【24h】

Cheating Immune Secret Sharing

机译:作弊免疫秘密共享

获取原文
获取外文期刊封面目录资料

摘要

We consider secret sharing with binary shares. This model allows us to use the well developed theory of cryptographically strong Boolean functions. We prove that for given secret sharing, the average cheating probability over all cheating and original vectors, i.e., ρ{top}- = (1/n)·2{sup}(-n)∑{sub}(c=1){sup}n∑{sub}(α∈V{sub}n) ρ{sub}(c,α), satisfies ρ{top}-≥1/2, and the equality holds ←→ρ{sub}(c,α) satisfies ρ{sub}(c,α) = 1/2 for every cheating vector δ{sub}c and every original vector α. In this case the secret sharing is said to be cheating immune. We further establish a relationship between cheating-immune secret sharing and cryptographic criteria of Boolean functions. This enables us to construct cheating-immune secret sharing.
机译:我们考虑与二进制股份的秘密共享。该模型使我们能够使用加密强大的布尔函数的良好开发的理论。我们证明,对于给定秘密共享,对所有作弊和原始载体的平均作弊概率,即ρ{top} - =(1 / n)·2 {sup}( - n)σ{sub}(c = 1) {sup}nς{sub}(αv{sub} n)ρ{sub}(c,α),满足ρ{top}-≥1/2,并且平等保持←→ρ{sub}(c ,α)满足每个作弊载体Δ{sub} c的ρ{sub}(c,α)= 1/2和每个原始矢量α。在这种情况下,秘密分享据说是作弊免疫。我们进一步建立了作弊免疫秘密共享与布尔函数的加密标准之间的关系。这使我们能够构建作弊免疫分享。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号