[1] SHAMIR A.How to share a secret[J].Communications of the ACM,1979,22(11):612-613.
[2] BLAKLEY G R.Safeguarding cryptographic keys[A].Proceedings of the National Computer Conference[C].Germany:Springer-Verlag,1979,48:313-317.
[3] CHOR B,DOLDWASSER S,MICALI S,et al.Presence of faults[A].Proc 26th IEEE Symposium on Foundations of Computer Sciences (FOCS'85)[C].Los Angeles,1985.383-395.
[4] Feldman P.A practical scheme for non-interactive verifiable secret sharing[A].Proc 28th IEEE Symposium on Foundations of Computer Sciences(FOCS'87)[C].Los Angeles,1987.427-438.
[5] Heidarvand S,Villar J L.Public verifiability from pairings in secret sharing schemes[A].International Workshop on Selected Areas in Cryptography (SAC 2008)[C].Springer Berlin Heide-lberg,2008.294-308.
[6] MTOPA H.How to share a secret with cheaters[J].Journal of Cryptology,1988,1(2):133-138.
[7] 田有亮,马建峰,彭长根.椭圆曲线上的信息论安全的可验证秘密共享方案[J].通信学报,2011,32(12):96-102. Tian Y L,Ma J F,Peng C G.Information-theoretic secure verifiable secret sharing scheme on elliptic curve group[J].Journal on Communications,2011,32(12):96-102.(in Chinese)
[8] BONEH D,FRANKLIN M.Identity-based encryption from the Weil pairing[J].SIAM,J Compute,2003,32(3):586-615.
[9] BAI F,et al.The IMPORTANT framework for analyzing the impact of mobility on performance of routing for Ad Hoc networks[J].Ad Hoc Networks,2003,1(4):383-403.
[10] 许春香,傅小彤,肖国镇.预防欺诈的矢量空间秘密共享方案[J].西安电子科技大学学报:自然科学版,2002,29(4):527-529. XU C X,FU X T,XIAO G Z.A vector space secret sharing scheme against cheating[J].Journal of Xidian University:Natural Science,2002,29(4):527-529.(in Chinese)
[11] CORON J S,LEPOINT T,TIBOUCHI M.Practical multilinear maps over the integers[A].Advances in Cryptology-Crypto[C].BERLIN:SPINGER-VERLAG,2013.476-493.
[12] 张敏情,张腾飞,王绪安.基于多线性映射的可公开验证加密[J].武汉大学学报,2014,60(6):507-512. Zhang M Q,Zhang T F,Wang X A.Publicly verifiable encryption in multilinear maps[J].Journal of Wuhan University,2014,60(6):507-512.(in Chinese)
[13] Coron J S,Lepoint T,Tibouchi M.Practical Multilinear Maps Over the Integers[A].Advances in Cryptology-CRYPTO 2013[M].Berlin Heidelberg Springer,2013,476-493.
[14] 田有亮,彭长根.基于双线性对的可验证秘密共享方案[J].计算机应用,2007,27(B12):125-127. Tian Y L,Peng C G.Verifiable secret sharing scheme based on bilinear pairing[J].Computer Applications,2007,27(B12):125-127.(in Chinese)
[15] 田有亮,彭长根.基于双线性对的可验证秘密共享方案及其应用[J].计算机工程,2009,35(10):158-161. Tian Y L,Peng C G.Verifiable secret sharing and its applications based on bilinear pairings[J].Computer Engineering,2009,35(10):158-161.(in Chinese)
[16] 李慧贤,庞辽军.基于双线性变换的可证明安全的秘密共享方案[J].通信学报,2008,29(10):45-49. Li H X,Pang L J.Provably secure secret sharing scheme based on bilinear maps[J].Journal on Communications,2008,29(10):45-49.(in Chinese)
[17] PEDERSON T P.Non-interactive and information theoretic secure verifiable secret sharing[A].Cryptology-CRYPTO' 91[C].Berlin:Springer-Verlag,1992.129-140.
[18] 庞辽军,王育民.基于RSA密码体制(t,n)门限秘密共享方案[J].通信学报,2005,26(6):70-73. Pang L J,Wang Y M.Secret sharing scheme based on RSA cryptosystem(T,n)threshold[J].Journal on Communications,2005,26(6):70-73.(in Chinese) |