用户名: 密码: 验证码:
门限密码相关技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
计算机和网络等相关技术的发展改变了人们的生活方式,人们只需要点击电脑鼠标即可瞬间完成合同签署、邮件收发、购物等,计算机和网络正逐渐渗透到社会生活的每一个环节中。新技术为人们生活带来便利时,也带来了如个人电脑隐私数据泄露、网上银行系统被攻击等安全问题,如何解决数据的安全保存和传输问题成为社会焦点之一,这些问题归根结底是信息安全所要解决的问题。密码学是信息安全的基石,门限密码是密码学的一个重要分支,它将某种安全权限如签名权限通过一定的方式将其分散到多个群体成员上,只有达到门限数量的成员合作方能有效行使该权限,由此降低或者避免了因个体完全掌握权限导致密钥丢失、权限滥用或该成员被攻击者完全控制等带来的安全风险,从而提升了系统的容错性和安全性。因此,门限密码被广泛应用到数字签名、多方计算等领域。
     门限密码的概念提出后,引起广大研究人员的强烈兴趣,并已取得了大量研究成果,这为深入研究门限密码奠定了基础,提供了有益借鉴,但现有很多成果中仍然存在一些不足,例如某些门限方案不能抵抗欺骗攻击、缺乏可扩展性、秘密份额不可复用等,这些问题都有待于进一步完善。
     本文的目的是研究门限密码相关技术,主要内容包括门限秘密共享,群签名,门限签名,门限加密及相关技术等,主要贡献如下:
     1.对门限秘密共享方案进行了研究。现有门限秘密共享方案无法抵抗分发者或参与者欺骗攻击,而且很多秘密共享方案都是一次性方案,每次只能共享个或多个主秘密,一旦需要利用这些秘密共享方案继续共享秘密时,需要重新为每一个参与者重新分发秘密份额,代价巨大难以在实际中应用。针对这些问题,本文设计了一个可验证秘密共享方案和两个改进的多秘密共享方案,可验证秘密共享方案不仅能检测分发者和参与者的欺骗行为,还能识别欺骗者身份,两个改进的多秘密共享方案具有子秘密可重用和良好的可扩展性。
     2.对群签名方案进行了研究。数字签名体制尤其是群签名体制是研究门限签名的基础。针对现有很多VES方案中存在认证过程较为复杂的问题,设计了种高效的基于身份的可验证加密签名方案,该方案不需要复杂零知识证明系统,且在随机预言模型中是可证明安全的。群签名的安全性一直是群签名的研究重点,针对传统群签名方案中缺乏前向安全和后向安全保证的问题,设计了效率较高的双向安全群签名方案,为了满足群组签名中消息保密性和签名者匿名性等安全需求,同时考虑到实际应用中需要代理签名等情形,设计了安全的指定验证者的环签名方案和指定验证者代理环签名方案。
     3.对门限签名方案进行了研究。基于Shamir的门限秘密共享方案和Schnorr签名设计了一种分工式门限签名方案。方案不仅签名生成是门限的,而且签名验证也是门限的,即只有不少于签名门限个数的签名者合作才能生成签名,不少于验证门限个数的验证者合作才能验证签名的有效性。方案还具备可区分签名权限特性,每个签名者只需对文档的某个部分进行签名,而无需对整个文档进行签名,既提高了系统的运行效率,又保证了签名内容的保密性。
     4.对门限加密方案进行了研究。认证加密方案由于同时将签名和消息融合为一体而减少了传输代价,被用于诸如密钥协商等对通信量较少的应用中,但普通认证加密方案不适用现代分布式系统中。基于一种现有的认证加密方案,设计了一种新的门限认证加密方案,方案满足机密性,不可否认性,不可伪造性等安全性要求。
The development of computer and network has been changing lifestyle, people can finish many activities, such as mailing, shopping in a flash, and computer and network are becoming basic tools in our life. Although new technologies are critical to enhance work efficiency, it brings along with many issues such as e-asset are stolen in e-commerce, private data are leaked, and e-banks are attacked. How to solve the security of data storage and transportation is turn into the key factor of development of network based applications, all above problems are the tasks of information security. As the basic of information security, cryptography are the emphasis of many researchers, threshold cryptography is one of the branches of cryptography technology. Some means are taken to distribute some privilege, for example, sign, encryption and authentication, into a group which is consisted with many members in threshold cryptography technology, these privilege can be taken into effect only if more than threshold number members cooperate effectively, then the security risks of key lost or privilege abuse will be lowered or avoided and the security and fault tolerant ability are bettered, so it has been applied to many fields such as digital signature, secure multiparty computation.
     Since the concept of threshold emerges, it attracts a lot of attentions from researchers, and a lot of research results have been proposed. Although these results are valuable for further study on threshold cryptography and they give lights on design new threshold cryptography scheme, there are some defects remain, such as some of them can not resist cheating, without scalability, shares are unreuseable etc.
     This dissertation mainly discusses threshold cryptography related technology, for example, threshold secret sharing, threshold encryption, threshold signature; the results of this paper are listed as below.
     1. Threshold secret sharing schemes were investigated. In many previous secret sharing schemes, the dealer and participants are supposed to be honest, however, this assumption are unreasonable. In addition, most previous secret sharing scheme is one-time secret sharing scheme, that is to say, it can only used to share one master secret one time, the shares of all members need to be redistributed once if a new secret to be shared, this will produce great computation cost inevitably, and it can hardly be put into practice. To eliminate these shortcomings, a verifiable threshold secret sharing scheme and two multi-secret sharing schemes are proposed in the paper, the former scheme not only can detect cheating from the dealer and participants of the scheme, and it can identify the identification of the cheater as well. The newly verifiable secret sharing scheme is more robust than previous code based secret sharing scheme, so that it can resist coalition attack. The shares of the modified schemes are reuseable, and they are scalable.
     2. Group signature schemes are investigated. Signature is the basis of threshold signature. According to the problem that requires complex authenticating in previous VES schemes, a new efficient id-based verifiably encrypted signature scheme is proposed based on Shim signature scheme, and the new scheme does not use any zero-knowledge proofs to provide verifiability, thus eliminates computation burden from complicated interaction. This scheme is provably secure in the random oracle model. Security is critical to group signature, taking account of lack of bilateral security in previous schemes, a novel bilateral secure group signature scheme is presented. Next, a designated verifier ring signature scheme that follows the idea of previous pairing based ring scheme was presented. To realize confidentiality and anonymity in group signature, and to meet the requirement of proxy signature in group signature, a designated verifier ring signature and a designated verifier ring proxy signature are presented in this paper.
     3. Threshold signature schemes are investigated. Based on Shamir threshold scheme and Schnorr signature, a novel threshold signature scheme was proposed. The proposed scheme not only has the property of threshold signature generation, but also has the property of threshold signature verification. In other words, at the group signature generation stage, the combiner of group signature can construct a valid signature of the signing group, and no less than k member in the verifying group can cooperate to verify the validity of the signature Furthermore, the scheme in this paper are group oriented signature scheme with distinguished signing authorities, in which the signers do not have to sign the whole documents but only a part of the document. By this, the efficiency of the system is enhanced and the security of system is ensured.
     4. Threshold encryption schems are investigated. Authenticated encryption schemes are applied into applications whose communication requirement is low, such as key agreement for that it can combine plaintext and signature into one body. However, authenticated signature scheme are unfit to modern distribute system. A novel threshold authenticated encryption scheme is proposed, it meets security requirements such as confidentiality, non-repudiation and non-forgeability.
引文
1.中国互联网络信息中心.中国互联网络发展状况统计报告[EB/OL].http://www.cnnic.net.cn/dtygg/dtgg/201101/P020110119328960192287.pdf, 2011.01.
    2.国家互联网应急中心.2010年互联网网络安全态势综述[EB/OL].http://www.cert.org.cn/UserFiles/File/2010.pdf,2011.03.
    3. Shamir A. How to share a secret [J]. Commun. ACM 11,1979:612-613.
    4. Blakley G. R. Safeguarding cryptographic keys [C]//Proceedings of AFIPS National Computer Conference,1979:313-317.
    5. McEliece R.J., Sarwate D.V. On sharing secrets and Reed-Solomon codes [J]. Comm. ACM 24,1981:583-584.
    6. Chor B., Goldwasser S., Micali S. et al. Verifiable Secret Sharing and Achieving Simultaneity in the Presence of Faults [C]//Proceeding of 26th IEEE Symp. on Foundations of Computer Science,1985:383-395.
    7. Feldman P. A practical scheme for non-interactive verifiable secret sharing [C]// Proc 28th IEEE Symp on Foundations of ComP Science. Los Angeles, California,1987:427-437.
    8. Pedersen T. P.. Non-interactive and information-theoretic secure verifiable secret sharing [C]//CRYPTO'91, LNCS 576, Berlin:Springer-Verlag,1991:129-140.
    9. Gennaro R. Theory and practice of verifiable secret sharing. [Ph.D.Thesis], MIT, 1996:51-107.
    10. Stadler M.. Publicly verifiable secret sharing [C]//EUROCRYPT 96, LNCS 1070, Berlin:Springer-Verlag,1996:191-199.
    11. Fujisaki E, Okamoto T.. A practical and provably secure scheme for publicly verifiable secret sharing and its application [C]//EUROCRYPT 98, LNCS 1403.Berlin:Springer-Verlag,1996:32-46.
    12. Schoenmakers B. A simple publicly verifiably secret sharing scheme and its application to electronic voting [C]//CRYTPO 99, LNCS 1666, Berlin:Springer-Verlag,1999:148-164.
    13.张福泰,姬东耀,王育民.一个基于离散对数的可公开验证的秘密分享方案[J].西安电子科技大学学报,2002,29(1):6-9.
    14.刘媛,尹青,张利民.一种可认证的动态秘密共享方案[J].电子与信息学报,2003,25(11):1578-1580.
    15.费如纯,王丽娜.基于RSA和单向函数防欺诈的秘密共享体制[J].软件学报,2003,14(1):146-150.
    16. Ingemarsson I., Simmons G. J.. A protocol to set up shared secret schemes without the assistance of a mutually trusted party [C]//Advances in Cryptology, Proceedings of the Eurocrypt 90, LNCS,1991,473:266-282.
    17. Harn L., Lin C. L.. Strong (n, t,n) verifiable secret sharing scheme [J]. Information Sciences,2010,180:3059-3064.
    18. Pedersen T. P.. A threshold cryptosystem without a trusted party [C] Advances in Cryptology, Proceedings of the Eurocrypt 91, Springer-Verlag:Berlin,1991, 547:522-526.
    19. He J., Dawson E.. Multistage secret sharing based on one-way function [J]. Electronics Letters,1994,30(19):1591-1592.
    20. He J., Dawson E.. Multi secret-sharing scheme based on one-way function [J], Electronics Letters,1995,31(2):93-95.
    21. Chien H. Y., Jan J. K., Tseng Y. M.. A practical (t,n) multi-secret sharing scheme [J]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Science,2000,83-A(12):2762-2765.
    22. Yang C. C., Chang T. Y., Hwang M. S.. A (t,n) multi-secret sharing scheme [J]. Applied Mathematics and Computation,2004,151:483-490.
    23. Harn L.. Efficient sharing (broadcasting) of multiple secret [C]//IEEE Proceedings on Computers and Digital Techniques,1995,142(3):237-240.
    24. Hwang R. J., Chang C. C..An on-line secret sharing scheme for multi secrets [J]. Computer Communications,1998,21 (13):1170-1176.
    25. Shao J., Cao Z. F.. A new efficient (t,n) verifiable multi-secret sharing based on YCH scheme [J]. Applied Mathematics and Computation,2005,168:135-140.
    26. Yang C. C., Chang T. Y., Hwang M. S.. A (t,n) multi-secret sharing scheme [J]. Applied Mathematics and Computation,2004,151:483-490.
    27. Zhao J., Zhang J., Zhao R.. A practical verifiable multi-secret sharing scheme [J]. Computer Standards & Interfaces,2007,29 (1):138-141.
    28. LIN H.Y, HARN L. Fair reconstruction of a secret fairly [J]. Info. Process. Letter, 1995,55:45-474.
    29. Laih C. S, Lee Y. C.. V-fairness (t, n) secret sharing scheme [C]//Computers and Digital Techniques, IEE Proceedings.1997,144(4):245-248.
    30. Chang C. C.. Enhancing the Efficiency of (v, r, n)-Fairness Secret Sharing Scheme [C]//Proceedings of the 18th International Conference on Advanced Information Networking and Application (AINA'04).
    31. Morillo P., Padro C., Saez G.,et al.. Weighted threshold secret sharing schemes [J]. Information Processing Letters,1999,70:211-216.
    32. Beimel A., Tassa T., Weinreb E.. Characterizing Ideal Weighted Threshold Secret Sharing [J]. SIAM Journal on Discrete Mathematics,2008,22(1):360-397.
    33.黄东平,刘铎,戴一奇.加权门限秘密共享[J].计算机研究与发展,2007,44(8):1378-1382.
    34. Herzberg A., Jarecki S., Krawczyk H., Yung M.. Proactive secret sharing or:How to cope with perpetual leakage [C]//CRYPTO'1995, LNCS 963,1998:339-352.
    35. Nikov V., Nikova S., Preneel B., Vandewalle J.. Applying General Access Structure to Proactive Secret Sharing Scheme [OE]. eprint.iacr.org.2002.
    36. Nikov V., Nikova S.. On Proactive Secret Sharing Schemes [C]//Proc. of the 23rd Symposium on Information Theory in the Benelux,2002,3357:197-206.
    37. Martin K.M., Pieprzyk J., Safavi-Naini R.,Wang, H. Changing thresholds in the absence of secure channels [J]. Australian Computer Journal,1999,31:34-43.
    38. Steinfeld R., Wang H. X., Pieprzyk J.. Lattice-Based Threshold-Changeability for Standard Shamir Secret-Sharing Schemes [J]. IEEE Transactions on Information Theory,2007,53(7):2542-2559.
    39. Nojoumian M., Stinson D. R.. Dealer-Free Threshold Changeability in Secret Sharing Schemes [EO]. eprint.iacr.org,2009.
    40. Halpern J., Teague V.. Rational Secret Sharing and Multiparty Computation. STOC 2004.
    41. Micali S., Shelat A.. Purely Rational Secret Sharing [C]//Proceedings of the 6th Theory of Cryptography Conference on Theory of Cryptography,2009:54-71.
    42. Maleka S. The Deterministic Protocol for Rational Secret Sharing [C]//IEEE International Symposium on Parallel and Distributed Processing,2008, 14(18):1-7.
    43. Fuchsbauer G., Jonathan K., Levieil E., et al.. Efficient Rational Secret Sharing in Standard Communication Networks [C]//The 7th IACR Theory of Cryptography Conference,2010:419-436.
    44. Csirmaz L.. Secret sharing schemes on graphs [J]. Studia Mathematica,2007, 44(3):297-306.
    45. Alkharobi T. M.. Secret sharing using artificial neural network. Texas A&M University,2004:51-60.
    46.李慧贤,程春田,庞辽军.一个基于细胞自动机的多秘密共享方案[J].系统工程理论与实践,2006,6:113-116.
    47. Iftene S.. General Secret Sharing based on the Chinese Remainder Theorem, eprint.iacr.org,2006.
    48. Pieprzyk J., Zhang X. M.. Ideal Threshold Schemes from MDS Codes [C]// ICISC 2002,2002:253-263.
    49.庞辽军,詹阳,王育民.基于ECC的门限秘密共享方案及其安全性[J].西安电子科技大学学报(自然科学版),2006,33(4):572-575.
    50. Hillery M., Buzek V., Berthiaume A.. Quantum secret sharing. Physical Review A, 1999,59:1829.
    51. Bai L.. A Strong Ramp Secret Sharing Scheme Using Matrix Projection [C]// Proceedings of the 2006 International Symposium on World of Wireless, Mobile and Multimedia Networks,2006:652-656.
    52. Chang C. C., Lin C. C., Hoang NganLe T., et al.. Sharing a verifiable secret image using two shadows [J]. Pattern Recognition,2009,42:3097-3114.
    53.常振华,陈越,邵婧RFID标签组中的可验证门限秘密共享方案[J].计算机工程,2009,35(4):172-174.
    54. Chen W. F., Li H.. Modelling Threshold Secret Sharing Schemes in Ad Hoc Networks [C]//Proceedings of IEEE 2008 International Conference on Networking, Architecture and Storage,2008:207-214.
    55. Rivest R. L., Shamir A., Adleman L.. A method for obtaining digital signatures and public key cryptosystems [J]. Communications of the ACM.1978, 21:120-126.
    56. Changchien S.W., Hwang M. S.. A batch verifying and detecting multiple RSA digital signatures [J]. International Journal of Computational and Numerical Analysis and Applications,2002,2(3):303-307.
    57. Hwang M. S., Lee C. C., Lu E. J. L.. Crypt analysis of the batch verifying multiple DSA-type digital signatures [J]. Pakistan Journal of Applied Sciences, 2001,1(3):287-288.
    58. Desmedt Y.. Society and group oriented cryptography [C]//Advances in Cryptology, CRYPTO'87,1987:120-127。
    59. Desmedt Y., Frankel Y.. Shared generation of authenticators and signatures [C]// Advances in Cryptology, CRYPTO'91,1991:457-469.
    60. Li C. M., Hwang T., Lee N. Y.. Remark on the threshold RSA signature scheme [C]//Advances in Cryptology, CRYPTO'93,1993:413-420.
    61. Harn L.. Group-oriented (t, n) threshold signature and digital multi-signature [C]// IEE Proceedings Computers and Digital Techniques,1994,141(5):307-313.
    62. Horster P., Michels M., Peterson H.. Comment:Digital signature with (t, n) shared verification based on discrete logarithms [J]. IEE Electronics Letters,1995, 31(3):177-178.
    63. Lee W. B., Chang C. C.. Comment:Digital signature with (t, n) shared verification based on discrete logarithms [J]. IEE Electronics Letters,1995,31(3): 176-177.
    64. Michels M., Horster P.. On the risk of disruption in several multiparty signature schemes [C]//Asiacrypt'96,1996:334-345.
    65. Park C., Kurosawa K.. New ElGamal type threshold digital signature scheme [J]. IEICE Transactions on Fundamentals,1996, E79-A(1):86-93.
    66. Miyazaki S., Sakurai K.. Distributed protocols for the Nyberg-Rueppel signature [C]//Proc. Society Conference of IEICE Engineering Sciences Society,1998:122.
    67. Wu T. S., Hsu C. L.. Threshold signature scheme using self-certified public keys [J]. Journal of Systems and Software,2003,67(2):89-97.
    68. Su P. C., Chang H. K. C., Lu E. H.. ID-based threshold digital signature schemes on the elliptic curve discrete logarithm problem [J]. Applied Mathematics and Computation,2005,164(3):757-772.
    69. Liu L. S., Chu C. K., Tzeng W. G..A threshold GQ signature scheme [J]. Applied Cryptography and Network Security,2003,2846:137-150.
    70. Guillou L. C., Quisquater J. J.. A paradoxical identity-based signature scheme resulting from zeroknowledge [C]//Advances in Cryptology, Crypto'88, 1988:216-231.
    71. Koblitz N.. Elliptic curve cryptosystems. Mathematics of Computation,1987, 48:203-209.
    72. Wu T. S., Hsu C. L., Lin H. Y., et al.. Improvement of the Miyazaki-Takaragi threshold digital signaure scheme [J]. Information Processing Letter,2003,88(4): 183-186.
    73. Chaum D., Antwerpen H. V.. Undeniable signatures [C]//Advances in Cryptology, Crypto'89,1989:212-216.
    74. Harn L., Yang S.. Group-oriented undeniable signature schemes without the assistance of a mutually trusted party [C]//Advances in Cryptology, AUSCRYPT'92,1992:133-142.
    75. Langford S. K.. Weaknesss in some threshold cryptosystems [C]//Advances in Cryptology, Crypto'96,1996:74-82.
    76. Lin C. H., Wang C. T., Chang C. C.. A group-oriented (t, n) undeniable signature scheme without trusted center [C]//ACISP'96,1996:266-274.
    77. Wang G., Zhou J., Deng R. H.. On the security of the Lee-Hwang group-oriented undeniable signature schemes [C]//Trust and Privacy in Digital Business:First International Conference,2004:289-298.
    78. Wang G., Qing S., Wang M., et al.. Threshold undeniable RSA signature scheme [C]//Information and Communications Security (ICICS 2001), LNCS 2229, 2001:220-231.
    79. Lu R. X., Cao Z. F., Zhou Y. Threshold undeniable signature scheme based on conic [J]. Applied Mathematics and Computation,2005,162(1):165-177.
    80. Li C. M., Hwang T., Lee N. Y.. Threshold multi-signature schemes where suspected forgery implies traceability of adversarial shareholders [C]//Advances in Cryptology, Eurocrypt'94,1994:194-204.
    81. Wang C. T., Chang C. C., Lin C. H.. Generalization of threshold signature and authenticated encryption for group communications [J]. IEICE Transactions on Fundamentals,2000, E83-A(6):1228-1237.
    82. Li C. M., Hwang T., Lee N. Y., et al.. (t,n) threshold multi-signature schemes and generalized multi-signature scheme where suspected forgery implies traceability of adversarial shareholders [C]//Crypto logia,2000,24(3):250-268.
    83. Wang C. T., Lin C. H., Chang C. C.. Research note threshold signature schemes with traceable signers in group communications [C]//Computer Communications, 1998,21(8):771-776.
    84. Tseng Y. M., Jan J. K.. Attack on threshold signature schemes with traceable signers [J]. Information Processing Letters,1999,71(1):1-4.
    85. Li Z. C., Hui C. K., Chow K. P., et al.. Security of Wang et al.'s group-oriented (t, n) threshold signature schemes with traceable signers [J]. Information Processing Letters,2001,80(6):295-298.
    86. Li Z. C., Zhang J. M., Luo J., et al.. Group-oriented (t, n) threshold digital signature schemes with traceable signers [C]//Electronic Commerce Techniques, the Second International Symposium, ISEC 2001,2001:57-69.
    87. Wu T. S., Hsu C. L.. Cryptanalysis of group oriented (t, n) threshold digital signature schemes with traceable signers [J]. Computer Standards & Interfaces, 2004,26(5):477-481.
    88. Lee N. Y., Hwang T., Li C. M.. (t, n) threshold untraceable signatures [J]. Journal of Information Science and Engineering,2000,16(6):835-845.
    89. Chang T. Y., Yang C. C., Hwang M. S.. Threshold untraceable signature for group communications [C]//IEE Proceedings-Communications,2004,15(2):179-184.
    90. Hsu C. L., Wu T. S., Wu T. C..Improvements of threshold signature and authenticated encryption for group communications [J]. Information Processing Letters,2002,81(1):41-45.
    91. Tseng Y. M., Jan J. K., Chien H. Y. On the security of generalization of threshold signature and authenticated encryption [J]. IEICE Transactions on Fundamentals, 2001, E84-A(10):2606-2609.
    92. Wang S., Wang G., Bao F., et al.. Security notes on generalization of threshold signature and authenticated encryption [J]. IEICE Transactions on Fundamentals, 2004, E87-A(12):3443-3446.
    93. Chang T. Y., Yang C. C., Hwang M. S.. Threshold signature for group communications without shared distribution center [J]. Future Generation Computer Systems,2004,20(6):1013-1021.
    94. Chen T. S.. A specifiable verifier group-oriented threshold signature scheme based on the elliptic curve cryptosystem [J]. Computer Standard & Interfaces, 2004,27(1):33-38.
    95. Chen T. S., Huang K. H., Chung Y. F.. A practical authenticated encryption scheme based on the elliptic curve cryptosystem [J]. Computer Standard & Interfaces,2004,26(5):461-469.
    96. Yang C. C., Chang T. Y., Li J. W., et al.. Simple generalized group-oriented cryptosystems using ElGamal cryptosystem [J]. International Journal of Informatica,2003,14(1):111-120.
    97. Hsu C. L., Wu T. S., Wu T. C.. Group-oriented signature scheme with distinguished signing authorities [J]. Future Generation Computer Systems,2004, 20(5):865-873.
    98. Chen T. S., Huang K. H., Chung Y. F.. A division-of-labor-signature (t, n) threshold authenticated encryption scheme with message linkage based on the elliptic curve cryptosystem [C]//IEEE International Conference on e-Technology, e-Commerce and e-Service, EEE'04,2004:106-112.
    99.刘木兰,张志芳.密钥共享体制和安全多方计算[M].北京:电子工业出版社,2008:6-12.
    100.Bellare M, Rogaway P. Random oracles are practical:A paradigm for designing efficient protocols. In:Proc. of the 1st ACM Conf.on Computer and Communications Security. New York:ACM Press,1993.62-67.
    101.冯登国,裴定一.密码学导引[M].北京:科学出版社.2004:33-35.
    102.冯登国.可证明安全性理论与方法研究[J].软件学报,2005,16(10):1743-1756.
    103.Eslami Z., Rad S. K. A New Verifiable Multi-secret Sharing Scheme Based on Bilinear Maps, Wireless Pers Commun,2010
    104. Lin S. J., Chen L. S., Lin J. C. Fast-weighted secret image sharing [J].Optical Engineering,2009,48(077008):1-7.
    105. Shyu S. J., Chuang C. C., Chen Y. R., et al.. Weighted Threshold Secret Image Sharing [C]//ADVANCES IN IMAGE AND VIDEO TECHNOLOGY, Lecture Notes in Computer Science,2009,5414:988-998.
    106. Tittel W. Zbinden H. and Gisin N. Experimental demonstration of quantum secret sharing. Physical Review A 63,2001,042301.
    107. Lance A. M., Symul T., Bowen W. P., et al. Tripartite quantum state sharing. Physical Review Letters 92,2004,177903.
    108. Chen Y., Zhang A. N., Zhao Z., et al. Experimental quantum secret sharing and third-man quantum cryptography. Physical Review Letters 95 (ZOOS) 200502.
    109. Schmid C., Trojek P., Bourennane M., et al. Experimental single qubit quantum secret sharing. Physical Review Letters 95 (2005) 230505.
    110. Gaertner S., Kurtsiefer C., Bourennane M., et al. Experimental demonstration of four-party quantum secret sharing. P 人 ysical Review Letters 98 (2007) 020503.
    111.Nyberg K., Rueppel R. A.. A new signature scheme based on the DSA giving message recovery [J]. ACM Computer & Communications Security,1993, 1:58-61.
    112.Horster P., Michels M., Petersen H.. Authenticated encryption schemes with low communication costs. IEEE Electronics Letters,1994,30(15):1212-1213.
    113. Lee W. B., Chang C. C.. Authenticated encryption scheme without using a one way function [J]. IEEE Electronics Letters,1995,31(19):1656-1657.
    114. Wu T. S., Hsu C. L.. Convertible authenticated encryption scheme [J]. Journal of Systems and Software,2002,39(3):281-282.
    115. Miller V.. Use of elliptic curves in cryptography [C]//Advances in Cryptology-CRYPTO'85,1985,218:417-426.
    116. Hwang S. J., Chang C. C., Yang W. P.. Authenticated encryption schemes with message linkage [J]. Information Processing Letters,1996,58(4):189-194.
    117. Chen B. H.. Improvement of authenticated encryption schemes with message linkages for message flows [J]. Computers and Electrical Engineering,2004, 30(7):465-469.
    118. Zhang Z., Araki S., Xiao G.. Improvement of Tseng et al.'s authenticated encryption schemes with message linkages [J]. Computers and Electrical Engineering,2005,162(3):1475-1483.
    119. Hsu C. L., Wu T. C.. Authenticated encryption scheme with (t, n) shared verification [C]//IEE Proceedings-Computers and Digital Techniques,1998, 145(2):117-120.
    120. Denning D. E., Smid M.. Key escrowing today [J]. IEEE Communications Magazine,1994,32(9):58-68.
    121. Denning D. E., Branstad D. K.. A taxonomy for key escrow encryption systems [J]. Communication of the ACM,1996,39(3):41-47.
    122. Shamir A.. Partial key escrow:A new approach to software key escrow [C]//In Proceedings of the Key Escrow Conference,1995.
    123. Ao J, Liao G S, Ma C B. A novel non-interactive verifiable secret sharing scheme [C]//Proceedings of International Conference on Communication Technology, 2006:1-4.
    124. Benaloh J C. Secret Sharing Homomorphisms:Keeping Shares of a Secret [C]//In Advances in Cryptology-proceedings of CRYPTO 86, Lecture Notes in Computer Science, Springer-Verlag,1987:251-260.
    125.Geng Y J, Fan X H, Hong F. A new multi-secret sharing scheme with multi-policy[C]// Proceedings of the 9th International Conference on Advanced Communication Technology,2007,3:1515-1517.
    126. Lin H Y, Yeh Y S. Dynamic Multi-Secret Sharing Scheme [J]. Int. J. Contemp. Math. Sciences,2008,3(1):37-42.
    127. Harn L. Comment:Multistage secret sharing based on one-way function [J]. Electronics Letters,1995,31(4):262.
    128. Chang T Y, Hwang M S, Yang W P. A new multi-stage secret sharing scheme using one-way function [J]. Association for Computing Machinery,2005,39: 48-55.
    129. Eslami Z., Zarepour Ahmadabadi J.. A verifiable multi-secret sharing scheme based on cellular automata [J]. Information Sciences,2010,180:2889-2894.
    130. Dodunekov S., Landgev I.. On Near-MDS codes [J]. Journal of Geometry,2003, 54:30-34.
    131.王新梅,肖国镇.纠错码—原理与方法[M].西安:西安电子科技大学出版社,2001:52-57.
    132. Toffoli T., Margolus N.. Invertible cellular automata:a review [J]. Physica D,1990, 45:229-253.
    133. Shi Q., Zhang N., Merabti M.. Fair exchange of valuable information:A generalised framework [J]. Journal of Computer and System Sciences,2011, 77(2):348-371.
    134.刘冬梅,卿斯汉,侯玉文等.一种基于适应度函数遗传算法的公平交换协议自动生成方法[J].电子学报,2010,38(5):1089-1094.
    135. Ma Changshe, Lei Feiyu, Chen Kefei. Optimistic fair exchange E-commerce protocol based on secret sharing [J].Journal of Systems Engineering and Electronics,2006,17(4):858-863.
    136. Xu Jing, Zhang Zhenfeng, Feng Dengguo. Constructing Optimistic ID-Based Fair Exchange Protocols via Proxy Signature [J]. Journal of Software,2007,18(3): 746-754.
    137. Camenisch J., I. B. Damgard. Verifiable encryption, group encryption, and their applications to group signature and signature sharing schemes [C]//Proceedings of ASIACRYPT 2000, Kyoto, Japan,2000,1976:331-345.
    138. Bao F. Deng R. H., Mao W.. Efficient and practical fair exchange protocols with off-line TTP [C]//Proceedings of the IEEE Symposium on Security and Privacy, 1998:77-85.
    139. Ateniese G.. Verifiable encryption of digital signatures and applications [J]. The 6th ACM Transactions on Information and System Security,2004,7(1):1-20.
    140. Boneh D., Gentry C., Lynn B.. Aggregate and verifiably encrypted signatures from bilinear maps [C]//Proceedings of EUROCRYPT 2003, Warsaw, Poland,2003, 2656:416-432.
    141.辛向军,李刚,董庆宽等.一个高效的随机化的可验证签名方案[J].电子学报,2008,36(7):1378-1382.
    142.杨浩淼,孙世新,徐继友.一种无随机预言机的高效可验证加密签名方案[J].软件学报,2009,20(4):1069-1076.
    143. Zhang Z. F., Feng D. G., Xu J. Y., et al. Efficient ID-based optimistic fair exchange with provable security [C]//Proceedings of 7th International Conference on Information and Communications Security. Beijing, China,2005,3783:14-26.
    144. Hess F.. Efficient identity based signature schemes based on pairings [C] //Proceedings of 9th Annual International Workshop on Selected Areas in Cryptography (SAC 2002). Newfoundland, Canada,2002,2595:310-324.
    145. Gu C. X., Zhu Y. F.. An ID-based verifiable encrypted signature scheme based on Hess's scheme [C]//Proceedings of 1st SKLOIS Conference on Information Security and Cryptology, Beijing, China,2005,3822:42-52.
    146.张振峰.基于身份的可验证加密签名协议的安全性分析[J].计算机学报,2006,29(9):1688-1693.
    147. Zhang J. H., Zou W.. A Robust Verifiably Encrypted Signature Scheme [C]//Proceedings of the EUC Workshops 2006, Seoul, Korea,2006,4097:731-740.
    148. Kwon S., Lee S. H.. An Efficient ID-Based Verifiably Encrypted Signature Scheme Based on Hess's Scheme [C]//The 3rd International Conference:ISPEC 2007, Hong Kong, China.2007,4464:93-104.
    149. Shim K. A.. An ID-based Aggregate Signature Scheme with Constant Pairing Computations [J]. The Journal of Systems and Software,2010,83(10):1873-1880.
    150. Dodis Y., Reyzin L.. Breaking and Repairing Optimistic Fair Exchange from PODC 2003 [C]//Proceedings of the 2003 ACM workshop on Digital rights management 2003, Washington, DC, USA,2003:47-54.
    151. Zhang J. H., Liu C. L., Yang Y. X.. An Efficient Secure Proxy Verifiably Encrypted Signature Scheme [J]. Journal of Network and Computer Applications, 2010,33:29-34.
    152.Pointcheval D., Stern J.. Security arguments for digital signatures and blind signatures [J]. Journal of Cryptology.2000,13(3):361-396.
    153.蔡勉,孙兴芳.一种安全的授权群签名方案[J].北京工业大学学报,2006,32(5):431-435.
    154.周雁舟,张焕国,李立新等.基于1-MOMSDH假设的短群签名DAA方案[J].北京工业大学学报,2010,36(5):601-604.
    155.Ostrovsky R. and Yung, M. How to withstand mobile virus attacks[C]// Proceedings of the 10th ACM Symposium on Principles of Distributed Computing. 1991:51-59.
    156.陈虎,朱昌杰,宋如顺.高效的无证书签名和群签名方案[J].计算机研究与发展,2010,47(2):231-237.
    157. Fiat A and Shamir A. How to prove yourself:practical solutions to identification and signature problems [C]//Cropto' 86, Lecture Notes of Computer Science, 1986:186-194.
    158.Bellare M, Miner S K. A forward-secure digital signature scheme [C]//Advances in Cryptology-Crypto'99, Lecture Notes of Computer Science,1999:431-448.
    159. Abdalla M., Reyzin L. A new forward -secure digital signature scheme [M], Proceedings of Advances in Cryptology Asiacrypt 2000, LNCS 1976, Springer-Verlag,2000:116-129.
    160. Wen-Guey Tzeng, Zhi-Jia Tzeng. Robust Forward-Secure Signature Schemes with Proactive Security[C]//Proceedings of the 4th International Workshop on Practice and Theory in Public Key Cryptography:Public Key Cryptography, February, 2001:264-276.
    161.Guan D. J., Lin D. R, Wang C. I.. A forward-secure signature with backward-secure detection [C]//Proceedings of the 2008 International Conference on Information Security and Assurance.2008:106-110.
    162. Lamport L. Password Authentication with Insecure Communication [J], Communications of the ACM,1981,24(11):770-772.
    163. Rivest R. L. Shamir A., and Tauman Y.. How to leak a secret [C]//Asiacrypt 2001, LNCS, Springer-Verlag,2001,2248:552-565.
    164. Mambo M., Usuda K. and Okamot E.. Proxy signatures:delegation of the power to sign message [J]. IEICE Transaction Functional,1996, E79-A(9):1338-1353.
    165. ZHANG F., Kim K.,. ID-based blind signature and ring signature from pairings [C]//Advances in Cryptology-Asiacrypt 2002, LNCS 2501, Springer-Verlag, 2002:533-547.
    166. Lin C. Y., Wu T. C..An identity-based ring signature scheme from bilinear pairings [C]//In the 18th International Conference on Advanced Information Networking and Applications (AINA'04),2004,2:182.
    167. XU J., ZHANG Z., and Feng D. ID-based proxy signature using bilinear pairings [C]//In ISPA Workshops, LNCS,2005,3759:359-367.
    168. ZHANG F. and Kim K.. Efficient ID-based blind signature and proxy signature from pairings [J]. In Information Security and Privacy,2003,2727:218-219.
    169.张国印,王玲玲,马春光.环签名研究进展[J].通信学报,2007,28(5):109-117.
    170. Jakobsson M., Sako K., and Impagliazzo R., Designated verifier proofs and their applications [J]. Advances in Cryptology-EUROCRYPT '96, LNCS,1996, 1070:143-154.
    171. Chang S., Wong D. S., Mu Y., et al., Certificateless threshold ring signature [J]. Information Sciences,2009,179:3685-3696.
    172. Au M. H., Chow S. S. M., Susilo W. et al. Short linkable ring signatures [C]//Euro PKI 2006, LNCS,2006,4043:101-115.
    173. L. K.C., W. H.A., and T. Hwang. Convertible ring signature [C]//IEE Proc. Commun.,2005,152(4):411-414.
    174. Liu J. K., Wei V. K., and Wong D. S.. Linkable spontaneous anonymous group signature for ad hoc groups (extended abstract) [C]//ACISP'04, LNCS 2004, 3108:325-335.
    175. Bresson E., Stern J., and Szydlo M.. Threshold ring signatures and applications to ad-hoc groups [C]//Crypto 2002, LNCS 2002,2442:465-480.
    176. Tsang P. P., Wei V. K.. Short linkable ring signatures for e-voting, e-cash and attestation [C]//Information Security Practice and Experience (ISPEC 2005), LNCS,2005,3439:48-60.
    177. Javier H., German S.. Forking lemmas for ring signature schemes [C]// INDOCRYPT 2003 LNCS,2904:266-279.
    178. Li J., Wang Y. M.. Universal designated verifier ring signature (proof) without random oracles[C]//Lecture Notes in Computer Science,2006,4097:332-341.
    179. Sunder L., Vandani.V. Identity based strong designated verifier proxy signature schemes. http://eprint.iacr.org,2006:394.
    180. Kar B., Sahoo P. P., Das A. K.. An improved proxy ring signature scheme with revocable anonymity [J]. International Journal of Computer and Network Security, 2010,2(5):70-74.
    181.Desmedt, Y.. Society and group oriented cryptography:a new concept. In Advances in Cryptology -Crypto -87, Proceedings,1988:457-469.
    182.Desmedt Y.. Threshold cryptography [J]. European Transactions on Telecommunications and Related Technologies,1994,5(4):35-43.
    183.Gennaro, R., Jarecki H. S., Rabin T.. Robust threshold DSS signature [C]//Advances in Cryptology-Eurocrypto-96, Proceedings.1996:354-371.
    184. Schnorr, C.P.. Efficient identification and signatures for smart cards [C]//Advances in Cryptology-Crypto '89. LNCS,1989:239-252.
    185. Lal, S., Kumar, M.. A Digital Signature with Threshold Generation and Verification. CoRR cs.CR/0409014:(2004)
    186.Nyberg K., Rueppel R. A.. A new signature scheme based on the DSA giving message recovery [J]. ACM Computer & Communications Security,1993, 1:58-61.
    187. Lv J. Q., Wang X. M., Kim K.. Practical convertible authenticated encryption schemes using self-certified public keys [J]. Applied Mathematics and Computation.2005,169(2):1285-1297.
    188. Goldwasser S, Micali S. Probabilistic encryption. Journal of Computer and System Science,1984,28:270-299.
    189.Canetti R., Goldreich O., Halevi S.. The random oracle methodology, revisited. Journal of the ACM,2004,51(4):557-594.
    190. Cao Z. F.. A threshold key escrow scheme based on public key cryptosystem [J].Science in China Series E:Technological Sciences,2001,44(4):441-448.
    191. Long Y., Chen K., Liu S.. Adaptive chosen ciphertext secure threshold key escrow scheme from pairing [J]. INFORMATICA,2006,17(4):519-534.
    192. Long Y., Gong Z., Chen K., et al. Provably Secure Identity-based Threshold Key Escrow from Pairing [J]. International Journal of Network Security,2009, 8(3):227-234.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700