节点文献

可验证匿名秘密共享及带权动态秘密共享的研究

The Research of Verifiable Anonymous Secret Sharing and Dynamic Weighted Secret Sharing

【作者】 韦晓东

【导师】 仲红;

【作者基本信息】 安徽大学 , 计算机应用技术, 2012, 硕士

【摘要】 所谓秘密共享,就是将秘密信息分割成多个子秘密分发给团体中的成员,当且仅当特定的多个成员合作时才能恢复出原来的秘密信息,而在其他情况下,和秘密相关的任何信息都不会被泄露。秘密共享是保障信息安全的一种重要的技术手段,可以看做是一种将信息按照一定规则分割保存的方法。秘密共享可以不通过加密解密技术就可以保证信息的安全,因此效率很高,有着重要的研究价值。秘密共享在现实生活中有着广泛的应用,比如银行保险库的密码保管,导弹的发射,重要会议的密钥分配管理,电子拍卖等等。随着秘密共享研究的不断深入,应用环境的不同,出现了多个秘密共享的分支,最早出现的是可验证秘密共享方案,他是用来解决在秘密分发过程中,分发者与参与方之间,各参与方之间的欺诈问题的。随后为了防止在长周期的秘密共享中,份额固定不变会降低方案的安全性能,动态秘密共享就出现了。之后又出现了匿名秘密共享,参与者带权重的秘密共享等等。这些方案在不同的环境下针对特定问题有着高效的解决方案,但同时也存在着一定的局限性,因此许多学者在随后的研究中注重了分支间的相互综合应用,提出了许多跨分支的秘密共享方案,许多高效实用的方案就此不断的涌现了出来。本文主要研究了秘密共享中的匿名秘密共享分支以及带权重的动态秘密共享分支,同时结合了可验证性以及动态性,提出了可验证的匿名秘密共享方案和参与者带权重的动态秘密共享方案方案。本文的主要工作如下:首先,基于BP人工神经网络,运用离散对数难解性问题和椭圆曲线加密方法,提出了一个可验证的匿名秘密共享方案。方案是理想的(t,n)门限方案,可以在参与方身份完全匿名的情况下恢复出共享的秘密,需要更少的存储空间,并且参数t不存在界限。此外,在该方案中,参与方的秘密份额可以由参与方自己选取,参与方与分发者之前的通信并不需要安全信道。在恢复秘密时,参与方还可以验证其他参与方秘密份额的正确性以及所恢复出的秘密的正确性。其次,针对已有秘密共享方案中参与方权重固定不变,不能满足实际应用的问题,基于信任评估模型,提出一种参与方权重动态变化的秘密共享方案。方案根据参与方的不同行为利用信任评估模型对其子秘密数量进行调整,动态改变其秘密分享职能。在删除不诚实成员的情况下,可以加入新的成员。与此同时,该方案还能够在不改变参与方共享秘密的条件下,先验式更新参与方所拥有的秘密份额。

【Abstract】 A secret sharing scheme is a method of sharing a secret among a set of participants such that only qualified subsets of participants can reconstruct the secret whereas any other subsets not belonging to qualified subsets cannot learn anything about the secret.Secret Sharing is an important technical method to guarantee information security and can be seen as a kind of method to divide information into secret shadows according certain rules. Secret sharing can ensure information security without encryption phase and decryption phase, so it has high efficientcy and important research value. Secret sharing is widely used in real life, such as bank insurance library password custody, the missile launch, important meeting key distribution management, electronic auction, and so on. Along with deep research and different application environment of secret sharing, many secret sharing branchs are proposed. In order to sovle the cheating problem between dealer and participants or participants between each other, the first verified secret sharing scheme was proposed. When the secret sharing phase is long, if secret shadow doesn’t change, the scheme’s security performance is low, so, dynamic secret sharing scheme is appeared. Then anonymous secret sharing scheme and weighted secret sharing scheme were proposed by many scholars. These schemes have efficient solutions in different circumstances against specific problems, but these schemes also have some limits. So many scholars comprehensive application of different secret branchs and provide more efficient practical secret sharing schemes.This paper mainly studies problems of anonymous secret sharing scheme and weighted secret sharing scheme, proposed a verifiable anonymous secret sharing scheme and a weighted dynamic secret sharing scheme which we combined verifiable property and dynamic property.The main work of this article is as follows:First, based on BP artificial neural network, we proposed a verifiable anonymous secret sharing scheme by using discrete logarithm difficult problem solution and Elliptic curve encryption method. The scheme can ensure that the shareholders’ identities are completely anonymous when the secret is recovered. Unlike previous schemes, our scheme is an ideal (t,n) threshold scheme which parameter t doesn’t have lower bounds and need less storage space. Furthermore, the shares can be chosen by shareholders and the communication between dealer and participants doesn’t need secure channel. In addition, the participants can verify the correctness of their shares and the secret S.Second, based on trust evaluation, we proposed a weighted secret sharing scheme which the participants’weight can dynamic change. It can overcome the drawback of previous secret sharing schemes which participants’weights are fixed and can’t meet the actual application. In the scheme, the participants’secret shadows are assigned from their different behavior and this will dynamically change their function in secret sharing phase. When corrupted members are deleted, new members are able to be enrolled. Meanwhile, the participants’secret shadows can be renewed without changing the secret. Analysis result shows that the scheme is a secure secret sharing scheme which the participants’weight and secret shadow can dynamically change.

  • 【网络出版投稿人】 安徽大学
  • 【网络出版年期】2012年 09期
节点文献中: 

本文链接的文献网络图示:

本文的引文网络