Chinese Journal of Network and Information Security ›› 2017, Vol. 3 ›› Issue (1): 61-67.doi: 10.11959/j.issn.2096-109x.2017.00136

• Academic paper • Previous Articles     Next Articles

Constant-round fair rational secret sharing scheme

Meng-hui LI1,2,You-liang TIAN2,3,4(),Jin-ming FENG1,2   

  1. 1 College of Mathematics and Statistics, Guizhou University, Guiyang 550025, China
    2 Institute of Cryptography&Data Security, Guizhou University, Guiyang 550025, China
    3 Key Laboratory of Public Data of Guizhou Province, Guiyang 550025, China
    4 College of Computer Science and Technology, Guizhou University, Guiyang 550025, China
  • Revised:2016-12-17 Online:2017-01-15 Published:2020-03-20
  • Supported by:
    The National Natural Science Foundation of China(61363068);The of the Science and TechnologyTop-notch Talent Support Project of the(黔教合KY字[2016]060)

Abstract:

In the rational secret sharing scheme, fairness is the goal that all participants expect. Based on the princi-ple of uniform grouping, the scheme was verified by combining bilinear pair knowledge and bivariate one-way function to verify the deception problem of the distributor and the participant.The number of sub-secret shares dis-tributed by the distributor to each group of participants is at most one, effectively restricting the deviation behavior of the participant. In the end, participants can implement fair reconstruction secret in four rounds according to the protocol, which reduces the communication complexity of fair and rational secret sharing scheme to a certain extent, and has certain application value.

Key words: secret sharing, communication complexity, game theory, bilinear pairing

CLC Number: 

No Suggested Reading articles found!