信息网络安全
信息網絡安全
신식망락안전
NETINFO SECURITY
2013年
11期
4-7
,共4页
基于身份的认证加密%秘密共享%安全多方计算
基于身份的認證加密%祕密共享%安全多方計算
기우신빈적인증가밀%비밀공향%안전다방계산
authenticated identity-based encryption%secret sharing%secure multi-party computation
为了解决基于身份的认证加密方案的私钥共享问题,结合可验证门限秘密共享方案和安全多方计算,文章提出了一种新的匿名私钥共享方案,将用户私钥的共享问题转化为整数的秘密共享问题,减少了很多的双线性计算,降低了基于身份的加密方案中秘密泄露的风险,避免了权力过度集中的问题。并通过分析可知,此方案可以防止单个可信中心的欺诈或攻击,同时也防止多个可信中心的共谋攻击。
為瞭解決基于身份的認證加密方案的私鑰共享問題,結閤可驗證門限祕密共享方案和安全多方計算,文章提齣瞭一種新的匿名私鑰共享方案,將用戶私鑰的共享問題轉化為整數的祕密共享問題,減少瞭很多的雙線性計算,降低瞭基于身份的加密方案中祕密洩露的風險,避免瞭權力過度集中的問題。併通過分析可知,此方案可以防止單箇可信中心的欺詐或攻擊,同時也防止多箇可信中心的共謀攻擊。
위료해결기우신빈적인증가밀방안적사약공향문제,결합가험증문한비밀공향방안화안전다방계산,문장제출료일충신적닉명사약공향방안,장용호사약적공향문제전화위정수적비밀공향문제,감소료흔다적쌍선성계산,강저료기우신빈적가밀방안중비밀설로적풍험,피면료권력과도집중적문제。병통과분석가지,차방안가이방지단개가신중심적기사혹공격,동시야방지다개가신중심적공모공격。
In order to solve the private sharing problem in the authenticated identity-based scheme, combined with threshold verifiable secret sharing scheme and secure multi-party computation ,a new anonymous private key sharing scheme is proposed, user private key sharing problem can be converted to the secret sharing problem for integers ,a lot of bilinear pairing computations is reduced, the risk of compromising secret of the identity-based encryption scheme is reduced ,the problem of excessive concentration of power is avoided. And through the analysis shows that this scheme is to prevent fraud or a single trusted center attack , but also to prevent multiple trusted center collusion attack.