作者投稿和查稿 主编审稿 专家审稿 编委审稿 远程编辑

计算机工程

• 安全技术 • 上一篇    下一篇

基于中国剩余定理的无可信中心可验证秘密共享研究

杨 阳,朱晓玲,丁 凉   

  1. (合肥工业大学计算机与信息学院,合肥230009)
  • 收稿日期:2014-03-19 出版日期:2015-02-15 发布日期:2015-02-13
  • 作者简介:杨 阳(1991 - ) ,男,硕士研究生,主研方向:信息安全;朱晓玲,博士研究生;丁 凉,讲师。
  • 基金资助:
    广东省教育部产学研结合基金资助项目(2008090200049)。

Research on Verifiable Secret Sharing Without Trusted Center Based on Chinese Remainder Theorem

YANG Yang,ZHU Xiaoling,DING Liang   

  1. (School of Computer and Information,Hefei University of Technology,Hefei 230009,China)
  • Received:2014-03-19 Online:2015-02-15 Published:2015-02-13

摘要: 基于中国剩余定理提出一种无可信中心可验证门限签名秘密共享方案。该方案无需可信中心的参与,每个成员被视为分发者,通过相互交换秘密份额影子协同产生各自的秘密份额,从而避免可信中心的权威欺骗。成员利用自己的秘密份额产生部分签名,再由部分签名合成组签名,在签名过程中不直接利用或暴露组私钥,从而保证组私钥的可重用性。基于离散对数求解困难性,构造秘密份额影子验证式,从而识别成员之间的欺骗行为,有效防止成员之间的恶意欺诈。实验结果表明,与基于拉格朗日插值的秘密共享方案相比,该方案具有较高的计算效率。

关键词: 秘密共享, 可信中心, 可验证, 门限签名, 中国剩余定理, 离散对数问题

Abstract: A new verifiable threshold signature scheme without a trusted center is proposed based on Chinese Remainder Theorem(CRT). The scheme do not needed the trusted center. Each participant is regarded as a distributor,and generates his own secret share by exchanging secret share shadows with the others,which can avoid the trusted center’s authority deception. Participants use their own secret shares to generate the partial signatures,and the group signature is composed of the partial signatures,which means the group private key is not used or exposed directly,so that the group private key’ s reusability can be ensured. Based on the discrete logarithm problem,the scheme constructs the secret shadow verification formula,so that it can identify the participants’ mutual cheating to prevent the malicious fraud of the participants effectively. Experimental results show that compared with the secret sharing schemes based on Lagrange interpolation,this scheme is more efficient.

Key words: secret sharing, trusted center, verifiable, threshold signature, Chinese Remainder Theorem(CRT), discrete logarithm problem

中图分类号: