节点文献

秘密共享及其在数字签名中的应用研究

Secret Sharing Scheme and It’s Application in Signature

【作者】 王海江

【导师】 钱晓捷;

【作者基本信息】 郑州大学 , 计算机应用技术, 2013, 硕士

【摘要】 密码学分为传统密码学和现代密码学,其主要任务就是在不安全的环境中保证通信的安全。在密码学中,无论哪种密码体制,密钥的安全性决定了整个密码系统的安全性,密钥的泄漏意味着整个密码体制安全性的丧失。因此,密钥的安全管理显得尤为重要。秘密共享体制最初就是为了解决现代密码学公钥的分散管理而提出来的,其思想是:以适当的方式将秘密进行拆分,拆分后的每一个份额由不同的参与者分别管理,单个参与者不能通过自己的秘密份额得到原秘密的任何信息,只有若干个参与者协作才能恢复秘密消息。数字签名技术,是一种对电子信息进行签名,使之能够达到与手写签名类似效果的一种技术。数字签名可以验证文件信息的有效性和完整性、核实身份的真实性,其实质是以电子的形式存储消息,来确保信息通信的安全性。门限秘密共享体制和数字签名体制相结合产生了门限签名体制,门限签名是由多个参与者合作产生的,而一般的数字签名则是由单个个体产生。传统的门限秘密共享方案假设参与分享秘密的个体具有完全相同的权限,即身份上不加区分;另外,假设秘密分发者和分享秘密的参与者之间是诚实的,然而,在实际生活中,这种假设是很难成立的。因此,基于一般接入结构的秘密共享体制和基于无可信中心的秘密共享体制的研究具有十分广泛的理论和现实意义。本文首先简单介绍了秘密共享体制,在深入地研究和学习各个体制的经典方案的同时,认真的分析了方案的局限性和缺陷。然后,针对传统秘密共享方案在一般接入结构和参与者之间欺骗的问题上,设计了几个相对安全有效的秘密共享方案及其数字签名方案。在秘密共享体制框架方面:针对秘密共享体制一般接入结构的问题,设计了基于一般接入结构的秘密共享方案及其数字签名方案。方案中系统增加一个公告板,分发者根据接入结构所拥有的子秘密公布一些参数,参与者根据由分发者分发的子秘密以及公告板上的信息合作即可恢复原始秘密。在秘密共享体制内容研究方面:针对秘密共享方案体制中合谋攻击的问题,设计了基于无可信中心的秘密共享方案及其数字签名方案。方案中,每个参与者既是分发者又是秘密共享的参与者,共享的原始秘密是未知的,在其数字签名方案中可以隐式的恢复原始秘密并验证签名的有效性。在秘密共享体制设计研究方面:针对秘密共享体制基于数学难题的安全性问题,设计了基于量子非纠缠态的盲签名方案,方案中,将郭光灿教授提出的无纠缠态的量子秘密共享的思想具体应用到实际的数字签名中,免去了量子态的制备,同时达到了与量子纠缠态效果相当的无条件安全性的效果。

【Abstract】 The cryptography is divided into traditional cryptography and modern cryptography, whose main task is to ensure communication security in an insecure environment. In cryptography, no matter what kind of crypto-system, the security of the key determines the entire security of the cryptographic system; key leak means the loss of the entire crypto-system security. Therefore, the key management has become a hot spot in recent research.Secret sharing system is to solve the original decentralized management of public-key in modern cryptography. The idea is:splitting secret in a proper way, so each share after the splitting is managed by different participants separately; individual participants cannot get any information of the original secret through his secret share, and only through the cooperation of a number of participants can the secret message be recovered.Digital signature technology, a signature of electronic information, makes it possible to achieve the similar effect of handwritten signature. The digital signature can verify the validity and integrity of the file information and to verify the authenticity of identity. Its essence is to store information in the form of electronic messages so as to ensure the security of information and communication. Threshold signature system combines threshold secret sharing system with digital signature system; ordinary digital signature is generated by a single individual, while threshold signature is produced by a number of participants.The traditional threshold secret sharing scheme assumes that individual participant in the sharing of secret has exactly the same privileges; in other words, participants’identities are not distinguished. It also assumes that the relationship between the secret dealer and the participants sharing a secret is honest. However, in real life, this assumption does not hold water. Therefore, researches on secret sharing system based on general access structure and no-trusted center have a very wide range of theoretical and practical significance. This article briefly introduces the secret sharing system, with an in-depth research and study of classic schemes within various systems, and a serious analysis of the limitations and shortcomings of the schemes. Then, to solve the problems of general access structure and deception between participants existing in the traditional secret sharing scheme, several relatively safe and effective secret sharing schemes and digital signature schemes are designed.Concerning secret sharing system’s framework, the secret sharing scheme based on the general access structure and its digital signature scheme are proposed to solve the problem of general access structure in the secret sharing system. The scheme adds a bulletin board; according to the sub-secret produced by the access structure, the dealer publish some parameters; the participants, in accordance with the sub-secret distributed by the dealer, can restore the original secret through cooperation.Concerning the secret sharing system’s content, the secret sharing scheme base on no-trusted center and its digital signature scheme are proposed to solve the problem of conspiracy attack in secret sharing system. In the scheme, each participant is both a dealer and a secret sharing participant; the original secret is unknown, and in its digital signature scheme, the original secret can be implicitly recovered and the validity of the signature can be verified.Concerning secret sharing system’s design, blind signature scheme based on quantum non-entangled state is proposed to deal with the problems in secret sharing system based on the security of difficult mathematical problems. In the scheme, the idea of no-entangled state quantum secret sharing proposed by Professor Guo Guangcan will be applied to the actual digital signature; so, the need for the preparation of quantum state is avoided and quantum entangled state’s equal effect of unconditional security is also achieved.

  • 【网络出版投稿人】 郑州大学
  • 【网络出版年期】2013年 11期
节点文献中: 

本文链接的文献网络图示:

本文的引文网络