参考文献
[1]Schoenmakers B. A simple publicly verifiable secret sharing scheme and its application to electronic voting[C] Proc of Annual Int Cryptology Conf. Berlin: Springer, 1999: 148164[2]Iftene S. General secret sharing based on the Chinese remainder theorem with applications in Evoting[J]. Electronic Notes in Theoretical Computer Science, 2007, 186: 6784[3]Zwierko A, Kotulski Z. A lightweight Evoting system with distributed trust[J]. Electronic Notes in Theoretical Computer Science, 2007, 168: 109126[4]Yuan Lifeng, Li Mingchu, Guo Cheng, et al. A verifiable Evoting scheme with secret sharing[C] Proc of the 16th IEEE Int Conf on Communication Technology (ICCT). Piscataway, NJ: IEEE, 2015: 304308[5]Gutub A, AlJuaid N, Khan E. Countingbased secret sharing technique for multimedia applications[J]. Multimedia Tools and Applications, 2019, 78(5): 55915619[6]Li Jing, Wang Xianmin, Huang Zhengan, et al. Multilevel multisecret sharing scheme for decentralized Evoting in cloud computing[J]. Journal of Parallel and Distributed Computing, 2019, 130: 9197[7]Joy D, Sabir M, Behera B K, et al. Implementation of quantum secret sharing and quantum binary voting protocol in the IBM quantum computer[J]. Quantum Information Processing, 2020, 19(1): 120[8]Shen Jian, Liu Dengzhi, Sun Xingming, et al. Efficient cloudaided verifiable secret sharing scheme with batch verification for smart cities[J]. Future Generation Computer Systems, 2020, 109: 450456[9]Pilaram H, Eghlidos T, Toluee R. An efficient latticebased threshold signature scheme using multistage secret sharing[J]. IET Information Security, 2021, 15(1): 98106[10]Hao Yuanjing, Zeng Zhixin, Chang Liang. An improved coercionresistant Evoting scheme[JOL]. Security and Communication Networks, 2021 [20220726]. https:doi.org10.115520215448370[11]Sutradhar K, Om H. Enhanced (t, n) threshold dlevel quantum secret sharing[J]. Scientific Reports, 2021, 11(1): 17[12]Kiamari N, Hadian M, Mashhadi S. Noninteractive verifiable LWEbased multi secret sharing scheme[JOL]. Multimedia Tools and Applications, 2022: 113 [20220730]. https:doi.org10.1007s11042022133474[13]TejedorRomero M, Orden D, MarsaMaestre I, et al. Distributed remote Evoting system based on Shamir’s secret sharing scheme[JOL]. Electronics, 2021, 10(24): 3075 [20220730]. https:doi.org10.3390electronics10243075[14]Bartolucci S, Bernat P, Joseph D. SHARVOT: Secret SHARebased VOTing on the blockchain[C] Proc of the 1st Int Workshop on Emerging Trends in Software Engineering for Blockchain. New York: ACM, 2018: 3034[15]Lu Ning, Xu Xin, Choi Chang, et al. BEvote: Bitcoinenabled Evoting scheme with anonymity and robustness[JOL]. Security and Communication Networks, 2021 [20220726]. https:doi.org10.115520219988646[16]Yan Xuehu, Lu Yuliang, Liu Lintao, et al. Reversible image secret sharing[J]. IEEE Trans on Information Forensics and Security, 2020, 15: 38483858[17]Gutub A, AlGhamdi M. Hiding shares by multimedia image steganography for optimized countingbased secret sharing[J]. Multimedia Tools and Applications, 2020, 79(11): 79517985[18]Srinivasan A, Vasudevan P N. Leakage resilient secret sharing and applications[C] Proc of Annual Int Cryptology Conf. Berlin: Springer, 2019: 480509[19]Alkhodaidi T M, Gutub A A. Scalable shares generation to increase participants of countingbased secret sharing technique[J]. Internatonal Journal of Information and Computer Security, 2022, 17(12): 119146[20]马英. 一种基于隐私计算的数据共享模型研究[J]. 信息安全研究, 2022, 8(2): 122128[21]Koblitz N. Elliptic curve cryptosystems[J]. Mathematics of Computation, 1987, 48(177): 203209 [22]Miller V S. Use of elliptic curves in cryptography[C] Proc of Conf on the Theory and Application of Cryptographic Techniques. Berlin: Springer, 1985: 417426[23]CorriganGibbs H,Boneh D. Prio: Private, robust, and scalable computation of aggregate statistics[C] Proc of the 14th USENIX Symp on Networked Systems Design and Implementation (NSDI 17). Berkeley, CA: USENIX Association, 2017: 259282 |