期刊文献+

一种基于椭圆曲线的多密钥共享方案 被引量:1

A multi-key sharing scheme based on the elliptic curve
下载PDF
导出
摘要 文章利用拉格朗日插值的思想,提出了一种基于椭圆曲线的可防欺诈的动态多密钥共享方案;方案中每个参与者的子密钥可以不受限制的重复使用,因此在更新主密钥的时候,无需更改参与者的子密钥,从而减少了可信中心与参与者之间的通信量;方案可灵活地增删参与者,且安全性是基于椭圆曲线离散对数问题的难解性,因而其安全性比在有限域上更高;方案实现过程中解决了检验子密钥真伪的问题。 Based on the elliptic curve cryptosystem, a multi-key sharing scheme in which the Lagrange interpolation polynomial is used and the cheaters can be detected is presented. The sub keys of participants can be used many times without restriction, and the master key can be renewed without renewing the sub-keys of the participants, reducing the costs of communication between the security center and the participants. The system can accept a new participant or fire a participant freely. The security of the scheme is based on the disperse logarithm of the elliptic curve, so the scheme can improve the security of the keys greatly. The scheme can also check the validity of the sub-keys.
出处 《合肥工业大学学报(自然科学版)》 CAS CSCD 北大核心 2006年第4期392-394,共3页 Journal of Hefei University of Technology:Natural Science
基金 国家自然科学基金资助项目(NSF60473012)
关键词 拉格朗日插值公式 椭圆曲线 主密钥 子密钥 椭圆曲线离散对数问题 Lagrange interpolation formula elliptic curve master key sub-key elliptic curve discrete logarithm problem(ECDLP)
  • 相关文献

参考文献8

  • 1Shamir A. How to share a seeret[J]. Comm ACM, 1979,22(11):612-613. 被引量:1
  • 2Blakley G R. Safeguarding cryptographic keys[A]. Proceedings of the National Computer Conference v. 48 [C].1979. 242-268. 被引量:1
  • 3Blake I , Seroussi G, Smart N. Elliptic crves in cryptography[M]. Cambridge, United Kingdom: Cambridge University Press, 1999.2-10. 被引量:1
  • 4Koblz N. Elliptic curve cryptosystem[J]. International Journal of Mathematics of Computer, 1987,48(17): 203-209. 被引量:1
  • 5卢开澄.计算机密码学[M].北京:清华大学出版社,2000.. 被引量:20
  • 6Brezing F, Weng A. Elliptic curves suitable for pairing based cryptography, Cryptology ePrint Archive, Report 2003/143. 2003[EB/OL]. http://eprint. iacr. org/, 2005-05-01. 被引量:1
  • 7Barreto P S L M, Kim H Y,Lynn B, et al. Efficient algorithms for pairing-based cryptosystems[A]. Advances in Cryptology, CRYPTO 2002 [C]. Springer LNCS 2442,2002. 354-369. 被引量:1
  • 8肖立国,钟诚,陈国良.基于椭圆曲线密码体制的动态秘密共享方案[J].微电子学与计算机,2002,19(1):30-31. 被引量:23

二级参考文献3

共引文献41

同被引文献8

  • 1Blakley G R. Safeguarding Cryptographic Keys [ A ]. Prec. AFIPS 1979 National Computer Conference, 1979 : 313 - 317. 被引量:1
  • 2Shamir A. How to Share a Secret[J]. Communications of the ACM, 1979,22( 11 ) :612 -613. 被引量:1
  • 3Asmuth C. , Bloom J. A Modular Approach to Key Safeguard- ing[ J ]. IEEE Transactions on Information Theory, 1983, 29 : 208 - 210. 被引量:1
  • 4Das A. , Adhikari A. An Efficient Muh- use Multi -secret Sharing Scheme Based on Hash Function[J]. Applied Mathe- matics Letters, 2010, 23:993-996. 被引量:1
  • 5Brickell E F. , Some Ideal Secret Sharing Schemes[J]. Jour- nal of Combinatorial Mathematics and Combinatorial Compu- ting, 1989,9:105-113. 被引量:1
  • 6StinsonDR.密码学原理与实践[M].冯登国等译,3版.北京:电子工业出版社,2010. 被引量:1
  • 7肖立国,钟诚,陈国良.基于椭圆曲线密码体制的动态秘密共享方案[J].微电子学与计算机,2002,19(1):30-31. 被引量:23
  • 8许春香,陈恺,肖国镇.安全的矢量空间秘密共享方案[J].电子学报,2002,30(5):715-718. 被引量:23

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部