首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 140 毫秒
1.
李曦  王晓明  程娜 《计算机工程与设计》2012,33(5):1742-1745,1856
在分析现有门限签名和可验证秘密共享的基础上,提出了一种基于身份的可验证秘密共享方法.并针对目前基于离散对数和椭圆曲线的门限签名系统安全性不高、且实现效率低、难以应用到拥有大规模成员的系统中的问题,利用基于身份的可验证秘密共享方法,提出了一种基于身份的可验证门限签名方案.该签名方案充分考虑了门限签名的实现效率,避免了复杂计算,并能有效抵抗密钥恢复攻击、方程攻击、合谋攻击、假冒攻击等常见的攻击.  相似文献   

2.
随着密码学技术不断发展,基于属性的密码学作为密码算法的新概念,近年来受到广泛关注。但是,已提出的基于属性的加密方案大都是基于大整数分解和离散对数问题等传统数学问题之上的公钥密码方案,这些方案存在运算效率较低、不能抵抗亚指数攻击和量子攻击等缺点,这限制了其在密码体制中的发展。提出了一个新的理想格上基于属性的加密方案,与已有的基于属性的加密方案相比,该加密方案利用了理想格上的特殊结构,容易实现,具有较短的公钥和密文;加密、解密都通过格上的函数调用实现,大大减小了运算量。  相似文献   

3.
高效的可验证多秘密共享方案   总被引:1,自引:1,他引:0       下载免费PDF全文
秘密共享是当前信息安全和密码学中一个重要的研究课题,在密钥托管、电子商务、安全多方计算、导弹发射控制等诸多领域均有广泛的应用。利用双变量单向函数的隐蔽性、离散对数问题的难解性,基于Hermite插值多项式提出了一个新的可验证多秘密共享方案以共享p个主秘密,该方案具有效率高、子秘密可重复使用、多个主秘密能同时被重构、可验证等特点。  相似文献   

4.
基于RSA的可验证的动态多重秘密共享方案*   总被引:2,自引:0,他引:2  
针对现有秘密共享方案存在的缺陷,基于RSA加密体制和离散对数难题,提出了一个可验证的动态门限多重秘密共享方案。该方案能够实现多重秘密共享,灵活地更新群组密钥,动态地加入新的参与者。在方案的实现过程中,能及时检测和识别SD对参与者以及参与者之间的欺骗,从而提高了重构秘密的成功率和方案的效率,因而有较高的安全性和实用性。  相似文献   

5.
针对现有秘密共享方案存在的缺陷,基于RSA加密体制和离散对数难题,提出了一个可验证的动态门限多重秘密共享方案。 该方案能够实现多重秘密共享,灵活地更新群组密钥,动态地加入新的参与者。在方案的实现过程中,能及时检测和识别SD对参与者以及参与者之间的欺骗,从而提高了重构秘密的成功率和方案的效率, 因而有较高的安全性和实用性。  相似文献   

6.
晋玉星  茹秀娟 《计算机工程》2009,35(17):155-156
基于可恢复性的盲签名提出一个可验证的广义秘密共享方案。该方案无需安全的信道,可降低通信代价,其安全性基于离散对数问题和单向函数,与以往的方案相比计算更加简单,通信环境要求更低。该方案中参与者的子秘密可重复使用,能解决现实生活中的多秘密共享问题。  相似文献   

7.
可验证秘密共享是分布式密码学中一种重要的基础性秘密共享方案。随着对可验证秘密共享系统认识的不断加深,人们开始重新审视同步网络的传统假设并由此开始了异步网络下新模型的研究。通过对国外现有异步网络下的可验证秘密共享模型进行研究,给出异步可验证秘密共享方案一般构造方法,并对异步网络下的公开可验证秘密共享方案进行探讨。  相似文献   

8.
秘密共享方案在现代密码学中有着重要的应用.公开可验证秘密共享方案是具有如下性质的一类可验证秘密共享方案,即任何实体都能够验证参与者份额的有效性.首先提出了一个公开可验证的向量空间秘密共享方案,方案的安全性是基于计算Diffie-Hellman假设的,然后在此基础上提出另一个可共享多个秘密的方案.这两个方案可以应用于电子投票、门限密钥托管等许多领域.  相似文献   

9.
一个安全、高效的广义可验证秘密分享协议   总被引:6,自引:0,他引:6  
张福泰  张方国  王育民 《软件学报》2002,13(7):1187-1192
可验证秘密分享是密码学和信息安全中的一个重要工具.在现有的文献中可见到许多门限可验证秘密分享方案,但对广义可验证秘密分享的研究却很少.研究了广义可验证秘密分享问题.基于一个广义秘密分享方案,把Feldman的门限可验证秘密分享方案推广到了任意单调接入结构上.提出了一个安全高效的广义可验证秘密分享协议.协议是非交互式的,并且具有最优的信息速率,它在诸如密钥托管、面向群体的密码学及容错安全计算等方面会有实际应用.  相似文献   

10.
秘密共享体制是密码学的重要分支,解决了一系列具有实际应用价值的问题。而其中最安全有效的就是可验证秘密共享体制以及更加优越的可公开验证秘密共享体制.椭圆曲线加密体制(ECC)在公钥密码体制中也有相当突出的表现,其特点是可以用较小的开销实现较高的安全性,更容易计算等等。我们利用椭圆曲线上离散对数难解的问题给出一个新的秘密共享协议。  相似文献   

11.
In an image secret sharing scheme (ISSS), two main categories are discussed. One is the polynomial-style image secret sharing scheme (PISSS), and the other is the visual secret sharing (VSS). It is interesting to combine the main properties of these two schemes. When the encoded secret images are received, we can decode them by combining these two schemes’ properties, utilizing the VSS property to seek the secret immediately by human visual system (HVS) and the PISSS property to recover the secret perfectly with a decoding machine. This paper combines PISSS and random grids-based VSS to remove all the drawbacks existing in the previous works including 1) distortion by compressing a secret image, 2) non-perfect reconstructed image, 3) distortion of pixel expansion, and 4) size-reduced halftone image. The experimental results demonstrate the proposed scheme does work well.  相似文献   

12.
Visual secret sharing (VSS) is a variant form of secret sharing, and is efficient since secret decoding only depends on the human vision system. However, cheating in VSS, first showed by Horng et al., is a significant issue like a limelight. Since then, plenty of studies for cheating activities and cheating prevention visual secret sharing (CPVSS) schemes have been introduced. In this paper, we revisit some well-known cheating activities and CPVSS schemes, and then categorize cheating activities into meaningful cheating, non-meaningful cheating, and meaningful deterministic cheating. Moreover, we analyze the research challenges in CPVSS, and propose a new cheating prevention scheme which is better than the previous schemes in the aspects of some security requirements.  相似文献   

13.
Visual secret sharing (VSS) scheme is an encryption technique that utilizes the human visual system in recovering the secret image and does not require any cryptographic computation. Pixel expansion has been a major issue of VSS schemes. A number of probabilistic VSS schemes with minimum pixel expansion have been proposed for binary secret images. This paper presents a general probabilistic (kn)-VSS scheme for grey-scale images and another scheme for color images. With our schemes, the pixel expansion can be set to a user-defined value. When this value is 1, there is no pixel expansion at all. The quality of reconstructed secret images, measured by average contrast (or average relative difference), is equivalent to the contrast of existing deterministic VSS schemes. Previous probabilistic VSS schemes for black-and-white images can be viewed as special cases in the schemes proposed here.  相似文献   

14.
In this paper, we propose a novel (2,2) verifiable secret sharing (VSS) scheme, which not only protects a secret image but also allows users to verify the restored secret image in the revealing and verifying phase, for all binary, grayscale and color images. Error diffusion and image clustering techniques are adopted to achieve our objective. Experimental results and discussions show that the proposed scheme, with its smaller shadow size and lower computational complexity, obviously outperforms previous VSS schemes designed either with or without the cheating prevention mechanism. Moreover, the use of a halftone logo gives an efficient solution to verifying whether the restored secret image is correct by using a halftone logo.  相似文献   

15.
VSS (verifiable secret sharing) is an important security mechanism in distributed computing. It is a secret sharing technique, where each distributed share holder can verify that he obtains a share of a unique secret. Two properties are important in VSS: efficiency and security, where the security of VSS includes two requirements, bindingness and hidingness. In any application of VSS, high efficiency is desired. In applications with critical security requirements, bindingness and hidingness are desired to be achieved without any computational assumption on hard mathematical problems. No existing VSS scheme is efficient enough in both computation and communication for cost-sensitive applications, especially in the popular ubiquitous and distributed computing environment. When security is required without any hard computational assumption, efficient VSS is even more difficult. To overcome this drawback in VSS, a new secret sharing protocol is proposed in this paper. It does not need any assumption or condition like hardness of computational problems to achieve bindingness and hidingness. Especially, its privacy is information-theoretic instead of statistical in most existing VSS schemes. It is very efficient in both computation and communication and costs much less than the existing VSS schemes. Therefore, it improves the efficiency of VSS and achieves the strongest security in VSS.  相似文献   

16.
As a basic tool, Verifiable Secret Sharing (VSS) has wide applications in distributed cryptosystems as well as secure multi-party computations. A number of VSS schemes for sharing a secret from a finite field, both on threshold access structures and on general access structures, have been available. In this paper, we investigate the verifiably sharing of a secret that is a random element from a bilinear group on vector space access structures. For this purpose, we present an information-theoretical secure VSS scheme, and then convert it to a modified one with improved efficiency. The performance and the security of the proposed schemes are analyzed in detail. Two examples are given to illustrate the applications of our proposed VSS schemes. One is the secure sharing of an organization’s private key in Boneh and Franklin’s identity-based encryption system, and the other is the distributed key generation and distributed decryption for bilinear ElGamal encryption system, both with vector space access structures.  相似文献   

17.
Hu  Hao  Shen  Gang  Liu  Yuling  Fu  Zhengxin  Yu  Bin 《Multimedia Tools and Applications》2019,78(9):12055-12082

Random grid (RG) is an alternative approach to realize a visual secret sharing (VSS) scheme. RG-based VSS has merits such as no pixel expansion and no tailor-made matrix requirement. Recently, many investigations on RG-based VSS are made. However, they need further improvements. In this paper, we obtain some improvements on RG-based VSS. Actually, two improved schemes are proposed, namely RG-based VSS for general access structure (GAS) with improved contrast and extended RG-based VSS with improved access structure. The first scheme can achieve better contrast than previous schemes. The second scheme reduces the chance of suspicion on secret image encryption by generating meaningful shares instead of noise-like shares in the first scheme, and improves the access structure from (k, k) to GAS while maintaining the property that the contrast of the recovered image is traded with that of share images by setting a certain parameter from small to large. Finally, theoretical analyses and experimental results are provided to demonstrate the effectiveness and advantages of the proposed schemes.

  相似文献   

18.
Traditional secret sharing schemes involve complex computation. A visual secret sharing (VSS) scheme decodes the secret without computation, but each shadow is m times as big as the original. Probabilistic VSS solved the computation complexity and space complexity problems at once. In this paper we propose a probabilistic (2,n) scheme for binary images and a deterministic (n,n) scheme for grayscale images. Both use simple Boolean operations and both have no pixel expansion. The (2,n) scheme provides a better contrast and significantly smaller recognized areas than other methods. The (n,n) scheme gives an exact reconstruction.  相似文献   

19.
Visual secret sharing (VSS) is a noteworthy variant of secret sharing. One special property of VSS is that the security of VSS is achieved by loosing the contrast and the resolution of the secret image. Generally, the reconstructed secrets of these schemes are considered to be visible if and only if the contrast is greater than 0. However, VSS is based on the human vision system (HVS), thus the visibility is not only dependent on the contract. In this paper, we discuss the limit of human vision for VSS (LHV-VSS), because HVS is actually complicated. We take several human vision parameters into consideration, and propose a profile to analyze the upper bound of n for k-out-of-n VSS schemes based on the just noticeable difference (JND) profile. We conclude some cases of VSS schemes are invisible practically according to the analyses. Finally, we give a definition for VSS, visibility condition.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号