首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
Secret sharing schemes from binary linear codes   总被引:1,自引:0,他引:1  
In principle, every linear code can be used to construct a secret sharing scheme. However, in general, determining the access structure of the scheme is very hard. On the other hand, finding error correcting codes that produce secret sharing schemes with efficient access structures is also difficult. In this paper, we study a set of minimal codewords for certain classes of binary linear codes, and then determine the access structure of secret sharing schemes based on these codes. Furthermore, we prove that the secret sharing schemes obtained are democratic in the sense that every participant is involved in the same number of minimal access sets.  相似文献   

2.
In the area of secret image sharing (SIS), most papers focused on the schemes for threshold or some special access structures. Regarding general access structures (GAS), few results have been found in the literature. Two SIS schemes for GAS were proposed in 2001 and 2010, both are based on qualified sets. However, one distorts the reconstructed secret image, and some extra information is needed in both schemes. Here, we propose three polynomial based SIS schemes for GAS. Considering either qualified or forbidden sets, these schemes can reconstruct the secret image perfectly without any extra information needed. Some proof and analysis on the shadow sizes of the three schemes are given to lead us to choose the one with the smallest size. In addition, we also give some comparisons with two existing schemes, and security issue is also addressed in conclusion.  相似文献   

3.
基于广义接入结构的防欺诈多秘密分享方案   总被引:1,自引:0,他引:1       下载免费PDF全文
彭银桥  甘元驹  周继承 《计算机工程》2006,32(13):159-160,172
已有的多数秘密分享方案是基于特殊的门限接入结构。该门限结构假定各分享者具有完全平等的权利和安全,这是难以实现的。基于离散对数和大整数因式分解,提出了一种具有广义接入结构的并能有效防止秘密管理者和成员欺诈的多秘密分享方案。与其它已有的方案相比,该方案的优点是基于广义接入结构、计算量低和子秘密重构时采用了并行算法。  相似文献   

4.
曾亮  杜伟章 《计算机工程》2011,37(16):138-139
在现有自选子密钥的可验证秘密共享方案中,门限接入结构假定各参与者具有完全平等的地位,这在多数情况下难以满足。为此,基于双线性映射提出一种自选子密钥的可验证广义秘密共享方案。该方案适用于一般接入结构,参与者可同时共享多个秘密,且子密钥可被多次重复使用。分析结果表明,该方案具有正确性和安全性。  相似文献   

5.
A hierarchical threshold secret image sharing   总被引:1,自引:0,他引:1  
In the traditional secret image sharing schemes, the shadow images are generated by embedding the secret data into the cover image such that a sufficient number of shadow images can cooperate to reconstruct the secret image. In the process of reconstruction, each shadow image plays an equivalent role. However, a general threshold access structure could have other useful properties for the application. In this paper, we consider the problem of secret shadow images with a hierarchical threshold structure, employing Tassa’s hierarchical secret sharing to propose a hierarchical threshold secret image sharing scheme. In our scheme, the shadow images are partitioned into several levels, and the threshold access structure is determined by a sequence of threshold requirements. If and only if the shadow images involved satisfy the threshold requirements, the secret image can be reconstructed without distortion.  相似文献   

6.
As a basic tool, Verifiable Secret Sharing (VSS) has wide applications in distributed cryptosystems as well as secure multi-party computations. A number of VSS schemes for sharing a secret from a finite field, both on threshold access structures and on general access structures, have been available. In this paper, we investigate the verifiably sharing of a secret that is a random element from a bilinear group on vector space access structures. For this purpose, we present an information-theoretical secure VSS scheme, and then convert it to a modified one with improved efficiency. The performance and the security of the proposed schemes are analyzed in detail. Two examples are given to illustrate the applications of our proposed VSS schemes. One is the secure sharing of an organization’s private key in Boneh and Franklin’s identity-based encryption system, and the other is the distributed key generation and distributed decryption for bilinear ElGamal encryption system, both with vector space access structures.  相似文献   

7.
In this paper, we study several physically feasible quantum secret sharing (QSS) schemes using continuous variable graph state (CVGS). Their implementation protocols are given, and the estimation error formulae are derived. Then, we present a variety of results on the theory of QSS with CVGS. Any $(k,n)$ threshold protocol of the three specific schemes satisfying $\frac{n}{2}<k\le n$ , where $n$ denotes the total number of players and $k$ denotes the minimum number of players who can collaboratively access the secret, can be implemented by certain weighted CVGS. The quantum secret is absolutely confidential to any player group with number less than threshold. Besides, the effect of finite squeezing to these results is properly considered. In the end, the duality between two specific schemes is investigated.  相似文献   

8.
Based on the entanglement swapping of EPR pairs, a dynamic quantum secret sharing (QSS) scheme is proposed. The scheme has the following dynamic properties. Without modifying the secret shares of old agents, (1) an agent can join or leave the QSS; (2) two QSSs (m parties in the first QSS and n parties in the second QSS) can be integrated into an (m + n)-party QSS. Compared with the existing QSS schemes, the proposed dynamic QSS is more flexible in practical applications.  相似文献   

9.
A (t, n) threshold quantum secret sharing (QSS) is proposed based on a single d-level quantum system. It enables the (t, n) threshold structure based on Shamir’s secret sharing and simply requires sequential communication in d-level quantum system to recover secret. Besides, the scheme provides a verification mechanism which employs an additional qudit to detect cheats and eavesdropping during secret reconstruction and allows a participant to use the share repeatedly. Analyses show that the proposed scheme is resistant to typical attacks. Moreover, the scheme is scalable in participant number and easier to realize compared to related schemes. More generally, our scheme also presents a generic method to construct new (t, n) threshold QSS schemes based on d-level quantum system from other classical threshold secret sharing.  相似文献   

10.
一个安全、高效的广义可验证秘密分享协议   总被引:6,自引:0,他引:6  
张福泰  张方国  王育民 《软件学报》2002,13(7):1187-1192
可验证秘密分享是密码学和信息安全中的一个重要工具.在现有的文献中可见到许多门限可验证秘密分享方案,但对广义可验证秘密分享的研究却很少.研究了广义可验证秘密分享问题.基于一个广义秘密分享方案,把Feldman的门限可验证秘密分享方案推广到了任意单调接入结构上.提出了一个安全高效的广义可验证秘密分享协议.协议是非交互式的,并且具有最优的信息速率,它在诸如密钥托管、面向群体的密码学及容错安全计算等方面会有实际应用.  相似文献   

11.
当前大多数秘密分享方案的设计沿用了经典Shamir方案的实现思路,即基于一元多项式的(k,n)门限方案。此类方案继承了Shamir方案的诸多优点,如思路简洁便于实现、兼有完备性(Perfect)和理想性(Ideal)等。然而,这一类方案也有着准入结构不够丰富的缺陷,极大地限制了秘密分享技术在实际应用中的推广。针对这一情况,提出一种基于二元多项式的秘密分享方案,该方案兼有Shamir方案的诸多优点,而准入结构又得到了极大的丰富。此外,新方案很容易推广到图像秘密分享、音频秘密分享等领域。  相似文献   

12.
无条件安全的广义可验证秘密分享协议   总被引:11,自引:1,他引:11  
探讨了安全高效的广义VSS协议的设计问题,基于大素数阶有限域上计算离散对数的困难性和拉格朗日插值法,提出了一个适用于任意接入结构的无条件安全的广义VSS协议,与已有的同类协议相比,大大减少了秘密信息的存储量,具有很高的信息速率,在计算复杂性方面与目前已有的高效门限VSS方案相差不大。由于其安全性,效率及代数结构方面的特点,这样的协议将会在分布式的密钥管理,分布式的容错计算,面向群体的密码学及电子商务中得到广泛的应用。  相似文献   

13.
李凯  罗贵明 《计算机工程》2006,32(16):151-151
介绍了多方访问结构的概念,在访问结构中,参与者集合被分为w个子集,同一子集中的参与者在系统中起到相同的作用。(t, n)-门限方案是在n个参与者当中共享原始秘密k的机制,使得至少要t个参与者才可以重构k。该文通过使用若干次门限方案构造出了可以实现所有多方访问结构的理想的秘密共享方案,并据此证明了多方访问结构是理想的访问结构。  相似文献   

14.
宋云  李志慧  王文华 《软件学报》2022,33(10):3891-3902
在多级秘密共享方案中,每级存取结构里的授权集中参与者可联合重构对应的秘密.但在实际中,腐化了非授权集的攻击者可通过内存攻击获取部分或全部其余参与者的份额信息,从而非法得到部分甚至是全部的秘密信息.面对这样的内存泄漏,现有的多级秘密共享方案都不再安全.基于此,首先给出了抗内存泄漏的多级秘密共享对选择秘密攻击不可区分的形式化的计算安全模型.然后,利用物理不可克隆函数及模糊提取器的联合作用,基于极小线性码构造了一个适用于一般存取结构的抗内存泄露的可验证多级秘密共享方案.同时,在内存攻击者存在的情况下,证明方案在随机预言模型下是计算安全的.最后,将所提出方案与现有方案在性能和计算复杂度两方面进行了比较分析.  相似文献   

15.
王天芹 《计算机科学》2011,38(3):150-152,190
(t,n)门限群签名是指任意t或更多成员合作生成代表群的有效签名。多部秘密共享是指针对特殊的访问结构实现秘密共享。通过引入多部秘密共享技术,提出一种存在特权集的门限群签名方案。在该方案中,任意成员只需保存一个秘密密钥碎片信息,只有满足条件的成员共同参与才能生成有效的群签名,部分成员合谋不能获得关于群秘密密钥的任何信息。该方案具有“特权集”与“门限”特性、秘密共享的“理想”性、签名的不可伪造性、验证的匿名性与身份的可追查性等良好特性。  相似文献   

16.
Ramp secret sharing (SS) schemes can be classified into strong ramp SS schemes and weak ramp SS schemes. The strong ramp SS schemes do not leak out any part of a secret explicitly even in the case that some information about the secret leaks out from some set of shares, and hence, they are more desirable than the weak ramp SS schemes. In this paper, it is shown that for any feasible general access structure, a strong ramp SS scheme can be constructed from a partially decryptable ramp SS scheme, which can be considered as a kind of SS scheme with plural secrets. As a byproduct, it is pointed out that threshold ramp SS schemes based on Shamir's polynomial interpolation method are not always strong.  相似文献   

17.
Monotone circuits for monotone weighted threshold functions   总被引:1,自引:0,他引:1  
Weighted threshold functions with positive weights are a natural generalization of unweighted threshold functions. These functions are clearly monotone. However, the naive way of computing them is adding the weights of the satisfied variables and checking if the sum is greater than the threshold; this algorithm is inherently non-monotone since addition is a non-monotone function. In this work we by-pass this addition step and construct a polynomial size logarithmic depth unbounded fan-in monotone circuit for every weighted threshold function, i.e., we show that weighted threshold functions are in mAC1. (To the best of our knowledge, prior to our work no polynomial monotone circuits were known for weighted threshold functions.)Our monotone circuits are applicable for the cryptographic tool of secret sharing schemes. Using general results for compiling monotone circuits (Yao, 1989) and monotone formulae (Benaloh and Leichter, 1990) into secret sharing schemes, we get secret sharing schemes for every weighted threshold access structure. Specifically, we get: (1) information-theoretic secret sharing schemes where the size of each share is quasi-polynomial in the number of users, and (2) computational secret sharing schemes where the size of each share is polynomial in the number of users.  相似文献   

18.
宋云  李志慧 《计算机工程与应用》2012,48(14):112-116,225
运用某些存取结构与连通图之间的关系,将参与者人数为8的一类存取结构转化为连通图中顶点数为8的一类共110种图存取结构,进而研究了最优信息率及其所对应的完善秘密共享方案的构造。对其中101种图存取结构的最优信息率的精确值进行计算,并讨论了达到此信息率的秘密共享方案的具体构造方法;对余下9种存取结构的最优信息率的上下界进行计算,并证明了顶点数为8的信息率的上界。  相似文献   

19.
2001年,Anderson等人提出了一个可改进的完善量子秘密共享方案(简称IPQSS方案),本文就该方案可以实现的量子存取结构进行了深入研究.首先在同构意义下给出了所有的超圈量子存取结构的形式;然后求出了其对应的最优限制存取结构,并在理论上证明了所有超圈量子存取结构可由IPQSS方案来实现的条件,且证明了可实现的这些方案均是理想的.  相似文献   

20.
Threshold cryptography based on Asmuth-Bloom secret sharing   总被引:1,自引:0,他引:1  
In this paper, we investigate how threshold cryptography can be conducted with the Asmuth-Bloom secret sharing scheme and present three novel function sharing schemes for RSA, ElGamal and Paillier cryptosystems. To the best of our knowledge, these are the first provably secure threshold cryptosystems realized using the Asmuth-Bloom secret sharing. Proposed schemes are comparable in performance to earlier proposals in threshold cryptography.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号