首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 171 毫秒
1.
A new nested visual cryptography scheme is proposed for n cooperated user groups. It can encode the secret image consists of black and white pixels into share images which should be distributed to each user in each group. To decode the secret, users in at least k out of n groups should be present, and at least p out of q users should provide their shares for each attendant group (where p and q can be distinct for each group). For the proposed scheme, the known scheme can be regarded as a simple instance which has only one user in each group. Compared to S-extended visual cryptography scheme, there is no need to enumerate all the user sets which can decode the secret.  相似文献   

2.
Visual cryptography scheme (VCS) shares a binary secret image into several binary shadows, and the secret image can be visually revealed by stacking qualified shadows without computation. From the point of view of sharing secret information, VCS is not efficiency because of the large size expansion and low visual quality. In this paper, we introduce a general gray visual cryptography scheme, which can share more information, called Sharing More Information Gray Visual Cryptography Scheme (SMIGVCS). All the shadow pixels of VCS embed additional information to generate gray shadows of SMIGVCS, and the embedded information comes from the shadows of a polynomial-based secret sharing scheme (PSSS). In the revealing process, a vague secret image is visually decoded by stacking qualified shadows, and more information is revealed by computation. Compared with the two-in-one image secret sharing scheme (TiOISSS), our SMIGVCS can achieve smaller shadow size with acceptable visual quality.  相似文献   

3.
Visual secret sharing (VSS) schemes providing secret communication services are classified into two categories depending on the method of encoding the secret: visual cryptography (VC)-based and random grid (RG)-based schemes. A friendly progressive version of the VC-based VSS scheme was presented in 2008; however, it is marred by pixel expansion, which is the innate deficiency of conventional VC-based VSS schemes. This paper proposes a suitable user-friendly RG-based VSS scheme with progressive secret reconstruction and without pixel expansion. The experimental results of the developed scheme validated its feasibility, and a theoretical analysis demonstrated its visual quality and security.  相似文献   

4.
In this paper' a visual servo stabilization approach consisting in a dynamic switching control law for a nonholonomic mobile robot is presented' which applies the epipolar geometry and the 1D trifocal tensor to drive the robot to a desired configuration. The whole motion process is divided into three steps. Firstly' an epipole- based control law is designed to make the robot rotate in place until the camera points to the desired position. The 1D trifocal tensor is then used in the second transla- tion step to reach the desired place. Finally' the desired configuration is reached through a pure rotation using the epipolar geometry. The stability of the proposed control system is proved based on linear system control theory and Lyapunov theory. Simulation results are given to illustrate the effectiveness of the proposed controller.  相似文献   

5.
Visual cryptography scheme (VCS) shares a binary secret image into multiple shadows, only qualified set of shadows can reveal the secret image by stacking operation. However, VCS suffers the problems of low visual quality of the revealed image and large shadow size. A (t, k, n) XOR-based visual cryptography scheme (XVCS) shares the secret image into n shadows including t essentials and n-t non-essentials. A qualified set of shadows contains any k shadows including t essentials. The revealing process is implemented by XOR operation on the involved shadows. In this paper, we propose a construction method for (t, k, n)-XVCS with essential shadows. The secret image can be revealed perfectly, and the shadow size is small compared with VCS. Theoretical analysis and experimental results show the security and effectiveness of the proposed scheme.  相似文献   

6.
Halftone visual cryptography.   总被引:2,自引:0,他引:2  
Visual cryptography encodes a secret binary image (SI) into n shares of random binary patterns. If the shares are xeroxed onto transparencies, the secret image can be visually decoded by superimposing a qualified subset of transparencies, but no secret information can be obtained from the superposition of a forbidden subset. The binary patterns of the n shares, however, have no visual meaning and hinder the objectives of visual cryptography. Extended visual cryptography [1] was proposed recently to construct meaningful binary images as shares using hypergraph colourings, but the visual quality is poor. In this paper, a novel technique named halftone visual cryptography is proposed to achieve visual cryptography via halftoning. Based on the blue-noise dithering principles, the proposed method utilizes the void and cluster algorithm [2] to encode a secret binary image into n halftone shares (images) carrying significant visual information. The simulation shows that the visual quality of the obtained halftone shares are observably better than that attained by any available visual cryptography method known to date.  相似文献   

7.
Verifiable secret sharing (VSS) is an impor- tant technique which has been used as a basic tool in dis- tributed cryptosystems, secure multi-party computations, as well as safe guarding some confidential information such as cryptographic keys. By now, some secure and efficient non-interactlve VSS schemes for sharing secrets in a fi- nite field have been available. In this paper, we investi- gate verffiably sharing of a secret that is an element of a bilinear group. We present an efficient and information- theoretical secure VSS scheme for sharing such a secret which may be a private key for a pairing based cryptosys- tern. Our performance and security analysis indicates that the newly proposed scheme is more efficient and practical while enjoys the same level of security compared with sim- ilar protocols available. We also demonstrate two typical applications of our proposed VSS scheme. One is the shar- ing of a secret key of Boneh and Franklin's identity-based encryption scheme, and the other is the sharing or the dis- tributed generation of a secret key of the leakage resilient bilinear EIGamal encryption scheme.  相似文献   

8.
This paper proposes a new proactive weighted threshold signature scheme based on Iflene's general secret sharing, the generalized Chinese remainder theorem, and the RSA threshold signature, which is itself based on the Chinese reminder theorem. In our scheme, group members are divided into different subgroups, and a positive weight is associated to each subgroup, where all members of the same subgroup have the same weight. The group signature can be generated if and only if the sum of the weights of members involved is greater than or equal to a fixed threshold value. Meanwhile, the private key of the group members and the public key of the group can be updated periodically by performing a simple operation aimed at refreshing the group signature message. This periodical refreshed individual signature message can enhance the security of the proposed weighted threshold signature scheme.  相似文献   

9.
In 2004, Libert and Quisquater proposed an identity based undeniable signature scheme using pairings over elliptic curves. In this paper, we show that the scheme is not secure. In other words, if a signer reveal a pair of signature and message,an adversary can forge the signer's signature for arbitrary message. The signature will be confirmed with this protocol, and can not be denied by the signer. More importantly, through this example, we illustrate that the bilinear property of pairings, although is useful for the design of cryptographic schemes, is also a source for security flaws.  相似文献   

10.
A lossless image secret sharing using a simple Boolean operation is proposed. The concept of visual cryptography in the secret sharing scheme is used to redesign a lossless secret sharing scheme. To ensure that the reconstructed image is the true secret image, an authentication mechanism is imported into the proposed scheme to verify whether the shadows are authentic before reconstructing the secret image. The proposed scheme delivers much more effective performance than Chen and Wu's scheme.  相似文献   

11.
In ubiquitous computing, data should be able to be accessed from any location, and the correctness of data becomes vital during the communication. Suppose that many users sign different messages respectively, before forwarding or sending these messages, then the verifier must spend a lot of computing time to verify their signatures. Consequently, the aggregate signature scheme is an effective method of improving efficiency in this kind of systems, which provides the convenience for the verifier. In this paper, we propose a new certificateless aggregate signature scheme which is efficient in generating a signature and verification. This scheme is provably secure under the extended computational Diffie-Hellman assumption.  相似文献   

12.
Visual secret sharing, or the so-called visual cryptography, is a well-known scheme that encrypts a secret image into several meaningless share images, usually printed on transparencies, and decrypts as stacking some or all share images by the human visual system. More and more researches about visual secret sharing and its applications have been recently proposed. Unfortunately, the cheating attack in which malicious participants cheat the honest one(s) by forging a fake share image has existed. Since 2006, some cheating prevention schemes have been proposed but suffered from one or more disadvantages as follows: (1) maintaining extra share images used to verify the integrity of a share image prior to stacking, (2) introducing extra pixel expansion, (3) raising heavy computation cost, and (4) giving ambiguous cheating detection. In this paper, a multi-factor cheating–preventing scheme, aiming at exploiting the hybrid codebook to hide the additional verification images into the share images, has been proposed without suffering the above-mentioned deficiencies. Two-factor cheating–detection exploits the design of verification to both share images and stacked results to deter attackers’ cheating. The experimental results demonstrate the proposed scheme is feasible.  相似文献   

13.
14.
Secure Authentic Digital Signature Scheme Using Quantum Fingerprinting   总被引:1,自引:0,他引:1  
An authentic digital signature scheme using quantum fingerprinting was presented. In this scheme, Bob prepares N EPR (Einstein-padolsky-rosen) pairs then distributes the second qubit of each pair to Alice. After performing a local unitary operation on these qubits, Alice encrypts them and sends them hack. Thus she can encode message M and get its signature IS), while Bob can recover the message M and directly authenticates the signature IS) by performing Bell-base measurement on the combined EPR pairs. If some disputes happen, the process may enter into an arbitration phase. Our scheme was designed to use quantum cryptographic algorithm to guarantee unconditional security (different from computational security), as well as use quantum fingerprinting to avoid trick attacks and to reduce the communication complexity.  相似文献   

15.
In this paper, an efficient quantum public key signature based fair non-repudiation message exchanging protocol is proposed. This protocol could guarantee fairness which means both the receiver and the sender could get the evidences of each other at the end of message transmission. Compared with the traditional nonrepudiation protocols, this protocol provides higher security because of the superiority of quantum cryptography as well as enhances the running time efficiency and reliability since it avoids the involvement of TTP (Trusted third party).  相似文献   

16.
In order to reduce the pixel expansion of visual cryptography scheme (VCS), many size invariant visual cryptography schemes (SIVCS’s) were proposed. However, most of the known SIVCS’s have bad visual quality and thin line problems, hence the known SIVCS’s are only suitable to encrypt coarse secret images. In this paper, we notice that the variance of the darkness levels of the pixels also reflects the visual quality of the recovered secret image, as well as the average contrast. We verify, analytically and experimentally, the effectiveness of the variance to be a criterion for evaluating the visual quality of the recovered secret image. Furthermore, we propose two multi-pixel encryption size invariant visual cryptography schemes (ME-SIVCS’s) which improve the visual quality of the recovered secret image by reducing the variance of the darkness levels. In addition, the proposed ME-SIVCS’s can be used to encrypt fine secret images since they avoid some known thin line problems. Experimental results and comparisons are also given to show the effectiveness of the proposed ME-SIVCS’s. Finally, we give suggestions on obtaining good visual quality for the recovered secret image.  相似文献   

17.
A common processing scheme of Visual Cryptography (VC) consists of generating two ciphered images from a secret image. The sender transmits these key images via two different channels. The receiver collects the key images and recovers the secret image by superimposing them. In this article, Voronoi tessellation is exploited in Visual Cryptography for the first time to the best of our knowledge. The proposed Voronoi-based Visual Cryptography (VVC) technique permits to drastically reduce the amount of encoded and transmitted information by comparison with a traditional VC scheme. Hence, the technique can be used for transmissions of secret images with enforcement of the transmission reliability by enhancing the redundancy of information or with communication networks and technologies having low bandwidth and memory. Moreover, the random arrangement of the Voronoi polygons makes the transmission of the secret image more secure since the sender and the recipient use a private generator of random points. In addition, shape reconstruction properties of the image-based Voronoi representation are stated.  相似文献   

18.
视觉密码(VC)是一种用于分享秘密图像的加密方案,与传统的密码技术相比具有简单性、安全性、隐蔽性等优点。其加密是将图像编码为分享,将分享打印在透明胶片上或以数字形式存储;其解密过程是对分享进行叠加,然后通过人类的视觉能力来实现。本文介绍了视觉密码的基本概念和各种不同的视觉密码方案,以及每种方案中使用的技术。此外,对视觉密码在不同领域上的应用做出了说明。  相似文献   

19.
Based on the certificateless public key cryptography and the trusted computing technologies~ a certificateless based trusted access protocol for WLAN (Wireless local area networks) is proposed. Such proto- col realizes the mutual authentication and unicast session key agreement between STA and AP within 3 protocol rounds. In particular, the platform authentication and in- tegrity verification are achieved during the authentication procedure. The security properties of the new protocol are examined using the Extended Canetti-Krawczyk secu- rity model. The analytic comparisons show that the new protocol is very ei~icient in both computing and communi- cations.  相似文献   

20.
Montgomery modular multiplication in the residue number system (RNS) can be applied for elliptic curve cryptography. In this work, unified modular multipliers over generalized Mersenne numbers are proposed for RNS Montgomery modular multiplication, which enables efficient elliptic curve point multiplication (ECPM). Meanwhile, the elliptic curve arithmetic with ECPM is performed by mixed coordinates and adjusted for hardware implementation. In addition, the conversion between RNS and the binary number system is also discussed. Compared with the results in the literature, our hardware architecture for ECPM demonstrates high performance. A 256-bit ECPM in Xilinx XC2VP100 field programmable gate array device (FPGA) can be performed in 1.44 ms, costing 22147 slices, 45 dedicated multipliers, and 8.25K bits of random access memories (RAMs).  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号