首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Xingshu CHEN  Wei WANG  Xin JIN 《通信学报》2018,39(11):170-180
The virtual trusted platform module (vTPM) played an important role in virtualization of trusted computing.According to security problems of existed vTPM,a protection scheme based on vTPM label was proposed.Firstly,a vTPM label was created for each virtual machine.This label had four main components,signature information,encryption information,measurement information and status information.Then,the security-enhanced vTPM dynamic migration protocol based on vTPM label status information was designed,to ensure the security of vTPM during live migration based on status information of vTPM label.Experiments show that the proposed scheme can protect vTPM secrets effectively and the increased performance cost during live migration is only 19.36%.  相似文献   

2.
Multiple assignment scheme for sharing secret   总被引:6,自引:0,他引:6  
In a secret sharing scheme, a datumd is broken into shadows which are shared by a set of trustees. The family {P′P:P′ can reconstructd} is called the access structure of the scheme. A (k, n)-threshold scheme is a secret sharing scheme having the access structure {P′P: |P′|≥k}. In this paper, by observing a simple set-theoretic property of an access structure, we propose its mathematical definition. Then we verify the definition by proving that every family satisfying the definition is realized by assigning two more shadows of a threshold scheme to trustees. This work was partly supported by the Telecommunications Advancement Foundation. Also the work of the second author was partly supported by the Grant in Aid for Scientific Research of the Ministry of Education, Science and Culture of Japan under Grant Number YSE (A) 62780017.  相似文献   

3.
刘媛  尹青  张利民 《电子与信息学报》2003,25(11):1578-1580
该文基于椭圆曲线加密的安全性提出了一种改进的秘密共享方案。该方案可防欺骗、防参与者数据误发,参与者和管理者相互之间能相互进行身份认证,并且较好地解决了秘密共享的更新和复用问题,该方案在现在网络通信中有较高的应用价值。  相似文献   

4.
提出了一种新的秘密共享方案。该方案分两层实现:上层,基于Stern-Brocot树把一个大的秘密拆分为t个小整数(子秘密);底层,借鉴一维元胞自动机模型中的进化方法,把上层的t个子秘密作为初始状态,动态生成各参与者的共享。特别地,该方案能够动态扩展参与者,动态调整门限值,动态更新秘密和共享。另外,还具有计算简单,各参与者共享份额短的优点。分析结果表明,该方案安全、有效。  相似文献   

5.
赵振国 《通信学报》2015,36(3):75-80
为了解决传统公钥密码体制中的证书管理问题和身份基公钥密码体制中的密钥托管问题,Al-Riyami和Paterson提出了无证书公钥密码体制。最近朱辉等提出了一个不含双线性对运算的无证书签密机制。然而,通过对其进行分析,发现该机制是不安全的(即不能提供保密性和不可伪造性),并给出了具体的攻击方法。为了增强安全性,提出了一个更安全的无证书签密机制,并在随机预言模型下基于离散对数问题和计算性Diffie-Hellman问题给出了安全性证明。此外,新机制具有良好的性能,签密算法只需要4个模幂运算,解密验证算法只需要5个模幂运算。  相似文献   

6.
基于马尔可夫决策理论研究理性密码共享系统模型和秘密重构方法。首先利用马尔可夫决策方法,提出适合于理性秘密共享的系统模型,该模型包括参与者集合、状态集合、风险偏好函数、状态转移函数、回报函数等。在模型中,引入秘密重构中的参与者的风险偏好函数刻画秘密共享模型的状态集合和状态转移函数。其次,基于所提出的系统模型构造相应的理性秘密共享方案,基于马尔可夫策略解决各理性参与者在秘密共享方案中的秘密重构问题。最后对方案进行理论分析证明,给出理性秘密重构方案中折扣因子、回报函数、参与者风险偏好函数间的函数关系,其结果表明所提系统模型方法的合理性和有效性。  相似文献   

7.
In order to make computationally weak cloud tenants can reconstruct a secret with efficiency and fairness,a cloud outsourcing secret sharing scheme was proposed,which combined cloud outsourcing computation with secret sharing scheme.In the process of outsourcing secret sharing,cloud tenants just need a small amount of decryption and validation operations,while outsource expensive cryptographic operations to cloud service provider (CSP).The scheme,without complex interactive augment or zero-knowledge proof,could detect malicious behaviors of cloud tenants or cloud service providers.And the scheme was secure against covert adversaries.Finally,every cloud tenant was able to obtain the secret fairly and correctly.Security analysis and performance comparison show that scheme is safe and effective.  相似文献   

8.
可防止欺诈的动态秘密分享方案   总被引:25,自引:0,他引:25  
基于有限域上离散对数难解问题提出一个计算安全的动态秘密分享方案 ,本方案有效地解决了密钥的翻新与复用问题 ,其效率高且实用 ,特别是能检测伪子密 ,防止欺诈 ,且数据利用率较高。  相似文献   

9.
由于Shamir的秘密共享方案并不具有乘法的同态性质, 因此针对安全分布式乘法计算中利用传统的Shamir线性多项式进行n个秘密乘积共享时需要不断调用两方秘密乘积子协议的缺点,首先用哥德尔数对保密数据进行编码,接着利用这种具有乘法同态的编码方法和一种加法同态承诺方案,实现了一种新的安全分布式一次性共享n个秘密乘积的方案,并证明了即使有恶意的参与者存在时,此方案仍为安全的。分析表明,本方案不但简单可行,而且相比传统方案效率明显提高。  相似文献   

10.
The conference key distribution scheme (CKDS) enables three or more parties to derive a common conference key to protect the conversation content in their conference. Designing a conference key distribution scheme for mobile communications is a difficult task because wireless networks are more susceptible to attacks and mobile devices usually obtain low power and limited computing capability. In this paper we study a conference scheme for mobile communications and find that the scheme is insecure against the replay attack. With our replay attack, an attacker with a compromised conference key can cause the conferees to reuse the compromised conference key, which in turn completely reveals subsequent conversation content.  相似文献   

11.
Kang, et al. [Journal of Electronics(China), 23(2006)4] proposed a threshold multi-proxy multi-signature scheme, and claimed the scheme satisfies the security requirements of threshold multi-proxy multi-signature. However, in this paper, two forgery attacks are proposed to show that their schemes have serious security flaws. To overcome theses flaws, an improvement on Kang, et al.'s scheme is proposed.  相似文献   

12.
Full-duplex artificial noise scheme can achieve a limited improvement while the interference power keeps increasing and the full-duplex gain is null.To solve these two problems,a full-duplex secure transmission scheme based on user cooperation was proposed,in which the full-duplex receiver used partial power to send artificial noise,and transmitted the downlink signal by the remaining power to the user who shared the same frequency.In order to maximize the system secrecy rate,the beam vector of the desired signal and the artificial noise were designed.Besides,the optimal power allocation factor was obtained by one-dimensional search simply.Simulation results show that compared with the RS-ref and HD methods,the proposed method can achieve an approximate linear growth in high power and can obtain the full-duplex gain.  相似文献   

13.
Utilizing the characteristic that the characteristic equation of the n-th order matrix have multiple roots,the secret distributor distributes two different sub-keys to each participant,and these two sub-keys satisfy two conditions:linear independent and equality of the corresponding characteristic values.In the process of sub-key distribution and master key recovery,the black box can judge the authenticity of the participants’ activities through the characteristics of the sub-keys.If the two sub-keys have satisfied two conditions of linear independence and equal feature values,it can be determined that the participant’s activity is honest,otherwise,it can be determined that there exists fraudulent activity.The analysis results show that the scheme is correct,secure,and the information rate is 12.  相似文献   

14.
15.
Based on the improved FEMD algorithm an invertible secret image sharing scheme was proposed.Firstly,the embedding process of secret data was improved to make the original pixel pair and the stego pixel-pair to become a one-to-one mapping.Then a unique status flag was set to be calculated to record and process the original status of the over flow pixel-pair.Experimental data and analysis show that the proposed algorithm can guarantee the generation of high quality cryptographic images and solve the problem that the original carrier image can not be restored.  相似文献   

16.
This paper presents a two-layered structure for optimally sharing a secret image among s essential and n  s non-essential shared shadows using the (t, s, k, n) essential thresholds, that t essential shared shadows and totally k shared shadows are needed to recover the secret image. The presented two-layered structure includes one user-defined parameter m to determine different kinds of optimal results. m = 1 leads to minimum size of total shared shadows (ST) and size of an essential shared shadow is close to size of a non-essential shared shadow. On the other hand, m = t leads to size of an essential shared shadow being twice of size of a non-essential shared shadow to signify the importance of an essential shared shadow. Moreover, the proposed structure overcomes the threshold fulfillment problem in Chen’s scheme (Chen, 2016). Theoretical analyses and experimental results show that the proposed scheme exhibits secure with optimal sharing ratios among related works.  相似文献   

17.
This paper put forward an identity-based key management scheme for mobile ad hoc networks (MANETs), it provids an efficient secret key management mechanism for security schemes, which be implemented over any cyclic group in that the strong Diffie-Hellman problem is supposed to be hard. By employing identity-based and threshold cryptography, the proposed scheme eliminates the burden of certificates management and can be high level tolerance to node compromise. The scheme is based on threshold Schnorr signature (TSch), for higher efficiency, we transform TSch to a simpler form, donated by SimpleTSch, and prove that SimpleTSch is unforgeable under passive attacks in the random oracle model. However, to cope with active attacks, we enforce the security by introducing Fiore et al's key agreement. We can say that the proposed key management scheme gives lots of help for design of security protocols in MANETs.  相似文献   

18.
基于双线性变换的可证明安全的秘密共享方案   总被引:9,自引:2,他引:7  
李慧贤  庞辽军 《通信学报》2008,29(10):45-50
提出了利用双线性对构建可证明安全的秘密共享方案的新方法.首先,基于公钥密码体制的语义安全的标准定义,提出了适合秘密共享方案的语义安全定义.然后,提出了一个新的基于双线性对的门限秘密共享方案,并对其正确性、安全性和性能进行分析讨论和证明.相比较于现有的大多数方案,此方案是可证明安全的,同时,该方案将参与者私钥计算和秘密分发过程分离,且秘密分发者无需安全保存参与者私钥,具有更好的安全性和效率,更适合实际应用.  相似文献   

19.
基于2个不同的四粒子纠缠态分别提出了三方、四方量子秘密共享方案,其中采用的秘密信息是一个相同的未知两粒子纠缠态。在量子秘密共享方案中发送者对所拥有的粒子实施适当的Bell态(或GHZ态)测量,发送者和合作者通过经典通讯把测量结果告知信息接收者,接收者在其他合作者的协助下通过实施相应的量子操作完成对初始量子态信息的重构。对所提出的2个方案进行了讨论和比较,发现四方量子秘密共享方案的安全性更加可靠。  相似文献   

20.
In (k, n) secret image sharing (SIS), a scheme encrypts a secret image into n shadow images. Any k or more shadow images can be collaborated together to reveal the secret image. Most of the previous SIS schemes don’t distinguish the importance of shadows. However, in some application environments, some participants are accorded special privileges due to their status or importance. Thus, some shadows may be more important than others. In this paper, we consider the (t, s, k, n) essential SIS (ESIS) scheme. All n shadows are classified into s essential shadows and (ns) non-essential shadows. When reconstructing the secret image, the (t, s, k, n)-ESIS scheme needs k shadows, which should include at least t essential shadows.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号