Computer Science ›› 2022, Vol. 49 ›› Issue (6A): 469-473.doi: 10.11896/jsjkx.210700033

• Information Security • Previous Articles     Next Articles

Secret Reconstruction Protocol Based on Smart Contract

WEI Hong-ru, LI Si-yue, GUO Yong-hao   

  1. School of Mathematics and Physics,University of Science and Technology,Beijing 100083,China
  • Online:2022-06-10 Published:2022-06-08
  • About author:WEI Hong-ru,born in 1963,associate professor.His main research interests include mathematics,information secu-rity and cryptography and key techno-logies of Internet of things.
    LI Si-yue,born in 1996.Her main research interests include information security and cryptography.
  • Supported by:
    Key-Area Research and Development Program of Guangdong Province(2020B0909020001) and National Natural Science Foundation of China(61873026).

Abstract: The secret reconstruction protocol for a verifiable secret sharing scheme is designed.Under real-life conditions where the participants are all rational,the punishment mechanism and the method of deducting the deposit are used to conduct the behavior of malicious parties verified by the verifiable secret sharing scheme Constraint,and using the tool of blockchain smart contract,according to the independence and non-tampering of smart contract,the problem of trusted third parties that are difficult to solve in previous research is solved.The protocol is divided into two parts,local protocol and smart contract.While ensuring the security and confidentiality,the protocol can also utilize the design of smart contracts to achieve fairness.

Key words: Fairness, Punishment mechanism, Secret reconstruction, Secure multi-party computing, Smart contract

CLC Number: 

  • TP309
[1] SHAMIR A.How to Share a Secret[J].Communications of the ACM,1979,22(11):612-613.
[2] BLAKLEY G R.Safeguarding Cryptographic Keys[C]//Proceedings of the AFIPS National Computer Conference.Washington D.C,USA:IEEE Press,1979:313-317.
[3] CHOR B,GOLDWASSER S,MICALI S,et al.Verifiable Secret Sharing and Achieving Simultaneity in the Presence of Faults[C]//Proceedings of the 26th Annual Symposium on the Foundations of Computer Science.IEEE,1985:383-395.
[4] GOLDREICH O,MICALI S,WIGDEION A.How to play anymental game a completeness theorem for protocols with honest majority[C]//Proceedings of the 19th ACM Symposium on Theory of Computing.1987:218-229.
[5] HE H W,YAN A,CHEN Z H.Overview of Smart ContractTechnology and Application Based on Blockchain[J].Computer Research and Development,2018(11):2452-2466.
[6] GONG Y H,WEI H R.Universal verifiability design for thecombination of n shamir threshold secret sharing schemes[J].Computer Science and Application,2019,9(12):2367-2374.
[7] KUMARESAN R,VAIKUNTANATHAN V,VASUDEVANP N.Improvements to secure computation with penalties[C]//Proceedings of the 23rd ACM Conference on Computer and Communications Security.New York:ACM PRESS,2016:406-417.
[8] KIAYIAS A,ZHOU H S,ZIKAS V.Fair and robust multi-party computation using a global transaction ledger[C]//Proceedings of the 35th Annual International Conference on the Theory and Applicatons of Cryptographic Techniues.Berlin:Springer,2016:705-734.
[9] ZHONG W,JIA Y Z.Prospect of the application of blockchain technology in accounting[J].Friends of Accounting,2016(17):122-125.
[1] WANG Zi-kai, ZHU Jian, ZHANG Bo-jun, HU Kai. Research and Implementation of Parallel Method in Blockchain and Smart Contract [J]. Computer Science, 2022, 49(9): 312-317.
[2] HUANG Song, DU Jin-hu, WANG Xing-ya, SUN Jin-lei. Survey of Ethereum Smart Contract Fuzzing Technology Research [J]. Computer Science, 2022, 49(8): 294-305.
[3] FU Li-yu, LU Ge-hao, WU Yi-ming, LUO Ya-ling. Overview of Research and Development of Blockchain Technology [J]. Computer Science, 2022, 49(6A): 447-461.
[4] GAO Jian-bo, ZHANG Jia-shuo, LI Qing-shan, CHEN Zhong. RegLang:A Smart Contract Programming Language for Regulation [J]. Computer Science, 2022, 49(6A): 462-468.
[5] PENG Dong-yang, WANG Rui, HU Gu-yu, ZU Jia-chen, WANG Tian-feng. Fair Joint Optimization of QoE and Energy Efficiency in Caching Strategy for Videos [J]. Computer Science, 2022, 49(4): 312-320.
[6] ZHANG Ying-li, MA Jia-li, LIU Zi-ang, LIU Xin, ZHOU Rui. Overview of Vulnerability Detection Methods for Ethereum Solidity Smart Contracts [J]. Computer Science, 2022, 49(3): 52-61.
[7] GUO Xian, WANG Yu-yue, FENG Tao, CAO Lai-cheng, JIANG Yong-bo, ZHANG Di. Blockchain-based Role-Delegation Access Control for Industrial Control System [J]. Computer Science, 2021, 48(9): 306-316.
[8] WANG Xiang-yu, YANG Ting. Routing Directory Server Defined by Smart Contract [J]. Computer Science, 2021, 48(6A): 504-508.
[9] GUO Shang-tong, WANG Rui-jin, ZHANG Feng-li. Summary of Principle and Application of Blockchain [J]. Computer Science, 2021, 48(2): 271-281.
[10] CHEN Zi-min, LU Yi-wen, GUO Yan. High-speed Replay of Ethereum Smart Contracts Based on Block Parallel [J]. Computer Science, 2021, 48(2): 289-294.
[11] DAI Chuang-chuang, LUAN Hai-jing, YANG Xue-ying, GUO Xiao-bing, LU Zhong-hua, NIU Bei-fang. Overview of Blockchain Technology [J]. Computer Science, 2021, 48(11A): 500-508.
[12] LING Fei, CHEN Shi-ping. Shared Digital Credits Management Mechanism of Enterprise Alliance Based on Blockchain [J]. Computer Science, 2021, 48(11A): 533-539.
[13] WANG Hui, CHEN Bo, LIU Yu-xiang. Research on Personnel File Management System Based on Blockchain [J]. Computer Science, 2021, 48(11A): 713-718.
[14] CHEN Xian-lai, ZHAO Xiao-yu, ZENG Gong-mian, AN Ying. Online Patient Communication Model Based on Blockchain [J]. Computer Science, 2021, 48(11): 28-35.
[15] LIU Feng, WANG Yi-fan, YANG Jie, ZHOU Ai-min, QI Jia-yin. Blockchain-based High-threshold Signature Protocol Integrating DKG and BLS [J]. Computer Science, 2021, 48(11): 46-53.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!