{"title":"一种新的(t,n)阈值秘密共享方案","authors":"Chunming Tang, Z. Yao","doi":"10.1109/ICACTE.2008.139","DOIUrl":null,"url":null,"abstract":"In a traditional (t,n)-threshold secret sharing scheme, the secret key K can be shared only one time for this reason that one of participants, who participates in reconstruction of K, may be dishonest and probably leaks K. In this paper, based on multiprover zero-knowledge arguments and secure multiparty computation protocol, we will construct a (t,n)-threshold secret sharing scheme in which the secret key K will be shared forever if at most t-1 participants are dishonest and discrete logarithm problem is hard.","PeriodicalId":364568,"journal":{"name":"2008 International Conference on Advanced Computer Theory and Engineering","volume":"34 1","pages":"0"},"PeriodicalIF":0.0000,"publicationDate":"2008-12-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"12","resultStr":"{\"title\":\"A New (t,n)-Threshold Secret Sharing Scheme\",\"authors\":\"Chunming Tang, Z. Yao\",\"doi\":\"10.1109/ICACTE.2008.139\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"In a traditional (t,n)-threshold secret sharing scheme, the secret key K can be shared only one time for this reason that one of participants, who participates in reconstruction of K, may be dishonest and probably leaks K. In this paper, based on multiprover zero-knowledge arguments and secure multiparty computation protocol, we will construct a (t,n)-threshold secret sharing scheme in which the secret key K will be shared forever if at most t-1 participants are dishonest and discrete logarithm problem is hard.\",\"PeriodicalId\":364568,\"journal\":{\"name\":\"2008 International Conference on Advanced Computer Theory and Engineering\",\"volume\":\"34 1\",\"pages\":\"0\"},\"PeriodicalIF\":0.0000,\"publicationDate\":\"2008-12-20\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"12\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"2008 International Conference on Advanced Computer Theory and Engineering\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/10.1109/ICACTE.2008.139\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"\",\"JCRName\":\"\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"2008 International Conference on Advanced Computer Theory and Engineering","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1109/ICACTE.2008.139","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
In a traditional (t,n)-threshold secret sharing scheme, the secret key K can be shared only one time for this reason that one of participants, who participates in reconstruction of K, may be dishonest and probably leaks K. In this paper, based on multiprover zero-knowledge arguments and secure multiparty computation protocol, we will construct a (t,n)-threshold secret sharing scheme in which the secret key K will be shared forever if at most t-1 participants are dishonest and discrete logarithm problem is hard.