Підтримка
www.wikidata.uk-ua.nina.az
Rozdilennya sekretu angl Secret sharing termin v kriptografiyi pid yakim rozumiyut bud yakij z sposobiv rozpodilu sekretu sered grupi uchasnikiv kozhnomu z yakih distayetsya yakas svoya chastka Sekret mozhe vidtvoriti tilki koaliciya uchasnikiv z pervisnoyi grupi prichomu vhoditi v koaliciyu maye ne menshe deyakogo vidomogo spochatku chisla Kozhna chastka sekretu ce ploshina a sekret predstavlyaye soboyu tochku peretinu troh ploshin Dvi chastki sekretu dozvolyayut otrimati liniyu na yakij lezhit sekretna tochka Shemi podilu sekretu zastosovuyutsya u vipadkah koli isnuye znachna jmovirnist komprometaciyi odnogo abo dekilkoh zberigachiv sekretu ale jmovirnist nedobrosovisnoyi zmovi znachnoyi chastini uchasnikiv vvazhayetsya mizerno maloyu Isnuyuchi shemi mayut dvi skladovi rozpodil i vidnovlennya sekretu Do podilu vidnositsya formuvannya chastin sekretu i rozpodil yih mizh chlenami grupi sho dozvolyaye rozdiliti vidpovidalnist za sekret mizh yiyi uchasnikami Zvorotna shema povinna zabezpechiti jogo vidnovlennya za umovi dostupnosti jogo zberigachiv u deyakij neobhidnij kilkosti Priklad vikoristannya protokol tayemnogo golosuvannya na osnovi podilu sekretu Najprostishij priklad shemi podilu sekretuNehaj ye grupa z t displaystyle t lyudej i povidomlennya s displaystyle s dovzhini n displaystyle n sho skladayetsya z dvijkovih simvoliv Yaksho pidibrati vipadkovim chinom taki dvijkovi povidomlennya s 1 s t displaystyle s 1 ldots s t sho v sumi voni budut dorivnyuvati s displaystyle s i rozpodiliti ci spoluchennya mizh usima chlenami grupi vijde sho prochitati povidomlennya bude mozhlivo tilki u vipadku yaksho vsi chleni grupi zberutsya razom V takij shemi ye suttyeva problema v razi vtrati hocha b odnogo z chleniv grupi sekret bude zagublenij dlya vsiyeyi grupi bezpovorotno Porogova shemaNa vidminu vid proceduri rozdilennya sekretu de t n displaystyle t n u proceduri podilu sekretu kilkist chastok yaki potribni dlya vidnovlennya sekretu mozhe vidriznyatisya vid togo na skilki chastok sekret rozdilenij Taka shema nosit nazvi porogovoyi shemi t n displaystyle left t n right de n displaystyle n kilkist chastok na yaki buv podilenij sekret a t displaystyle t kilkist chastok yaki potribni dlya vidnovlennya sekretu Ideyi shem t n displaystyle t neq n buli nezalezhno zaproponovani v 1979 roci Adi Shamirom i Dzhordzhem Blekli Krim cogo podibni proceduri doslidzhuvalisya Gusom Simmonsom Yaksho koaliciya uchasnikiv taka sho voni mayut dostatnyu kilkist chastok dlya vidnovlennya sekretu to koaliciya nazivayetsya dozvolenoyu Shemi podilu sekretu v yakih dozvoleni koaliciyi uchasnikiv mozhut odnoznachno vidnoviti sekret a nevirisheni ne otrimuyut niyakoyi aposteriornoyi informaciyi pro mozhlive znachenni sekretu nazivayutsya doskonalimi Shema Shamira Cherez dvi tochki mozhna provesti neobmezhenu kilkist polinomiv stupenya 2 Shob vibrati z nih yedinij potribna tretya tochka Ideya shemi polyagaye v tomu sho dvoh tochok dostatno dlya zadannya pryamoyi troh krapok dlya zavdannya paraboli chotiroh tochok dlya kubichnoyi paraboli i tak dali Shob zadati mnogochlen stupenya k displaystyle k potribno k 1 displaystyle k 1 tochok Dlya togo shob pislya podilu sekret mogli vidnoviti tilki k displaystyle k uchasnikiv jogo hovayut u formulu mnogochlena stupenya k 1 displaystyle k 1 nad kincevim polem G displaystyle G Dlya odnoznachnogo vidnovlennya cogo mnogochlena neobhidno znati jogo znachennya k displaystyle k tochkah prichomu vikoristovuyuchi menshu kilkist tochok odnoznachno vidnoviti pochatkovij mnogochlen ne vijde Kilkist riznih tochok mnogochlena ne obmezhena na praktici vono obmezhuyetsya rozmirom chislovogo polya G displaystyle G v yakomu vedutsya rozrahunki Korotko danij algoritm mozhna opisati nastupnim chinom Nehaj dano kinceve pole G displaystyle G Zafiksuyemo n displaystyle n riznih nenulovih nesekretnih elementiv danogo polya Kozhen z cih elementiv pripisuyetsya pevnomu chlenu grupi Dali vibirayetsya dovilnij nabir z t displaystyle t elementiv polya G displaystyle G z yakih skladayetsya mnogochlen f x displaystyle f x nad polem G displaystyle G stupenya t 1 1 lt t n displaystyle t 1 1 lt t leq n Pislya otrimannya mnogochlena virahovuyemo jogo znachennya v nesekretnih tochkah i povidomlyayemo otrimani rezultati vidpovidnim chlenam grupi Shob vidnoviti sekret mozhna skoristatisya interpolyacijnoyi formuli napriklad formuloyu Lagranzha Vazhlivoyu perevagoyu shemi Shamira ye te sho vona legko masshtabovana Shob zbilshiti chislo koristuvachiv v grupi neobhidno lishe dodati vidpovidne chislo nesekretnih elementiv do vzhe isnuyuchih pri comu maye vikonuvatisya umova r i r j displaystyle r i neq r j pri i j displaystyle i neq j U toj zhe chas komprometaciya odniyeyi chastini sekretu perevodit shemu z n t displaystyle n t porogovoyi v n 1 t 1 displaystyle n 1 t 1 porogovu Shema Blekli Dvi neparalelni pryami na ploshini peretinayutsya v odnij tochci Bud yaki dvi nekomplanarni ploshini peretinayutsya po odnij pryamij a tri nekomplanarni ploshini v prostori tezh peretinayutsya v odnij tochci Vzagali n n mirnih giperploshin zavzhdi peretinayutsya v odnij tochci Odna z koordinat ciyeyi tochki bude sekretom Yaksho zakoduvati sekret yak dekilka koordinat tochki to vzhe po odnij chastci sekretu odniyeyi giperploshini mozhna bude otrimati yakus informaciyu pro sekreti tobto pro vzayemozalezhnosti koordinat tochki peretinu Shema Blekli u troh vimirah kozhna chastka sekretu ce ploshina a sekret ce odna z koordinat tochki peretinu ploshin Dvoh ploshin nedostatno dlya viznachennya tochki peretinu Z dopomogoyu shemi Blekli mozhna stvoriti t n shemu rozpodilu sekretu dlya bud yakih t i n dlya cogo treba poklasti rozmirnist prostoru dorivnyuye t i kozhnomu z n gravciv dati odnu giperploshina sho prohodit cherez sekretnu tochku Todi bud t z n giperploshin budut odnoznachno peretinatisya v sekretnij tochci Shema Blekli mensh efektivna nizh shema Shamira u shemi Shamira kozhna chastka takogo zh rozmiru yak i sekret a v shemi Blekli kozhna chastka v t raziv bilshe Isnuyut polipshennya shemi Blekli sho dozvolyayut pidvishiti yiyi efektivnist Shemi zasnovani na kitajskij teoremi pro zalishki U 1983 roci Asmut i Blum zaproponuvali dvi shemi podilu sekretu zasnovani na kitajskij teoremi pro zalishki Dlya deyakogo chisla u ce sam sekret u deyake pohidne chislo obchislyuyutsya zalishki vid dilennya na poslidovnist chisel yaki rozdayutsya storonam Zavdyaki obmezhennyam na poslidovnist chisel vidnoviti sekret mozhe tilki pevne chislo storin Nehaj kilkist koristuvachiv v grupi dorivnyuye n displaystyle n U shemi Minotta vibirayetsya deyaka mnozhina poparno vzayemno prostih chisel m 1 m 2 m n displaystyle m 1 m 2 m n takih sho dobutok k 1 displaystyle k 1 menshe nizh dobutok k displaystyle k najmenshih z cih chtsel Nehaj ci dobutki rivni M displaystyle M N displaystyle N vidpovidno Chislo k displaystyle k nazivayetsya porogom dlya shemi sho konstruyuyetsya po mnozhini m 1 m 2 m n displaystyle m 1 m 2 m n V yakosti sekretu obirayetsya chislo S displaystyle S take dlya yakogo vikonuyetsya spivvidnoshennya M lt S lt N displaystyle M lt S lt N Chastini sekretu rozpodilyayutsya mizh uchasnikami grupi nastupnim chinom kozhnomu uchasniku vidayetsya para chisel r i m i displaystyle r i m i de r i S mod m i displaystyle r i equiv S pmod m i Shob vidnoviti sekret neobhidno ob yednati t k displaystyle t geq k fragmentiv V comu vipadku otrimayemo sistemu porivnyan vidu x r i mod m i displaystyle x equiv r i pmod m i mnozhinu rishen yakoyi mozhna znajti vikoristovuyuchi kitajsku teoremu pro zalishki Sekretne chislo S displaystyle S S lt m 1 m 2 m t displaystyle S lt m 1 cdot m 2 cdot cdot m t Takozh ne skladno pokazati sho yaksho chislo fragmentiv menshe k displaystyle k to dlya togo shob znajti sekret S displaystyle S neobhidno perebrati blizko N M displaystyle frac N M cilih chisel Pri pravilnomu vibori chisel m i displaystyle m i takij perebir praktichno nemozhlivo realizuvati Napriklad yaksho rozryadnist m i displaystyle m i bude vid 129 do 130 bit a k lt 15 displaystyle k lt 15 to vidnoshennya N M displaystyle frac N M bude mati poryadok 2 100 displaystyle 2 100 Shema Asmuta Bluma ye doopracovanoyu shemoyu Minotta Na vidminu vid shemi Minotta yiyi mozhna pobuduvati v takomu viglyadi shob vona bula doskonaloyu Shemi zasnovani na virishenni sistem rivnyan U 1983 roci Karnin Grin i Hellman zaproponuvali svoyu shemu rozpodilu sekretu yaka gruntuvalasya na nemozhlivosti virishiti sistemu z m displaystyle m nevidomimi mayuchi menshe m displaystyle m rivnyan U ramkah danoyi shemi vibirayutsya n 1 displaystyle n 1 m displaystyle m mirnih vektoriv V 0 V 1 V n displaystyle V 0 V 1 V n tak shob bud yaka matricya rozmirom m m displaystyle m times m skladena z cih vektoriv mala rangm displaystyle m Nehaj vektor U displaystyle U maye rozmirnist m displaystyle m Sekretom v shemi ye matrichnij dobutok U T V 0 displaystyle U T cdot V 0 Chastkami sekretu ye dobutok U T V i 1 i n displaystyle U T cdot V i 1 leq i leq n Mayuchi bud yaki m displaystyle m chastok mozhna sklasti sistemu linijnih rivnyan rozmirnosti m m displaystyle m times m nevidomimi yakoyi ye koeficiyenti U displaystyle U Rozv yazavshi danu sistemu mozhna znajti U displaystyle U a mayuchi U displaystyle U mozhna znajti sekret Pri comu sistema rivnyan ne maye rishennya v razi yaksho chastok menshe nizh m displaystyle m Sposobi obmanu porogovoyi shemi Isnuyuye kilka sposobiv porushiti protokol roboti porogovoyi shemi vlasnik odniyeyi z chastok mozhe pereshkoditi vidnovlennyu zagalnogo sekretu viddavshi v potribnij moment nevirnu vipadkovu chastku zlovmisnik ne mayuchi chastki mozhe buti prisutnim pri vidnovlenni sekretu Dochekavshis ogoloshennya potribnogo chisla chastok vin shvidko vidnovlyuye sekret samostijno i porodzhuye she odnu chastku pislya chogo pred yavlyaye yiyi inshim uchasnikam V rezultati vin otrimuye dostup do sekretu i zalishayetsya ne pijmanim Takozh isnuyut inshi mozhlivosti porushennya roboti ne pov yazani z osoblivostyami realizaciyi shemi zlovmisnik mozhe zimituvati situaciyu pri yakij neobhidno rozkrittya sekretu tim samim vividavshi chastki uchasnikiv PrimitkiAlferov Zubov Kuzmin i dr 2002 Schoenmakers 1999 Alferov Zubov Kuzmin i dr 2002 s 401 C J Simmons Contemporary Cryptology IEEE Press 1991 P 441 497 Blakley 1979 Shamir 1979 Blekli Kabatyanskij 1997 Mignotte 1982 Asmuth Bloom 1983 Moldovyan Moldovyan 2005 Shenec 2011 Karnin Greene Hellman 1983 Shnajer B Prikladnaya kriptografiya 2 e izd Triumf S 590 ISBN 5 89392 055 4 Pasailă Alexa Iftene 2010 Shnajer 2002 LiteraturaCya stattya mistit tekst sho ne vidpovidaye enciklopedichnomu stilyu Bud laska dopomozhit udoskonaliti cyu stattyu pogodivshi stil vikladu zi stilistichnimi pravilami Vikipediyi Mozhlivo storinka obgovorennya mistit zauvazhennya shodo potribnih zmin traven 2018 Shnajer B 3 7 Rozdilennya sekretu Prikladna kriptografiya Protokoli algoritmi vihidni teksti na movi Si Applied Cryptography Protocols Algorithms and Source Code in C M Triumf 2002 S 93 96 816 s 3000 ekz ISBN 5 89392 055 4 Shnajer B 23 2 Algoritmi podilu sekretu Prikladna kriptografiya Protokoli algoritmi vihidni teksti na movi Si Applied Cryptography Protocols Algorithms and Source Code in C M Triumf 2002 S 588 591 816 s 3000 ekz ISBN 5 89392 055 4 Blakley G R Safeguarding cryptographic keys 3 bereznya 2016 u Wayback Machine Proceedings of the 1979 AFIPS National Computer Conference Montvale AFIPS Press 1979 P 313 317 doi 10 1109 AFIPS 1979 98 Shamir A How to share a secret 2 lyutogo 2020 u Wayback Machine Commun ACM New York City ACM 1979 Vol 22 Iss 11 P 612 613 ISSN 0001 0782 3 zhovtnya 2009 u Wayback Machine doi 10 1145 359168 359176 Mignotte M How to Share a Secret Cryptography Proceedings of the Workshop on Cryptography Burg Feuerstein Germany March 29 April 2 1982 T Beth Springer Berlin Heidelberg 1983 P 371 375 en Vol 149 ISBN 978 3 540 11993 7 ISSN 0302 9743 8 lyutogo 2009 u Wayback Machine doi 10 1007 3 540 39466 4 27 Asmuth C Bloom J A modular approach to key safeguarding en en IEEE 1983 Vol 29 Iss 2 P 208 210 ISSN 0018 9448 11 grudnya 2011 u Wayback Machine doi 10 1109 TIT 1983 1056651 Karnin E D Greene J W Hellman M E On Secret Sharing Systems 10 serpnya 2017 u Wayback Machine en en IEEE 1983 Vol 29 Iss 1 P 35 41 ISSN 0018 9448 11 grudnya 2011 u Wayback Machine doi 10 1109 TIT 1983 1056621 Blekli D Kabatyanskij G A Obobshennye idealnye shemy razdelyayushie sekret i matroidy 21 chervnya 2018 u Wayback Machine Probl peredachi inform 1997 T 33 vyp 3 S 102 110 Schoenmakers B A Simple Publicly Verifiable Secret Sharing Scheme and Its Application to Electronic Voting 21 chervnya 2018 u Wayback Machine Advances in Cryptology CRYPTO 99 19th Annual International Cryptology Conference Santa Barbara California USA August 15 19 1999 Proceedings M Wiener Springer Berlin Heidelberg 1999 P 148 164 ISBN 978 3 540 66347 8 doi 10 1007 3 540 48405 1 10 Alferov A P Zubov A Yu Kuzmin A S i dr Osnovy kriptografii Uchebnoe posobie 2 e izd ispr i dop M Gelios ARV 2002 ISBN 978 5 85438 137 6 Moldovyan N A Moldovyan A A Vvedenie v kriptosistemy s otkrytym klyuchom SPb BHV Peterburg 2005 288 s Uchebnoe posobie ISBN 978 5 94157 563 3 Pasailă D Alexa V Iftene S Cheating Detection and Cheater Identification in CRT based Secret Sharing Schemes 21 chervnya 2018 u Wayback Machine International Journal of Computing 2010 Vol 9 Iss 2 P 107 117 ISSN 2312 5381 21 chervnya 2018 u Wayback Machine Shenec N N Ob idealnyh modulyarnyh shemah razdeleniya sekreta v kolcah mnogochlenov ot neskolkih peremennyh 3 kvitnya 2016 u Wayback Machine Mezhdunarodnyj kongress po informatike informacionnye sistemy i tehnologii materialy mezhdunarodnogo nauchnogo kongressa 31 okt Minsk BGU 2011 T 1 Stati fakulteta prikladnoj matematiki i informatiki S 169 173 ISBN 978 985 518 563 6
Топ