首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 78 毫秒
1.
In a conventional quantum (k, n) threshold scheme, a trusted party shares a quantum secret with n agents such that any k or more agents can cooperate to recover the original secret, while fewer than k agents obtain no information about the secret. Is the reconstructed quantum secret same with the original one? Or is the dishonest agent willing to provide a true share during the secret reconstruction? In this paper we reexamine the security of quantum (k, n) threshold schemes and show how to construct a verifiable quantum (k, n) threshold scheme by combining a qubit authentication process. The novelty of ours is that it can provide a mechanism for checking whether the reconstructed quantum secret is same with the original one. This mechanism can also attain the goal of checking whether the dishonest agent provides a false quantum share during the secret reconstruction such that the secret quantum state cannot be recovered correctly.  相似文献   

2.
不需要可信任方的门限不可否认签名方案   总被引:1,自引:1,他引:1  
王贵林  卿斯汉 《软件学报》2002,13(9):1757-1764
在1992年澳大利亚密码会议上, Harn and Yang 第一次提出了(t,n)门限不可否认签名的概念.其中,只有成员个数不少于t的子集才能代表群体产生、确认和否认签名.随后,一些研究者又提出了几个方案,但这些方案都是不安全的.因此,到目前为止,怎样设计一个安全的(t,n)门限不可否认签名方案仍然是个公开问题.提出了一个基于离散对数密码系统的(t,n)门限不可否认签名方案.该方案不仅安全、高效,而且不需要可信任方.另外,方案还具有一个很好的性质,即成员的诚实性是可以验证的.这是由于在分发密钥时,采用了Schoenmakers在1999年美洲密码会议上提出的可公开验证秘密共享方案和两个用来提供正确性证据的离散对数恒等式协议.  相似文献   

3.
一种秘密共享新个体加入协议   总被引:9,自引:0,他引:9       下载免费PDF全文
董攀  况晓辉  卢锡城 《软件学报》2005,16(1):116-120
针对秘密共享方案提出了一种为新个体分配秘密份额的算法.该算法具有无需信任中心、无需改动原有秘密份额、仅需t个成员合作(t为门限)、6t次广播等优点.最后还证明了该算法具有高安全性,并且在可靠性和密钥管理方面优于Shuffling方案和Wong TM等人的算法.  相似文献   

4.
In this work, we study a restricted (kn)-threshold access structure. According to this structure, we construct a group of orthogonal multipartite entangled states in d-dimensional system and investigate the distinguishability of these entangled states under restricted local operations and classical communication. Based on these properties, we propose a restricted (kn)-threshold quantum secret sharing scheme (called LOCC-QSS scheme). The k cooperating players in the restricted threshold scheme come from all disjoint groups. In the proposed protocol, the participants distinguish these orthogonal states by the computational basis measurement and classical communication to reconstruct the original secret. Furthermore, we also analyze the security of our scheme in three primary quantum attacks and give a simple encoding method in order to better prevent the participant conspiracy attack.  相似文献   

5.
Secret image sharing is a technique to share a secret image among a set of n participants. A trusted third party embeds the secret image into the cover image to generate shadow images such that at least t or more shadow images can reconstruct the secret image. In this paper, we consider an extreme and real-world situation, in which there is no one who is trusted by anyone else. In the proposed scheme, the participants can act as a dealer and communicate with each other in a secret channel. Each participant can generate her/his own shadow image independently, according to the cover image and the secret image. Experimental results are provided to show that the shadow images have satisfactory quality. In addition, our scheme has a large embedding capacity, and the secret image can be reconstructed losslessly.  相似文献   

6.

XOR-based Visual Cryptography System (XVCS) is developed to achieve high contrast and good resolution of the recovered secret image. In general (k,n) VCS, the secret image can be visualized only if k or more than k shares are stacked together. In (k,n,t)? access structure, t number of participants are considered as the essential participants(tkn) whose shares are absolutely necessary to reconstruct the secret image. Several methods have been already proposed for the construction of (k,n)? VCS for black and white images. The major focus of this work is to design an XVCS for (k,n,t)? access structure for both black and white images and color images with maximum contrast. The experimental outcome shows that the proposed method has better results than other techniques proposed so far. Also, numerical examples are provided for (k,n,t)? XVCS for t =?1 and 2. The XVCS designed for (k,n,t)? access structure can be used for any real time application and is demonstrated with an example of user authentication in banking system.

  相似文献   

7.
A novel (k, n) scalable secret image sharing (SSIS) scheme was proposed to encrypt a secret image into n shadow images. One can gradually reconstruct a secret image by stacking k or more shadows, but he/she cannot conjecture any information from fewer than k shadows. The advantage of a (k, n)-SSIS scheme is that it provides the threshold property (i.e., k is a threshold value necessary to start in to reveal the secret) as well as the scalability (i.e., the information amount of a reconstructed secret is proportional to the number of shadows used in decryption). All previous (k, n)-SSIS schemes did not have the smooth scalability so that the information amount can be “smoothly” proportional to the number of shadows. In this paper, we consider the smooth scalability in (k, n)-SSIS scheme.  相似文献   

8.
Traditional k out of n threshold visual cryptography scheme is proposed to hide a secret image into n shares, where only k or more shares can visually reveal the secret image. Most of the previous state of art approaches on visual cryptography are almost restricted in processing of binary images as secret, which are inadequate for many applications like securely transmission of medical images(Store and Forward Telemedicine), forensic images etc. In this paper, a new Verifiable Multi-toned Visual Cryptography (VMVC) scheme is proposed to securely transmit the confidential images on web. Proposed approach also provides cheating prevention, since each pixel of shares contains a self embedding verifiable bit for integrity test of that pixel. Many existing approaches are suffering from many unnecessary encryption constraints like random shares, codebook requirement, contrast loss etc, which all are successfully addressed in proposed approach. Some comparisons with previously proposed methods are also made. Experimental results and analysis are used to prove the efficiency of proposed approach.  相似文献   

9.
The existing secret sharing schemes cannot be applied directly if the threshold and the adversary structures are both needed to meet. A secret sharing scheme which can meet the requirements of both the (t, n) threshold and the adversary structure is proposed basing on the existing (t, n) threshold schemes and the knowledge of set theory, and the validity of the proposed scheme is proved perfectly. The scheme does not need to traverse the whole set of participants to get the qualified or unqualified subsets, and can distribute the shadows according to the requirements of threshold and adversary structure directly. The scheme can prevent the participants from cheating, and does not need the participants to provide their real shadows when the shared secret is reconstructed. The shadows do not need to be renewed when the shared secret is changed. The comparisons to the existing schemes show that, the proposed scheme is more efficient when the threshold and the adversary structure are both required.  相似文献   

10.

The purpose of this paper is to develop an algorithm for sharing k secret images to n participants in such a way that each participant gets a single share image by encoding all k images. Any qualified subgroup of t : tn of those n participants can reconstruct the kith secret image only by combining their share images if they are qualified to reconstruct the kith secret image. Most of the existing literature solves this problem for the cases where t =?2 or t = n making it a very restrictive scheme. In this article, we aim to design a multi-secret image sharing scheme based on XOR operation where t is not restricted to be 2 or n. We have used n random matrices of the same size as the secret image size as private share to generate r (where r is the number of qualified subgroups) share images as public share using XOR operations. The proposed scheme is computationally lightweight and lossless due to XOR operation only. It does not involve any pixel expansion. The experimental results with a very low correlation coefficient between share and secret images confirm that share image does not reveal anything about secret image. The scheme is secure against differential attack as a higher value of Number of Changing Pixel rate (NPCR) confirms that. The current proposal is based on a general access structure, and hence any secret image can be reconstructed by a qualified group of t or more shares where t need not be 2 or n only.

  相似文献   

11.
本文把矢量空间秘密共享和代理签名结合起来,构建了一种基于访问结构的门限代理签名方案。任何参与者的授权子集都能很容易地产生代理签名,而非参与者不可能产生有效的代理签名,接收者可以通过验证方法验证个体代理签名和多重代理签名的合法性,而且能保证任何参与者都能检测出错误的子秘密,能抵御各种可能的攻击。  相似文献   

12.
无可信中心的(t,n)门限签名方案   总被引:30,自引:1,他引:30  
王斌  李建华 《计算机学报》2003,26(11):1581-1584
在基于离散对数的安全机制的前提下讨论了(t,n)门限群签名方案.目前流行的门限签名方案一般可分为需要可信中心和不需要可信中心两类.由于在许多特定的应用环境下,一个可被所有成员信任的可信中心并不存在,所以不需要可信中心的门限群签名方案就显得很有吸引力.但已有的方案中使用了秘密共享技术,超过门限值的小组成员利用他们所掌握的秘密份额就能够恢复某个成员的私钥.为了解决这个问题,在新的方案中,利用联合秘密共享技术(joint secret sharing)解决了传统的秘密共享技术造成的成员的私钥泄露问题.  相似文献   

13.
Conventional (k, n)-threshold visual secret sharing of random grids (VSSRG) schemes generate n shares having the same average light transmission from a secret image to be shared, and any information related to the secret image cannot be identified externally from a single share held by one participant. In addition, the secret image can be recovered only by collecting k shares individually held by participants, and every share has the same capability of recovering the secret image. In fact, participants’ priority levels vary in certain conditions, and therefore their shares’ capabilities to recover the secret image are different. The priority-based (k, n)-threshold VSSRG scheme proposed in this study enables the assignment of different priority weights to each share to create different priority levels. During decryption, the stacking of shares with different priority levels recovers the secret image at different levels. Moreover, shares individually held by each participant have the same average light transmission, and consequently the shares’ priority levels cannot be identified externally.  相似文献   

14.
Visual Cryptography for General Access Structures   总被引:4,自引:0,他引:4  
A visual cryptography scheme for a set ofnparticipants is a method of encoding a secret imageSIintonshadow images called shares, where each participant in receives one share. Certain qualified subsets of participants can “visually” recover the secret image, but other, forbidden, sets of participants have no information (in an information-theoretic sense) onSI. A “visual” recovery for a setX⊆ consists of xeroxing the shares given to the participants inXonto transparencies, and then stacking them. The participants in a qualified setXwill be able to see the secret image without any knowledge of cryptography and without performing any cryptographic computation. In this paper we propose two techniques for constructing visual cryptography schemes for general access structures. We analyze the structure of visual cryptography schemes and we prove bounds on the size of the shares distributed to the participants in the scheme. We provide a novel technique for realizingkout ofnthreshold visual cryptography schemes. Our construction forkout ofnvisual cryptography schemes is better with respect to pixel expansion than the one proposed by M. Naor and A. Shamir (Visual cryptography,in“Advances in Cryptology—Eurocrypt '94” CA. De Santis, Ed.), Lecture Notes in Computer Science, Vol. 950, pp. 1–12, Springer-Verlag, Berlin, 1995) and for the case of 2 out ofnis the best possible. Finally, we consider graph-based access structures, i.e., access structures in which any qualified set of participants contains at least an edge of a given graph whose vertices represent the participants of the scheme.  相似文献   

15.
Multi Secret Sharing (MSS) scheme is an efficient method of transmitting more than one secret securely. In (n, n)-MSS scheme n secrets are used to create n shares and for reconstruction, all n shares are required. In state of the art schemes n secrets are used to construct n or n + 1 shares, but one can recover partial secret information from less than n shares. There is a need to develop an efficient and secure (n, n)-MSS scheme so that the threshold property can be satisfied. In this paper, we propose three different (n, n)-MSS schemes. In the first and second schemes, Boolean XOR is used and in the third scheme, we used Modular Arithmetic. For quantitative analysis, Similarity metrics, Structural, and Differential measures are considered. A proposed scheme using Modular Arithmetic performs better compared to Boolean XOR. The proposed (n, n)-MSS schemes outperform the existing techniques in terms of security, time complexity, and randomness of shares.  相似文献   

16.
A (t, n) threshold quantum secret sharing (QSS) is proposed based on a single d-level quantum system. It enables the (t, n) threshold structure based on Shamir’s secret sharing and simply requires sequential communication in d-level quantum system to recover secret. Besides, the scheme provides a verification mechanism which employs an additional qudit to detect cheats and eavesdropping during secret reconstruction and allows a participant to use the share repeatedly. Analyses show that the proposed scheme is resistant to typical attacks. Moreover, the scheme is scalable in participant number and easier to realize compared to related schemes. More generally, our scheme also presents a generic method to construct new (t, n) threshold QSS schemes based on d-level quantum system from other classical threshold secret sharing.  相似文献   

17.
范畅  茹鹏 《计算机应用》2013,33(9):2536-2539
针对本身不安全的线性算法构造的门限秘密共享方案存在安全漏洞的问题,以及可信方的参与容易导致单点故障和不可靠情形,结合非线性算法和密码学理论,提出一种无可信方的非线性门限秘密共享方案。方案基于混沌算法和有限状态自动机两种非线性结构,子密钥的产生具有随机性和动态性,参与者可控制每一轮的子密钥来实现一次一密或N次一密安全级别。秘密恢复由拉格朗日插值公式来实现。安全多方计算使各参与者相互牵制,不需可信方参与,满足弹性均衡,可防欺骗与合谋攻击。  相似文献   

18.
Lein Harn 《Information Sciences》2010,180(16):3059-3064
A (tn) secret sharing divides a secret into n shares in such a way that any t or more than t shares can reconstruct the secret; but fewer than t shares cannot reconstruct the secret. In this paper, we extend the idea of a (tn) secret sharing scheme and give a formal definition on the (ntn) secret sharing scheme based on Pedersen’s (tn) secret sharing scheme. We will show that the (tn) verifiable secret sharing (VSS) scheme proposed by Benaloh can only ensure that all shares are t-consistent (i.e. any subset of t shares defines the same secret); but shares may not satisfy the security requirements of a (tn) secret sharing scheme. Then, we introduce new notions of strong t-consistency and strong VSS. A strong VSS can ensure that (a) all shares are t-consistent, and (b) all shares satisfy the security requirements of a secret sharing scheme. We propose a strong (ntn) VSS based on Benaloh’s VSS. We also prove that our proposed (ntn) VSS satisfies the definition of a strong VSS.  相似文献   

19.
在多秘密共享方案中,通常会生成大量公开值来保障多个秘密安全正确地重构,同时参与者也需要保存大量信息.为减少公开值的个数以及参与者所需保存的信息量,本文基于中国剩余定理和Shamir(t,n)-门限秘密共享方案设计了一个子秘密可多使用的门限存取结构多秘密共享方案.根据中国剩余定理将多项式产生的子秘密信息进行聚合生成公开值,减少了公开值的个数;应用转换值的方法和离散对数对参与者子秘密信息进行保护.构造了具有以下特点的多秘密共享方案:可一次共享多个秘密;不同的秘密可对应不同门限的存取结构;参与者可验证所恢复秘密值的正确性;公开值个数更少;参与者存储一个子秘密且子秘密可以多次使用.  相似文献   

20.
特殊权限下权重不同参与者的广义门限方案   总被引:1,自引:0,他引:1       下载免费PDF全文
在秘密共享案中,一般集中于(n,t)门限秘密共享方案的研究。文中给出的是具有特殊权限的参与者权重不同的(m+n1+n2+…+nl,t+1+1+…+1)门限秘密共享方案和(m+n1+…+nl,t+t1+…+tl)门限秘密共享方案,它们是(m+n,t+1)门限秘密共享方案的推广形式。基于中国剩余定理分别给出具有特殊权限的且参与者具有不同权重的(m+n1+n2+…+nl,t+1+1+…+1)门限秘密共享方案和(m+n1+…+nl,t+t1+…+tl)门限秘密共享方案。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号