高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于特征值的无可信中心的秘密共享方案研究

张艳硕 李文敬 赵耿 王庆瑞 毕伟 杨涛

张艳硕, 李文敬, 赵耿, 王庆瑞, 毕伟, 杨涛. 基于特征值的无可信中心的秘密共享方案研究[J]. 电子与信息学报, 2018, 40(11): 2752-2757. doi: 10.11999/JEIT180197
引用本文: 张艳硕, 李文敬, 赵耿, 王庆瑞, 毕伟, 杨涛. 基于特征值的无可信中心的秘密共享方案研究[J]. 电子与信息学报, 2018, 40(11): 2752-2757. doi: 10.11999/JEIT180197
Yanshuo ZHANG, Wenjing LI, Geng ZHAO, Qingrui WANG, Wei BI, Tao YANG. Research on Secret Sharing Scheme Without Trusted Center Based on Eigenvalue[J]. Journal of Electronics & Information Technology, 2018, 40(11): 2752-2757. doi: 10.11999/JEIT180197
Citation: Yanshuo ZHANG, Wenjing LI, Geng ZHAO, Qingrui WANG, Wei BI, Tao YANG. Research on Secret Sharing Scheme Without Trusted Center Based on Eigenvalue[J]. Journal of Electronics & Information Technology, 2018, 40(11): 2752-2757. doi: 10.11999/JEIT180197

基于特征值的无可信中心的秘密共享方案研究

doi: 10.11999/JEIT180197
基金项目: 国家自然科学基金(61772047),信息网络安全公安部重点实验室开放基金(C17608),中国民航信息技术科研基地(CAAC-ITRB-201705),工业安全与应急技术安徽省重点实验室开放课题资助(ISET201803)
详细信息
    作者简介:

    张艳硕:男,1979年生,博士,研究方向为密码理论及其应用

    李文敬:女,1992年生,硕士生,研究方向为信息安全

    赵耿:男,1964年生,教授,博士后,研究方向为混沌密码理论及其应用、计算机信息安全及保密

    王庆瑞:男,1993年生,硕士生,研究方向为信息安全

    毕伟:男,1980年生,博士,研究方向为信息安全及区块链技术

    杨涛:男,1977年生,博士,研究方向为信息安全

    通讯作者:

    李文敬  2654019946@qq.com

  • 中图分类号: TP309

Research on Secret Sharing Scheme Without Trusted Center Based on Eigenvalue

Funds: The National Natural Science Foundation of China (61772047), The Opening Project of Key Laboratory of Information Network Security of Ministry of Public Security (C17608), The Information Technology Research Base of Civil Aviation Administration of China (CAAC-ITRB-201705), Anhui Province Key Laboratory of Industry Safety and Emergency Technology (ISET201803)
  • 摘要: 利用矩阵特征值的特性,该文提出新的无可信中心的秘密共享方案。该方案无需可信中心的参与,每个参与者提供相同的秘密份额(列向量),在黑盒子中协同产生各自的秘密份额,从而避免可信中心的权威欺骗。所有参与者提供的列向量组成一个可逆矩阵 P ,可逆矩阵 P 和对角矩阵 ${Λ}$ 生成一个矩阵 M ,并将该矩阵正交化的单位特征向量,作为子密钥分发给各参与者。由于同一个集合的参与者所对应的特征值是相同的,该方案可以有效地防止成员之间的恶意欺诈行为。分析结果表明,该方案是可行的、安全的。
  • SHAMIR A. How to share a secret[J]. Association for Computing Machinery, 1979, 22(11): 612–613 doi: 10.1145/359168.359176
    BLAKLEY G R. Safeguarding cryptographic keys[C]. IEEE Computer Society, New York, America, 1979: 313–317. doi: 10.1109/AFIPS.1979.98.
    YUAN Dazeng, HE Mingxing, ZENG Shengke, et al. (t,p)-Threshold point function secret sharing scheme based on polynomial interpolation and its application[C]. IEEE/ACM, International Conference on Utility and Cloud Computing. Texas, USA, 2017: 269–275.
    SONG Yun, LUO Yu, and WANG Wenhua. Multiparty quantum direct secret sharing of classical information with Bell states and Bell measurements[J]. International Journal of Theoretical Physics, 2018, 57(5): 1559–1571 doi: 10.1007/s10773-018-3681-y
    LIU Chengji, LI Zhihui, BAI Chenming, et al. Quantum-secret-sharing scheme based on local distinguishability of orthogonal seven-qudit entangled states[J]. International Journal of Theoretical Physics, 2018, 57(2): 428–442 doi: 10.1007/s10773-017-3574-5
    WANG Feng , ZHOU Yousheng, and LI Daofeng. Dynamic threshold changeable multi‐policy secret sharing scheme[J]. Security and Communication Networks, 2016, 8(18): 3653–3658 doi: 10.1002/sec.1288
    BASIT A, KUMAR N C, VENKAIAH V C, et al. Multi-stage multi-secret sharing scheme for hierarchical access structure[C]. International Conference on Computing, Communication and Automation. Noida, India, 2017: 556–563.
    PILARAM H and EGHLIDOS T. An efficient lattice based multi-stage secret sharing scheme[J]. IEEE Transactions on Dependable and Secure Computing, 2017, 14(1): 2–8 doi: 10.1109/TDSC.2015.2432800
    MENG Li, JIA Yu, and HAO Rong. A cellular automata based verifiable multi-secret sharing scheme without a trusted dealer[J]. Chinese Journal of Electronics, 2017, 26(2): 313–318 doi: 10.1049/cje.2017.01.026
    WANG Na, FU Junsong, and ZENG Jiwen. Verifiable secret sharing scheme without dealer based on vector space access structures over bilinear groups[J]. Electronics Letters, 2018, 54(2): 77–79 doi: 10.1049/el.2017.1840
    谷婷. 无可信中心可验证可更新的向量空间秘密共享[J]. 科技与创新, 2018(3): 29–33 doi: 10.15913/j.cnki.kjycx.2018.03.029

    GU Ting. No trusted center verifiable updateable vector space secret sharing[J]. Science and Technology&Innovation, 2018(3): 29–33 doi: 10.15913/j.cnki.kjycx.2018.03.029
    ESLAMI Z, PAKNIAT N, and NOROOZI M. Hierarchical threshold multi-secret sharing scheme based on birkhoff interpolation and cellular automata[C]. Csi IEEE International Symposium on Computer Architecture and Digital Systems, Tehran, Iran, 2015: 1–6.
    同济大学数学系编. 工程数学线性代数[M]. 北京: 高等教育出版社, 2014: 124–128.

    School of Mathematic Sciences, Tongji University. Engineering Mathematics, Linear Algebra[M]. Beijing: Higher Education Press, 2014: 124–128.
    曹尔强, 张沂, 曹晔, 等. " 软件黑盒子”文件加锁和加密的一个方法[J]. 长春邮电学院学报, 1991(3): 11–14

    CAO Erqiang, ZHANG Yi, CAO Hua, et al. A technique of locking a disk and secreting a whole disk[J]. Journal of Changchun Post&Telecommunication Institute, 1991(3): 11–14
    DIFFIE W and HELLMAN M E. New directions in cryptography[J]. IEEE Transactions on Information Theory, 1976, 22(6): 644–654 doi: 10.1109/TIT.1976.1055638
  • 加载中
计量
  • 文章访问数:  1898
  • HTML全文浏览量:  771
  • PDF下载量:  71
  • 被引次数: 0
出版历程
  • 收稿日期:  2018-02-28
  • 修回日期:  2018-07-25
  • 网络出版日期:  2018-08-02
  • 刊出日期:  2018-11-01

目录

    /

    返回文章
    返回