[go: up one dir, main page]

CN114048459A - A Preemptive Multiple Secret Sharing Method Based on Cellular Automata - Google Patents

A Preemptive Multiple Secret Sharing Method Based on Cellular Automata Download PDF

Info

Publication number
CN114048459A
CN114048459A CN202111097858.0A CN202111097858A CN114048459A CN 114048459 A CN114048459 A CN 114048459A CN 202111097858 A CN202111097858 A CN 202111097858A CN 114048459 A CN114048459 A CN 114048459A
Authority
CN
China
Prior art keywords
shares
participants
evolution
secret
share
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111097858.0A
Other languages
Chinese (zh)
Other versions
CN114048459B (en
Inventor
胡斌
赵晓芳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhongke Suzhou Intelligent Computing Technology Research Institute
Original Assignee
Zhongke Suzhou Intelligent Computing Technology Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhongke Suzhou Intelligent Computing Technology Research Institute filed Critical Zhongke Suzhou Intelligent Computing Technology Research Institute
Priority to CN202111097858.0A priority Critical patent/CN114048459B/en
Publication of CN114048459A publication Critical patent/CN114048459A/en
Application granted granted Critical
Publication of CN114048459B publication Critical patent/CN114048459B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/58Random or pseudo-random number generators
    • G06F7/588Random number generators, i.e. based on natural stochastic processes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computational Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a should-first multi-secret sharing method based on a cellular automaton, and an (n, n) threshold scheme based on the cellular automaton is designed and introduced in an updating stage. So that all participants can independently execute the evolution protocol and realize the share updating according to the sum of the shares sent by other participants. The design idea firstly ensures the communication complexity, and the (n, n) threshold scheme ensures that the secret can be recovered only by combining the shares of all participants, so that at most (n-1) passive attackers cannot steal the system secret. From the perspective of cellular automata methods themselves, there is a higher computational efficiency than the current mainstream polynomial-based methods. By combining the factors, the invention forms an efficient and safe proactive secret sharing mechanism.

Description

一种基于元胞自动机的先应多秘密共享方法A Preemptive Multiple Secret Sharing Method Based on Cellular Automata

技术领域technical field

本发明涉及一种计算机的信息安全应用,尤其涉及一种可直接应用于秘密共享的方案及其系统。The invention relates to an information security application of a computer, in particular to a scheme and a system which can be directly applied to secret sharing.

背景技术Background technique

秘密共享可以广泛应用于秘密管理与恢复,解决一个或者少量群体掌握秘密所带来的安全问题。(t,n)门限秘密共享把秘密信息分成n份无意义的子秘密,只有拥有至少t份子秘密才能恢复秘密信息。Secret sharing can be widely used in secret management and recovery to solve the security problem caused by one or a small number of groups mastering secrets. (t,n) Threshold secret sharing divides the secret information into n meaningless sub-secrets, and the secret information can be recovered only if there are at least t secrets.

从秘密共享流程来看,主要包括四个阶段:初始化阶段、共享阶段、更新阶段和重建阶段。其中,初始化阶段主要对(t,n)门限方案涉及的参数、模型等进行初始化,完成准备工作。共享阶段则将原始的秘密转换为份额交由秘密共享参与者团队分别管理。新的份额与原始秘密并不一样,这样就做到了秘密的保护。更新阶段则周期性的更新秘密共享参与者手中的份额,以确保攻击者在同一个周期内无法通过攻击参与者而获得足够份额来恢复秘密。重建阶段则通过秘密共享参与者团队手中持有的份额,选择适当数量的份额恢复原始秘密。From the perspective of the secret sharing process, it mainly includes four stages: initialization stage, sharing stage, update stage and reconstruction stage. Among them, the initialization phase mainly initializes the parameters and models involved in the (t,n) threshold scheme to complete the preparation. In the sharing phase, the original secret is converted into shares and managed by the secret sharing participant team. The new share is not the same as the original secret, thus achieving the protection of the secret. In the update phase, the shares in the hands of the secret sharing participants are periodically updated to ensure that the attacker cannot obtain enough shares to recover the secret by attacking the participants in the same period. In the reconstruction phase, an appropriate number of shares are selected to restore the original secret through the shares held by the secret sharing participant team.

前述各个环节初始化阶段、共享阶段和重建阶段是最基础的三个环节,更新阶段的引入则是为了保护系统中秘密的安全。因此,从安全的角度来看,上述四个阶段缺一不可。The initialization phase, the sharing phase and the rebuilding phase are the most basic three aspects of the above-mentioned links. The introduction of the update phase is to protect the security of the secrets in the system. Therefore, from a security point of view, the above four stages are indispensable.

从秘密共享技术理论来看,主要包括基于多项式方法的秘密共享技术、基于中国余数定理的秘密共享技术、基于元胞自动机的秘密共享技术等。其中,基于多项式方法的秘密共享技术是最广泛研究的技术,也是主流的秘密共享技术。因此,围绕基于多项式方法的秘密共享技术得到了比较深入的研究,出现了动态门限研究、攻击者模型研究等。动态门限研究扩展到了允许动态的参与组、动态的门限阈值等,而攻击者模型则从主动攻击者模型以及被动攻击者模型等两个方面展开了安全研究。此外,基于多项式方法的秘密共享技术也对秘密共享参与群组手中持有的份额安全性做了研究,提出需要不断周期性更新份额以达到安全保护秘密的目的。相对的,基于中国余数定理的秘密共享技术和基于元胞自动机的秘密共享技术等则研究的明显滞后,相关的动态参与组、动态门限阈值以及攻击者模型等的研究少了许多。此外,基于中国余数定理的秘密共享技术和基于元胞自动机的秘密共享技术等对于更新机制的研究也比较匮乏,仍处于元胞自动机或中国余数定理与秘密共享结合应用的理论研究阶段。From the perspective of secret sharing technology theory, it mainly includes secret sharing technology based on polynomial method, secret sharing technology based on Chinese remainder theorem, secret sharing technology based on cellular automata, etc. Among them, the secret sharing technology based on the polynomial method is the most widely studied technology, and it is also the mainstream secret sharing technology. Therefore, the secret sharing technology based on the polynomial method has been deeply studied, and the research on dynamic threshold and attacker model has appeared. The dynamic threshold research is extended to allow dynamic participation groups, dynamic thresholds, etc., while the attacker model has carried out security research from two aspects: the active attacker model and the passive attacker model. In addition, the secret sharing technology based on the polynomial method also studies the security of the shares held by the secret sharing participating groups, and proposes that the shares need to be updated periodically to achieve the purpose of security protection. In contrast, the research on secret sharing technology based on the Chinese remainder theorem and cellular automata-based secret sharing technology is obviously lagging behind, and there is much less research on related dynamic participation groups, dynamic thresholds, and attacker models. In addition, the research on the update mechanism of the secret sharing technology based on the Chinese remainder theorem and the secret sharing technology based on the cellular automata is also relatively lacking, and it is still in the theoretical research stage of the combined application of cellular automata or the Chinese remainder theorem and secret sharing.

基于多项式的秘密共享技术是主流的秘密共享技术,它主要依据多项式求解理论将秘密分解到秘密共享参与群组,通过拉格朗日方法又能快速恢复原始秘密。该技术普遍运用拉格朗日运算、指数运算、大数模运算等执行秘密共享计算过程。目前,基于多项式的秘密共享技术中先应更新机制所能达到的最优的通信复杂度为

Figure RE-RE-DEST_PATH_IMAGE001
,更新阶段能够应对被动攻击者的最佳安全阈值为
Figure RE-RE-RE-DEST_PATH_IMAGE002
Polynomial-based secret sharing technology is the mainstream secret sharing technology. It mainly decomposes secrets into secret sharing participating groups based on the polynomial solution theory, and can quickly restore the original secret through Lagrangian method. This technology generally uses Lagrangian operations, exponential operations, large numbers and modulus operations, etc. to perform secret sharing computing processes. At present, the optimal communication complexity that can be achieved by the update mechanism in the polynomial-based secret sharing technology is:
Figure RE-RE-DEST_PATH_IMAGE001
, the optimal security threshold for passive attackers in the update phase is
Figure RE-RE-RE-DEST_PATH_IMAGE002

基于中国余数定理的秘密共享技术主要依据中国余数定理理论,大量运用模余数运算。然而由于模的严格条件,基于中国余数定理的秘密共享方案通常较难构建。目前,基于中国余数定理的秘密共享技术的共享及重建阶段的通信复杂度在

Figure RE-RE-DEST_PATH_IMAGE003
Figure RE-RE-RE-DEST_PATH_IMAGE004
之间,相关的先应更新机制研究尚比较少。The secret sharing technology based on the Chinese remainder theorem is mainly based on the Chinese remainder theorem theory, and uses a large number of modular remainder operations. However, secret sharing schemes based on the Chinese remainder theorem are usually difficult to construct due to the strict conditions of the modulus. At present, the communication complexity of the sharing and reconstruction phase of the secret sharing technology based on the Chinese remainder theorem is
Figure RE-RE-DEST_PATH_IMAGE003
and
Figure RE-RE-RE-DEST_PATH_IMAGE004
However, there are still few studies on the mechanism of preemptive update.

基于元胞自动机的秘密共享技术主要依据元胞自动机理论,研究者设计一维、二维等元胞自动机结构并研究和寻找可逆特性,并将可逆的元胞自动机理论运用于秘密共享领域。然而,与基于中国余数定理的秘密共享技术类似,目前的基于元胞自动机的秘密共享方案仍缺乏先应更新机制,亟需一种高效的先应更新机制弥补基于元胞自动机的秘密共享方案的研究空白。The secret sharing technology based on cellular automata is mainly based on cellular automata theory. Researchers design one-dimensional, two-dimensional and other cellular automata structures and study and find reversible characteristics, and apply reversible cellular automata theory to secrets shared realm. However, similar to the secret sharing technology based on the Chinese remainder theorem, the current cellular automata-based secret sharing scheme still lacks a prior update mechanism, and an efficient prior update mechanism is urgently needed to make up for the secret sharing based on cellular automata Program research gaps.

发明内容SUMMARY OF THE INVENTION

本发明的目的旨在提出一种基于元胞自动机的先应多秘密共享方法,解决基于元胞自动机的秘密共享方案中的秘密更新问题,The purpose of the present invention is to propose a multi-secret sharing method based on cellular automata to solve the secret update problem in the secret sharing scheme based on cellular automata,

本发明实现上述目的的技术解决方案是,基于元胞自动机的先应多秘密共享方法,包括:初始化阶段,初始化元胞自动机相关参数,构建一个t阶的可逆线性可记忆元胞自动机(以下简称LMCA),并继而构建t阶LMCA的进化M;The technical solution of the present invention to achieve the above object is that a multi-secret sharing method based on cellular automata, including: an initialization stage, initializing relevant parameters of the cellular automaton, and constructing a t -order reversible linear memorable cellular automaton (hereinafter referred to as LMCA), and then construct the evolution M of t-order LMCA;

共享阶段,由进化M计算、切分为与原始k个秘密相区别的n个秘密份额,并分配给n个参与者;In the sharing stage, the evolution M is calculated, divided into n secret shares different from the original k secrets, and distributed to n participants;

更新阶段,设计并引入(n,n)的门限方案,n个参与者通过联合协商形成一个n阶可逆LMCA,包括更新阶段可逆LCMA的各项参数:更新阶段邻居半径

Figure RE-RE-DEST_PATH_IMAGE005
以及更新阶段(n,n)可逆线性可记忆元胞自动机的n-1个规则参数
Figure RE-RE-DEST_PATH_IMAGE007
,n个参与者基于手中秘密份额分别以独立且并行的方式计算n个变换份额并分发给n个参与者, n个参与者再分别将所获得的全部变换份额相加得到新份额,并删除原始的秘密份额;In the update phase, a threshold scheme of (n, n) is designed and introduced, and n participants form an n-order reversible LMCA through joint negotiation, including various parameters of the reversible LCMA in the update phase: the neighbor radius in the update phase
Figure RE-RE-DEST_PATH_IMAGE005
and the n-1 regular parameters of the update stage (n,n) reversible linear memorable cellular automaton
Figure RE-RE-DEST_PATH_IMAGE007
, n participants calculate n transformation shares in an independent and parallel manner based on the secret shares in their hands and distribute them to n participants, and n participants add all the transformation shares obtained to obtain new shares, and delete them the original secret share;

重建阶段,经过(n,n)和(t,n)两次秘密恢复过程,恢复原始的 k个秘密。In the reconstruction stage, the original k secrets are recovered after two secret recovery processes (n, n) and (t, n).

上述更新阶段的步骤包括:3a)、参与者

Figure RE-RE-RE-DEST_PATH_IMAGE008
依据手中持有的份额
Figure RE-RE-DEST_PATH_IMAGE009
在连续份额序列
Figure RE-RE-RE-DEST_PATH_IMAGE010
中的位置i来构建初始配置序列:
Figure RE-RE-DEST_PATH_IMAGE011
,其中,
Figure RE-RE-RE-DEST_PATH_IMAGE012
,令U为LMCA 在更新阶段构建的进化,参与者
Figure RE-RE-920101DEST_PATH_IMAGE008
利用该进化U来计算将要分发给n个参与者的新份额。The steps of the above-mentioned update stage include: 3a), participants
Figure RE-RE-RE-DEST_PATH_IMAGE008
According to the shares held in hand
Figure RE-RE-DEST_PATH_IMAGE009
in consecutive share series
Figure RE-RE-RE-DEST_PATH_IMAGE010
to build the initial configuration sequence at position i:
Figure RE-RE-DEST_PATH_IMAGE011
,in,
Figure RE-RE-RE-DEST_PATH_IMAGE012
, let U be the evolution constructed by LMCA in the update phase, the participant
Figure RE-RE-920101DEST_PATH_IMAGE008
Use this evolution U to calculate the new shares to be distributed to n participants.

3b)、n 个参与者协商或设定一个默认随机进化数

Figure RE-RE-DEST_PATH_IMAGE013
,其中round为更新轮数,
Figure RE-RE-RE-DEST_PATH_IMAGE014
,且
Figure RE-RE-696296DEST_PATH_IMAGE013
满足
Figure RE-RE-DEST_PATH_IMAGE015
。3b), n participants negotiate or set a default random evolution number
Figure RE-RE-DEST_PATH_IMAGE013
, where round is the number of update rounds,
Figure RE-RE-RE-DEST_PATH_IMAGE014
,and
Figure RE-RE-696296DEST_PATH_IMAGE013
Satisfy
Figure RE-RE-DEST_PATH_IMAGE015
.

3c)、以

Figure RE-RE-430028DEST_PATH_IMAGE011
为初始化配置进化
Figure RE-RE-RE-DEST_PATH_IMAGE016
次,形成
Figure RE-RE-DEST_PATH_IMAGE017
阶进化
Figure RE-RE-DEST_PATH_IMAGE019
。3c), with
Figure RE-RE-430028DEST_PATH_IMAGE011
Configure evolution for initialization
Figure RE-RE-RE-DEST_PATH_IMAGE016
times, form
Figure RE-RE-DEST_PATH_IMAGE017
stage evolution
Figure RE-RE-DEST_PATH_IMAGE019
.

3d)、参与者

Figure RE-RE-153134DEST_PATH_IMAGE008
选择最后n个配置作为新的秘密份额:3d), participants
Figure RE-RE-153134DEST_PATH_IMAGE008
Select the last n configurations as the new secret share:

Figure RE-RE-DEST_PATH_IMAGE021
,计算
Figure RE-RE-DEST_PATH_IMAGE023
并发布本轮的
Figure RE-RE-DEST_PATH_IMAGE025
Figure RE-RE-DEST_PATH_IMAGE021
,calculate
Figure RE-RE-DEST_PATH_IMAGE023
and release this round of
Figure RE-RE-DEST_PATH_IMAGE025
.

3e)、参与者

Figure RE-RE-77094DEST_PATH_IMAGE008
依据相同顺序将新份额
Figure RE-RE-RE-DEST_PATH_IMAGE026
分发给参与者群组
Figure RE-RE-DEST_PATH_IMAGE027
。3e), participants
Figure RE-RE-77094DEST_PATH_IMAGE008
new shares in the same order
Figure RE-RE-RE-DEST_PATH_IMAGE026
Distribute to participant groups
Figure RE-RE-DEST_PATH_IMAGE027
.

3f)、参与者

Figure RE-RE-820928DEST_PATH_IMAGE008
将收到的来自参与者
Figure RE-RE-RE-DEST_PATH_IMAGE028
的新份额
Figure RE-RE-DEST_PATH_IMAGE029
,计算本轮
Figure RE-RE-DEST_PATH_IMAGE031
(1 ≤𝑗≤𝑛) 来验证份额
Figure RE-RE-917323DEST_PATH_IMAGE029
的正确性。3f), participants
Figure RE-RE-820928DEST_PATH_IMAGE008
will receive from the participant
Figure RE-RE-RE-DEST_PATH_IMAGE028
new share of
Figure RE-RE-DEST_PATH_IMAGE029
, calculate the current round
Figure RE-RE-DEST_PATH_IMAGE031
(1 ≤𝑗≤𝑛) to verify the share
Figure RE-RE-917323DEST_PATH_IMAGE029
correctness.

3g)、参与者

Figure RE-RE-834332DEST_PATH_IMAGE008
通过求和
Figure RE-RE-RE-DEST_PATH_IMAGE032
得到
Figure RE-RE-DEST_PATH_IMAGE033
。3g), participants
Figure RE-RE-834332DEST_PATH_IMAGE008
by summing
Figure RE-RE-RE-DEST_PATH_IMAGE032
get
Figure RE-RE-DEST_PATH_IMAGE033
.

3h)、参与者

Figure RE-RE-175315DEST_PATH_IMAGE008
通过计算
Figure RE-RE-RE-DEST_PATH_IMAGE034
,并发布
Figure RE-RE-854164DEST_PATH_IMAGE008
在本轮的
Figure RE-RE-DEST_PATH_IMAGE035
完成一轮份额更新。3h), participants
Figure RE-RE-175315DEST_PATH_IMAGE008
via caculation
Figure RE-RE-RE-DEST_PATH_IMAGE034
, and publish
Figure RE-RE-854164DEST_PATH_IMAGE008
in this round
Figure RE-RE-DEST_PATH_IMAGE035
Complete a round of share updates.

上述重建阶段包括两部分,首先对于更新阶段的(n,n)方案实施恢复,包括步骤:The above reconstruction phase includes two parts. First, the (n,n) scheme of the update phase is restored, including steps:

41a)、秘密共享处理员

Figure RE-RE-RE-DEST_PATH_IMAGE036
通过计算最后一轮的
Figure RE-RE-RE-DEST_PATH_IMAGE038
Figure RE-RE-DEST_PATH_IMAGE039
)来验证份额
Figure RE-RE-405231DEST_PATH_IMAGE009
的正确性。41a), secret sharing handler
Figure RE-RE-RE-DEST_PATH_IMAGE036
By calculating the last round of
Figure RE-RE-RE-DEST_PATH_IMAGE038
(
Figure RE-RE-DEST_PATH_IMAGE039
) to verify the share
Figure RE-RE-405231DEST_PATH_IMAGE009
correctness.

41b)、全部份额正确,则将连续份额

Figure RE-RE-DEST_PATH_IMAGE041
与公开参数
Figure RE-RE-DEST_PATH_IMAGE043
结合,基于初始配置
Figure RE-RE-DEST_PATH_IMAGE045
构建进化U 的逆;初始化配置进化
Figure RE-RE-DEST_PATH_IMAGE047
次能够恢复出
Figure RE-RE-DEST_PATH_IMAGE049
,其中R为更新轮次总数。41b), all the shares are correct, then the continuous shares will be
Figure RE-RE-DEST_PATH_IMAGE041
with public parameters
Figure RE-RE-DEST_PATH_IMAGE043
combined, based on initial configuration
Figure RE-RE-DEST_PATH_IMAGE045
Build the inverse of evolution U; initialize the configuration evolution
Figure RE-RE-DEST_PATH_IMAGE047
able to recover
Figure RE-RE-DEST_PATH_IMAGE049
, where R is the total number of update rounds.

再者设参与者群组

Figure RE-RE-892976DEST_PATH_IMAGE027
持有的连续份额为
Figure RE-RE-DEST_PATH_IMAGE051
,对于(t,n)方案实施恢复,需要t个连续的份额,令
Figure RE-RE-DEST_PATH_IMAGE053
是从
Figure RE-RE-DEST_PATH_IMAGE055
中选定的t个连续份额(0 ≤𝛼≤𝑛−𝑡),其中𝛼是t个连续份额的初始位置,包括步骤:Then set up a participant group
Figure RE-RE-892976DEST_PATH_IMAGE027
The continuous shares held are
Figure RE-RE-DEST_PATH_IMAGE051
, for the (t,n) scheme to implement recovery, t consecutive shares are required, let
Figure RE-RE-DEST_PATH_IMAGE053
From
Figure RE-RE-DEST_PATH_IMAGE055
t consecutive shares selected in (0 ≤ 𝛼 ≤ 𝑛−𝑡), where 𝛼 is the initial position of the t consecutive shares, including steps:

42a)、对于 1 ≤𝑖≤𝑛,秘密共享处理员

Figure RE-RE-763498DEST_PATH_IMAGE036
可以通过
Figure RE-RE-DEST_PATH_IMAGE057
来验证份额的正确性。42a) For 1≤𝑖≤𝑛, the secret sharing handler
Figure RE-RE-763498DEST_PATH_IMAGE036
able to pass
Figure RE-RE-DEST_PATH_IMAGE057
to verify the correctness of the share.

42b)、当份额正确,将份额与公开参数

Figure RE-RE-RE-DEST_PATH_IMAGE058
结合,基于初始配置
Figure RE-RE-RE-DEST_PATH_IMAGE060
构建 M 的逆,基于前述配置
Figure RE-RE-RE-DEST_PATH_IMAGE062
进化
Figure RE-RE-DEST_PATH_IMAGE063
+ 𝛼次恢复出
Figure RE-RE-DEST_PATH_IMAGE065
Figure RE-RE-DEST_PATH_IMAGE067
进化
Figure RE-RE-DEST_PATH_IMAGE069
次恢复出
Figure RE-RE-DEST_PATH_IMAGE071
。42b) When the share is correct, connect the share with the public parameters
Figure RE-RE-RE-DEST_PATH_IMAGE058
combined, based on initial configuration
Figure RE-RE-RE-DEST_PATH_IMAGE060
Build the inverse of M, based on the previous configuration
Figure RE-RE-RE-DEST_PATH_IMAGE062
evolution
Figure RE-RE-DEST_PATH_IMAGE063
+ 𝛼 times restored
Figure RE-RE-DEST_PATH_IMAGE065
,
Figure RE-RE-DEST_PATH_IMAGE067
evolution
Figure RE-RE-DEST_PATH_IMAGE069
recovered
Figure RE-RE-DEST_PATH_IMAGE071
.

42c)、如果𝑡≥𝑘,则

Figure RE-RE-DEST_PATH_IMAGE073
;如果𝑡≤𝑘,则
Figure RE-RE-DEST_PATH_IMAGE075
,并且
Figure RE-RE-DEST_PATH_IMAGE077
。42c), if 𝑡≥𝑘, then
Figure RE-RE-DEST_PATH_IMAGE073
; if 𝑡≤𝑘, then
Figure RE-RE-DEST_PATH_IMAGE075
,and
Figure RE-RE-DEST_PATH_IMAGE077
.

应用本发明的先应多秘密共享方法,具备突出的实质性特点和显著的进步性:能够提供更高效和安全的先应秘密共享机制。具体表现为:第一,基于元胞自动机的秘密共享方法的主要计算开销是由随机数生成、异或运算以及简单加法运算构成,整体的运算效率非常高效。The method for sharing multiple secrets in response to the present invention has outstanding substantive characteristics and remarkable progress: it can provide a more efficient and secure sharing mechanism for sharing secrets in advance. The specific performance is as follows: First, the main computational overhead of the secret sharing method based on cellular automata is composed of random number generation, XOR operation and simple addition operation, and the overall operation efficiency is very efficient.

第二,从保密、正确恢复密钥角度对方法进行了分析和验证,较之现有的技术能够更安全的抵抗被动攻击者。Second, the method is analyzed and verified from the perspective of confidentiality and correct key recovery, which is more secure against passive attackers than the existing technology.

第三,较之于当下主流最优秀的秘密共享方案具有等同的通信复杂度。Third, compared with the current mainstream best secret sharing scheme, it has the same communication complexity.

第四,能够很便捷的转化为去中心化的并行执行协议。Fourth, it can be easily transformed into a decentralized parallel execution protocol.

附图说明Description of drawings

图1是本发明基于元胞自动机的先应多秘密共享实例示意图。FIG. 1 is a schematic diagram of an example of preemptive multi-secret sharing based on cellular automata of the present invention.

图2是本发明基于元胞自动机的先应多秘密共享流程示意图。FIG. 2 is a schematic diagram of a first-response multi-secret sharing process based on cellular automata of the present invention.

具体实施方式Detailed ways

为使本申请的所述目的、特征和优点能够更加明显易懂,下面结合附图和具体实施方式对本申请作进一步详细的说明。显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。In order to make the objects, features and advantages of the present application more clearly understood, the present application will be described in further detail below with reference to the accompanying drawings and specific embodiments. Obviously, the described embodiments are some, but not all, embodiments of the present application. Based on the embodiments in the present application, all other embodiments obtained by those of ordinary skill in the art without creative work fall within the protection scope of the present application.

为清楚表述本发明方法的实施,其中所涉及到的符号定义,如下表所示:In order to clearly express the implementation of the method of the present invention, the definitions of the symbols involved are shown in the following table:

Figure RE-RE-RE-DEST_PATH_IMAGE078
Figure RE-RE-RE-DEST_PATH_IMAGE078
.

一维可记忆元胞自动机(英文简称为CA)是一个由有限个细胞状态组成的离散系统,每个细胞的状态值依赖于其邻居的状态值。对于一个包含N个细胞的CA,如果邻居的半径是

Figure RE-RE-RE-DEST_PATH_IMAGE079
,那么对于第
Figure RE-RE-RE-DEST_PATH_IMAGE081
个细胞的邻居可以写作
Figure 100002_RE-RE-DEST_PATH_IMAGE082
。以符号
Figure RE-RE-RE-DEST_PATH_IMAGE083
标识为细胞
Figure RE-RE-52397DEST_PATH_IMAGE081
在T时刻的状态值,则有:
Figure RE-RE-RE-DEST_PATH_IMAGE085
,One-dimensional memorable cellular automata (CA for short) is a discrete system composed of a finite number of cell states, and the state value of each cell depends on the state value of its neighbors. For a CA containing N cells, if the neighbor's radius is
Figure RE-RE-RE-DEST_PATH_IMAGE079
, then for the
Figure RE-RE-RE-DEST_PATH_IMAGE081
The neighbors of a cell can be written
Figure 100002_RE-RE-DEST_PATH_IMAGE082
. with symbols
Figure RE-RE-RE-DEST_PATH_IMAGE083
identified as cells
Figure RE-RE-52397DEST_PATH_IMAGE081
The state value at time T is:
Figure RE-RE-RE-DEST_PATH_IMAGE085
,

或者有等价公式:

Figure 100002_RE-RE-DEST_PATH_IMAGE086
Figure RE-RE-RE-DEST_PATH_IMAGE087
)。Or there is an equivalent formula:
Figure 100002_RE-RE-DEST_PATH_IMAGE086
(
Figure RE-RE-RE-DEST_PATH_IMAGE087
).

与此同时,对于每个细胞的状态

Figure 100002_RE-RE-DEST_PATH_IMAGE088
,其状态不仅依赖于上一时刻邻居的值,还在一系列规则的控制下有不同的表现,即:
Figure RE-RE-RE-DEST_PATH_IMAGE089
Figure 100002_RE-RE-DEST_PATH_IMAGE090
)。其中,半径为
Figure RE-RE-35966DEST_PATH_IMAGE079
的CA有
Figure RE-RE-RE-DEST_PATH_IMAGE091
种规则,规则记为
Figure 100002_RE-RE-DEST_PATH_IMAGE092
,则有:
Figure RE-RE-RE-DEST_PATH_IMAGE093
。因此,
Figure RE-RE-DEST_PATH_IMAGE094
。At the same time, for the state of each cell
Figure 100002_RE-RE-DEST_PATH_IMAGE088
, its state not only depends on the value of the neighbors at the previous moment, but also has different performances under the control of a series of rules, namely:
Figure RE-RE-RE-DEST_PATH_IMAGE089
(
Figure 100002_RE-RE-DEST_PATH_IMAGE090
). where the radius is
Figure RE-RE-35966DEST_PATH_IMAGE079
The CAs have
Figure RE-RE-RE-DEST_PATH_IMAGE091
rules, the rules are recorded as
Figure 100002_RE-RE-DEST_PATH_IMAGE092
, then there are:
Figure RE-RE-RE-DEST_PATH_IMAGE093
. therefore,
Figure RE-RE-DEST_PATH_IMAGE094
.

如果每个细胞的状态

Figure RE-RE-107827DEST_PATH_IMAGE088
不仅依赖于上一时刻邻居的值,还依赖于过去t-1时刻邻居的状态,那么就可以称之为可记忆元胞自动机。参考AMD Rey, Mateus J P , GR Sánchez. A secret sharing scheme based on cellular automata[J]. AppliedMathematics & Computation, 2005, 170(2):1356-1364.(以下简称Rey[1])和Eslami Z,Ahmadabadi J Z. A verifiable multi-secret sharing scheme based on cellularautomata [J]. Information Sciences, 2010, 180(15): 2889-2894.If the state of each cell
Figure RE-RE-107827DEST_PATH_IMAGE088
It depends not only on the value of the neighbors at the previous moment, but also on the state of the neighbors at the past time t-1, then it can be called a memorable cellular automaton. See AMD Rey, Mateus JP , GR Sánchez. A secret sharing scheme based on cellular automata[J]. AppliedMathematics & Computation, 2005, 170(2):1356-1364. (hereinafter referred to as Rey[1]) and Eslami Z,Ahmadabadi J Z. A verifiable multi-secret sharing scheme based on cellularautomata [J]. Information Sciences, 2010, 180(15): 2889-2894.

(以下简称Eslami[2])在研究中的定义可知,通过如下公式定义一个线性可记忆元胞自动机

Figure RE-RE-DEST_PATH_IMAGE096
。(hereinafter referred to as Eslami[2]) The definition in the research shows that a linear memorable cellular automaton is defined by the following formula
Figure RE-RE-DEST_PATH_IMAGE096
.

并且Rey[1]证明了当满足

Figure RE-RE-RE-DEST_PATH_IMAGE097
的情况下,前述线性可记忆元胞自动机可逆。其逆的线性可记忆元胞自动机满足如下表达式:And Rey[1] proved that when satisfying
Figure RE-RE-RE-DEST_PATH_IMAGE097
In the case of , the aforementioned linear memory cellular automaton is reversible. Its inverse linear memorable cellular automaton satisfies the following expression:

Figure RE-RE-RE-DEST_PATH_IMAGE099
Figure RE-RE-RE-DEST_PATH_IMAGE099
.

命题1:初始序列

Figure RE-RE-DEST_PATH_IMAGE100
Figure RE-RE-RE-DEST_PATH_IMAGE101
)拆分为T个初始序列
Figure RE-RE-DEST_PATH_IMAGE102
Figure RE-RE-RE-DEST_PATH_IMAGE103
Figure RE-RE-DEST_PATH_IMAGE104
。它们都在相同的规则
Figure RE-RE-RE-DEST_PATH_IMAGE105
下进化。当线性元胞自动机
Figure RE-RE-DEST_PATH_IMAGE106
可逆时,
Figure RE-RE-RE-DEST_PATH_IMAGE107
也可逆。且其逆为:Proposition 1: Initial Sequence
Figure RE-RE-DEST_PATH_IMAGE100
(
Figure RE-RE-RE-DEST_PATH_IMAGE101
) into T initial sequences
Figure RE-RE-DEST_PATH_IMAGE102
,
Figure RE-RE-RE-DEST_PATH_IMAGE103
,
Figure RE-RE-DEST_PATH_IMAGE104
. they are all under the same rules
Figure RE-RE-RE-DEST_PATH_IMAGE105
Evolve down. When linear cellular automata
Figure RE-RE-DEST_PATH_IMAGE106
When reversible,
Figure RE-RE-RE-DEST_PATH_IMAGE107
Also reversible. And its inverse is:

Figure RE-RE-RE-DEST_PATH_IMAGE109
Figure RE-RE-RE-DEST_PATH_IMAGE109

证明:依据Rey[1]和Eslami[2]的推理证明可知:

Figure RE-RE-249833DEST_PATH_IMAGE106
可逆,则其逆为:
Figure RE-RE-DEST_PATH_IMAGE110
。而对于序列
Figure RE-RE-538994DEST_PATH_IMAGE103
有:
Figure RE-RE-RE-DEST_PATH_IMAGE111
。考虑到除去位置i外,其它位置都为0。因此,
Figure RE-RE-DEST_PATH_IMAGE112
。可以推出
Figure RE-RE-RE-DEST_PATH_IMAGE113
,得证。Proof: According to the reasoning proof of Rey[1] and Eslami[2], we can know that:
Figure RE-RE-249833DEST_PATH_IMAGE106
Invertible, then its inverse is:
Figure RE-RE-DEST_PATH_IMAGE110
. And for the sequence
Figure RE-RE-538994DEST_PATH_IMAGE103
Have:
Figure RE-RE-RE-DEST_PATH_IMAGE111
. Considering that except for position i, all other positions are 0. therefore,
Figure RE-RE-DEST_PATH_IMAGE112
. can be launched
Figure RE-RE-RE-DEST_PATH_IMAGE113
, proved.

在Rey[1]和Eslami[2]在研究基础上,本发明基于命题1提出一种基于元胞自动机的先应多秘密共享方法。这个方法可以在共享k个秘密的同时,允许n个参与者周期性的更新其手中的份额,以保护份额的安全性。这个方法包括四个阶段:(1)初始化阶段,初始化元胞自动机相关参数,构建一个t阶的可逆LMCA,并继而构建t阶LMCA的进化M。(2)共享阶段,由进化M计算、切分为与原始k个秘密相区别的n个秘密份额,并分配给n个参与者。这n个份额就成为了n个参与者手中的新的秘密,或称之为秘密份额。(3)更新阶段,设计并引入(n,n)的门限方案,n个参与者通过联合协商形成一个n阶可逆LMCA,包括更新阶段可逆LCMA的各项参数:更新阶段邻居半径

Figure RE-RE-392550DEST_PATH_IMAGE005
以及更新阶段(n,n)可逆线性可记忆元胞自动机的n-1个规则参数
Figure RE-RE-940206DEST_PATH_IMAGE007
,n个参与者基于手中秘密份额分别以独立且并行的方式计算n个变换份额并分发给n个参与者, n个参与者再分别将所获得的全部变换份额相加得到新份额,并删除原始的秘密份额。(4)重建阶段,经过(n,n)和(t,n)两次秘密恢复过程,恢复原始的 k个秘密。Based on the research of Rey[1] and Eslami[2], the present invention proposes a multi-secret sharing method based on cellular automata based on Proposition 1. This method allows n participants to periodically update their shares while sharing k secrets to protect the security of the shares. This method includes four stages: (1) Initialization stage, which initializes cellular automata related parameters, constructs a t -order reversible LMCA, and then builds an evolution M of t-order LMCA. (2) In the sharing stage, the evolution M is calculated, divided into n secret shares different from the original k secrets, and distributed to n participants. These n shares become new secrets in the hands of n participants, or called secret shares. (3) In the update phase, a threshold scheme of (n, n) is designed and introduced, and n participants form an n-order reversible LMCA through joint negotiation, including the parameters of the reversible LCMA in the update phase: the neighbor radius in the update phase
Figure RE-RE-392550DEST_PATH_IMAGE005
and the n-1 regular parameters of the update stage (n,n) reversible linear memorable cellular automaton
Figure RE-RE-940206DEST_PATH_IMAGE007
, n participants calculate n transformation shares in an independent and parallel manner based on the secret shares in their hands and distribute them to n participants, and n participants add all the transformation shares obtained to obtain new shares, and delete them The original secret share. (4) In the reconstruction stage, the original k secrets are recovered after two secret recovery processes (n, n) and (t, n).

各阶段的具象化和流程化的实施,请参见图1和图2所示,详述如下。The concrete and process-based implementation of each stage is shown in Figures 1 and 2, and the details are as follows.

一、初始化阶段,包括步骤:First, the initialization phase, including steps:

1a)、选择一个素数p使得离散对数问题在𝐺𝐹 (𝑝) 中难以解决,并为𝐺𝐹(𝑝)\{0} 选择一个生成器 g;这里,其中GF(p)是一种数学有限域,伽罗华域(GaloisField,GF),括号内p是素数,当p为素数时,F={0,1,2,……p-1} 在mod(p)下关于模运算的加法和乘法构成一个有限域,这个域就记为GF(p)。p即为该域的大小。离散对数难的关键在于,以deffie-hellman 用到的数学表达式为例:G=g^s (mod p),离散对数问题是指从已知的G, g, p,很难求得s,这里的计算很难的关键是p是个很大的素数。同下面的问题结合起来,这个a步骤的意义在于,选择这样一个离散对数难问题(例如:deffie-hellman用到的G=g^s (mod p)),公布G可以验证s的正确性,但是知道G却无法倒推出s(关键的秘密)。1a), choose a prime p that makes the discrete logarithm problem intractable in 𝐺𝐹 (𝑝), and choose a generator g for 𝐺𝐹(𝑝)\{0}; here, where GF(p) is a mathematical finite field , GaloisField (GF), p is a prime number in parentheses, when p is a prime number, F={0, 1, 2,...p-1} The addition sum of modulo operation under mod(p) Multiplication forms a finite field, and this field is denoted GF(p). p is the size of the field. The key to the difficulty of discrete logarithms is that, taking the mathematical expression used by deffie-hellman as an example: G=g^s (mod p), the discrete logarithm problem is that it is difficult to find from known G, g, p s, the key to the difficulty of the calculation here is that p is a large prime number. Combined with the following problems, the significance of this a step is to choose such a discrete logarithmic hard problem (for example: G=g^s (mod p) used by deffie-hellman), and publishing G can verify the correctness of s , but knowing G cannot deduce s (the key secret) backwards.

GF(p)标识的就是mod(p)运算,因而值在0到p-1之间。𝐺𝐹 (𝑝)\{0} 标识除去0这个值,即:1到p-1之间的域。比如选择deffie-hellman的G=g^s (mod p)后,GF(P)就是g^s(mod p)。这里的g可以随意选择,例如:2,3等,也可以选择秘密共享处理员D的密钥。GF(p) identifies the mod(p) operation, so the value is between 0 and p-1. 𝐺𝐹 (𝑝)\{0} identifies the value that removes 0, that is: the field between 1 and p-1. For example, after choosing deffie-hellman's G=g^s (mod p), GF(P) is g^s(mod p). Here g can be chosen arbitrarily, for example: 2, 3, etc., or the key of the secret sharing processor D.

1b)、选择邻居半径

Figure RE-RE-DEST_PATH_IMAGE114
的大小,使之满足
Figure RE-RE-RE-DEST_PATH_IMAGE115
并设置
Figure RE-RE-DEST_PATH_IMAGE116
,其中
Figure RE-RE-RE-DEST_PATH_IMAGE117
为待共享秘密的最大比特位长度,邻居半径
Figure RE-RE-457425DEST_PATH_IMAGE114
的上标表示初始化阶段。1b), select the neighbor radius
Figure RE-RE-DEST_PATH_IMAGE114
size to satisfy
Figure RE-RE-RE-DEST_PATH_IMAGE115
and set
Figure RE-RE-DEST_PATH_IMAGE116
,in
Figure RE-RE-RE-DEST_PATH_IMAGE117
is the maximum bit length of the secret to be shared, neighbor radius
Figure RE-RE-457425DEST_PATH_IMAGE114
The superscript of the indicates the initialization phase.

1c)、随机选择并发布随机数

Figure RE-RE-RE-DEST_PATH_IMAGE119
,对于
Figure RE-RE-DEST_PATH_IMAGE120
满足
Figure RE-RE-DEST_PATH_IMAGE122
,所述t-1个随机数分别作为初始t个配置的规则编码,用以推动细胞的状态变化。1c), randomly select and publish random numbers
Figure RE-RE-RE-DEST_PATH_IMAGE119
,for
Figure RE-RE-DEST_PATH_IMAGE120
Satisfy
Figure RE-RE-DEST_PATH_IMAGE122
, the t-1 random numbers are encoded as the rules of the initial t configurations, respectively, to promote the state change of the cells.

1d)、通过公式1d), through the formula

Figure RE-RE-DEST_PATH_IMAGE124
构建t阶LMCA的进化 M,
Figure RE-RE-RE-DEST_PATH_IMAGE125
Figure RE-RE-RE-DEST_PATH_IMAGE127
是半径为
Figure RE-RE-RE-DEST_PATH_IMAGE129
的 LMCA 的局部变换函数且规则编号是
Figure RE-RE-DEST_PATH_IMAGE130
Figure RE-RE-DEST_PATH_IMAGE124
Construct the evolution M of the t -order LMCA,
Figure RE-RE-RE-DEST_PATH_IMAGE125
,
Figure RE-RE-RE-DEST_PATH_IMAGE127
is the radius of
Figure RE-RE-RE-DEST_PATH_IMAGE129
The local transformation function of LMCA and the rule number is
Figure RE-RE-DEST_PATH_IMAGE130
.

1e)、计算初始配置序列:如果

Figure RE-RE-RE-DEST_PATH_IMAGE131
,设置
Figure RE-RE-DEST_PATH_IMAGE132
,并选择随机的 (𝑡−𝑘) 个长度为 N 的二进制字符串填补剩余空缺;构成
Figure RE-RE-RE-DEST_PATH_IMAGE133
;如果
Figure RE-RE-DEST_PATH_IMAGE134
,设置
Figure RE-RE-DEST_PATH_IMAGE136
。1e), calculate the initial configuration sequence: if
Figure RE-RE-RE-DEST_PATH_IMAGE131
,set up
Figure RE-RE-DEST_PATH_IMAGE132
, and select random (𝑡−𝑘) binary strings of length N to fill the remaining vacancies; form
Figure RE-RE-RE-DEST_PATH_IMAGE133
;if
Figure RE-RE-DEST_PATH_IMAGE134
,set up
Figure RE-RE-DEST_PATH_IMAGE136
.

二、共享阶段,令 M 为 LMCA 在初始化阶段构建的进化。秘密处理员

Figure RE-RE-993186DEST_PATH_IMAGE036
利用该进化 M 来计算将要分发给n个参与者的份额。具体步骤如下:Second, the sharing phase, let M be the evolution constructed by LMCA in the initialization phase. secret handler
Figure RE-RE-993186DEST_PATH_IMAGE036
Use this evolution M to calculate the shares to be distributed to n participants. Specific steps are as follows:

2a)、随机选择一个进化数

Figure RE-RE-412666DEST_PATH_IMAGE063
,且
Figure RE-RE-764013DEST_PATH_IMAGE063
满足
Figure RE-RE-RE-DEST_PATH_IMAGE137
;2a), randomly select an evolution number
Figure RE-RE-412666DEST_PATH_IMAGE063
,and
Figure RE-RE-764013DEST_PATH_IMAGE063
Satisfy
Figure RE-RE-RE-DEST_PATH_IMAGE137
;

2b)、以

Figure RE-RE-804912DEST_PATH_IMAGE133
为初始化配置进化
Figure RE-RE-DEST_PATH_IMAGE138
次,形成
Figure RE-RE-RE-DEST_PATH_IMAGE139
阶进化 M:
Figure RE-RE-DEST_PATH_IMAGE140
;2b), with
Figure RE-RE-804912DEST_PATH_IMAGE133
Configure evolution for initialization
Figure RE-RE-DEST_PATH_IMAGE138
times, form
Figure RE-RE-RE-DEST_PATH_IMAGE139
Stage evolution M:
Figure RE-RE-DEST_PATH_IMAGE140
;

2c)、若

Figure RE-RE-75357DEST_PATH_IMAGE134
,计算
Figure RE-RE-RE-DEST_PATH_IMAGE141
,并公布
Figure RE-RE-DEST_PATH_IMAGE142
;2c), if
Figure RE-RE-75357DEST_PATH_IMAGE134
,calculate
Figure RE-RE-RE-DEST_PATH_IMAGE141
, and published
Figure RE-RE-DEST_PATH_IMAGE142
;

2d)、设置

Figure RE-RE-RE-DEST_PATH_IMAGE143
;2e)、计算
Figure RE-RE-DEST_PATH_IMAGE144
,
Figure RE-RE-888459DEST_PATH_IMAGE039
和发布
Figure RE-RE-RE-DEST_PATH_IMAGE145
。2d), setting
Figure RE-RE-RE-DEST_PATH_IMAGE143
; 2e), calculation
Figure RE-RE-DEST_PATH_IMAGE144
,
Figure RE-RE-888459DEST_PATH_IMAGE039
and publish
Figure RE-RE-RE-DEST_PATH_IMAGE145
.

其中,

Figure RE-RE-699289DEST_PATH_IMAGE063
要求满足条件
Figure RE-RE-DEST_PATH_IMAGE146
,主要是为了确保将要分发的配置与初始的t 个配置间无重叠。选择
Figure RE-RE-125853DEST_PATH_IMAGE138
作为进化次数,一方面是由于参与者数量为n,需要至少n个配置;另一方面为了确保选择的最新的n个配置与初始配置无重叠,即:在
Figure RE-RE-708145DEST_PATH_IMAGE063
次进化基础上再次进化n次。此外,由于𝐺𝐹 (𝑝) 的离散对数难问题,公布
Figure RE-RE-RE-DEST_PATH_IMAGE147
不会对份额本身的信息造成泄露。而在恢复阶段,
Figure RE-RE-23588DEST_PATH_IMAGE147
能够起到验证的作用。最后,
Figure RE-RE-982317DEST_PATH_IMAGE058
是公开的参数。in,
Figure RE-RE-699289DEST_PATH_IMAGE063
Requirements to meet the conditions
Figure RE-RE-DEST_PATH_IMAGE146
, mainly to ensure that there is no overlap between the configuration to be distributed and the initial t configurations. choose
Figure RE-RE-125853DEST_PATH_IMAGE138
As the number of evolutions, on the one hand, because the number of participants is n, at least n configurations are required; on the other hand, in order to ensure that the selected latest n configurations do not overlap with the initial configuration, that is: in
Figure RE-RE-708145DEST_PATH_IMAGE063
On the basis of the evolution, it evolves n times again. Furthermore, due to the discrete log-hard problem of 𝐺𝐹 (𝑝), it is published
Figure RE-RE-RE-DEST_PATH_IMAGE147
There will be no leakage of the information of the share itself. During the recovery phase,
Figure RE-RE-23588DEST_PATH_IMAGE147
can play a role in verification. at last,
Figure RE-RE-982317DEST_PATH_IMAGE058
is a public parameter.

三、更新阶段,假设

Figure RE-RE-512655DEST_PATH_IMAGE009
是参与者
Figure RE-RE-216913DEST_PATH_IMAGE008
(1 ≤𝑖≤𝑛) 手中持有的份额,则
Figure RE-RE-98281DEST_PATH_IMAGE008
可以通过以下过程完成份额更新操作:Third, the update stage, assuming
Figure RE-RE-512655DEST_PATH_IMAGE009
is a participant
Figure RE-RE-216913DEST_PATH_IMAGE008
(1 ≤𝑖≤𝑛) shares held in hands, then
Figure RE-RE-98281DEST_PATH_IMAGE008
A share update operation can be done through the following process:

3a)、参与者

Figure RE-RE-860701DEST_PATH_IMAGE008
依据手中持有的份额
Figure RE-RE-511125DEST_PATH_IMAGE009
在连续份额序列
Figure RE-RE-418907DEST_PATH_IMAGE010
中的位置i来构建初始配置序列:
Figure RE-RE-990834DEST_PATH_IMAGE011
,其中,
Figure RE-RE-25786DEST_PATH_IMAGE012
,令U为LMCA 在更新阶段构建的进化,参与者
Figure RE-RE-812607DEST_PATH_IMAGE008
利用该进化U来计算将要分发给n个参与者的新份额;3a), participants
Figure RE-RE-860701DEST_PATH_IMAGE008
According to the shares held in hand
Figure RE-RE-511125DEST_PATH_IMAGE009
in consecutive share series
Figure RE-RE-418907DEST_PATH_IMAGE010
to build the initial configuration sequence at position i:
Figure RE-RE-990834DEST_PATH_IMAGE011
,in,
Figure RE-RE-25786DEST_PATH_IMAGE012
, let U be the evolution constructed by LMCA in the update phase, the participant
Figure RE-RE-812607DEST_PATH_IMAGE008
Use this evolution U to calculate the new shares to be distributed to n participants;

3b)、n 个参与者协商或设定一个默认随机进化数

Figure RE-RE-642023DEST_PATH_IMAGE013
,其中round为更新轮数,
Figure RE-RE-701246DEST_PATH_IMAGE014
,且
Figure RE-RE-789157DEST_PATH_IMAGE013
满足
Figure RE-RE-148594DEST_PATH_IMAGE015
;3b), n participants negotiate or set a default random evolution number
Figure RE-RE-642023DEST_PATH_IMAGE013
, where round is the number of update rounds,
Figure RE-RE-701246DEST_PATH_IMAGE014
,and
Figure RE-RE-789157DEST_PATH_IMAGE013
Satisfy
Figure RE-RE-148594DEST_PATH_IMAGE015
;

3c)、以

Figure RE-RE-680069DEST_PATH_IMAGE011
为初始化配置进化
Figure RE-RE-757747DEST_PATH_IMAGE016
次,形成
Figure RE-RE-153743DEST_PATH_IMAGE017
阶进化
Figure RE-RE-836528DEST_PATH_IMAGE019
;3c), with
Figure RE-RE-680069DEST_PATH_IMAGE011
Configure evolution for initialization
Figure RE-RE-757747DEST_PATH_IMAGE016
times, form
Figure RE-RE-153743DEST_PATH_IMAGE017
stage evolution
Figure RE-RE-836528DEST_PATH_IMAGE019
;

3d)、参与者

Figure RE-RE-273326DEST_PATH_IMAGE008
选择最后n个配置作为新的秘密份额:3d), participants
Figure RE-RE-273326DEST_PATH_IMAGE008
Select the last n configurations as the new secret share:

Figure RE-RE-87567DEST_PATH_IMAGE021
,计算
Figure RE-RE-268012DEST_PATH_IMAGE023
并发布本轮的
Figure RE-RE-87567DEST_PATH_IMAGE021
,calculate
Figure RE-RE-268012DEST_PATH_IMAGE023
and release this round of

Figure RE-RE-867621DEST_PATH_IMAGE025
Figure RE-RE-867621DEST_PATH_IMAGE025
;

3e)、参与者

Figure RE-RE-429314DEST_PATH_IMAGE008
依据相同顺序将新份额
Figure RE-RE-481584DEST_PATH_IMAGE026
分发给参与者群组
Figure RE-RE-200141DEST_PATH_IMAGE027
;3e), participants
Figure RE-RE-429314DEST_PATH_IMAGE008
new shares in the same order
Figure RE-RE-481584DEST_PATH_IMAGE026
Distribute to participant groups
Figure RE-RE-200141DEST_PATH_IMAGE027
;

3f)、参与者

Figure RE-RE-919836DEST_PATH_IMAGE008
将收到的来自参与者
Figure RE-RE-947703DEST_PATH_IMAGE028
的新份额
Figure RE-RE-487269DEST_PATH_IMAGE029
,计算本轮
Figure RE-RE-9517DEST_PATH_IMAGE023
(1 ≤𝑗≤𝑛) 来验证份额
Figure RE-RE-269204DEST_PATH_IMAGE029
的正确性;3f), participants
Figure RE-RE-919836DEST_PATH_IMAGE008
will receive from the participant
Figure RE-RE-947703DEST_PATH_IMAGE028
new share of
Figure RE-RE-487269DEST_PATH_IMAGE029
, calculate the current round
Figure RE-RE-9517DEST_PATH_IMAGE023
(1 ≤𝑗≤𝑛) to verify the share
Figure RE-RE-269204DEST_PATH_IMAGE029
correctness;

3g)、参与者

Figure RE-RE-218706DEST_PATH_IMAGE008
通过求和
Figure RE-RE-245567DEST_PATH_IMAGE032
得到
Figure RE-RE-571507DEST_PATH_IMAGE033
;3g), participants
Figure RE-RE-218706DEST_PATH_IMAGE008
by summing
Figure RE-RE-245567DEST_PATH_IMAGE032
get
Figure RE-RE-571507DEST_PATH_IMAGE033
;

3h)、参与者

Figure RE-RE-187164DEST_PATH_IMAGE008
通过计算
Figure RE-RE-307567DEST_PATH_IMAGE034
,并发布
Figure RE-RE-87304DEST_PATH_IMAGE008
在本轮的
Figure RE-RE-702088DEST_PATH_IMAGE035
完成一轮份额更新。3h), participants
Figure RE-RE-187164DEST_PATH_IMAGE008
via caculation
Figure RE-RE-307567DEST_PATH_IMAGE034
, and publish
Figure RE-RE-87304DEST_PATH_IMAGE008
in this round
Figure RE-RE-702088DEST_PATH_IMAGE035
Complete a round of share updates.

四、重建阶段,恢复原始的 k个秘密,分别需要经过(n,n)和(t,n)两次秘密恢复过程。Fourth, in the reconstruction stage, to restore the original k secrets, it needs to go through two secret recovery processes (n, n) and (t, n) respectively.

首先对于更新阶段的(n,n)方案实施恢复,包括步骤:First, restore the (n,n) scheme of the update phase, including steps:

41a)、秘密共享处理员

Figure RE-RE-719722DEST_PATH_IMAGE036
通过计算最后一轮的
Figure RE-RE-479868DEST_PATH_IMAGE038
Figure RE-RE-465010DEST_PATH_IMAGE039
)来验证份额
Figure RE-RE-398331DEST_PATH_IMAGE009
的正确性;41a), secret sharing handler
Figure RE-RE-719722DEST_PATH_IMAGE036
By calculating the last round of
Figure RE-RE-479868DEST_PATH_IMAGE038
(
Figure RE-RE-465010DEST_PATH_IMAGE039
) to verify the share
Figure RE-RE-398331DEST_PATH_IMAGE009
correctness;

41b)、全部份额正确,则将连续份额

Figure RE-RE-270472DEST_PATH_IMAGE041
与公开参数
Figure RE-RE-998257DEST_PATH_IMAGE043
结合,基于初始配置
Figure RE-RE-963371DEST_PATH_IMAGE045
构建进化U 的逆;初始化配置进化
Figure RE-RE-372487DEST_PATH_IMAGE047
次能够恢复出
Figure RE-RE-364714DEST_PATH_IMAGE049
,其中R为更新轮次总数;41b), all the shares are correct, then the continuous shares will be
Figure RE-RE-270472DEST_PATH_IMAGE041
with public parameters
Figure RE-RE-998257DEST_PATH_IMAGE043
combined, based on initial configuration
Figure RE-RE-963371DEST_PATH_IMAGE045
Build the inverse of evolution U; initialize the configuration evolution
Figure RE-RE-372487DEST_PATH_IMAGE047
able to recover
Figure RE-RE-364714DEST_PATH_IMAGE049
, where R is the total number of update rounds;

再者设参与者群组

Figure RE-RE-512667DEST_PATH_IMAGE027
持有的连续份额为
Figure RE-RE-223134DEST_PATH_IMAGE051
,对于(t,n)方案实施恢复,需要t个连续的份额,令
Figure RE-RE-DEST_PATH_IMAGE148
是从
Figure RE-RE-701520DEST_PATH_IMAGE055
中选定的t个连续份额(0 ≤𝛼≤𝑛−𝑡),其中𝛼是t个连续份额的初始位置,包括步骤:Then set up a participant group
Figure RE-RE-512667DEST_PATH_IMAGE027
The continuous shares held are
Figure RE-RE-223134DEST_PATH_IMAGE051
, for the (t,n) scheme to implement recovery, t consecutive shares are required, let
Figure RE-RE-DEST_PATH_IMAGE148
From
Figure RE-RE-701520DEST_PATH_IMAGE055
t consecutive shares selected in (0 ≤ 𝛼 ≤ 𝑛−𝑡), where 𝛼 is the initial position of the t consecutive shares, including steps:

42a)、对于 1 ≤𝑖≤𝑛,秘密共享处理员

Figure RE-RE-564565DEST_PATH_IMAGE036
可以通过42a) For 1≤𝑖≤𝑛, the secret sharing handler
Figure RE-RE-564565DEST_PATH_IMAGE036
able to pass

Figure RE-RE-RE-DEST_PATH_IMAGE149
来验证份额的正确性;
Figure RE-RE-RE-DEST_PATH_IMAGE149
to verify the correctness of the share;

42b)、当份额正确,将份额与公开参数

Figure RE-RE-40677DEST_PATH_IMAGE058
结合,基于初始配置
Figure RE-RE-487707DEST_PATH_IMAGE060
构建 M 的逆,基于前述配置
Figure RE-RE-35363DEST_PATH_IMAGE062
进化
Figure RE-RE-267762DEST_PATH_IMAGE063
+ 𝛼次恢复出
Figure RE-RE-242671DEST_PATH_IMAGE065
Figure RE-RE-675533DEST_PATH_IMAGE067
进化
Figure RE-RE-26880DEST_PATH_IMAGE069
次恢复出
Figure RE-RE-DEST_PATH_IMAGE150
;42b) When the share is correct, connect the share with the public parameters
Figure RE-RE-40677DEST_PATH_IMAGE058
combined, based on initial configuration
Figure RE-RE-487707DEST_PATH_IMAGE060
Build the inverse of M, based on the previous configuration
Figure RE-RE-35363DEST_PATH_IMAGE062
evolution
Figure RE-RE-267762DEST_PATH_IMAGE063
+ 𝛼 times restored
Figure RE-RE-242671DEST_PATH_IMAGE065
,
Figure RE-RE-675533DEST_PATH_IMAGE067
evolution
Figure RE-RE-26880DEST_PATH_IMAGE069
recovered
Figure RE-RE-DEST_PATH_IMAGE150
;

42c)、如果𝑡≥𝑘,则

Figure RE-RE-RE-DEST_PATH_IMAGE151
;如果𝑡≤𝑘,则
Figure RE-RE-DEST_PATH_IMAGE152
,并且
Figure RE-RE-972839DEST_PATH_IMAGE077
。42c), if 𝑡≥𝑘, then
Figure RE-RE-RE-DEST_PATH_IMAGE151
; if 𝑡≤𝑘, then
Figure RE-RE-DEST_PATH_IMAGE152
,and
Figure RE-RE-972839DEST_PATH_IMAGE077
.

除此之外,本发明还对该先应多秘密共享方法的实施、验证定义了如下安全模型。通常,被动攻击者是一类诚实但却有好奇心的攻击者,它们不会破坏协议的正常运行,但却有意保留一些信息以达成偷窃秘密的目标。主动攻击者一旦攻占节点就偷窃其上秘密数据并肆意破坏原本应该遵守的协议。相对于被动攻击者,主动攻击者一旦发起恶意行为就很容易被发现和清除。而被动攻击者则悄悄地完成了秘密的窃取,危害性更大。本发明主要面对被动攻击者,设计一种更强容忍被动攻击者的方案。In addition, the present invention also defines the following security model for the implementation and verification of the multi-secret sharing method. In general, passive attackers are a class of honest but curious attackers who do not disrupt the normal operation of the protocol, but deliberately retain some information to achieve the goal of stealing secrets. Once an active attacker captures a node, it steals the secret data on it and vandalizes the protocol it should abide by. Compared with passive attackers, active attackers can be easily detected and eliminated once they initiate malicious behavior. Passive attackers quietly complete the stealing of secrets, which is even more harmful. The present invention mainly faces passive attackers, and designs a scheme that is more tolerant to passive attackers.

借鉴 [3] Hirt M, Maurer U, Lucas C. A dynamic tradeoff between activeand passive corruptions in secure multi-party computation [C]//AnnualCryptology Conference. Springer, 2013: 203- 219.及Dolev S, Eldefrawy K,Lampkins J, et al. Proactive secret sharing with a dishonest majority [C]//International Conference on Security and Cryptography for Networks. Springer,2016: 529-548.对秘密共享方案的安全定义,本发明定义安全为正确性和保密性。Reference [3] Hirt M, Maurer U, Lucas C. A dynamic tradeoff between active and passive corruptions in secure multi-party computation [C]//AnnualCryptology Conference. Springer, 2013: 203- 219. and Dolev S, Eldefrawy K, Lampkins J, et al. Proactive secret sharing with a dishonest majority [C]//International Conference on Security and Cryptography for Networks. Springer, 2016: 529-548. For the security definition of secret sharing scheme, the present invention defines security as correctness and Confidentiality.

面对阈值为 a 的任何概率多项式时间模型的被动攻击者

Figure RE-RE-RE-DEST_PATH_IMAGE153
,称先应秘密共享协议是安全的,当其满足以下条件:A passive attacker in the face of any probabilistic polynomial-time model with a threshold of a
Figure RE-RE-RE-DEST_PATH_IMAGE153
, claiming that the first secret sharing protocol is secure when it satisfies the following conditions:

保密性(Secrecy):任何时期下,攻击者

Figure RE-RE-603803DEST_PATH_IMAGE153
控制了委员会中的 a 个成员。基于该 a个成员手中的秘密份额,攻击者
Figure RE-RE-510579DEST_PATH_IMAGE153
一定得不到秘密,则表示系统满足保密性。Secrecy: At any time, the attacker
Figure RE-RE-603803DEST_PATH_IMAGE153
Controls a member of the committee. Based on the secret share in the hands of the a members, the attacker
Figure RE-RE-510579DEST_PATH_IMAGE153
If the secret must not be obtained, it means that the system satisfies the confidentiality.

正确性(Correctness):在秘密可恢复且攻击者得不到秘密的前提下,以及在攻击者

Figure RE-RE-400038DEST_PATH_IMAGE153
的干扰下,选定连续秘密份额。如果恢复的秘密𝑆′与原始秘密𝑆保持一致,则是系统正确运行。Correctness: On the premise that the secret is recoverable and the attacker cannot
Figure RE-RE-400038DEST_PATH_IMAGE153
Under the interference of , select consecutive secret shares. If the recovered secret 𝑆' is consistent with the original secret 𝑆, then the system is functioning correctly.

基于上述实施例,较之于现有主流方案进行了安全分析与性能分析如下。Based on the above embodiments, compared with the existing mainstream solutions, the security analysis and performance analysis are as follows.

一、安全分析,更新阶段构造了一个(n,n)方案,它意味着始终需要全部参与者手中的份额才能够恢复原始秘密。因此,至多(n-1)个被动攻击者的存在仅能获取至多(n-1)个份额。这确保了被动攻击者始终无法恢复秘密,使得系统满足保密性。更进一步的,被动攻击者不会对系统的协议进行破坏。同时,通过计算和发布

Figure RE-RE-DEST_PATH_IMAGE154
能够很好的验证份额的正确性。做到及时发现和纠正不正确的份额。因此,在任意时刻选定连续秘密份额都可以正确的恢复秘密。综上所述,在不泄露任何秘密并始终确保正确恢复秘密的前提下,本协议能够安全的抵抗最多(n-1)个被动攻击者的存在。在应对被动攻击者的安全系统中,阈值(n-1)是当前相关研究能够做到的最好水平。1. Security analysis, a (n,n) scheme is constructed in the update phase, which means that the original secret can always be recovered only by the shares in the hands of all participants. Therefore, the presence of at most (n-1) passive attackers can only gain at most (n-1) shares. This ensures that a passive attacker can never recover the secret, so that the system satisfies secrecy. Furthermore, passive attackers do not compromise the protocol of the system. At the same time, by computing and publishing
Figure RE-RE-DEST_PATH_IMAGE154
The correctness of the share can be well verified. Make timely detection and correction of incorrect shares. Therefore, the secret can be correctly recovered by selecting consecutive secret shares at any time. To sum up, under the premise of not revealing any secrets and always ensuring that the secrets are recovered correctly, this protocol can safely resist the existence of at most (n-1) passive attackers. In the security system to deal with passive attackers, the threshold (n-1) is the best level that current related research can do.

二、性能分析,本发明提出的先应更新机制在更新阶段,每个参与者

Figure RE-RE-262820DEST_PATH_IMAGE008
对持有的份额
Figure RE-RE-579532DEST_PATH_IMAGE009
计算新份额
Figure RE-RE-973604DEST_PATH_IMAGE026
并分发给n个参与者。该环节每个参与者
Figure RE-RE-420416DEST_PATH_IMAGE008
的通信复杂度为
Figure RE-RE-481913DEST_PATH_IMAGE004
,因此总的通信复杂度为
Figure RE-RE-235105DEST_PATH_IMAGE001
。如下表2. Performance analysis, the first update mechanism proposed by the present invention is in the update stage, each participant
Figure RE-RE-262820DEST_PATH_IMAGE008
share of holding
Figure RE-RE-579532DEST_PATH_IMAGE009
Calculate new shares
Figure RE-RE-973604DEST_PATH_IMAGE026
and distributed to n participants. Each participant in this session
Figure RE-RE-420416DEST_PATH_IMAGE008
The communication complexity is
Figure RE-RE-481913DEST_PATH_IMAGE004
, so the total communication complexity is
Figure RE-RE-235105DEST_PATH_IMAGE001
. The following table

Figure RE-RE-RE-DEST_PATH_IMAGE155
Figure RE-RE-RE-DEST_PATH_IMAGE155

所示。其中Maram[5]指的是Sai Krishna Deepak Maram, Fan Zhang, et al.CHURP: Dynamic-Committee Proactive Secret Sharing[C]//In Proceedings of the2019 ACM SIGSAC Conference on Computer and Communications Security (CCS '19).New York, NY, USA, 2019:2369–2386。而Eldefrawy[6]指的是Eldefrawy K., LepointT., Leroux A. Communication-Efficient Proactive Secret Sharing for DynamicGroups with Dishonest Majorities[C]//International Conference on AppliedCryptography and Network Security(ACNS 2020). 2020:3-23。由此可见,与主流的基于多项式的秘密共享方法对比,本发明拥有相同水平的通信复杂度。shown. Among them, Maram[5] refers to Sai Krishna Deepak Maram, Fan Zhang, et al. CHURP: Dynamic-Committee Proactive Secret Sharing[C]//In Proceedings of the2019 ACM SIGSAC Conference on Computer and Communications Security (CCS '19). New York, NY, USA, 2019: 2369–2386. And Eldefrawy[6] refers to Eldefrawy K., LepointT., Leroux A. Communication-Efficient Proactive Secret Sharing for DynamicGroups with Dishonest Majorities[C]//International Conference on AppliedCryptography and Network Security(ACNS 2020). 2020:3- twenty three. It can be seen that, compared with the mainstream polynomial-based secret sharing method, the present invention has the same level of communication complexity.

此外,基于元胞自动机的更新机制主要的运算由简单加法、异或运算、随机数生成等组成,相较于多项式方法的大数模、指数运算等,计算效率显然更高,即:更低的时间复杂度。In addition, the main operations of the update mechanism based on cellular automata consist of simple addition, XOR operation, and random number generation. Low time complexity.

以上对本申请所提供的先应多秘密共享方法进行了详细介绍,本发明中应用了具体个例对本申请的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本申请的方法及其核心思想;同时,对于本领域的一般技术人员,依据本申请的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本申请的限制。The method for sharing multiple secrets provided by the present application has been described in detail above. In the present invention, specific examples are used to illustrate the principles and implementations of the present application. The descriptions of the above embodiments are only used to help understand the method of the present application. and its core idea; at the same time, for those of ordinary skill in the art, according to the idea of the application, there will be changes in the specific implementation and application scope. To sum up, the content of this specification should not be construed as a limits.

Claims (5)

1.一种基于元胞自动机的先应多秘密共享方法,其特征在于包括:1. a multi-secret sharing method based on cellular automata, is characterized in that comprising: 初始化阶段,初始化元胞自动机相关参数,构建一个t阶的可逆线性可记忆元胞自动机,并继而构建t阶线性可记忆元胞自动机的进化M;In the initialization stage, the relevant parameters of the cellular automaton are initialized, a reversible linear memorable cellular automaton of order t is constructed, and then the evolution M of the cellular automaton with order t linearity and memory is constructed; 共享阶段,由进化M计算、切分为与原始k个秘密相区别的n个秘密份额,并分配给n个参与者;In the sharing stage, the evolution M is calculated, divided into n secret shares different from the original k secrets, and distributed to n participants; 更新阶段,设计并引入(n,n)的门限方案,n个参与者通过联合协商形成一个n阶可逆线性可记忆元胞自动机,包括更新阶段可逆线性可记忆元胞自动机的各项参数:更新阶段邻居半径
Figure RE-DEST_PATH_IMAGE001
以及更新阶段(n,n)可逆线性可记忆元胞自动机的n-1个规则参数
Figure RE-DEST_PATH_IMAGE003
,n个参与者基于手中秘密份额分别以独立且并行的方式计算n个变换份额并分发给n个参与者, n个参与者再分别将所获得的全部变换份额相加得到新份额,并删除原始的秘密份额;
In the update phase, a threshold scheme of (n,n) is designed and introduced, and n participants form an n-order reversible linear memorable cellular automaton through joint negotiation, including the parameters of the reversible linear memorable cellular automaton in the update phase : update phase neighbor radius
Figure RE-DEST_PATH_IMAGE001
and the n-1 regular parameters of the update stage (n,n) reversible linear memorable cellular automaton
Figure RE-DEST_PATH_IMAGE003
, n participants calculate n transformation shares in an independent and parallel manner based on the secret shares in their hands and distribute them to n participants, and n participants add all the transformation shares obtained to obtain new shares, and delete them the original secret share;
重建阶段,经过(n,n)和(t,n)两次秘密恢复过程,恢复原始的 k个秘密。In the reconstruction stage, the original k secrets are recovered after two secret recovery processes (n, n) and (t, n).
2.根据权利要求1所述基于元胞自动机的先应多秘密共享方法,其特征在于所述初始化阶段的步骤包括:2. The multi-secret sharing method based on cellular automata according to claim 1, wherein the step of the initialization phase comprises: 1a)、选择一个素数p使得离散对数问题在𝐺𝐹 (𝑝) 中难以解决,并为𝐺𝐹 (𝑝)\{0}选择一个生成器 g;1a), choose a prime p to make the discrete logarithm problem intractable in 𝐺𝐹 (𝑝), and choose a generator g for 𝐺𝐹 (𝑝)\{0}; 1b)、选择邻居半径
Figure RE-RE-DEST_PATH_IMAGE004
的大小,使之满足
Figure RE-DEST_PATH_IMAGE005
并设置
Figure RE-RE-DEST_PATH_IMAGE006
,其中
Figure RE-DEST_PATH_IMAGE007
为待共享秘密的最大比特位长度,邻居半径
Figure RE-664188DEST_PATH_IMAGE004
的上标表示初始化阶段;
1b), select the neighbor radius
Figure RE-RE-DEST_PATH_IMAGE004
size to satisfy
Figure RE-DEST_PATH_IMAGE005
and set
Figure RE-RE-DEST_PATH_IMAGE006
,in
Figure RE-DEST_PATH_IMAGE007
is the maximum bit length of the secret to be shared, neighbor radius
Figure RE-664188DEST_PATH_IMAGE004
The superscript indicates the initialization phase;
1c)、随机选择并发布随机数
Figure RE-DEST_PATH_IMAGE009
,对于
Figure RE-RE-DEST_PATH_IMAGE010
满足
Figure RE-RE-DEST_PATH_IMAGE012
,所述t-1个随机数分别作为初始t个配置的规则编码,用以推动细胞的状态变化;
1c), randomly select and publish random numbers
Figure RE-DEST_PATH_IMAGE009
,for
Figure RE-RE-DEST_PATH_IMAGE010
Satisfy
Figure RE-RE-DEST_PATH_IMAGE012
, the t-1 random numbers are encoded as the rules of the initial t configurations, respectively, to promote the state change of the cell;
1d)、通过公式
Figure RE-RE-DEST_PATH_IMAGE014
构建t阶线性可记忆元胞自动机的进化 M,
Figure RE-DEST_PATH_IMAGE015
Figure RE-DEST_PATH_IMAGE017
是半径为
Figure RE-DEST_PATH_IMAGE019
的线性可记忆元胞自动机的局部变换函数且规则编号是
Figure RE-RE-DEST_PATH_IMAGE020
1d), through the formula
Figure RE-RE-DEST_PATH_IMAGE014
Construct the evolution M of a linear memorable cellular automaton of order t ,
Figure RE-DEST_PATH_IMAGE015
,
Figure RE-DEST_PATH_IMAGE017
is the radius of
Figure RE-DEST_PATH_IMAGE019
The local transformation function of the linear memorable cellular automaton of and the rule number is
Figure RE-RE-DEST_PATH_IMAGE020
;
1e)、计算初始配置序列:如果
Figure RE-DEST_PATH_IMAGE021
,设置
1e), calculate the initial configuration sequence: if
Figure RE-DEST_PATH_IMAGE021
,set up
Figure RE-RE-DEST_PATH_IMAGE022
,并选择随机的 (𝑡−𝑘) 个长度为 N 的二进制字符串填补剩余空缺;构成
Figure RE-RE-DEST_PATH_IMAGE024
;如果
Figure RE-DEST_PATH_IMAGE025
,设置
Figure RE-DEST_PATH_IMAGE027
Figure RE-RE-DEST_PATH_IMAGE022
, and select random (𝑡−𝑘) binary strings of length N to fill the remaining vacancies; form
Figure RE-RE-DEST_PATH_IMAGE024
;if
Figure RE-DEST_PATH_IMAGE025
,set up
Figure RE-DEST_PATH_IMAGE027
.
3.根据权利要求1所述基于元胞自动机的先应多秘密共享方法,其特征在于所述共享阶段的步骤包括:3. The multi-secret sharing method based on cellular automata according to claim 1, it is characterized in that the step of described sharing stage comprises: 2a)、随机选择一个进化数
Figure RE-RE-DEST_PATH_IMAGE028
,且
Figure RE-862826DEST_PATH_IMAGE028
满足
Figure RE-DEST_PATH_IMAGE029
2a), randomly select an evolution number
Figure RE-RE-DEST_PATH_IMAGE028
,and
Figure RE-862826DEST_PATH_IMAGE028
Satisfy
Figure RE-DEST_PATH_IMAGE029
;
2b)、以
Figure RE-RE-DEST_PATH_IMAGE030
为初始化配置进化
Figure RE-DEST_PATH_IMAGE031
次,形成
Figure RE-RE-DEST_PATH_IMAGE032
阶进化
Figure RE-RE-DEST_PATH_IMAGE034
2b), with
Figure RE-RE-DEST_PATH_IMAGE030
Configure evolution for initialization
Figure RE-DEST_PATH_IMAGE031
times, form
Figure RE-RE-DEST_PATH_IMAGE032
stage evolution
Figure RE-RE-DEST_PATH_IMAGE034
;
2c)、若
Figure RE-326299DEST_PATH_IMAGE025
,计算
Figure RE-RE-DEST_PATH_IMAGE036
,并公布
Figure RE-DEST_PATH_IMAGE037
2c), if
Figure RE-326299DEST_PATH_IMAGE025
,calculate
Figure RE-RE-DEST_PATH_IMAGE036
, and published
Figure RE-DEST_PATH_IMAGE037
;
2d)、设置
Figure RE-RE-DEST_PATH_IMAGE038
2d), setting
Figure RE-RE-DEST_PATH_IMAGE038
;
2e)、计算
Figure RE-DEST_PATH_IMAGE039
,
Figure RE-RE-DEST_PATH_IMAGE040
和发布
Figure RE-DEST_PATH_IMAGE041
2e), calculation
Figure RE-DEST_PATH_IMAGE039
,
Figure RE-RE-DEST_PATH_IMAGE040
and publish
Figure RE-DEST_PATH_IMAGE041
.
4.根据权利要求1所述基于元胞自动机的先应多秘密共享方法,其特征在于所述更新阶段的步骤包括:4. The multi-secret sharing method based on cellular automata according to claim 1, it is characterized in that the step of described update stage comprises: 3a)、参与者
Figure RE-RE-DEST_PATH_IMAGE042
依据手中持有的份额
Figure RE-DEST_PATH_IMAGE043
在连续份额序列
Figure RE-RE-DEST_PATH_IMAGE044
中的位置i来构建初始配置序列:
Figure RE-DEST_PATH_IMAGE045
,其中,
Figure RE-RE-DEST_PATH_IMAGE046
,令U为线性可记忆元胞自动机在更新阶段构建的进化,参与者
Figure RE-817104DEST_PATH_IMAGE042
利用该进化U来计算将要分发给n个参与者的新份额;
3a), participants
Figure RE-RE-DEST_PATH_IMAGE042
According to the shares held in hand
Figure RE-DEST_PATH_IMAGE043
in consecutive share series
Figure RE-RE-DEST_PATH_IMAGE044
to build the initial configuration sequence at position i:
Figure RE-DEST_PATH_IMAGE045
,in,
Figure RE-RE-DEST_PATH_IMAGE046
, let U be the evolution constructed by a linear memorable cellular automaton in the update phase, the participant
Figure RE-817104DEST_PATH_IMAGE042
Use this evolution U to calculate the new shares to be distributed to n participants;
3b)、n 个参与者协商或设定一个默认随机进化数
Figure RE-DEST_PATH_IMAGE047
,其中round为更新轮数,
Figure RE-RE-DEST_PATH_IMAGE048
,且
Figure RE-638299DEST_PATH_IMAGE047
满足
Figure RE-DEST_PATH_IMAGE049
3b), n participants negotiate or set a default random evolution number
Figure RE-DEST_PATH_IMAGE047
, where round is the number of update rounds,
Figure RE-RE-DEST_PATH_IMAGE048
,and
Figure RE-638299DEST_PATH_IMAGE047
Satisfy
Figure RE-DEST_PATH_IMAGE049
;
3c)、以
Figure RE-345355DEST_PATH_IMAGE045
为初始化配置进化
Figure RE-RE-DEST_PATH_IMAGE050
次,形成
Figure RE-DEST_PATH_IMAGE051
阶进化
Figure RE-DEST_PATH_IMAGE053
3c), with
Figure RE-345355DEST_PATH_IMAGE045
Configure evolution for initialization
Figure RE-RE-DEST_PATH_IMAGE050
times, form
Figure RE-DEST_PATH_IMAGE051
stage evolution
Figure RE-DEST_PATH_IMAGE053
;
3d)、参与者
Figure RE-270192DEST_PATH_IMAGE042
选择最后n个配置作为新的秘密份额:
3d), participants
Figure RE-270192DEST_PATH_IMAGE042
Select the last n configurations as the new secret share:
Figure RE-DEST_PATH_IMAGE055
,计算
Figure RE-DEST_PATH_IMAGE057
并发布本轮的
Figure RE-DEST_PATH_IMAGE059
Figure RE-DEST_PATH_IMAGE055
,calculate
Figure RE-DEST_PATH_IMAGE057
and release this round of
Figure RE-DEST_PATH_IMAGE059
;
3e)、参与者
Figure RE-443815DEST_PATH_IMAGE042
依据相同顺序将新份额
Figure RE-RE-DEST_PATH_IMAGE060
分发给参与者群组
Figure RE-DEST_PATH_IMAGE061
3e), participants
Figure RE-443815DEST_PATH_IMAGE042
new shares in the same order
Figure RE-RE-DEST_PATH_IMAGE060
Distribute to participant groups
Figure RE-DEST_PATH_IMAGE061
;
3f)、参与者
Figure RE-752306DEST_PATH_IMAGE042
将收到的来自参与者
Figure RE-RE-DEST_PATH_IMAGE062
的新份额
Figure RE-RE-DEST_PATH_IMAGE064
,计算本轮
Figure RE-RE-DEST_PATH_IMAGE066
来验证份额
Figure RE-DEST_PATH_IMAGE067
的正确性;
3f), participants
Figure RE-752306DEST_PATH_IMAGE042
will receive from the participant
Figure RE-RE-DEST_PATH_IMAGE062
new share of
Figure RE-RE-DEST_PATH_IMAGE064
, calculate the current round
Figure RE-RE-DEST_PATH_IMAGE066
to verify the share
Figure RE-DEST_PATH_IMAGE067
correctness;
3g)、参与者
Figure RE-434958DEST_PATH_IMAGE042
通过求和
Figure RE-RE-DEST_PATH_IMAGE068
得到
Figure RE-DEST_PATH_IMAGE069
3g), participants
Figure RE-434958DEST_PATH_IMAGE042
by summing
Figure RE-RE-DEST_PATH_IMAGE068
get
Figure RE-DEST_PATH_IMAGE069
;
3h)、参与者
Figure RE-715767DEST_PATH_IMAGE042
通过计算
Figure RE-RE-DEST_PATH_IMAGE070
,并发布
Figure RE-201237DEST_PATH_IMAGE042
在本轮的
Figure RE-DEST_PATH_IMAGE071
完成一轮份额更新。
3h), participants
Figure RE-715767DEST_PATH_IMAGE042
via caculation
Figure RE-RE-DEST_PATH_IMAGE070
, and publish
Figure RE-201237DEST_PATH_IMAGE042
in this round
Figure RE-DEST_PATH_IMAGE071
Complete a round of share updates.
5.根据权利要求1所述基于元胞自动机的先应多秘密共享方法,其特征在于所述重建阶段包括两部分,首先对于更新阶段的(n,n)方案实施恢复,包括步骤:5. The multi-secret sharing method based on cellular automata according to claim 1, characterized in that the reconstruction phase comprises two parts, firstly, the (n,n) scheme of the update phase is restored, comprising the steps of: 41a)、秘密共享处理员
Figure RE-RE-DEST_PATH_IMAGE072
通过计算最后一轮的
Figure RE-RE-DEST_PATH_IMAGE074
Figure RE-137969DEST_PATH_IMAGE040
)来验证份额
Figure RE-780303DEST_PATH_IMAGE043
的正确性;
41a), secret sharing handler
Figure RE-RE-DEST_PATH_IMAGE072
By calculating the last round of
Figure RE-RE-DEST_PATH_IMAGE074
(
Figure RE-137969DEST_PATH_IMAGE040
) to verify the share
Figure RE-780303DEST_PATH_IMAGE043
correctness;
41b)、全部份额正确,则将连续份额
Figure RE-RE-DEST_PATH_IMAGE076
与公开参数
Figure RE-RE-DEST_PATH_IMAGE078
结合,基于初始配置
Figure RE-RE-DEST_PATH_IMAGE080
构建进化U 的逆;初始化配置进化
Figure RE-RE-DEST_PATH_IMAGE082
次能够恢复出
Figure RE-RE-DEST_PATH_IMAGE084
,其中R为更新轮次总数;
41b), all the shares are correct, then the continuous shares will be
Figure RE-RE-DEST_PATH_IMAGE076
with public parameters
Figure RE-RE-DEST_PATH_IMAGE078
combined, based on initial configuration
Figure RE-RE-DEST_PATH_IMAGE080
Build the inverse of evolution U; initialize the configuration evolution
Figure RE-RE-DEST_PATH_IMAGE082
able to recover
Figure RE-RE-DEST_PATH_IMAGE084
, where R is the total number of update rounds;
再者设参与者群组
Figure RE-69946DEST_PATH_IMAGE061
持有的连续份额为
Figure RE-RE-DEST_PATH_IMAGE086
,对于(t,n)方案实施恢复,需要t个连续的份额,令
Figure RE-RE-DEST_PATH_IMAGE088
是从
Figure RE-RE-DEST_PATH_IMAGE090
中选定的t个连续份额(0 ≤𝛼≤𝑛−𝑡),其中𝛼是t个连续份额的初始位置,包括步骤:
Then set up a participant group
Figure RE-69946DEST_PATH_IMAGE061
The continuous shares held are
Figure RE-RE-DEST_PATH_IMAGE086
, for the (t,n) scheme to implement recovery, t consecutive shares are required, let
Figure RE-RE-DEST_PATH_IMAGE088
From
Figure RE-RE-DEST_PATH_IMAGE090
t consecutive shares selected in (0 ≤ 𝛼 ≤ 𝑛−𝑡), where 𝛼 is the initial position of the t consecutive shares, including steps:
42a)、对于 1 ≤𝑖≤𝑛,秘密共享处理员
Figure RE-132842DEST_PATH_IMAGE072
可以通过
Figure RE-RE-DEST_PATH_IMAGE092
来验证份额的正确性;
42a) For 1≤𝑖≤𝑛, the secret sharing handler
Figure RE-132842DEST_PATH_IMAGE072
able to pass
Figure RE-RE-DEST_PATH_IMAGE092
to verify the correctness of the share;
42b)、当份额正确,将份额与公开参数
Figure RE-DEST_PATH_IMAGE093
结合,基于初始配置
Figure RE-DEST_PATH_IMAGE095
构建 M 的逆,基于前述配置
Figure RE-DEST_PATH_IMAGE097
进化
Figure RE-44953DEST_PATH_IMAGE028
+ 𝛼次恢复出
Figure RE-DEST_PATH_IMAGE099
Figure RE-DEST_PATH_IMAGE101
进化
Figure RE-DEST_PATH_IMAGE103
次恢复出
Figure RE-DEST_PATH_IMAGE105
42b) When the share is correct, connect the share with the public parameters
Figure RE-DEST_PATH_IMAGE093
combined, based on initial configuration
Figure RE-DEST_PATH_IMAGE095
Build the inverse of M, based on the previous configuration
Figure RE-DEST_PATH_IMAGE097
evolution
Figure RE-44953DEST_PATH_IMAGE028
+ 𝛼 times restored
Figure RE-DEST_PATH_IMAGE099
,
Figure RE-DEST_PATH_IMAGE101
evolution
Figure RE-DEST_PATH_IMAGE103
recovered
Figure RE-DEST_PATH_IMAGE105
;
42c)、如果𝑡≥𝑘,则
Figure RE-DEST_PATH_IMAGE107
;如果𝑡≤𝑘,则
Figure RE-DEST_PATH_IMAGE109
,并且
42c), if 𝑡≥𝑘, then
Figure RE-DEST_PATH_IMAGE107
; if 𝑡≤𝑘, then
Figure RE-DEST_PATH_IMAGE109
,and
Figure RE-DEST_PATH_IMAGE111
Figure RE-DEST_PATH_IMAGE111
.
CN202111097858.0A 2021-09-18 2021-09-18 Cellular automaton-based proactive multi-secret sharing method Active CN114048459B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111097858.0A CN114048459B (en) 2021-09-18 2021-09-18 Cellular automaton-based proactive multi-secret sharing method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111097858.0A CN114048459B (en) 2021-09-18 2021-09-18 Cellular automaton-based proactive multi-secret sharing method

Publications (2)

Publication Number Publication Date
CN114048459A true CN114048459A (en) 2022-02-15
CN114048459B CN114048459B (en) 2025-04-08

Family

ID=80204437

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111097858.0A Active CN114048459B (en) 2021-09-18 2021-09-18 Cellular automaton-based proactive multi-secret sharing method

Country Status (1)

Country Link
CN (1) CN114048459B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104766266A (en) * 2015-03-19 2015-07-08 河海大学 Image scrambling method based on two-dimensional cellular automaton
CN106530368A (en) * 2016-10-28 2017-03-22 陕西师范大学 Prime-domain multi-threshold progressive secret image preservation and reconstruction method
CN106683053A (en) * 2016-10-28 2017-05-17 陕西师范大学 A GF(26) Finite Field Multi-Threshold Progressive Secret Image Sharing and Reconstruction Method
US9813244B1 (en) * 2015-12-30 2017-11-07 EMC IP Holding Company LLC Distributed proactive password-based secret sharing
CN109274492A (en) * 2018-09-30 2019-01-25 中国科学技术大学 Self-secure tightly coupled secret sharing method
CN113254410A (en) * 2021-05-29 2021-08-13 陕西师范大学 Provable and safe public verification multi-level multi-secret sharing method and system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104766266A (en) * 2015-03-19 2015-07-08 河海大学 Image scrambling method based on two-dimensional cellular automaton
US9813244B1 (en) * 2015-12-30 2017-11-07 EMC IP Holding Company LLC Distributed proactive password-based secret sharing
CN106530368A (en) * 2016-10-28 2017-03-22 陕西师范大学 Prime-domain multi-threshold progressive secret image preservation and reconstruction method
CN106683053A (en) * 2016-10-28 2017-05-17 陕西师范大学 A GF(26) Finite Field Multi-Threshold Progressive Secret Image Sharing and Reconstruction Method
CN109274492A (en) * 2018-09-30 2019-01-25 中国科学技术大学 Self-secure tightly coupled secret sharing method
CN113254410A (en) * 2021-05-29 2021-08-13 陕西师范大学 Provable and safe public verification multi-level multi-secret sharing method and system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
周由胜;王锋;卿斯汉;杨义先;钮心忻;: "基于细胞自动机的动态多秘密共享方案", 计算机研究与发展, no. 09, 30 September 2012 (2012-09-30) *
芦殿军;李欣妍;: "一类细胞自动机的门限秘密共享方案", 长江大学学报(自然科学版)理工卷, no. 02, 30 June 2008 (2008-06-30) *

Also Published As

Publication number Publication date
CN114048459B (en) 2025-04-08

Similar Documents

Publication Publication Date Title
US11316676B2 (en) Quantum-proof multiparty key exchange system, quantum-proof multiparty terminal device, quantum-proof multiparty key exchange method, program, and recording medium
US20230336346A1 (en) Elliptic curve isogeny based key agreement protocol
Buttler et al. Fast, efficient error reconciliation for quantum cryptography
Bresson et al. Mutual authentication and group key agreement for low-power mobile devices
Zhao et al. Provably secure three-party password-based authenticated key exchange protocol
Barreto et al. CAKE: C ode-Based A lgorithm for K ey E ncapsulation
CN110445609B (en) A quantum secret sharing method and sharing system based on quantum walk
Zheng et al. A communication–computation efficient group key algorithm for large and dynamic groups
CN110138550B (en) QKD network system model construction method
CN103678254B (en) Method capable of verifying random number generation based on linear equation set
Agrawal et al. A novel key update protocol in mobile sensor networks
Naresh et al. Provably secure group key agreement protocol based on ECDH with integrated signature
Liu et al. Compact-LWE: Enabling practically lightweight public key encryption for leveled IoT device authentication
JP2004341152A (en) Secrecy distribution method, secrecy distribution system, and distribution calculation unit
CN114048459A (en) A Preemptive Multiple Secret Sharing Method Based on Cellular Automata
CN117240454B (en) Method for realizing two-party quantum key negotiation based on non-maximum entangled GHZ state
Naresh et al. Elliptic Curve Based Dynamic Contributory Group Key Agreement Protocol for Secure Group Communication over Ad-hoc Networks.
CN113438070B (en) Blockchain key recovery method and system based on CAPSS
Knudsen et al. High-performance asynchronous byzantine fault tolerance consensus protocol
CN111541668A (en) A method for secure transmission and storage of energy Internet of Things information based on blockchain
Dolev et al. Brief announcement: secure self-stabilizing computation
Feng et al. Making hash-based MVBA great again
Aragona et al. An authenticated key scheme over elliptic curves for topological networks
Askoxylakis et al. A family of key agreement mechanisms for mission critical communications for secure mobile ad hoc and wireless mesh internetworking
杨亚涛 et al. Improved authenticated key agreement protocol based on Bi-ISIS problem

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant