CN113591116B - Efficient threshold verifiable multi-secret sharing method - Google Patents

Efficient threshold verifiable multi-secret sharing method Download PDF

Info

Publication number
CN113591116B
CN113591116B CN202110890727.1A CN202110890727A CN113591116B CN 113591116 B CN113591116 B CN 113591116B CN 202110890727 A CN202110890727 A CN 202110890727A CN 113591116 B CN113591116 B CN 113591116B
Authority
CN
China
Prior art keywords
secret
share
participant
algorithm
public
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110890727.1A
Other languages
Chinese (zh)
Other versions
CN113591116A (en
Inventor
高镇
王瑞泽
石璐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianjin University
Original Assignee
Tianjin University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianjin University filed Critical Tianjin University
Priority to CN202110890727.1A priority Critical patent/CN113591116B/en
Publication of CN113591116A publication Critical patent/CN113591116A/en
Application granted granted Critical
Publication of CN113591116B publication Critical patent/CN113591116B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a high-efficiency threshold verifiable multi-secret sharing method, which comprises a secret distribution algorithm and a secret reconstruction algorithm, wherein in the secret distribution algorithm, each participant P of a secret distributor determines a secret share x, and when each participant P receives the secret share x of the participant P, the validity of the secret share is verified; in the secret reconstruction algorithm, the reconstructor R restores the corresponding secret through remainder operation based on the Chinese remainder theorem. Compared with the prior art, the method 1) reduces the polynomial order by m times under the condition of a certain shared secret number, thereby greatly reducing the computational complexity of secret recovery, and improving the shared secret number by m times, thereby greatly improving the sharing efficiency; 2) The calculation cost is low; 3) The communication cost of the share retransmission is reduced.

Description

Efficient threshold verifiable multi-secret sharing method
Technical Field
The invention relates to the field of cryptography, in particular to a verifiable multi-secret sharing method.
Background
In real life, it is very dangerous to deliver sensitive or important information (such as bank passwords or missile-launching passwords) to a person for storage, and the information in the hands of the custodian is easily attacked, tampered and lost, so that it is very important to use a distributed secret storage method. Secret sharing technology can realize scattered storage of data, has great significance for improving the security of information storage, and has important application in the field of encryption nowadays.
The sharing method of the single secret mainly comprises a threshold secret sharing method respectively proposed by Shamir, blakley and Asmuth. The design idea is as follows: the secret distributor divides the secret s to be shared into n shares, gives the n shares to different participants for keeping, and can recover the secret when t or more participants are required to disclose their shares, and any information about the secret cannot be obtained when any less than t participants disclose their shares. The Shamir method is established based on a polynomial and a Lagrange interpolation algorithm, and the properties of a t-1 order polynomial are determined by means of t groups of points to share and reconstruct secrets. The Blakley method is based on the concept of a hypergeometric multi-dimensional space point, and the secret s is regarded as a point of a t-dimensional space, each share is an equation of a (t-1) dimensional hyperplane containing the point, and the intersection point of any t hyperplanes just uniquely determines the secret s. The method of Asmuth et al decomposes a secret s into remainder vectors based on the chinese remainder theorem, and restores the secret by CRT. There are problems in the above methods, such as that in such methods, the participants cannot verify whether the shares obtained by themselves are legal, which easily leads to fraud of the participants by the distributor. Again, such methods are disposable methods, each time the method can only share a secret, once the secret is recovered, all participants' shares are considered exposed, and the method needs to be re-performed once to distribute new shares to each participant. For another example, such methods can only share one secret at a time, and the method needs to be repeatedly executed to share a plurality of secrets, which is extremely inefficient.
In order to be able to share a plurality of secrets in a one-time method, a learner proposes a multi-secret sharing method. Multiple secrets may be shared at a time, but secrets shared using this method must be recovered in a certain order. The more efficient multi-level sharing method is to share more secrets on the premise of unchanged number of public parameters. Harn proposes a verifiable multi-secret sharing method based on Lagrangian interpolation polynomials, and participants can verify whether own shares are legal or not. However, in this method, the verification process of the participant needs to be interactive, and involves modular exponentiation, so the calculation complexity is high, and the practicality of this method is poor.
At present, how to realize a multi-secret sharing method capable of guaranteeing high efficiency while considering verifiability and reusability is a technical problem to be solved.
Disclosure of Invention
Aiming at the problems, the invention provides an efficient threshold verifiable multi-secret sharing method, which realizes the efficient multi-secret sharing method with verifiability.
The invention is realized by the following technical scheme:
in the secret distribution algorithm, the following flow is included;
step 1.1, a secret distributor D determines a safe prime number p and a large prime number q, so as to determine a p-order finite field GF (q), and a generation element is marked as g; secret distributor D for each participant P i Generating a secret share x i ,x i ∈{x 1 …,…,x n -and secret share x i To the corresponding participant P i The method comprises the steps of carrying out a first treatment on the surface of the Finally, the secret distributor D determines a set of prime basis vectors of each other
Step 1.2, calculating coefficients a of the t-1 order polynomial H (x) i The expression is as follows:
wherein the CRT is a Chinese remainder theorem algorithm,as a modular basis vector, q 1 ,q 2 ,…,q m Two-by-two nature, the>Is the ith set of secret vectors;
step 1.3, constructing a polynomial H (x) of the t-1 order, wherein the expression is as follows:
H(x)=a 0 +a 1 x+…+a t-1 x t-1 mod q
selecting the random number r epsilon Z shared at this time, wherein Z is an integer set;
calculating the public share y of each participant i The expression is as follows:
y i =H(f(r,x i ))mod q,i=1,…,n
wherein f () is a bivariate unidirectional mapping function;
computing authentication information G for each participant i The expression is as follows:
step 1.4, parameters are calculatedPublished to the public board, providing participant P to view and download;
when each participant P i Receiving a secret share x i If the equation is verifiedIf true, secret share x i Legal, where g is generator, y i To disclose the share, G j To disclose authentication information;
the secret reconstruction algorithm comprises the following steps:
step 2.1, participant P i Using secret share x i And disclosing the random number r shared this time, calculating a pseudo-share f (r, x i );
Step 2.2, reconstructor R collects pseudo-shares f (R, x) from arbitrary nodes ri ) I=1, …, t; wherein f () is a bivariate unidirectional mapping function;
step 2.3, the reconstructor R reads the disclosure information (such as parameters) of the corresponding node on the disclosure board) Interpolation points (y ri ,f(r,x ri ));
Step 2.4, the reconstructor R obtains an interpolation polynomial H (x) =h (x) through a lagrangian interpolation algorithm, and the expression is as follows:
h(x)=a 0 +a 1 x+…+a t-1 x t-1
wherein a is 0 ~a t-1 Is a coefficient;
step 2.5, recovering the corresponding secret k by the reconstructor R through remainder operation according to the public parameters i,j =a j mod q i
Compared with the existing shamir-method-based multi-key sharing method, the high-efficiency threshold verifiable multi-secret sharing method has the following advantages:
1) Under the condition that the number of shared secrets is certain, the order of the polynomial is reduced by m times, so that the computational complexity of secret recovery is greatly reduced, the number of shared secret keys can be increased by m times, and the sharing efficiency is greatly improved;
2) The complexity of the algorithm for distributing and recovering the secret is low, and the calculation cost is low;
3) As a multiplexing method, the secret share of the participant does not need to be refreshed, and the communication cost of share retransmission is reduced.
Drawings
FIG. 1 is a diagram of a high-efficiency threshold verifiable multi-secret sharing method architecture of the present invention;
FIG. 2 is a flow chart of a secret distribution algorithm of the high-efficiency threshold verifiable multi-secret sharing method of the present invention;
FIG. 3 is a flow chart of a secret reconstruction algorithm for the high-efficiency threshold verifiable multi-secret sharing method of the present invention;
FIG. 4 is a comparison graph of algorithm complexity for the high-efficiency threshold verifiable multi-secret sharing method of the present invention;
FIG. 5 is a comparison of the number of public parameters of the high-efficiency threshold verifiable multi-secret sharing method of the present invention.
Detailed Description
The technical process of the present invention will be described in further detail with reference to the accompanying drawings and specific examples.
The specific parameters involved in the invention are as follows:
let the participant set be P E { P 1 ,…P i …,P n -wherein n is the number of participants;
the secrets are divided into t groups in advance, each group containing m secrets, so there are m×t secrets in total. The secret set is recorded asA mutually prime residue is set up corresponding to each secret in a group, so that there are m mutually prime residues q 1 <q 2 <q 3 <q m A remainder base vector set composed of remainder bases is denoted +.>k i,j For a secret to be shared among n participants, i, j are the group number and the intra-group sequence number of the secret set, i=0, …, t-1, j=1, …, m, respectively.
A bivariate one-way mapping function f (s, r) is selected, and a safe prime number p is selected so that p satisfies q| (p-1), namely q is divided by q (p-1), wherein q is a large prime number, g represents the generator of q-order finite field GF (p), and all parameters are in the finite field GF (p).
As shown in FIG. 1, an efficient threshold verifiable multi-secret sharing method architecture diagram of the present invention. The method comprises a secret distribution algorithm stage and a secret reconstruction algorithm stage.
As shown in fig. 2, a flowchart of a secret distribution algorithm of a high-efficiency threshold verifiable multi-secret sharing method of the present invention is shown, the flowchart includes the following steps:
step 1.1, the secret distributor D determines a secure prime number p such that p satisfies q| (p-1), i.e. q is divided by (p-1), where q is a large prime number and g represents the generator of the q-th finite field GF (p), all parameters being within the finite field GF (p). Secret distributor D for each participant P i Generating a secret share x i ,x i ∈{x 1 …,…,x n Securely issuing a secret share to the corresponding participant P i Determining a set of prime basis vectors
Step 1.2, calculating the coefficient a of the t-1 order polynomial i The expression is as follows:
wherein the CRT is a Chinese remainder theorem algorithm,as a modular basis vector, q 1 ,q 2 ,…,q m Two-by-two nature, the>Coefficients of a t-1 order polynomial for the i-th set of secret vectors;
step 1.3, constructing a polynomial H (x) of the t-1 order, wherein the expression is as follows:
H(x)=a 0 +a 1 x+…+a t-1 x t-1 mod q
selecting the random number r epsilon Z shared at this time, wherein Z is an integer set;
calculating the public share y by i
y i =H(f(r,x i ))mod q,i=1,…,n
Where f () is a bivariate one-way mapping function and y is a public share.
Calculate verification information G i The expression is as follows:
step 1.4, parameters are calculatedPublished to the public board, providing participant P to view and download;
when each participant P i Receiving a secret share x i When verifying the equationIf equal then secret fraction x i Legal, where g is generator, y i To disclose the share, G j To disclose authentication information;
the secret reconstruction algorithm comprises the following steps:
step 2.1, participant P i Using its own secret share x i And disclosing the random number r shared this time, calculating a pseudo-share f (r, x i );
Step 2.2, reconstructor R collects pseudo-shares f (R, x) from arbitrary nodes ri ) I=1, …, t; wherein f () is bivariateA one-way mapping function;
step 2.3, the reconstructor R reads the disclosure information (such as parameters) of the corresponding node on the disclosure board) Interpolation points (y ri ,f(r,x ri )),i=1,…,t;
Step 2.4, the reconstructor R obtains an interpolation polynomial H (x) =h (x) by the lagrangian interpolation algorithm, and determines the coefficient a 0 ~a t-1
Step 2.5, recovering the corresponding secret k by the reconstructor R through remainder operation according to the public parameters i,j =a j mod q i
The correctness of the invention is verified through experiments: let the number of residual groups m=3, the residual groups beingThe order of the polynomial t=3, a total of 9 secrets can be shared. Let the first group secret be +.>Corresponding coefficient isThe second set of secrets is: />The corresponding coefficient is-> The third set of secrets is: />The corresponding coefficient is->The corresponding polynomials are: h (x) =29147+16298x+49563 x 2 Threshold t=3, participant n=4, random number r=64. Randomly selecting a secret share x 1 =35,x 2 =28,x 3 =74,x 4 =59. The safe prime number p and the generator g can be obtained through an algorithm and are large integers, and the safe prime number p and the generator g are not necessarily displayed, so that the following calculation results can be ensured to be within GF (p).
Calculating a pseudo-share using the mapping function f:
f(r,x 1 )=84058,f(r,x 2 )=67710,
f(r,x 3 )=53532,f(r,x 4 )=11138,
calculating verification information:
calculating y i =H(f(r,x i )):
y 1 =H(f(r,x 1 ))=35019213942415,
y 2 =H(f(r,x 2 ))=22722599726327,
y 3 =H(f(r,x 3 ))=14203157912627,
y 4 =H(f(r,x 4 ))=614998354335
The participants verify share validity (in y 1 Examples):
if the equation is true, the share is legal, otherwise the share is illegal, requiring the distributor D to redistribute the shares.
The coefficients a can be determined after the shares are collected and interpolated by a polynomial 0 ~a 2 (in y) 1 、y 2 、y 3 For example), a polynomial H (x) of order t-1 is reconstructed:
and (3) solving to obtain: a, a 0 =29147,a 1 =16298,a 2 =4956
Recovering the secret:
a 0 mod 31=07;a 1 mod 31=23;a 2 mod 31=27;
a 0 mod 37=28;a 1 mod 37=18;a 2 mod 37=35;
a 0 mod 41=37;a 1 mod 41=35;a 2 mod 41=36;
to verify the efficiency of the present invention, the algorithm complexity and the number of parameters disclosed are compared with other methods, respectively, from reconstructing the secret. Fig. 4 is a comparison graph of algorithm complexity for the high-efficiency threshold verifiable multi-secret sharing method of the present invention. Taking Yang's method as an example, if p secrets need to be shared, a polynomial of order p-1 should be constructed, which corresponds to a complexity of O ((p-1) 3 ). In the present method, if p=m×t secrets need to be shared, thenStructure->Order polynomial with corresponding complexity +.>As can be seen from the figure, to distribute a fixed number p of secrets, selecting a larger number m of remainder bases can effectively reduce the order of the polynomial, so that the operation complexity of the interpolation algorithm is reduced, and the algorithm complexity of the multi-secret sharing method based on shamir is obviously reduced compared with that of the multi-secret sharing method based on shamir. When sharing the same multiple secrets, the calculation complexity O of the secret reconstruction algorithm is schematically changed along with the number p of the secrets. Visible sumThe computation complexity of the shamir-based Yang multi-secret sharing method increases in a cubic manner along with the number p of secrets to be shared. The algorithm complexity of the method for recovering the secret is far lower than that of Yang, and the methodThe algorithm complexity of recovering the secret is proportional and further reduced as the number of remainder bases m increases.
The number of public parameters is a parameter important for the characterization efficiency, and the smaller the number of public parameters is, the smaller the calculation and storage resources occupied during secret distribution and reconstruction are, and the higher the secret sharing efficiency is. Let n be the number of participants, t be the decryption threshold (the same parameter t as the number of secret groups), m be the number of remainder bases, and p be the number of shared secrets. The number of public parameters required in the multi-level secret sharing method of He-Dawson et al is n×p, and the number of parameters required in the multi-level secret sharing method of He-Dawson's et al is (n+1). In 2004 Chang et al proposed a verifiable multi-secret sharing CHY method, requiring 3*p public parameters. The public parameters required by the method are multiplied along with the number of shared secrets, and the cost is too high. N+p-t+1 public parameters are required in the Yang's multi-secret sharing method, 2p+n+1-t public parameters are required in the Shao et al verifiable multi-secret sharing method, and p (n-t+1) public parameters are required in the Chen verifiable multi-level sharing method. The efficient verifiable multi-secret sharing method of m.h. dehkordi et al requires 3n+p-t+1 public parameters. The number of the public parameters needed by the method is n+m+t+1, and compared with the existing method, the method has the advantages that the number of the public parameters needed when sharing multiple secrets is smaller, and the efficiency is greatly improved. When the number p of secrets to be shared is large, the method mentioned herein can share more secrets at the cost of only increasing the minimum number of public parameters, while other methods need to multiply the number of public parameters, so the method is more efficient.
As shown in FIG. 5, a comparison graph of the number of public parameters of the high-efficiency threshold verifiable multi-secret sharing method of the present invention is shown. And when the number of participants n and the threshold t are fixed, the public parameter p is a schematic diagram of the trend of the secret number p. It can be seen that the number of secrets to be sharedWhen the quantity p is increased, the number of the public parameters needed by other methods is increased linearly and exponentially, the needed public boards are stored more, and more resources are occupied. The disclosed parameters needed by the method are less than those needed by other methods, and the increasing trend is smaller, so the method is presentedWhen the number p of the secrets to be shared is large, the method can share more secrets by only adding a small amount of public parameters, and other methods need to multiply the number of the public parameters, so the method is more efficient.
In summary, according to the efficient verifiable multi-secret sharing method disclosed by the invention, more secrets are shared by using fewer public parameters based on the secret sharing method of shamir and the Chinese remainder theorem (Chinese Remainder Theorem, CRT), so that the secret sharing efficiency is further improved; p=t=m secrets can be shared at a time among n participants through n+m+t+1 public parameters, each participant can verify the correctness of the share in the hand, and any secret can be recovered by combining any t participants.
When the number of shared secrets is the same, the method uses fewer public parameters compared with the same type of method, and as the secrets are increased, the method only needs to increase a small number of public parameters as the cost, and the increasing trend of the public parameters is slower compared with other methods; the algorithm complexity in secret reconstruction is also as small as possible.
The embodiments of the present invention are merely exemplary and are not to be construed as limiting the invention, and modifications and extensions may be made to the above-described embodiments without departing from the principles and spirit of the invention.

Claims (1)

1. The efficient threshold verifiable multi-secret sharing method comprises a secret distribution algorithm and a secret reconstruction algorithm, and is characterized by comprising the following steps of:
in the secret distribution algorithm, the following flow is included;
step 1.1, the secret distributor D determines a secure prime number p, a large prime numberq, thereby determining a p-order finite field GF (q), and generating a metadata mark as g; secret distributor D for each participant P i Generating a secret share x i ,x i ∈{x 1 …,…,x n And x is i To the corresponding participant P i The method comprises the steps of carrying out a first treatment on the surface of the Finally, the secret distributor D determines a set of prime basis vectors of each other
Step 1.2, calculating coefficients a of the t-1 order polynomial H (x) i The expression is as follows:
wherein the CRT is a Chinese remainder theorem algorithm,as a modular basis vector, q 1 ,q 2 ,…,q m Two-by-two nature, the>Is the ith set of secret vectors;
step 1.3, constructing a polynomial H (x) of the t-1 order, wherein the expression is as follows:
H(x)=a 0 +a 1 x+…+a t-1 x t-1 mod q
selecting the random number r epsilon Z shared at this time, wherein Z is an integer set;
calculating the public share y of each participant i The expression is as follows:
y i =H(f(r,x i ))mod q,i=1,…,n
wherein f () is a bivariate unidirectional mapping function;
computing authentication information G for each participant i The expression is as follows:
step 1.4, parameters are calculatedr,y i ,G i Published to the public board, providing participant P to view and download;
when each participant P i Receiving a secret share x i If the equation is verifiedIf true, secret share x i Legal;
the secret reconstruction algorithm comprises the following steps:
step 2.1, participant P i Using secret share x i And disclosing the random number r shared this time, calculating a pseudo-share f (r, x i );
Step 2.2, reconstructor R collects pseudo-shares f (R, x) from arbitrary nodes ri ),i=1,…,t;
Step 2.3, the reconstructor R reads the public information parameters of the corresponding nodes on the public boardr,y i ,G i Interpolation points (y ri ,f(r,x ri ));
Step 2.4, the reconstructor R obtains an interpolation polynomial H (x) =h (x) through a lagrangian interpolation algorithm, and the expression is as follows:
h(x)=a 0 +a 1 x+…+a t-1 x t-1
wherein a is 0 ~a t-1 Is a coefficient;
step 2.5, recovering the corresponding secret k by the reconstructor R through remainder operation according to the public parameters i,j =a j mod q i
CN202110890727.1A 2021-08-04 2021-08-04 Efficient threshold verifiable multi-secret sharing method Active CN113591116B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110890727.1A CN113591116B (en) 2021-08-04 2021-08-04 Efficient threshold verifiable multi-secret sharing method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110890727.1A CN113591116B (en) 2021-08-04 2021-08-04 Efficient threshold verifiable multi-secret sharing method

Publications (2)

Publication Number Publication Date
CN113591116A CN113591116A (en) 2021-11-02
CN113591116B true CN113591116B (en) 2023-09-05

Family

ID=78255029

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110890727.1A Active CN113591116B (en) 2021-08-04 2021-08-04 Efficient threshold verifiable multi-secret sharing method

Country Status (1)

Country Link
CN (1) CN113591116B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114297487A (en) * 2021-12-27 2022-04-08 深圳前海微众银行股份有限公司 Anti-fraud secret sharing method and device
CN114760055B (en) * 2022-06-15 2022-09-09 山东区块链研究院 Secret sharing method, system, storage medium and device based on Messen prime number
WO2024003916A1 (en) * 2022-06-29 2024-01-04 B.G. Negev Technologies And Applications Ltd., At Ben Gurion University Method for performing polynomial communication-less perfect information theoretical smpc, based on crt and coordinated randomness
CN116260577B (en) * 2022-12-19 2023-12-08 佛山赛思禅科技有限公司 Threshold secret sharing method and system based on regenerated codes

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109120398A (en) * 2018-08-03 2019-01-01 河南师范大学 A kind of privacy sharing method and apparatus based on block catenary system
CN111066283A (en) * 2017-08-29 2020-04-24 区块链控股有限公司 System and method for communicating, storing and processing data provided by entities on a blockchain network

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8077862B2 (en) * 2007-10-29 2011-12-13 Red Hat, Inc. Sharing a secret using polynomials
GB201803706D0 (en) * 2018-03-08 2018-04-25 Nchain Holdings Ltd Computer-implemented system and method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111066283A (en) * 2017-08-29 2020-04-24 区块链控股有限公司 System and method for communicating, storing and processing data provided by entities on a blockchain network
CN109120398A (en) * 2018-08-03 2019-01-01 河南师范大学 A kind of privacy sharing method and apparatus based on block catenary system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于重加权近似消息传递算法的稀疏信道估计;周洁;高镇;;信息技术(第12期);全文 *

Also Published As

Publication number Publication date
CN113591116A (en) 2021-11-02

Similar Documents

Publication Publication Date Title
CN113591116B (en) Efficient threshold verifiable multi-secret sharing method
CN1326351C (en) Cyclotomic polynomial construction of discrete logarithm cryptosystem over finite fields
CN113254410B (en) Publicly verifiable multi-level multi-secret sharing method and system capable of proving safety
CN106650503B (en) Cloud data integrity validation and restoration methods based on IDA
CN102170356B (en) Authentication system realizing method supporting exclusive control of digital signature key
CN109728906B (en) Anti-quantum-computation asymmetric encryption method and system based on asymmetric key pool
CN103975553B (en) Data processing equipment and data processing method
CN111819817A (en) Method and system for block chain implementation for bilinear mapping accumulator-based authorization
Rass et al. Cryptography for security and privacy in cloud computing
CN109951288B (en) Hierarchical signature method and system based on SM9 digital signature algorithm
CN110138543A (en) Blind label decryption method under lattice public-key cryptosystem
CN104782077A (en) Reissue of cryptographic credentials
Nagaraj et al. Image encryption using elliptic curve cryptograhy and matrix
CN111447192A (en) Lightweight attribute base signcryption method for cloud and mist assisted Internet of things
CN112152813B (en) Certificateless content extraction signcryption method supporting privacy protection
CN109936456A (en) Anti- quantum calculation digital signature method and system based on private key pond
Reyad et al. Image encryption using koblitz’s encoding and new mapping method based on elliptic curve random number generator
CN107947923B (en) Attribute key distribution method without trusted center
Abo-Alian et al. Auditing-as-a-service for cloud storage
CN117040764A (en) Secret key share updating method, computer equipment and storage medium
CN117097469A (en) Data hierarchical access control method based on attribute encryption
CN116319058A (en) Access control method based on attribute and strategy hiding of blockchain
Zaghian et al. AFast PubliclyVerifiable Secret Sharing Scheme using Non-homogeneous Linear Recursions.
CN110098926B (en) Attribute revocation method
CN114282922A (en) Block chain transaction processing method and device based on cold wallet

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant