首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
周福才  林龙  王金营  徐剑 《通信学报》2006,27(10):69-73
利用椭圆曲线离散问题对数问题的难解性,给出了基于椭圆曲线密码体制的(t,n)门限秘密共享方案。基于门限秘密共享方案一般分为需要SDC和不需要SDC两类,在分布式环境下,一个被所有成员信任的SDC并不存在,不需要SDC的门限秘密共享方案的安全性得到很大的提高,该方案中由组成员共同生成群公钥和私有密钥。并给出了当新成员加入时,无SDC下的周期密钥分片的更新方案。还给出了一个本方案数据实例,最后对本方案的安全性进行了分析。  相似文献   

2.
Secure communication has become more and more important for system security. Since avoiding the use of encryption one by one can introduce less computation complexity, secret sharing scheme (SSS) has been used to design many security protocols. In SSSs, several authors have studied multipartite access structures, in which the set of participants is divided into several parts and all participants in the same part play an equivalent role. Access structures realized by threshold secret sharing are the simplest multipartite access structures, i.e., unipartite access structures. Since Asmuth–Bloom scheme based on Chinese remainder theorem (CRT) was presented for threshold secret sharing, recently, threshold cryptography based on Asmuth–Bloom secret sharing were firstly proposed by Kaya et al. In this paper, we extend Asmuth–Bloom and Kaya schemes to bipartite access structures and further investigate how SSSs realizing multipartite access structures can be conducted with the CRT. Actually, every access structure is multipartite and, hence, the results in this paper can be seen as a new construction of general SSS based on the CRT. Asmuth–Bloom and Kaya schemes become the special cases of our scheme.  相似文献   

3.
针对泛在通信应用场景中数据传输的私密性要求,基于IBE公钥加密算法和Shamir门限秘密共享,提出了一种泛在通信隐私保护方案。方案以不同信任域身份标识为公钥,加密后的影子密钥可通过广播信道分发,满足门限条件的节点可以重构隐私会话密钥。方案具有随机预言模型下可证明的IND-sID-CPA安全性,支持安全的新成员加入策略,具有较小的计算复杂度和存储、通信开销。  相似文献   

4.
Mobile Ad hoc Network (MANET) is a wireless technology for mobile nodes. This network is setup on fly without any infrastructure. The mobility nature of this network and the lack of infrastructure make it very challenging to be secured. In this paper, we introduce a formal model for Identity-based RSA (Id-RSA) scheme proven secure in the random oracle model. The proposed scheme relies on establishing fast cryptography operations to enhance the network performance. We compare our scheme with RSA-based Threshold Cryptography scheme (RSA-TC) and ECC-based Threshold Cryptography scheme (ECC-TC) in terms of speed and overheads caused by the security messages. We show that the threshold cryptography operations involved in RSA-TC and ECC-TC schemes cause a lot of overheads and delay. We implement these three schemes using the JAVA-based simulation framework (JIST/SWANS). The results show that our Id-RSA scheme is more suitable for MANET mobility environment that require lightweight and secure solutions.  相似文献   

5.
一种新的密钥分割门限方案及密钥托管体制   总被引:17,自引:0,他引:17  
杨波  马文平  王育民 《电子学报》1998,26(10):1-3,8
密钥托管密码体制不仅能保护用户的隐私权,同时允许法律授权下的监听,本文首先提出了一种新的秘密分割门限方案,然后基于这种新的秘密分割门限方案,提出了一种分割密钥托管体制,并分析了体制的安全性。  相似文献   

6.
可验证秘密分享在实用密码学领域内是一个非常重要的工具,它在密钥管理协议、门限或分布式签名协议、电子商务、多方安全计算及团体式密码系统等许多方面都有极为广泛的应用。针对一类突发事务须及时、安全解决的特点, 利用离散对数问题的难解性,在假设初始化阶段和秘密恢复阶段始终有一位值得信赖的分发者参与的情况下,提出了一个可公开验证的门限秘密分享方案。  相似文献   

7.
张福泰 《电子学报》2005,33(5):816-819
密钥生成是密码系统的一个重要组成部分,其安全性对整个密码系统的安全性起着至关重要的作用.在群体保密通信、电子商务和面向群体的密码学中,往往需要采用分布式的密钥生成方式.本文对基于向量空间接入结构的分布式密钥生成进行了研究.以向量空间接入结构上信息论安全的一个可验证秘密分享方案为基础,提出了适应于这类接入结构的一个安全高效的分布式密钥生成协议.该协议比常见的基于门限接入结构的分布式密钥生成协议具有更广泛的适用性.  相似文献   

8.
为了提高基于身份的加密签名(IBES)系统中密钥生成中心(PKG)的可信性,采用门限密码学中的(t,n)秘密共享方法,对Xavier IBES算法进行了改进,将主密钥s共享于n个对等的可信第三方PKG之间,并且将改进后的新的基于门限与身份的加密签名一体化方法(ITBES)应用于无线传感器网络,从方法的复杂性、存储需求、安全性方面进行了分析,结果表明我们的方法能够提高PKG可信性,加强无线传感器网络的安全。  相似文献   

9.
Mobile Ad Hoc Networks (MANET), due to their lack of physical infrastructures or centralized online authorities, pose a number of security challenges to a protocol designer. In particular, several typical application scenarios demand the design of protocols that cannot base their security on the existence of trusted parties or setup information, but rather need to leverage uniquely on assumptions limiting the corrupting power of the adversaries. This naturally defines security design and analysis paradigms similar to those of the threshold cryptography area, where it is typically assumed that an adversary can corrupt up to a limited amount of entities or resources. Therefore a secure realization of primitives from threshold cryptography in MANET promises to be applicable to several MANET protocols. However, directly applying known threshold cryptography solutions for wired network into MANETs faces serious challenges. In particular, we noted a major design difficulty due to the lack of full network connectivity that significantly constrained the network topology assumptions under which a MANET threshold signature scheme can be proved secure. In this paper we formalize, investigate and present a new MANET threshold signature scheme that is secure under significantly improved topology and setup assumptions. Surprisingly, we break through an apparent barrier due to well-known results from the distributed computing area.  相似文献   

10.
Existing symmetric cryptography‐based solutions against pollution attacks for network coding systems suffer various drawbacks, such as highly complicated key distribution and vulnerable security against collusion. This letter presents a novel homomorphic subspace message authentication code (MAC) scheme that can thwart pollution attacks in an efficient way. The basic idea is to exploit the combination of the symmetric cryptography and linear subspace properties of network coding. The proposed scheme can tolerate the compromise of up to r?1 intermediate nodes when r source keys are used. Compared to previous MAC solutions, less secret keys are needed for the source and only one secret key is distributed to each intermediate node.  相似文献   

11.
As various applications of wireless ad hoc network have been proposed, security has received increasing attentions as one of the critical research challenges. In this paper, we consider the security issues at network layer, wherein routing and packet forwarding are the main operations. We propose a novel efficient security scheme in order to provide various security characteristics, such as authentication, confidentiality, integrity and non-repudiation for wireless ad hoc networks. In our scheme, we deploy the recently developed concepts of identity-based signcryption and threshold secret sharing. We describe our proposed security solution in context of dynamic source routing (DSR) protocol. Without any assumption of pre-fixed trust relationship between nodes, the ad hoc network works in a self-organizing way to provide key generation and key management services using threshold secret sharing algorithm, which effectively solves the problem of single point of failure in the traditional public-key infrastructure (PKI) supported system. The identity-based signcryption mechanism is applied here not only to provide end-to-end authenticity and confidentiality in a single step, but also to save network bandwidth and computational power of wireless nodes. Moreover, one-way hash chain is used to protect hop-by-hop transmission.  相似文献   

12.
等级系统中的访问控制方案研究   总被引:5,自引:0,他引:5  
本文基于Lagrange插值多项式,提出了等级系统中的一个访问控制方案,并从空间复杂度和时间复杂度角度分析了其性能.该方案具有很强的安全性,并且允许所有用户自主选择秘密密钥.提出了基于门限秘密共享体制的一般性访问控制方案,阐述了一般性的访问控制方案的基本思想、方案的构造算法及安全性.  相似文献   

13.
Recent developments in identity‐based cryptography (IBC) have provided new solutions to problems related to the security of mobile ad hoc networks (MANETs). Although many proposals to solve problems related to the security of MANETs are suggested by the research community, there is no one solution that fits all. The interdependency cycle between secure routing and security services makes the use of IBC in MANETs very challenging. In this paper, two novel methods are proposed to eliminate the need for this cycle. One of these methods utilizes a key pool to secure routes for the distribution of cryptographic materials, while the other adopts a pairing‐based key agreement method. Furthermore, our proposed methods utilize threshold cryptography for shared secret and private key generation to eliminate the “single point of failure” and distribute cryptographic services among network nodes. These characteristics guarantee high levels of availability and scalability for the proposed methods. To illustrate the effectiveness and capabilities of the proposed methods, they are simulated and compared against the performance of existing methods.  相似文献   

14.
郁滨  沈刚  付正欣 《电子与信息学报》2012,34(12):2885-2890
针对分享多幅秘密图像存在信息损失的问题,该文给出(n, n)无损多秘密分享视觉密码的定义,在此基础上基于环状共享份设计了一种(n, n)多秘密视觉密码方案,使秘密图像的信息损失为零。实验结果表明,该方案不仅实现了在多个参与者之间分享多幅秘密图像,而且秘密图像能够完全恢复。  相似文献   

15.
视觉密码(VC)是一种用于分享秘密图像的加密方案,与传统的密码技术相比具有简单性、安全性、隐蔽性等优点.其加密是将图像编码为分享,将分享打印在透明胶片上或以数字形式存储;其解密过程是对分享进行叠加,然后通过人类的视觉能力来实现.本文介绍了视觉密码的基本概念和各种不同的视觉密码方案,以及每种方案中使用的技术.此外,对视觉...  相似文献   

16.
具有指定接收组门限共享验证签名加密方案   总被引:6,自引:1,他引:5  
李继国  曹珍富  李建中 《电子学报》2003,31(7):1086-1088
本文提出了一个具有指定接收者验证的签名加密方案.该方案是数字签名与公钥密码体制的有机集成.与普通数字签名方案相比,除了具有认证性、数据完整性外还具有保密性和接收方的隐私性.然后又利用门限方案构造了一个(t,n)门限共享验证签名加密方案.与现有的门限共享验证签名加密方案相比具有数据传输安全、通信代价更小、执行效率更高、能够确切地检查出哪个验证者篡改子密钥等特点.  相似文献   

17.
Based on Shamir's threshold secret sharing scheme and the discrete logarithm problem, a new (t, n) threshold secret sharing scheme is proposed in this paper. In this scheme, each participant's secret shadow is selected by the participant himself, and even the secret dealer cannot gain anything about his secret shadow. All the shadows are as short as the shared secret. Each participant can share many secrets with other participants by holding only one shadow. Without extra equations and information designed for verification, each participant is able to check whether another participant provides the true information or not in the recovery phase. Unlike most of the existing schemes, it is unnecessary to maintain a secure channel between each participant and the dealer. Therefore, this scheme is very attractive, especially under the circumstances that there is no secure channel between the dealer and each participant at all. The security of this scheme is based on that of Shamir's threshold scheme and the difficulty in solving the discrete logarithm problem. Analyses show that this scheme is a computationally secure and efficient scheme.  相似文献   

18.
Visual cryptography (VC), first presented by Naor and Shamir, is a variant of secret sharing, thus it also called visual secret sharing. It can be widely used in many applications such as encrypting large data efficiently. In the literature, the problem of cheating is under consideration in secret sharing. Recently, Horng et al. pointed out that cheating is possible in k-out-of-n VC schemes, and presented two kinds of the cheating prevention schemes for protecting honest participants. One of them is the authentication based cheating prevention scheme. In this paper, we analyze the definition of cheating prevention and propose a new authentication based cheating prevention scheme. This scheme is constructed with Naor–Shamir’s VC scheme. Finally, we give the security analysis to prove that the proposed scheme is immune to cheating.  相似文献   

19.
This paper put forward an identity-based key management scheme for mobile ad hoc networks (MANETs), it provids an efficient secret key management mechanism for security schemes, which be implemented over any cyclic group in that the strong Diffie-Hellman problem is supposed to be hard. By employing identity-based and threshold cryptography, the proposed scheme eliminates the burden of certificates management and can be high level tolerance to node compromise. The scheme is based on threshold Schnorr signature (TSch), for higher efficiency, we transform TSch to a simpler form, donated by SimpleTSch, and prove that SimpleTSch is unforgeable under passive attacks in the random oracle model. However, to cope with active attacks, we enforce the security by introducing Fiore et al's key agreement. We can say that the proposed key management scheme gives lots of help for design of security protocols in MANETs.  相似文献   

20.
双重门限秘密共享方案   总被引:1,自引:0,他引:1  
王伟  周顺先 《通信技术》2011,44(3):96-98
基于RSA密码体制、Shamir门限方案和哈希函数的安全性,设计了一种双重门限秘密共享方案。方案中,参与者只需维护一个秘密份额,可实现对多个秘密的共享。秘密份额由参与者确定和保管,秘密分发者也不知晓,秘密共享过程中,只需出示伪秘密份额。方案不需要维护安全信道,算法能够保证信息安全传送,以及验证参与者是否进行了欺骗。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号