首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 171 毫秒
1.
椭圆曲线上的信息论安全的可验证秘密共享方案   总被引:1,自引:0,他引:1  
基于椭圆曲线上的双线性对技术,构造一种可验证秘密共享方案。该方案的信息率为2/3,与Pederson的方案(Crypto91)及相关方案相比,本方案在相同的安全级别下有较高的信息率,从而提高了秘密共享协议的效率。同时,理论上证明该方案是信息论安全的。最后,将上述方案推广到无可信中心的情况,设计了无可信中心的秘密共享方案。经分析表明,所提方案具有更高的安全性和有效性,能更好地满足应用需求。  相似文献   

2.
宋云  李志慧  李永明 《电子学报》2014,42(10):1951-1956
信息率是衡量量子秘密共享方案性能的一个重要指标.在本文中,我们利用超图的相关理论刻画了量子存取结构.然后,利用超图和量子存取结构间的关系给出了参与者人数至多为4的所有13个量子存取结构,并基于量子信息论研究了其最优信息率及所对应的完善的量子秘密共享方案.对其中的5种存取结构的最优信息率的准确值进行了计算,并讨论了达到此信息率的方案的具体构造;对余下的8种存取结构的最优信息率的上界进行了计算.  相似文献   

3.
宋云  李志慧  李永明 《电子学报》2013,41(2):220-226
从理论上说,每个线性码都可用于构造秘密共享方案,但是在一般情况下,所构造的秘密共享方案的存取结构是难以确定的.本文提出了极小线性码的概念,指出基于这种码的对偶码所构造的秘密共享方案的存取结构是容易确定的.本文首先证明了极小线性码的缩短码一定是极小线性码.然后对几类不可约循环码给出它们为极小线性码的判定条件,并在理论上研究了基于几类不可约循环码的对偶码上的秘密共享方案的存取结构.最后用编程具体求出了一些实例中方案的存取结构.  相似文献   

4.
讨论了一类以图为访问结构的秘密共享方案的最优信息率和最优平均信息率.  相似文献   

5.
黄东平  刘铎  王道顺  戴一奇 《电子学报》2006,34(11):1937-1940
提出了一种可认证的门限多秘密共享的新方案,通过成员提供的子密钥的一个影子来恢复秘密,由影子难以得到子密钥本身,因此可以复用,也即通过同一组子密钥共享多个秘密.该方案可以对分发者发布的信息和参与者提供的子密钥影子进行认证,从而可以抵御分发者欺骗和参与者欺骗.方案的安全性基于RSA密码系统和Shamir的(k,n)门限秘密共享方案.另外,本文还提出两种对这类门限多秘密共享方案的欺骗方法,能不同程度的破坏几个已有方案的安全性,但本文所提出的方案对这些欺骗有免疫能力.该方案是计算安全的,并且性能较现有诸方案更好.  相似文献   

6.
秘密共享是一种将秘密信息的片段共享给多个合法参与者的保密技术,可以有效预防对秘密信息的破译、截取、恶意破坏。图像秘密共享是近年来一个具有实用价值研究分支,目前已经衍生出很多种共享算法。L.Bai的投影矩阵方案是一种面向图像秘密共享的方案,可对该方案进行改进,对残差矩阵进行保护,可以避免残差矩阵因通信丢失而导致图像无法重构的问题,提高了该方案的安全性和可用性。  相似文献   

7.
线性码在数据存储、信息安全以及秘密共享等领域具有重要的作用。而极小线性码是设计秘密共享方案的首选码,设计极小线性码是当前密码与编码研究的重要内容之一。该文首先选取恰当的布尔函数,研究了函数的Walsh谱值分布,并利用布尔函数的Walsh谱值分布构造了两类极小线性码,确定了码的参数及重量分布。结果表明,所构造的码是不满足Ashikhmin-Barg条件的极小线性码,可用作设计具有良好访问结构的秘密共享方案。  相似文献   

8.
一种动态(t,n)门限的多级多秘密共享方案   总被引:1,自引:1,他引:0  
现有的门限多秘密共享方案中,大多数存在着固定的门限值、多次利用单秘密共享来实现多秘密共享等问题。为了解决这些问题,文中提出了一种动态(t,n)门限的多级多秘密共享方案。此方案具有如下特点:对于不同等级的多秘密,多秘密分发者可动态地调整其恢复时的门限值;对于相同等级的多秘密,多秘密分发者在分发、恢复、更新和验证等操作时能一次完成。  相似文献   

9.
李大伟  杨庚 《通信学报》2010,31(7):128-135
为了提高可更新秘密共享方案中影子秘密的更新效率,基于单向散列链的特性,提出了一种新型可更新秘密共享方案.该方案使用单向散列链构造更新多项式,避免了生成随机多项式带来的计算开销.秘密共享实现过程基于IBE公钥体制,具有良好的安全性能.影子秘密验证基于有限域上离散对数难解问题,能有效避免参与者欺骗.理论分析和仿真结果显示该方案能在保证安全性的前提下显著提高影子秘密更新的效率.  相似文献   

10.
已有基于属性的认证密钥交换协议都是在单属性机构环境下设计的,而实际应用中不同属性机构下的用户也有安全通信的需求。该文在Waters属性基加密方案的基础上提出了一个多属性机构环境下的属性基认证密钥交换协议,并在基于属性的eCK(extended Canetti-Krawczyk)模型中将该协议的安全性归约到GBDH(Gap Bilinear Diffie-Hellman)和CDH(Computational Diffie-Hellman)假设,又通过布尔函数传输用线性秘密共享机制设计的属性认证策略,在制订灵活多样的认证策略的同时,显著地降低了通信开销。  相似文献   

11.
徐甫 《电子与信息学报》2016,38(9):2280-2286
现有可证明安全的前摄性门限RSA签名方案均依赖加性秘密共享方法,存在每次签名均需所有成员参与,易暴露合法成员的秘密份额,签名效率低下等问题。该文以Shoup门限签名为基础,提出一种基于多项式秘密共享的前摄性门限RSA签名方案,并对其进行了详细的安全性及实用性分析。结果表明,在静态移动攻击者模型中,该方案是不可伪造的和稳健的,与现有同类方案相比,其通信开销更低,运算效率更高。  相似文献   

12.
针对一般秘密共享方案或可验证秘密共享方案存在的缺点,结合椭圆曲线上双线性对性质扣运用双线性Diffie-Hellman问题,构造了一个基于双线性对的无可信中心可验证秘密共享方案。在该方案中,共享秘密S是素数阶加法群G。上的一个点,在秘密分发过程中所广播的承诺C,是与双线性有关的值。利用双线性对的双线性就可以实现共享秘密的可验证性,有效地防止参与者之间的欺诈行为,而不需要参与者之间执行复杂的交互式证明,因而该方案避免了为实现可验证性而需交互大量信息的通信量和计算量,通信效率高,同时该方案的安全性等价于双线性Diffie-Hellman假设的困难性。  相似文献   

13.
En ZHANG  Yaoyao PEI  Jiao DU 《通信学报》2018,39(11):129-137
To solve LWE-based proxy re-encryption schemes cannot achieve fine-grained access and low efficiency problem,a ciphertext-policy attribute-based proxy re-encryption scheme was proposed.The scheme based on linear secret sharing scheme,RLWE and attribute encryption could shorten the key size,reduce the ciphertext space and improve the efficiency of encryption and decryption.At the same time,the linear secret sharing matrix was used as an access matrix to meet the requirements of authorized person fine-grained commissioning control and to resist the collusion between the agent and the authorized person.In addition,the proposed scheme is shown to be secure under the ring learning with errors assumption in the standard model.  相似文献   

14.
Based on Shamir's threshold secret sharing scheme and the discrete logarithm problem, a new (t, n) threshold secret sharing scheme is proposed in this paper. In this scheme, each participant's secret shadow is selected by the participant himself, and even the secret dealer cannot gain anything about his secret shadow. All the shadows are as short as the shared secret. Each participant can share many secrets with other participants by holding only one shadow. Without extra equations and information designed for verification, each participant is able to check whether another participant provides the true information or not in the recovery phase. Unlike most of the existing schemes, it is unnecessary to maintain a secure channel between each participant and the dealer. Therefore, this scheme is very attractive, especially under the circumstances that there is no secure channel between the dealer and each participant at all. The security of this scheme is based on that of Shamir's threshold scheme and the difficulty in solving the discrete logarithm problem. Analyses show that this scheme is a computationally secure and efficient scheme.  相似文献   

15.
一种安全有效的(t,n)多秘密共享认证方案   总被引:6,自引:1,他引:5  
基于双子密钥的思想给出了一种安全有效的(t,n)多秘密共享认证方案,其优点是每个成员可以多次使用自己的子密钥来恢复庄家任意给定的用于共享的多个密钥,重构一个密钥只需公开3个参数,为抵抗成员的欺骗无须执行零知识证明协议.所给的方案与已有的方案相比在计算量和通信量方面有明显的优越性.  相似文献   

16.
In this paper we study secret sharing schemes for access structures based on graphs. A secret sharing scheme enables a secret key to be shared among a set of participants by distributing partial information called shares. Suppose we desire that some specified pairs of participants be able to compute the key. This gives rise in a natural way to a graphG which contains these specified pairs as its edges. The secret sharing scheme is calledperfect if a pair of participants corresponding to a nonedge ofG can obtain no information regarding the key. Such a perfect secret sharing scheme can be constructed for any graph. In this paper we study the information rate of these schemes, which measures how much information is being distributed as shares compared with the size of the secret key. We give several constructions for secret sharing schemes that have a higher information rate than previously known schemes. We prove the general result that, for any graphG having maximum degreed, there is a perfect secret sharing scheme realizingG in which the information rate is at least 2/(d+3). This improves the best previous general bound by a factor of almost two. The work of E. F. Brickell was performed at the Sandia National Laboratories and was supported by the U.S. Department of Energy under Contract Number DE-AC04-76DP00789. The research of D. R. Stinson was supported by NSERC Operating Grant A9287 and by the Center for Communication and Information Science, University of Nebraska.  相似文献   

17.
Visual cryptography (VC), first presented by Naor and Shamir, is a variant of secret sharing, thus it also called visual secret sharing. It can be widely used in many applications such as encrypting large data efficiently. In the literature, the problem of cheating is under consideration in secret sharing. Recently, Horng et al. pointed out that cheating is possible in k-out-of-n VC schemes, and presented two kinds of the cheating prevention schemes for protecting honest participants. One of them is the authentication based cheating prevention scheme. In this paper, we analyze the definition of cheating prevention and propose a new authentication based cheating prevention scheme. This scheme is constructed with Naor–Shamir’s VC scheme. Finally, we give the security analysis to prove that the proposed scheme is immune to cheating.  相似文献   

18.
Simultaneous wireless information and power transfer (SWIPT), which belongs to energy harvesting techniques, is an important research topic. In existing literature, two SWIPT schemes, namely the time switching (TS) scheme and the power splitting (PS) scheme are adopted. For multiuser orthogonal frequency division multiple (OFDM) systems, this paper proposes a new SWIPT scheme named as the subcarrier sharing (SS) scheme. Resource allocation algorithms for the SS scheme are then proposed for maximizing the sum rate under the minimum harvested energy constraint. We show that the SS scheme outperforms the existing TS and the PS schemes.  相似文献   

19.
多用户通信是当今信息交互的主要模式,提高通信安全性与解决通信效率问题是当前研究的重点。属性基签密保证了多用户在通信中消息的机密性与完整性,并通过一步操作实现对多用户的消息发送,提高了签密的效率。利用密钥共享模型及双线性对,提出一种高效的模糊属性基签密方案,基于DMBDH与CDH问题证明了机密性与不可伪造性,同时还满足可公开验证性与短密文性。分析对比表明,签密与解签密的运算量仅为(n+3)e和ne+(n+4)p,远小于同类方案的运算量,实现了算法的高效性。  相似文献   

20.
Secret sharing schemes from three classes of linear codes   总被引:1,自引:0,他引:1  
Secret sharing has been a subject of study for over 20 years, and has had a number of real-world applications. There are several approaches to the construction of secret sharing schemes. One of them is based on coding theory. In principle, every linear code can be used to construct secret sharing schemes. But determining the access structure is very hard as this requires the complete characterization of the minimal codewords of the underlying linear code, which is a difficult problem in general. In this paper, a sufficient condition for all nonzero codewords of a linear code to be minimal is derived from exponential sums. Some linear codes whose covering structure can be determined are constructed, and then used to construct secret sharing schemes with nice access structures.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号