作者投稿和查稿 主编审稿 专家审稿 编委审稿 远程编辑

计算机工程 ›› 2012, Vol. 38 ›› Issue (23): 137-138,142. doi: 10.3969/j.issn.1000-3428.2012.23.033

• 安全技术 • 上一篇    下一篇

一种基于身份私钥的秘密共享方案

韦琳娜1,高 伟2,梁斌梅1   

  1. (1. 广西大学数学与信息科学学院,南宁 530004;2. 鲁东大学数学与信息学院,山东 烟台 264025)
  • 收稿日期:2012-01-10 出版日期:2012-12-05 发布日期:2012-12-03
  • 作者简介:韦琳娜(1976-),女,讲师、硕士,主研方向:公钥密码学,网络安全;高 伟,讲师、博士;梁斌梅,副教授、博士
  • 基金资助:
    国家自然科学基金资助项目(60973135);教育部人文社会科学研究青年基金资助项目(11YJCZH039);广西大学科研基金资助项目(X081059)

A Secret Sharing Scheme of Identity-based Private Key

WEI Lin-na 1, GAO Wei 2, LIANG Bin-mei 1   

  1. (1. College of Mathematics and Information Sciences, Guangxi University, Nanning 530004, China; 2. College of Mathematics and Information, Ludong University, Yantai 264025, China)
  • Received:2012-01-10 Online:2012-12-05 Published:2012-12-03

摘要: 基于双线性对的门限密码体制过度依赖双线性对结构,而双线性对计算复杂度较高,严重影响秘密共享方案的效率。为此,提出利用Shamir门限共享方案实现双线性对群元素门限分享的新方案,借助整数秘密共享方案间接地实现基于身份私钥的分配。分析结果表明,该方案仅需2次双线性对计算,为设计高效的基于身份的门限密码体制奠定了基础。

关键词: 基于身份的密码体制, 门限密码体制, 秘密共享, 双线性对, 基于身份私钥, 公钥基础设施

Abstract: Threshold cryptographic scheme based on bilinear pairings depends too much on the bilinear pairing tool, but the computation of the bilinear pairing is very time-consuming so that the efficiency of secret sharing scheme is affected badly. By using Shamir threshold sharing scheme, this paper proposes a new method which threshold shares in the bilinear group. Its based-identity private key can be shared through the secret sharing scheme for integers. Analysis result shows that the new method needs only two times bilinear pairing computations and can be used to further design efficient identity based threshold cryptographic schemes.

Key words: identity-based cryptography, threshold cryptography, secret sharing, bilinear pairing, identity-based private key, Public Key Infrastructure(PKI)

中图分类号: