首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 49 毫秒
1.
基于RSA的可验证的动态多重秘密共享方案*   总被引:2,自引:0,他引:2  
针对现有秘密共享方案存在的缺陷,基于RSA加密体制和离散对数难题,提出了一个可验证的动态门限多重秘密共享方案。该方案能够实现多重秘密共享,灵活地更新群组密钥,动态地加入新的参与者。在方案的实现过程中,能及时检测和识别SD对参与者以及参与者之间的欺骗,从而提高了重构秘密的成功率和方案的效率,因而有较高的安全性和实用性。  相似文献   

2.
基于一般访问结构的多重秘密共享方案   总被引:13,自引:0,他引:13  
基于Shamir的门限方案和RSA密码体制,提出一个一般访问结构上的秘密共享方案.参与者的秘密份额是由各参与者自己选择,秘密分发者不需要向各参与者传送任何秘密信息.当秘密更新、访问结构改变或参与者加入/退出系统时,各参与者的份额不需要更新.秘密份额的长度小于或等于秘密的长度.每个参与者只需维护一个秘密份额就可以实现对多个秘密的共享.在秘密恢复过程中,每个参与者能够验证其他参与者是否进行了欺骗.方案的安全性是基于Shamir的门限方案和RSA密码体制的安全性.  相似文献   

3.
一个动态门限多重秘密共享方案   总被引:3,自引:0,他引:3       下载免费PDF全文
提出一个动态多重秘密共享方案,参与者的秘密份额由参与者自己选定,每个参与者只需维护一个秘密份额就可以实现对任意多个秘密的共享,并且一次可以共享多个秘密。在秘密恢复过程中,每个参与者都可以验证其他合作者是否存在欺诈行为;在参与者间不需要安全信道;当秘密更新、参与者加入或退出系统时,各参与者的份额无需更新。分析表明,该方案是一个安全、实用的秘密共享方案。  相似文献   

4.
An (n, n) multi-secret image sharing scheme shares n secret images among n shared images. In this type of schemes, n shared images can be used to recover all n secret images, but the loss of any shared image prevents the recovery of any secret image. Among existing image sharing techniques, Boolean-based secret schemes have good performance because they only require XOR calculation. This study presents a secure Boolean-based secret image sharing scheme that uses a random image generating function to generate a random image from secret images or shared images. The proposed function efficiently increases the sharing capacity on free of sharing the random image. The use of a bit shift subfunction in the random image generating function produces a random image to meet the random requirement. Experimental results show that the proposed scheme requires minimal CPU computation time to share or recover secret images. The time required to share n secret images is nearly the time as that required to recover n secret images. The bit shift subfunction takes more computation load than the XOR subfunction needs.  相似文献   

5.
现有秘密共享方案大都是基于存取结构的,然而应用中一般难以根据系统配置直接确定存取结构.与此相反,系统可以容忍攻击者同时破坏的参与方情况,称之为攻击结构,则可根据系统配置直接确定.设计了一种实现基于图的攻击结构的高效的秘密共享方案.并完整地证明了该方案满足完善秘密共享所要求的秘密重构和完善保密特性.与现有的方案相比,该方案在显著降低份额分配及秘密重构阶段所需计算量的同时不会增加系统的存储负载,因此具有很高的计算性能和存储性能.  相似文献   

6.
特殊权限下权重不同参与者的广义门限方案   总被引:1,自引:0,他引:1       下载免费PDF全文
在秘密共享案中,一般集中于(n,t)门限秘密共享方案的研究。文中给出的是具有特殊权限的参与者权重不同的(m+n1+n2+…+nl,t+1+1+…+1)门限秘密共享方案和(m+n1+…+nl,t+t1+…+tl)门限秘密共享方案,它们是(m+n,t+1)门限秘密共享方案的推广形式。基于中国剩余定理分别给出具有特殊权限的且参与者具有不同权重的(m+n1+n2+…+nl,t+1+1+…+1)门限秘密共享方案和(m+n1+…+nl,t+t1+…+tl)门限秘密共享方案。  相似文献   

7.
This paper presents a method for sharing and hiding secret images. The method is modified from the (t,n) threshold scheme. (Comput.Graph. 26(5)(2002)765) The given secret image is shared and n shadow images are thus generated. Each shadow image is hidden in an ordinary image so as not to attract an attacker's attention. Any t of the n hidden shadows can be used to recover the secret image. The size of each stego image (in which a shadow image is hidden) is about 1/t of that of the secret image, avoiding the need for much storage space and transmission time (in the sense that the total size of t stego images is about the size of the secret image). Experimental results indicate that the qualities of both the recovered secret image and the stego images that contain the hidden shadows are acceptable. The photographers who work in enemy areas can use this system to transmit photographs.  相似文献   

8.
A (t, n) threshold quantum secret sharing (QSS) is proposed based on a single d-level quantum system. It enables the (t, n) threshold structure based on Shamir’s secret sharing and simply requires sequential communication in d-level quantum system to recover secret. Besides, the scheme provides a verification mechanism which employs an additional qudit to detect cheats and eavesdropping during secret reconstruction and allows a participant to use the share repeatedly. Analyses show that the proposed scheme is resistant to typical attacks. Moreover, the scheme is scalable in participant number and easier to realize compared to related schemes. More generally, our scheme also presents a generic method to construct new (t, n) threshold QSS schemes based on d-level quantum system from other classical threshold secret sharing.  相似文献   

9.
李景富 《测控技术》2016,35(10):80-83
(t,n)门限共享方案是在n个参与者之间分发信息的一种加密机制,广泛应用于信息安全领域.为此,提出了基于Hermite插值的多项式的门限多秘密共享HITMSS(Hermite interpolation-based thresh-old multi-secret sharing)方案.利用椭圆曲线上的离散对数和双线性映射特性,实现了HITMSS方案的可验证性.HITMSS方案无需安全信道,并且参与者能够自行选择自己的份额,避免了分发者实施欺骗攻击的可能.同时,HITMSS方案能够动态地改变秘密数量,并且具有多重可用特性,降低了秘密分发的开销.与同类方案相比,提出的HITMSS方案复杂度低,安全性能高.  相似文献   

10.
动态门限多重秘密共享方案   总被引:4,自引:1,他引:3       下载免费PDF全文
提出一个动态的门限秘密共享方案。参与者的秘密份额由各参与者自己选择,秘密分发者无须向各参与者传送任何秘密信息,因此,他们之间不需要安全信道。当秘密更新、参与者加入或退出系统时,各参与者的份额无须更新。秘密份额的长度小于或等于秘密的长度。每个参与者只须维护一个秘密份额,就可以实现对多个秘密的共享。在秘密恢复过程中,每个参与者能够验证其他参与者是否进行了欺骗。该方案以Shamir的门限方案和RSA密码体制的安全性为基础,是一个安全、高效的方案。  相似文献   

11.
All previously proposed threshold proxy signature schemes have been based on discrete logarithms required for a protocol to generate and verify a shared secret among the proxy group. Therefore, it is necessary for the proxy signers to perform many expensive modular exponential computations and communications to obtain and verify a shared secret. Moreover, most of the existing threshold proxy signature schemes reveal that the receiver cannot find out who signed the proxy signatures. We propose an efficient (tn) threshold proxy signature scheme based on Schnorr’s scheme. Compared with existing (tn) threshold proxy signature schemes, our scheme can reduce the amount of computations and communications. In our method, not only the original signer can know who generated the proxy signature, but also the receiver can certify the actuality of the group signers who made the proxy signature. We offer convenience and fair distribution of auditing a document’s signers.  相似文献   

12.
Perfect black visual cryptography scheme (PBVCS) shares a binary secret image into n shadows. Stacking any \(k(k<n)\) shadows can reveal a vague secret image, and the black area of the secret image is recovered as perfect black. Two-in-one image secret sharing (TiOISS) scheme is a secret image sharing method with two decoding options. It can not only decode a vague secret image by stacking any k shadows, but also reveal the original grayscale secret image with k shadows by computation. Researchers proposed some TiOISS schemes, which are based on visual cryptography and polynomial-based image secret sharing (PISS). Since PISS reveals the secret image by Lagrange’s interpolation, these TiOISS schemes need complex computation. In this paper, we proposed a novel TiOISS scheme based on PBVCS using exclusive OR operation. Compared with literature TiOISS schemes, our scheme does not need complex computation in revealing process, and it can be used in real-time application. The grayscale secret image can be recovered quickly with a few Boolean operations.  相似文献   

13.
基于ElGamal密码体制的可验证秘密共享方案   总被引:2,自引:0,他引:2  
基于ElGamal密码体制,提出了一个新的可验证秘密共享方案.方案中,秘密份额由各个参与者自己选择,秘密分发者不知道各个参与者所持有的份额,而且秘密份额长度与共享秘密长度相同.重构秘密时,任一参与者只需计算一次即可确认参与者中是否存在欺诈者,欺诈成功的概率可忽略不计.若存在欺诈者,则可通过秘密分发者来确定欺诈者身份.该方案具有充分的秘密信息利用率和较少的验证计算量.当共享秘密更换时,参与者不必更换自己的秘密份额.并且,每个参与者只需维护一个秘密份额,就可以实现对多个秘密的共享.方案的安全性是基于ElGamal密码体制和Shamir门限方案的安全性.  相似文献   

14.
基于单向函数的动态密钥分存方案   总被引:18,自引:1,他引:18  
给出了一个基于单向函数的动态(t,n)-门限方案,它具有下述特点:(1) 系统在更新系统密钥时,无须更改每个成员的子密钥;(2) 当某个成员的子密钥泄密时,系统只需为该成员重新分配子密钥而不必更改其他成员的子密钥;(3) 当有新成员加入时,系统只需为新成员分配一个子密钥,而其他成员不受任何影响;(4) 子密钥可无限制地多次使用;(5) 只需公开n+1个信息(在需要确认欺骗者时需公开2n+1个);(6) 恢复系统密钥时,采用并行过程.  相似文献   

15.

The purpose of this paper is to develop an algorithm for sharing k secret images to n participants in such a way that each participant gets a single share image by encoding all k images. Any qualified subgroup of t : tn of those n participants can reconstruct the kith secret image only by combining their share images if they are qualified to reconstruct the kith secret image. Most of the existing literature solves this problem for the cases where t =?2 or t = n making it a very restrictive scheme. In this article, we aim to design a multi-secret image sharing scheme based on XOR operation where t is not restricted to be 2 or n. We have used n random matrices of the same size as the secret image size as private share to generate r (where r is the number of qualified subgroups) share images as public share using XOR operations. The proposed scheme is computationally lightweight and lossless due to XOR operation only. It does not involve any pixel expansion. The experimental results with a very low correlation coefficient between share and secret images confirm that share image does not reveal anything about secret image. The scheme is secure against differential attack as a higher value of Number of Changing Pixel rate (NPCR) confirms that. The current proposal is based on a general access structure, and hence any secret image can be reconstructed by a qualified group of t or more shares where t need not be 2 or n only.

  相似文献   

16.
一种秘密共享新个体加入协议   总被引:9,自引:0,他引:9       下载免费PDF全文
董攀  况晓辉  卢锡城 《软件学报》2005,16(1):116-120
针对秘密共享方案提出了一种为新个体分配秘密份额的算法.该算法具有无需信任中心、无需改动原有秘密份额、仅需t个成员合作(t为门限)、6t次广播等优点.最后还证明了该算法具有高安全性,并且在可靠性和密钥管理方面优于Shuffling方案和Wong TM等人的算法.  相似文献   

17.
不需要可信任方的门限不可否认签名方案   总被引:1,自引:1,他引:1  
王贵林  卿斯汉 《软件学报》2002,13(9):1757-1764
在1992年澳大利亚密码会议上, Harn and Yang 第一次提出了(t,n)门限不可否认签名的概念.其中,只有成员个数不少于t的子集才能代表群体产生、确认和否认签名.随后,一些研究者又提出了几个方案,但这些方案都是不安全的.因此,到目前为止,怎样设计一个安全的(t,n)门限不可否认签名方案仍然是个公开问题.提出了一个基于离散对数密码系统的(t,n)门限不可否认签名方案.该方案不仅安全、高效,而且不需要可信任方.另外,方案还具有一个很好的性质,即成员的诚实性是可以验证的.这是由于在分发密钥时,采用了Schoenmakers在1999年美洲密码会议上提出的可公开验证秘密共享方案和两个用来提供正确性证据的离散对数恒等式协议.  相似文献   

18.
A novel (k, n) scalable secret image sharing (SSIS) scheme was proposed to encrypt a secret image into n shadow images. One can gradually reconstruct a secret image by stacking k or more shadows, but he/she cannot conjecture any information from fewer than k shadows. The advantage of a (k, n)-SSIS scheme is that it provides the threshold property (i.e., k is a threshold value necessary to start in to reveal the secret) as well as the scalability (i.e., the information amount of a reconstructed secret is proportional to the number of shadows used in decryption). All previous (k, n)-SSIS schemes did not have the smooth scalability so that the information amount can be “smoothly” proportional to the number of shadows. In this paper, we consider the smooth scalability in (k, n)-SSIS scheme.  相似文献   

19.
Many secret sharing schemes for digital images have been developed in recent decades. Traditional schemes typically must deal with the problem of computational complexity, and other visual secret sharing schemes come with a higher transmission cost and storage cost; that is, each shadow size is m times as big as the original secret image. The new (2,n) secret sharing scheme for grayscale images proposed in this paper is based a combination of acceptable image quality using block truncation coding (BTC), high compression ratio discrete wavelet transform (DWT) and good subjective performance of the vector quantization (VQ) technique. Experimental results confirm that our proposed scheme not only generates a high quality reconstructed original image but also generates small, random-like grayscale shadows.  相似文献   

20.
Based on unitary phase shift operation on single qubit in association with Shamir’s (tn) secret sharing, a (tn) threshold quantum secret sharing scheme (or (tn)-QSS) is proposed to share both classical information and quantum states. The scheme uses decoy photons to prevent eavesdropping and employs the secret in Shamir’s scheme as the private value to guarantee the correctness of secret reconstruction. Analyses show it is resistant to typical intercept-and-resend attack, entangle-and-measure attack and participant attacks such as entanglement swapping attack. Moreover, it is easier to realize in physic and more practical in applications when compared with related ones. By the method in our scheme, new (tn)-QSS schemes can be easily constructed using other classical (tn) secret sharing.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号