性,能够检测伪子密,防止欺诈者;具有子密更新简便及更新后的子密的可验证性;具有秘密恢复快捷且能直接恢复时间周期j 的秘密信息及检测恢复得到的秘密信息是否正确等功效。该文同时还对方案的安全性进行了分析。  相似文献   

13.
Visual cryptography (VC), first presented by Naor and Shamir, is a variant of secret sharing, thus it also called visual secret sharing. It can be widely used in many applications such as encrypting large data efficiently. In the literature, the problem of cheating is under consideration in secret sharing. Recently, Horng et al. pointed out that cheating is possible in k-out-of-n VC schemes, and presented two kinds of the cheating prevention schemes for protecting honest participants. One of them is the authentication based cheating prevention scheme. In this paper, we analyze the definition of cheating prevention and propose a new authentication based cheating prevention scheme. This scheme is constructed with Naor–Shamir’s VC scheme. Finally, we give the security analysis to prove that the proposed scheme is immune to cheating.  相似文献   

14.
针对一般秘密共享方案或可验证秘密共享方案存在的缺点,结合椭圆曲线上双线性对性质扣运用双线性Diffie-Hellman问题,构造了一个基于双线性对的无可信中心可验证秘密共享方案。在该方案中,共享秘密S是素数阶加法群G。上的一个点,在秘密分发过程中所广播的承诺C,是与双线性有关的值。利用双线性对的双线性就可以实现共享秘密的可验证性,有效地防止参与者之间的欺诈行为,而不需要参与者之间执行复杂的交互式证明,因而该方案避免了为实现可验证性而需交互大量信息的通信量和计算量,通信效率高,同时该方案的安全性等价于双线性Diffie-Hellman假设的困难性。  相似文献   

15.
张福泰 《电子学报》2005,33(5):816-819
密钥生成是密码系统的一个重要组成部分,其安全性对整个密码系统的安全性起着至关重要的作用.在群体保密通信、电子商务和面向群体的密码学中,往往需要采用分布式的密钥生成方式.本文对基于向量空间接入结构的分布式密钥生成进行了研究.以向量空间接入结构上信息论安全的一个可验证秘密分享方案为基础,提出了适应于这类接入结构的一个安全高效的分布式密钥生成协议.该协议比常见的基于门限接入结构的分布式密钥生成协议具有更广泛的适用性.  相似文献   

16.
In this paper we study secret sharing schemes for access structures based on graphs. A secret sharing scheme enables a secret key to be shared among a set of participants by distributing partial information called shares. Suppose we desire that some specified pairs of participants be able to compute the key. This gives rise in a natural way to a graphG which contains these specified pairs as its edges. The secret sharing scheme is calledperfect if a pair of participants corresponding to a nonedge ofG can obtain no information regarding the key. Such a perfect secret sharing scheme can be constructed for any graph. In this paper we study the information rate of these schemes, which measures how much information is being distributed as shares compared with the size of the secret key. We give several constructions for secret sharing schemes that have a higher information rate than previously known schemes. We prove the general result that, for any graphG having maximum degreed, there is a perfect secret sharing scheme realizingG in which the information rate is at least 2/(d+3). This improves the best previous general bound by a factor of almost two. The work of E. F. Brickell was performed at the Sandia National Laboratories and was supported by the U.S. Department of Energy under Contract Number DE-AC04-76DP00789. The research of D. R. Stinson was supported by NSERC Operating Grant A9287 and by the Center for Communication and Information Science, University of Nebraska.  相似文献   

17.
代理重加密能够实现解密权限的转换,而鲁棒门限代理重加密(Threshold Proxy Re-Encryption,TPRE)不仅支持安全灵活的转化控制,而且支持转化密文的合法性验证.本文利用理想格上工具构造了一种TPRE方案,采用Shamir秘密共享实现门限控制,采用格上同态签名技术实现鲁棒性,可完全抗量子攻击.新方案与标准格上方案相比,密文尺寸小、密钥份额短、计算速度快;基于PRE和TPRE安全模型的差异,证明对TPRE的攻击多项式时间内可转化为对基础PRE方案的攻击,安全性可规约为R-LWE(Learning With Errors over Ring)困难假设;新方案适用于在去中心化环境中实现密文访问控制,可用于基于区块链网络的文件共享和多域网络快速互联等场景.  相似文献   

18.
等级系统中的访问控制方案研究   总被引:5,自引:0,他引:5  
本文基于Lagrange插值多项式,提出了等级系统中的一个访问控制方案,并从空间复杂度和时间复杂度角度分析了其性能.该方案具有很强的安全性,并且允许所有用户自主选择秘密密钥.提出了基于门限秘密共享体制的一般性访问控制方案,阐述了一般性的访问控制方案的基本思想、方案的构造算法及安全性.  相似文献   

19.
周福才  林龙  王金营  徐剑 《通信学报》2006,27(10):69-73
利用椭圆曲线离散问题对数问题的难解性,给出了基于椭圆曲线密码体制的(t,n)门限秘密共享方案。基于门限秘密共享方案一般分为需要SDC和不需要SDC两类,在分布式环境下,一个被所有成员信任的SDC并不存在,不需要SDC的门限秘密共享方案的安全性得到很大的提高,该方案中由组成员共同生成群公钥和私有密钥。并给出了当新成员加入时,无SDC下的周期密钥分片的更新方案。还给出了一个本方案数据实例,最后对本方案的安全性进行了分析。  相似文献   

20.
双重门限秘密共享方案   总被引:1,自引:0,他引:1  
王伟  周顺先 《通信技术》2011,44(3):96-98
基于RSA密码体制、Shamir门限方案和哈希函数的安全性,设计了一种双重门限秘密共享方案。方案中,参与者只需维护一个秘密份额,可实现对多个秘密的共享。秘密份额由参与者确定和保管,秘密分发者也不知晓,秘密共享过程中,只需出示伪秘密份额。方案不需要维护安全信道,算法能够保证信息安全传送,以及验证参与者是否进行了欺骗。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号