[1] Shamir A. How to share a secret[J]. Communications of the ACM, 1979, 22(11): 612-613. [2] Blakley G R. Safeguarding cryptographic keys//AFIPS 1979 National Computer Conference. New York: AFIPS, 1979: 313-317. [3] 戴元军, 马春光, 杨义先. 一种改进的基于拉格朗日插值的(t,n)门限秘密共享[J]. 北京邮电大学学报, 2004, 27(2): 24-28. Dai Yuanjun, Ma Chunguang, Yang Yixian. An kind of (t,n) threshold secret sharing based on lagrange insert value[J]. Journal of Beijing University of Posts and Telecommunications, 2004, 27(2): 24-28. [4] 张, 刘振华, 温巧燕. 欺骗免疫秘密共享[J]. 北京邮电大学学报, 2005, 28(4): 83-86. Zhang Jie, Liu Zhenhua, Wen Qiaoyan. Construction of cheating immune secret sharing[J]. Journal of Beijing University of Posts and Telecommunications, 2005, 28(4): 83-86. [5] 郭奋卓, 高飞, 温巧燕, 等. 一个基于Bell态的高效量子秘密共享协议. 北京邮电大学学报, 2005, 28(6): 120-122. Guo Fenzhuo, Gao Fei, Wen Qiaoyan, et al. An efficient quantum secret sharing scheme based on bell states[J]. Journal of Beijing University of Posts and Telecommunications, 2005, 28(6): 120-122. [6] Feldman P. A pratical scheme for non-interactive verifiable secret sharing//28th Annual FOCS. New York: IEEE Press, 1987: 427-437. [7] Stadler M. Public verifiable secret sharing//Cryptology-EUROCRYPT'96. Berlin: Springer- Verlag, 1996: 190-199. [8] Herzberg A, Jarecki S, Krawczyk H, et al. Proactive secret sharing, or: how to cope with perpetual leakage//Crytptolgy-Crypto'95. : Springer-Verlag, 1995: 339-352. [9] Yang J, Rhee K, Sakurai K. A proactive secret sharing for server assisted threshold signatures//HPCC 2006. Berlin: Springer-Verlag, 2006: 250-259. |