Advanced Search
Volume 40 Issue 11
Oct.  2018
Turn off MathJax
Article Contents
Yanshuo ZHANG, Wenjing LI, Geng ZHAO, Qingrui WANG, Wei BI, Tao YANG. Research on Secret Sharing Scheme Without Trusted Center Based on Eigenvalue[J]. Journal of Electronics & Information Technology, 2018, 40(11): 2752-2757. doi: 10.11999/JEIT180197
Citation: Yanshuo ZHANG, Wenjing LI, Geng ZHAO, Qingrui WANG, Wei BI, Tao YANG. Research on Secret Sharing Scheme Without Trusted Center Based on Eigenvalue[J]. Journal of Electronics & Information Technology, 2018, 40(11): 2752-2757. doi: 10.11999/JEIT180197

Research on Secret Sharing Scheme Without Trusted Center Based on Eigenvalue

doi: 10.11999/JEIT180197
Funds:  The National Natural Science Foundation of China (61772047), The Opening Project of Key Laboratory of Information Network Security of Ministry of Public Security (C17608), The Information Technology Research Base of Civil Aviation Administration of China (CAAC-ITRB-201705), Anhui Province Key Laboratory of Industry Safety and Emergency Technology (ISET201803)
  • Received Date: 2018-02-28
  • Rev Recd Date: 2018-07-25
  • Available Online: 2018-08-02
  • Publish Date: 2018-11-01
  • By using the characteristic of matrix eigenvalues, this paper proposes a new secret sharing scheme without trusted center. The scheme does not require a trusted center, and each participant provides the same secret share (column vector) and generates its own secret share in the black box, thus avoiding the authority deception of the trusted center. Reversible matrix P consisting of column vectors provided by all participants,and diagonal matrix ${Λ}$ generate a matrix M . Then, the orthogonalized unit eigenvectors of the matrix M is distributed to each participant as a subkey. Because the eigenvalues corresponding to the participants in the same set are the same, this scheme can effectively prevent malicious fraud among members. Analysis results show that the program is feasible and safe.
  • loading
  • SHAMIR A. How to share a secret[J]. Association for Computing Machinery, 1979, 22(11): 612–613 doi: 10.1145/359168.359176
    BLAKLEY G R. Safeguarding cryptographic keys[C]. IEEE Computer Society, New York, America, 1979: 313–317. doi: 10.1109/AFIPS.1979.98.
    YUAN Dazeng, HE Mingxing, ZENG Shengke, et al. (t,p)-Threshold point function secret sharing scheme based on polynomial interpolation and its application[C]. IEEE/ACM, International Conference on Utility and Cloud Computing. Texas, USA, 2017: 269–275.
    SONG Yun, LUO Yu, and WANG Wenhua. Multiparty quantum direct secret sharing of classical information with Bell states and Bell measurements[J]. International Journal of Theoretical Physics, 2018, 57(5): 1559–1571 doi: 10.1007/s10773-018-3681-y
    LIU Chengji, LI Zhihui, BAI Chenming, et al. Quantum-secret-sharing scheme based on local distinguishability of orthogonal seven-qudit entangled states[J]. International Journal of Theoretical Physics, 2018, 57(2): 428–442 doi: 10.1007/s10773-017-3574-5
    WANG Feng , ZHOU Yousheng, and LI Daofeng. Dynamic threshold changeable multi‐policy secret sharing scheme[J]. Security and Communication Networks, 2016, 8(18): 3653–3658 doi: 10.1002/sec.1288
    BASIT A, KUMAR N C, VENKAIAH V C, et al. Multi-stage multi-secret sharing scheme for hierarchical access structure[C]. International Conference on Computing, Communication and Automation. Noida, India, 2017: 556–563.
    PILARAM H and EGHLIDOS T. An efficient lattice based multi-stage secret sharing scheme[J]. IEEE Transactions on Dependable and Secure Computing, 2017, 14(1): 2–8 doi: 10.1109/TDSC.2015.2432800
    MENG Li, JIA Yu, and HAO Rong. A cellular automata based verifiable multi-secret sharing scheme without a trusted dealer[J]. Chinese Journal of Electronics, 2017, 26(2): 313–318 doi: 10.1049/cje.2017.01.026
    WANG Na, FU Junsong, and ZENG Jiwen. Verifiable secret sharing scheme without dealer based on vector space access structures over bilinear groups[J]. Electronics Letters, 2018, 54(2): 77–79 doi: 10.1049/el.2017.1840
    谷婷. 无可信中心可验证可更新的向量空间秘密共享[J]. 科技与创新, 2018(3): 29–33 doi: 10.15913/j.cnki.kjycx.2018.03.029

    GU Ting. No trusted center verifiable updateable vector space secret sharing[J]. Science and Technology&Innovation, 2018(3): 29–33 doi: 10.15913/j.cnki.kjycx.2018.03.029
    ESLAMI Z, PAKNIAT N, and NOROOZI M. Hierarchical threshold multi-secret sharing scheme based on birkhoff interpolation and cellular automata[C]. Csi IEEE International Symposium on Computer Architecture and Digital Systems, Tehran, Iran, 2015: 1–6.
    同济大学数学系编. 工程数学线性代数[M]. 北京: 高等教育出版社, 2014: 124–128.

    School of Mathematic Sciences, Tongji University. Engineering Mathematics, Linear Algebra[M]. Beijing: Higher Education Press, 2014: 124–128.
    曹尔强, 张沂, 曹晔, 等. " 软件黑盒子”文件加锁和加密的一个方法[J]. 长春邮电学院学报, 1991(3): 11–14

    CAO Erqiang, ZHANG Yi, CAO Hua, et al. A technique of locking a disk and secreting a whole disk[J]. Journal of Changchun Post&Telecommunication Institute, 1991(3): 11–14
    DIFFIE W and HELLMAN M E. New directions in cryptography[J]. IEEE Transactions on Information Theory, 1976, 22(6): 644–654 doi: 10.1109/TIT.1976.1055638
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (1933) PDF downloads(71) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return