用户名: 密码: 验证码:
秘密共享中理想的存取结构及秘密共享实施方案的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着信息安全技术发展和应用的日益广泛,秘密共享方案被越来越多地应用于各种安全协议中。在秘密共享方案中,理想的秘密共享方案的效率是最优的,它实现的存取结构称为理想的存取结构。但并不是所有的存取结构都存在实现该结构的理想的秘密共享方案,即为非理想的存取结构,理想的存取结构的特征描述是秘密共享领域中的一个急待解决的困难问题。由于与可表示的拟阵相关联的存取结构均为理想的,拟阵论是解决这一问题的重要途径,大量的研究工作围绕着这一主题而展开,即运用拟阵论的知识寻找理想的存取结构的特征进而运用该特征为具体的存取结构构造理想的秘密共享方案。
     针对每个拟阵和存取结构都是多部的这一特点以及多部拟阵与离散多拟阵之间的密切联系,从离散多拟阵的基集合以及秩函数等多个角度出发,分别研究和证明了可表示的以及不可表示的多部拟阵所满足的多个充分或者必要条件,研究的目的旨在通过这些充分或者必要条件进一步得到多部存取结构为理想的充分或者必要条件。随后,通过将这些结论应用于两类具体的存取结构,门限的存取结构和基于图的连通性的存取结构,分别构造了一个理想的门限秘密共享新个体加入协议和一个理想的基于图的连通性的多密钥共享方案。
     多部拟阵的可表示性可通过离散多拟阵的可表示性来完全描述,并且秩函数可完全确定一个离散多拟阵,通过处理离散多拟阵的秩函数,定义了一类特殊的离散多拟阵,缩减的离散多拟阵,使得多个离散多拟阵对应一个缩减的离散多拟阵,证明了可表示的缩减离散多拟阵能够完全描述可表示的离散多拟阵,进而得到多部存取结构为理想的一个新的充分条件。通过将这一结论应用于m部拟阵(m≤3),于是产生了与一部,二部以及三部拟阵相关联的所有存取结构均为理想的这一结论的一个新的证明方法。该证明方法可进一步推广到研究四部可表示的拟阵的特征。
     每个多部拟阵都有一个与其对应的离散多拟阵,且基集合可唯一确定一个离散多拟阵。通过研究离散多拟阵的基集合的特性,得到了一个向量集合是离散多拟阵的基集合的必要条件,由此推导出多部存取结构为理想的一个必要条件。因此,分别描述了二部、三部以及四部拟阵的基集合的特征,相应地,由这些特征可分别导出与二部、三部以及四部拟阵相关联的存取结构为理想的必要条件。
     通过引入离散多拟阵的R集合的概念,证明得到多部拟阵为可表示的一个新的充分条件,由该条件可导出存取结构为理想的一个新的充分条件。运用这一结论,容易得到所有与一部,二部及三部拟阵相关联的存取结构均为理想的,进一步地,通过对四部的D缩减离散多拟阵的R集合进行操作,最终得到四部可表示拟阵特征的完全描述,解决了四部可表示拟阵的特征描述这一迄今为止尚未解决的问题。
     根据多部拟阵与离散多拟阵之间的对应关系以及秩函数可完全确定一个离散多拟阵这一特性,通过对离散多拟阵秩函数上的操作,建立了一套新的符号系统,利用该符号系统得到并证明了多部拟阵为不可表示的一个新的必要条件,并将这一结论分别应用于m部拟阵(m≤2)和Vamos拟阵,通过实例验证了该结论的实用性和计算的便捷性。
     Vamos拟阵是第一个被证明为不可表示的拟阵,与其相关联的存取结构均为非理想的。针对Vamos拟阵并利用向量的线性相关和线性无关性给出了Vamos拟阵为不可表示的一个新的证明方法。通过该证明方法由Vamos拟阵引出一系列多部拟阵,得到了一族不可表示的多部拟阵,即Vamos家族。将这一结论推广到一般情况,进而得到一类不可表示的多部拟阵,即推出了多部拟阵为不可表示的一个新的充分条件。
     门限秘密共享方案实现的存取结构实质上是一部的存取结构,通过产生的理想的存取结构的特征论证了门限秘密共享方案实现的存取结构均为理想的。针对门限方案中需要有一种高效安全的方案为新个体产生并分配子秘密,设计了一个理想的秘密共享新个体加入协议,协议构造过程中针对已有的Dong协议给出了2种攻击,使得不良的广播接收者可以很容易的恢复出t个旧成员的子秘密、新个体的子秘密以及主秘密,论证了导致这2种攻击成功的根本原因。进而构造出了一个新的理想的门限秘密共享新个体加入协议,新协议不仅弥补了原方案的安全缺陷,而且与已有的协议相比减少了通信开销。
     根据得到的理想的存取结构的特征,通过构造与该结构相关联的拟阵的表示法,对一类基于图的连通性的多存取结构设计了一个实现该结构的多密钥共享体制,与已有的直和方法相比,该体制中每个成员所管理的子密钥的长度都等于主密钥的长度,即为理想的多秘密共享方案。利用最优线性多密钥共享体制的相关理论证明了该体制是一个最优线性多密钥共享体制,同时证明了该体制的正确性和安全性,即每一个主密钥所对应的存取结构的子集可以重构该主密钥,不是该存取结构的子集不能获取对应主密钥的任何信息。
With the widespread application and development of information security technology, secret sharing schemes have been widely applied for a variety of cryptography procotols, in which ideal secret sharing schemes have optimal efficiency. The structures realized by ideal secret sharing schemes are called ideal access structures. Not all access structures are ideal since there does not exist an ideal secret sharing scheme realizing it, namely, they are non-ideal access structures. Thus, the characterization of ideal access structures is a longstanding open problem in secret sharing, which has interesting connection to martoid theory since all access structures induced by representable matroids are ideal. By using the well known connection between ideal secret sharing and matroids, several researchers study the characterization of ideal access structures and further construct ideal secret sharing schemes for particular families of access structures.
     Due to the fact that every access structure and matroid are multipartite, by using the connection between multipartite matroids and discrete polymatroids, we study the bases and the rank functions of discrete polymatroids. As a result, we obtain multiple sufficient or necessary conditions for a multipartite matroid to be representable or non-representable, which imply multiple sufficient or necessary conditions for an access structure to be ideal. Subsequently, by applyng these conclusions for two particular families of access structures, we build an ideal threshold secret sharing protocol for member expansion and an ideal multi-secret sharing scheme based on connectivity of graphs respectively.
     Since the representability of a muliparite matroid can be completely characterized by the representability of the associated discrete polymatroid which is completely determined by its rank function, by dealing the rank functions of discrete polymatroids, we define D-reduction discrete polymatroids such that multiple discrete polymatroids correspond to a D-reduction discrete polymatroid, and further prove that the representability of a discrete polymatroid can be completely characterized by the representability of the associated discrete polymatroid reduction, which implies a new sufficient condition for an access structure to be ideal. By using this sufficient condition, we give a new proof that all access structures related to m-partite matroid (m≤3) are ideal, which can be extended to study the case of m=4.
     Every muliparite matroid has an associated discrete polymatroid, which can be uniquely determined by its bases, by studying the properties of the bases of discrete polymatroids, we obtain a necessary condition for a set of vectors to be the bases of a discrete polymatroid, which implies a necessary condition for a multipartite access structure to be ideal. Concretely, we describe the properties of the bases of bipartite, tripartite and quadripartite matroids respectively, which show the necessary conditions for multipartite access structures induced by bipartite, tripartite and quadripartite matroids to be ideal accordingly.
     By introducing the concept on the R-set of a discrete polymatroid, we provide a new and simple sufficient condition for a multipartite matroid to be representable, which implies a sufficient condition for an access structure to be ideal. By using this sufficient condition, we easily obtain that every access structure related to m-partite matroid (m≤3) is ideal, which generalizes previous results on ideal access structures related to m-partite matroid (m≤3). Further, we present a complete characterization of quadripartite representable matroids, which was until now an open problem, and hence, all access structures related to quadripartite representable matroids are the ideal ones.
     Since every muliparite matroid has an associated discrete polymatroid, which is completely determined by its rank function, by dealing the rank functions of discrete polymatroids, we define a new symbol system, by which a necessary condition for a multipartite matroid to be non-representable is obtained. When we apply this necessary condition to m-partite matroid (m<2) and Vamos matroid, the practicability and convenience of computations are verified.
     Vamos matroid was firstly proved to be non-representable and all access structures induced by it are non-ideal. Using the linearly dependent and independent vectors, we give a new proof method that the Vamos matroid is a non-representable multipartite matroid, by which we deal with a family of matroids derived from the Vamos matroid and hence, a family of non-representable matroids is obtained, that is, Vamos Family. When we extend this conclusion to the general cases, a sufficient condition for a multipartite matroid to be non-representable is provided.
     Access structures realized by threshold secret shaing schemes are actually unipartite ones. By using the conclusions of the above, we easily obtain that threshold access structures are ideal. In order to build a efficient and secure threshold secret sharing protocol for member expansion, we firstly study the existing Dong protocol and give two attacks such that a malicious broadcast receiver may easily recover old t shares, new share and further reconstruct the secret. Further, a new protocol is proposed, which elaborately eliminates the defect of Dong protocol and improves the efficiency of previous schemes.
     According to the obtained conclusions of the above, we construct a representation of the matroid related to a family of access structures based on the connectivity of graphs and hence, an ideal linear multi-secret sharing scheme based on connectivity of graphs is proposed. It is proved that this multi-secret sharing scheme satisfy both the reconstruction property and the secure property of the perfect secret sharing scheme. By using the concept of optimal linear multi-secret sharing scheme, we analyze the complexity of this scheme and draw a conclusion that this linear multi-secret sharing scheme is an optimal linear multi-secret sharing scheme.
引文
[1]M. Liu, L. Xiao, Z. Zhang. Linear multi-secret sharing schemes based on multi-party computation. Finite Fields and Their Applications,2006,12 (4):704-713
    [2]S. Chang, DS. Wong, Y. Mu, Z. Zhang. Certificateless threshold ring signature. Information Sciences,2009,179 (20):3685-3696
    [3]X. Hong. Efficient threshold proxy signature protocol for mobile agents. Information Sciences,2009,179 (24):4243-4248
    [4]A. Shamir. How to share a secret. Communications of the ACM,1979,22(11): 612-613
    [5]G. R. Blakley. Safeguarding cryptographic keys. Proceedings AFIPS 1979 National Computer Conference,1979,313-317
    [6]E.D. Karnin, J.W. Greene, M.E. Hellman. On secret sharing systems. IEEE Trans. Inform. Theory,1983,29(1):35-41
    [7]J. C. Benaloh and J. Leichter. Generalized secret sharing and monotone functions. In Advances in Cryptology-CRYPTO'88, LNCS 403, Springer-Verlag, Berlin,1990, 27-35
    [8]M. Ito, A. Saito and T. Nishizeki. Secret sharing scheme realizing general access structure. Proceedings of IEEE Global Telecommunications Conference-GLOBECOM'87, Tokyo, Japan,1987,99-102
    [9]M. Ito, A. Saito and T. Nishizeki, Multiple assignment scheme for sharing secret, Journal of Cryptology,1993,6(1):15-20
    [10]R.M. Capocelli, A. De Santis, L. Gargano, U. Vaccaro. On the size of shares of secret sharing schemes. J. Cryptology,1993,6(3):157-168
    [11]L. Csirmaz. The size of a share must be large. J. Cryptology,1997,10(4):223-231
    [12]E. F. Brickell and D. M. Davenport. On the classification of ideal secret sharing schemes. J. of Cryptology,1991,4(73):123-134
    [13]E. F. Brickell. Some ideal secret sharing schemes. Advances in Cryptology, EUROCRYPT'89, LNCS 434,1989,468-475
    [14]MH. Dehkordi, S. Mashhadi. An efficient threshold verifiable multi-secret sharing. Computer Standards & Interfaces,2008,30 (3):187-190
    [15]MH. Dehkordi, S. Mashhadi. New efficient and practical verifiable multi-secret sharing schemes. Information Sciences,2008,178 (9):2262-2274
    [16]Y. Wu, X. Zhou, W. Du, Y. Gao. Threshold multi-secret sharing scheme for cheat-proof among weighted participants. Proceedings of the 2009 Second International Symposium on Electronic Commerce and Security, Vol.02,2009, 252-255
    [17]J. Zhao, J. Zhang, R. Zhao. A practical verifiable multi-secret sharing scheme. Computer Standards & Interfaces,2007,29 (1):138-141
    [18]C. Padro, G. Saez. Secret sharing schemes with bipartite access structure. IEEE Trans. Inform. Theory,2000,46:2596-2604
    [19]S.-L. Ng. Ideal secret sharing schemes with multipartite access structures. IEE Proc.-Commun.2006,153:165-168
    [20]J. Herranz, G. Saez. New Results on Multipartite Access Structures. IEE Proceedings of Information Security.2006,153:153-162
    [21]Oriol Farras, Jaume Marti Farre, Carles Padro. Ideal Multipartite Secret Sharing Schemes. Advances in Cryptology, EUROCRYPT 2007, LNCS 4515,2007,448-465
    [22]C. Blundo, A. De Santis, D. R. Stinson, U. Vaccaro. Graph Decomposition and Secret Sharing Schemes. Journal of Cryptology,1995,8:39-64
    [23]L. Csirmaz. Secret sharing schemes on graphs. Studia Scientiarum Mathematicarum Hungarica,2007,44 (3):297-306
    [24]A Beimel, A Paskin. On Linear Secret Sharing for Connectivity in Directed Graphs. Lecture Notes in Comput. Sci.,2008,5229:172-184
    [25]H. M. Sun and S. P. Shieh. Secret sharing in graph-based prohibited structures. Proceeding of IEEE INFOCOM'97,1997,718-724
    [26]Chingfang Hsu, Guohua Cui, Qi Cheng, Haijun Xiao. Multipartite Matroids and Secret Sharing. Chinese Science Bulletin. In Press
    [27]Chingfang Hsu, Guohua Cui, Qi Cheng, Haijun Xiao. New Results on Multipartite Secret Sharing Matroids. Journal of Internet Technology. In Press
    [28]许静芳,汤学明,程琦,肖海军.多部拟阵与秘密共享.科学通报.已接收
    [29]许静芳,崔国华,程琦,张志.一类不可表示的多部秘密共享拟阵.电子学报,Vo1.38,No.1,2010:117-122.
    [30]许静芳,崔国华,程琦,曾兵.关于不可表示的多部秘密共享拟阵.通信学报,2009,30(8):21-26.
    [31]Qi Cheng, Yong Yin, Kun Xiao, Chingfang Hsu. On Non-representable Secret Sharing Matroids. Proceedings of The 5th International Conference on Information Security Practice and Experience-ISPEC 2009, Lecture Notes In Computer Science, Xian, China,2009,5451:124-135
    [32]许静芳,崔国华,程琦,张志.秘密共享新个体加入协议的安全性分析与改进.通信学报,2009,30(10):118-123.
    [33]许静芳,马晓普,崔国华,程琦.用图实现的通用攻击结构的高效秘密共享方案.华中科技大学学报.2010,38(1):43-47
    [34]R. M. Capocelli, A. De Santis, L. Gargano and U. Vaccaro. On the size of shares for secret sharing schemes. Journal of Cryptology,1993,6:57-167
    [35]L. Csirmaz. The size of a share must be large. Journal of Cryptology,1997,10 (4): 223-231
    [36]A. Beimel and B. Chor. Universally ideal secret sharing schemes. IEEE Trans. On Information Theory,1994,40(3):786-794
    [37]E. F. Brickell and D. R. Stinson. Some improved bounds on the information rate of perfect secret sharing schemes. J. of Cryptology,1992,5(3):153-166
    [38]P.D. Seymour. On secret-sharing matroids. J. Combin. Theory Ser. B,1992,56: 69-73
    [39]F. Matus. Matroid representations by partitions. Discrete Math.1999,203:169-194
    [40]J. Simonis and A. Ashikhmin. Almost affme codes. Designs, Codes and Cryptography,1998,14(2):179-197
    [41]J. Marti-Farre, C. Padro. On Secret Sharing Schemes, Matroids and Polymatroids. Fourth IACR Theory of Cryptography Conference TCC 2007, LNCS 4392,2007, 273-290
    [42]D.R. Stinson. An explication of secret sharing schemes. Des. Codes Cryptogr.,1992, 2:357-390
    [43]W.-A. Jackson, K.M. Martin. Perfect secret sharing schemes on five participants. Des. Codes Cryptogr.,1996,9:267-286.
    [44]C. Blundo, A. De Santis, R. De Simone, U. Vaccaro. Tight bounds on the information rate of secret sharing schemes. Des. Codes Cryptogr.,1997,11:107-122
    [45]C. Blundo, A. De Santis, L. Gargano, U. Vaccaro. On the information rate of secret sharing schemes. Advances in Cryptology-CRYPTO'92, LNCS 740,1992,148-167
    [46]J. Marti-Farre, C. Padro. Secret sharing schemes with three or four minimal qualified subsets. Des. Codes Cryptogr.,2005,34:17-34
    [47]J. Marti-Farre, C. Padro. Secret sharing schemes on access structures with intersection number equal to one. Discrete Applied Mathematics,2006,154: 552-563
    [48]J. Marti-Farre, C. Padro. Secret sharing schemes on sparse homogeneous access structures with rank three. Electronic Journal of Combinatorics,2004,11(1)
    [49]J. Marti-Farre, C. Padro. Ideal secret sharing schemes whose minimal qualified subsets have at most three participants. Des. Codes Cryptogr.,2009,52 (1):1-14
    [50]A. Beimel, T. Tassa, E. Weinreb. Characterizing Ideal Weighted Threshold Secret Sharing. Second Theory of Cryptography Conference, TCC 2005, LNCS 3378,2005, 600-619
    [51]P. Morillo, C. Padro, G. Saez, J. L. Villar. Weighted Threshold Secret Sharing Schemes. Inf. Process. Lett.,1999,70:211-216
    [52]A. Beimel, E. Weinreb. Monotone Circuits for Monotone Weighted Threshold Functions. Information Processing Letters,2006,97:12-18
    [53]G. J. Simmons. How to (Really) Share a Secret. Advances in Cryptology-CRYPTO '88, LNCS 403,1990,390-448
    [54]T. Tassa. Hierarchical Threshold Secret Sharing. First Theory of Cryptography Conference, TCC 2004, LNCS 2951,2004,473-490
    [55]T. Tassa, N. Dyn. Multipartite Secret Sharing by Bivariate Interpolation.33rd International Colloquium on Automata, Languages and Programming, ICALP 2006, LNCS 4052,2006,288-299
    [56]S.-L. Ng. A Representation of a Family of Secret Sharing Matroids. Des. Codes Cryptogr.,2003,30:5-19
    [57]S.-L. Ng, M. Walker. On the composition of matroids and ideal secret sharing schemes. Des. Codes Cryptogr.,2001,24:49-67
    [58]M.J. Collins. A Note on Ideal Tripartite Access Structures. Cryptology ePrint Archive, Report 2002/193, http://eprint.iacr.org/2002/193
    [59]J. Herzog, T. Hibi. Discrete polymatroids. J. Algebraic Combin.,2002,16:239-268
    [60]J.G. Oxley. Matroid theory. Oxford Science Publications. The Clarendon Press, Oxford University Press, New York,1992
    [61]D.J.A. Welsh. Matroid Theory. Academic Press, London,1976
    [62]Oriol Farras, Carles Padro. Ideal Hierarchical Secret Sharing Schemes.7th Theory of Cryptography Conference, TCC 2010, LNCS 5978,2010,219-236
    [63]Y. Desmedt. Some recent research aspects of threshold cryptography. Proc First International Workshop on Information Security-ISW'98, LNCS 1396. Springer-Verlag,2007,158-173
    [64]李慧贤,庞辽军.基于双线性变换的可证明安全的秘密共享方案,通信学报,2008,29(10):45-50
    [65]芦殿军,张秉儒,赵海兴.基于多项式秘密共享的前向安全门限签名方案[J],通信学报,2009,30(1):45-50
    [66]H Luo, S Lu. Ubiquitous and robust authentication services for Ad Hoc wireless networks. Technical Report, TR-200030, Department of Computer Science, UCLA, 2000
    [67]TM Wong, C Wang, JM Wing. Verifiable secret redistribution for archive systems. Proc First International IEEE Security in Storage Workshop, Greenbelt, Maryland, 2002.94-105
    [68]董攀,况晓辉,卢锡城.一个秘密共享新个体加入协议.软件学报,2005,16(1):116-120
    [69]李慧贤,程春田,庞辽军.一个可验证的秘密共享新个体加入协议.西安交通大学学报,2006,40(2):207-210
    [70]王峰,张建中.一种新的可验证的秘密共享新个体加入协议.计算机工程与应用,2007,42(28):122-124
    [71]J Yu, F Kong, R Hao, X Li. How to Publicly Verifiably Expand a Member without Changing Old Shares in a Secret Sharing Scheme. Proc Three International Workshops on Intelligence and Security Informatics. ISI 2008, in Taipei, Taiwan, Lecture Notes in Comput Sci,2008.138-148
    [72]T ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans on IT,1985,31(4):469-472
    [73]D. R. Stinson. New General Lower bounds on the Information Rate of Secret Sharing Schemes. in Advances in Cryptology-CRYPTO'92, LNCS 740,1993, 170-184
    [74]D. R. Stinson. Decomposition Constructions for Secret Sharing Schemes. IEEE Transactions on Information Theory,1994,40 (1):118-125
    [75]M. Liu, L. Xiao, Z. Zhang. Multiplicative Linear Secret Sharing Schemes Based on Connectivity of Graphs. IEEE Transactions on Information Theory,2007,53 (11): 3973-3978
    [76]H. M. Sun and S. P. Shieh. Secret sharing schemes for graph-based prohibited structures. Computers and Mathematics with Applications,1998,36 (7):131-140
    [77]H. M. Sun. New construction of perfect secret sharing schemes for graph-based prohibited structures. Computers and Electrical Engineering,1999,25 (4):267-278
    [78]Y Guo, J Ma. A New and Efficient Secret Sharing in Graph-Based Prohibited Structures. Chinese Journal of Electronics,2005,14 (3):393-395
    [79]Y Weng, JS Juan. A Skilled Secret Sharing Scheme for r-Uniform Hypergraph-Based Prohibited Structures. In Proceedings of the 23rd Workshop on Combinatorial Mathematics and Computation Theory,2006
    [80]Giovanni Di Crescenzo and Clemente Galdi. Decomposition and Secret Sharing. Discrete Applied Mathematics,2009,157 (5):.928-946
    [81]Karchmer M, Wigderson A. On span programs. In:Proc 8th Ann Syrup Structure in complexity Theory, California, IEEE,1993,102-111
    [82]刘木兰,肖亮亮,张志芳.一类基于图上随机游动的密钥共享体制.中国科学E辑:信息科学,2007,37(2):199-208
    [83]C. Blundo, A. De Santis, G. Di Crescenzo, A. Giorgio Gaggia and U. Vaccaro. Multi-secret sharing schemes. In Advances in Cryptology—CRYPTO'94, LNCS 839, Springer-Verlag, Berlin,1994,150-163
    [84]C. Blundo, A. De Santis and U. Vaccaro. Efficient sharing of many secrets. In Proceedings of 10th Symp. on Theoretical Aspects of Computer Science-STACS'93, LNCS 665, Springer-Verlag, Berlin,1993,692-703
    [85]A. Beimel. Secure schemes for secret sharing and key distribution. Ph.D. dissertation, Technion—Israel Inst. Technol., Haifa, Israel,1996
    [86]W.-A. Jackson, K. M. Martin and C. M. O'Keefe. Multisecret threshold schemes. In Advances in Cryptology—CRYPTO'93, LNCS 773, Springer-Verlag, Berlin,1994, 126-135
    [87]W.-A. Jackson, K. M. Martin and C. M. O'Keefe. On sharing many secrets. In Advances in Cryptology—ASIACRYPT'94, LNCS 917, Springer-Verlag, Berlin, 1995,42-54
    [88]W.-A. Jackson, K. M. Martin and C. M. O'Keefe. Ideal secret sharing schemes with multiple secrets. Journal of Cryptology,1996,9:233-250
    [89]MJ. Li, YH. Chang, JST. Juan. Efficient multi-secret sharing scheme using room square. Proceedings of the 2009 Third IEEE International Conference on Secure Software Integration and Reliability Improvement,2009,260-266
    [90]A. De Santis and B. Masucci. Multiple ramp schemes. IEEE Transactions on Information Theory,1999,45(5):1720-1728
    [91]G. J. Simmons. An introduction to shared secret and/or shared control schemes and their applications. Contemporary Cryptology, IEEE Press, New York,1991, 441-497
    [92]K. Wang, X. Zou, Y. Sui. Multiple secret sharing scheme based on matrix projection. Proceedings of the 2009 33rd Annual IEEE International Computer Software and Applications Conference, Vol.01,2009,400-405
    [93]L. Xiao, M. Liu. Linear multi-secret sharing schemes. Science in China Ser. F Information Sciences,2005,48 (1):125-136
    [94]R. Cramer, V. Daza, I. Gracia, J. Jimenez Urroz, G. Leander, J. Marti-Farre, C. Padro. On codes, matroids and secure multi-party computation from linear secret sharing schemes. Advances in Cryptology-CRYPTO 2005, LNCS 3621,2005, 327-343
    [95]R. Cramer, I. Damgard, and U. Maurer. General Secure Multi-Party Computation from any Linear Secret-Sharing Scheme. Advances in Cryptology, EUROCRYPT 2000, LNCS 1807,2000,316-334
    [96]T. Rabin, M. Ben-Or. Verifiable secret sharing and multiparty protocols with honest majority. In:Proc ACM STOC'89, ACM,1989,73-85
    [97]W.-A. Jackson and K.M. Martin. Geometric secret sharing schemes and their duals. Des. Codes Cryptogr.,1994,4 (1):83-95
    [98]O. Goldreich, S. Micali, A. Wigderson. How to play ANY mental game. In:Proc of the Nineteenth Annual ACM Conference on Theory of Computing, New York, IEEE,1987,218-229
    [99]R Cramer, I Damgard, S Dziembowski, M Hirt. Efficient Multiparty Computations Secure Against an Adaptive Adversary. Advances in Cryptology, EUROCRYPT'99, LNCS 1592,1999,311-326
    [100]R Cramer, I Damgard, S Dziembowski. On the complexity of verifiable secret sharing and multiparty computation. Proceedings of the thirty-second annual ACM symposium on Theory of computing,2000,325-324

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700