• 中国计算机学会会刊
  • 中国科技核心期刊
  • 中文核心期刊

J4 ›› 2013, Vol. 35 ›› Issue (5): 41-45.

• 论文 • 上一篇    下一篇

基于离散对数问题可验证的多秘密共享方案

王学军1,2,高彩云1,曹天杰1,3   

  1. (1.中国矿业大学计算机科学与技术学院,江苏 徐州 221116;
    2.宿迁学院计算机科学系,江苏 宿迁 223800;
    3.中国科学院研究生院信息安全国家重点实验室,北京 100049)
  • 收稿日期:2012-01-04 修回日期:2012-05-21 出版日期:2013-05-25 发布日期:2013-05-25
  • 基金资助:

    信息安全国家重点实验室开放基金资助项目(02044);江苏省创新计划项目资助项目(CXZZ11_0295)

Verifiable threshold multisecret sharing
scheme based on discrete logarithm problem

WANG Xuejun1,2,GAO Caiyun1,CAO Tianjie1,3   

  1. (1.School of Computer Science and Technology,China University of Mining and Technology,Xuzhou 221116;
    2.Department of Computer Science,Suqian College,Suqian 223800;
    3.State Key Laboratory of Information Security,Graduate School of the Chinese Academy of Sciences,Beijing 100049,China)
  • Received:2012-01-04 Revised:2012-05-21 Online:2013-05-25 Published:2013-05-25

摘要:

传统的秘密共享方案不能验证参与者或秘密分发者的欺骗行为,LinWu等人提出的秘密共享方案虽可实现欺骗行为的验证,但需要很大的计算量,方案中的秘密分存必须通过计算得到,不能满足秘密分存选取的随机性,并且方案需要在秘密分发者与每个参与者之间建立安全信道,增加了方案实现的负担。因此,提出改进的秘密共享方案,方案中参与者无需验证秘密分发者的欺骗行为,减少了各参与者的计算量;秘密分存由参与者自己选择,实现了秘密分存选取的随机性,并且方案中无需建立安全信道。除此之外,方案能够以最小的计算量检验参与者之间的欺骗,并能实现多重秘密共享以及新的秘密和新的参与者的加入。

关键词: 多秘密共享, 离散对数问题, 门限体制

Abstract:

The traditional secret sharing scheme cannot verify the fraud of participants or secret distributors. The secret sharing scheme proposed by LinWu et al. can verify these frauds, which requires a lot of computation. The secret shares in this scheme must be calculated which can not meet the randomness of shares. It needs to establish secure channels between the secret distributor and each participant, which increases the burden of the implementation of the scheme. Therefore, an improved secret sharing scheme was proposed in the paper. Participants do not need to verify fraud by the secret distributor, which reduces the calculation of participants. The secret shares are chosed by the participants, which achieves the randomness of secret shares. In addition, the scheme can share multisecret sharing and update the group secrets. It also can dynamically add new participants.

Key words: multisecrets sharing;discrete logarithm problem;threshold scheme