RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      KCI등재 SCIE SCOPUS

      A (k,t,n) verifiable multi-secret sharing scheme based on adversary structure = A (k,t,n) verifiable multi-secret sharing scheme based on adversary structure

      한글로보기

      https://www.riss.kr/link?id=A103351730

      • 0

        상세조회
      • 0

        다운로드
      서지정보 열기
      • 내보내기
      • 내책장담기
      • 공유하기
      • 오류접수

      부가정보

      다국어 초록 (Multilingual Abstract)

      A (n,t,n) secret sharing scheme is to share a secret among n group members, where each member also plays a role of a dealer,and any t shares can be used to recover the secret. In this paper, we propose a strong (k,t,n) verifiable multi-secret sharing ...

      A (n,t,n) secret sharing scheme is to share a secret among n group members, where each member also plays a role of a dealer,and any t shares can be used to recover the secret. In this paper, we propose a strong (k,t,n) verifiable multi-secret sharing scheme, where any k out of n participants operate as dealers. The scheme realizes both threshold structure and adversary structure simultaneously, and removes a trusted third party. The secret reconstruction phase is performed using an additive homomorphism for decreasing the storage cost. Meanwhile, the scheme achieves the pre-verification property in the sense that any participant doesn`t need to reveal any information about real master shares in the verification phase. We compare our proposal with the previous (n,t,n) secret sharing schemes from the perspectives of what kinds of access structures they achieve, what kinds of functionalities they support and whether heavy storage cost for secret share is required. Then it shows that our scheme takes the following advantages: (a) realizing the adversary structure, (b) allowing any k out of n participants to operate as dealers, (c) small sized secret share. Moreover, our proposed scheme is a favorable candidate to be used in many applications, such as secure multi-party computation and privacy preserving data mining, etc.

      더보기

      참고문헌 (Reference)

      1 S. Agrawal, "Verifiable secret sharing in a total of three rounds" 112 : 856-859, 2012

      2 A. Patra, "The Round Complexity of Verifiable Secret Sharing Revisited. CRYPTO" 5677 : 487-504, 2009

      3 L. Harn, "Strong (n,t,n) verifiable secret sharing scheme" 180 : 3059-3064, 2010

      4 A. Parakh, "Space efficient secret sharing for implicit data security" 181 : 335-341, 2011

      5 Q. Li, "Sharing a quantum secret without a trusted party"

      6 M. Ito, "Secret sharing scheme realizing general access structure" 99-102, 1987

      7 J.C. Benaloh, "Secret sharing homomorphisms: keeping shares of a secret. CRYPTO" 263 : 251-260, 1986

      8 N. Pakniat, "Secret image sharing scheme with hierarchical threshold access structure" 25 : 1093-1101, 2014

      9 G. R. Blakley, "Safeguarding cryptographic keys" 313-317, 1979

      10 Y.B. Guo, "Practical secret sharing scheme realizing generalized adversary structure" 19 : 564-569, 2004

      1 S. Agrawal, "Verifiable secret sharing in a total of three rounds" 112 : 856-859, 2012

      2 A. Patra, "The Round Complexity of Verifiable Secret Sharing Revisited. CRYPTO" 5677 : 487-504, 2009

      3 L. Harn, "Strong (n,t,n) verifiable secret sharing scheme" 180 : 3059-3064, 2010

      4 A. Parakh, "Space efficient secret sharing for implicit data security" 181 : 335-341, 2011

      5 Q. Li, "Sharing a quantum secret without a trusted party"

      6 M. Ito, "Secret sharing scheme realizing general access structure" 99-102, 1987

      7 J.C. Benaloh, "Secret sharing homomorphisms: keeping shares of a secret. CRYPTO" 263 : 251-260, 1986

      8 N. Pakniat, "Secret image sharing scheme with hierarchical threshold access structure" 25 : 1093-1101, 2014

      9 G. R. Blakley, "Safeguarding cryptographic keys" 313-317, 1979

      10 Y.B. Guo, "Practical secret sharing scheme realizing generalized adversary structure" 19 : 564-569, 2004

      11 M.H. Dehkordi, "New efficient and practical verifiable multi-secret sharing schemes" 178 : 2262-2274, 2008

      12 L. Harn, "Multilevel threshold secret sharing based on the Chinese Remainder Theorem" 114 : 504-509, 2014

      13 C. Padro, "Lower bounds on the information rate of secret sharing schemes with homogeneous access structure" 83 : 345-351, 2002

      14 A. Shamir, "How to share a secret" 22 : 612-613, 1979

      15 J.C. Benaloh, "Generalized Secret Sharing and Monotone Functions" 403 : 27-35, 1990

      16 S. Iftene, "General Secret Sharing Based on the Chinese Remainder Theorem with Applications in E-Voting" 186 : 67-84, 2007

      17 Y.X. Liu, "Efficient (n,t,n) secret sharing schemes" 85 : 1325-1332, 2012

      18 M.H. Dehkordi, "An efficient threshold verifiable multi-secret sharing" 30 : 187-190, 2008

      19 R.H. Shi, "An Efficient (t, n)-Threshold Multi-Secret Sharing Scheme" 580-583, 2008

      20 T.P. Pedersen, "A threshold cryptosystem without a trusted party" 547 : 522-526, 1991

      21 D.W. Zhao, "A secret sharing scheme with a short share realizing the (t,n) threshold and the adversary structure" 64 : 611-615, 2012

      22 H.W. Qin, "A secret sharing scheme based on (t,n) threshold and adversary structure" 8 : 379-385, 2009

      23 H. Y. Chien, "A practical (t,n) multi-secret sharing scheme" 2762-2765, 2000

      24 C. Guo, "A hierarchical threshold secret image sharing" 33 : 83-91, 2012

      25 G.L. Wang, "A Threshold Undeniable Signature Scheme without a Trusted Party" 13 : 1757-1764, 2002

      26 Ingemarsson, Simmons, "A Protocol to Set Up Shared Secret Schemes without the Assistance of a Mutually Trusted Party" 1990

      27 C.C. Yang, "A (t,n) multi-secret sharing scheme" 151 : 483-490, 2004

      28 T.Y. Lin, "(t, n) threshold verifiable multisecret sharing scheme based on factorisation intractability and discrete logarithm module a composite problems" 146 : 264-268, 1999

      더보기

      동일학술지(권/호) 다른 논문

      동일학술지 더보기

      더보기

      분석정보

      View

      상세정보조회

      0

      Usage

      원문다운로드

      0

      대출신청

      0

      복사신청

      0

      EDDS신청

      0

      동일 주제 내 활용도 TOP

      더보기

      주제

      연도별 연구동향

      연도별 활용동향

      연관논문

      연구자 네트워크맵

      공동연구자 (7)

      유사연구자 (20) 활용도상위20명

      인용정보 인용지수 설명보기

      학술지 이력

      학술지 이력
      연월일 이력구분 이력상세 등재구분
      학술지등록 한글명 : KSII Transactions on Internet and Information Systems
      외국어명 : KSII Transactions on Internet and Information Systems
      2023 평가예정 해외DB학술지평가 신청대상 (해외등재 학술지 평가)
      2020-01-01 평가 등재학술지 유지 (해외등재 학술지 평가) KCI등재
      2013-10-01 평가 등재학술지 선정 (기타) KCI등재
      2011-01-01 평가 등재후보학술지 유지 (기타) KCI등재후보
      2009-01-01 평가 SCOPUS 등재 (신규평가) KCI등재후보
      더보기

      학술지 인용정보

      학술지 인용정보
      기준연도 WOS-KCI 통합IF(2년) KCIF(2년) KCIF(3년)
      2016 0.45 0.21 0.37
      KCIF(4년) KCIF(5년) 중심성지수(3년) 즉시성지수
      0.32 0.29 0.244 0.03
      더보기

      이 자료와 함께 이용한 RISS 자료

      나만을 위한 추천자료

      해외이동버튼