首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
A d-dimensional quantum state secret sharing scheme without entanglement is proposed. In the proposed scheme, the dealer generates a single quantum state in d-dimensional Hilbert space, and performs the Pauli unitary operation on the quantum state according to the private keys of the participants. In the recovery phase, each participant performs the Pauli operation on the quantum state according to his private key, and the last participant will recover the original quantum state. Compared to the existing quantum secret sharing schemes, the main contribution of the proposed scheme is that the quantum state can be shared without the entanglement, so the sharing of the quantum state is more practical.  相似文献   

2.
In this paper, we propose a robust information hiding scheme such that the secret information is restorable upon cover image tampering. The secret information is first translated into a binary image, and then the binary image is encoded into an ‘index table’ via Vector Quantisation (VQ). Without noticeable damage to image quality, the secret information codes (VQ index table of secret information) are hidden repeatedly into the cover image. Using our proposed scheme, the extracted secret codes can be almost completely restored to their original state even when the cover image has been tampered with. Experimental results show that our proposed scheme restores the secret information perfectly under many types of tampering attacks.  相似文献   

3.
With the rapid development of cloud computing and Internet of Things (IoT) technology, massive data raises and shuttles on the network every day. To ensure the confidentiality and utilization of these data, industries and companies users encrypt their data and store them in an outsourced party. However, simple adoption of encryption scheme makes the original lose its flexibility and utilization. To address these problems, the searchable encryption scheme is proposed. Different from traditional encrypted data search scheme, this paper focuses on providing a solution to search the data from one or more IoT device by comparing their underlying numerical values. We present a multi-client comparable search scheme over encrypted numerical data which supports range queries. This scheme is mainly designed for keeping the confidentiality and searchability of numeric data, it enables authorized clients to fetch the data from different data owners by a generated token. Furthermore, to rich the scheme’s functionality, we exploit the idea of secret sharing to realize cross-domain search which improves the data’s utilization. The proposed scheme has also been proven to be secure through a series of security games. Moreover, we conduct experiments to demonstrate that our scheme is more practical than the existed similar schemes and achieves a balance between functionality and efficiency.  相似文献   

4.
In order to enable two parties to exchange their secret information equally, we propose a controlled quantum dialogue protocol based on quantum walks, which implements the equal exchange of secret information between the two parties with the help of the controller TP. The secret information is transmitted via quantum walks, by using this method, the previously required entangled particles do not need to be prepared in the initial phase, and the entangled particles can be produced spontaneously via quantum walks. Furthermore, to resist TP’s dishonest behavior, we use a hash function to verify the correctness of the secret information. The protocol analysis shows that it is safe and reliable facing some attacks, including intercept-measure-resend attack, entanglement attack, dishonest controller’s attack and participant attack. And has a slightly increasing efficiency comparing with the previous protocols. Note that the proposed protocol may be feasible because quantum walks prove to be implemented in different physical systems and experiments.  相似文献   

5.
Visual cryptographic scheme is specially designed for secret image sharing in the form of shadow images. The basic idea of visual cryptography is to construct two or more secret shares from the original image in the form of chaotic image. In this paper, a novel secret image communication scheme based on visual cryptography and Tetrolet tiling patterns is proposed. The proposed image communication scheme will break the secret image into more shadow images based on the Tetrolet tiling patterns. The secret image is divided into 4×4 blocks of tetrominoes and employs the concept of visual cryptography to hide the secret image. The main feature of the proposed scheme is the selection of random blocks to apply the tetrolet tilling patterns from the fundamental tetrolet pattern board. Single procedure is used to perform both tetrolet transform and the scheme of visual cryptography. Finally, the experimental results showcase the proposed scheme is an extraordinary approach to transfer the secret image and reconstruct the secret image with high visual quality in the receiver end.  相似文献   

6.
Verifiable secret sharing mainly solves the cheating behavior between malicious participants and the ground control center in the satellite network. The verification stage can verify the effectiveness of secret shares issued by the ground control center to each participant and verify the effectiveness of secret shares shown by participants. We use a lot of difficult assumptions based on mathematical problems in the verification stage, such as solving the difficult problem of the discrete logarithm, large integer prime factorization, and so on. Compared with other verifiable secret sharing schemes designed for difficult problems under the same security, the verifiable secret sharing scheme based on the Elliptic Curve Cryptography (ECC) system has the advantages of less computational overhead and shorter key. At present, the binary polynomial is a single secret scheme and cannot provide effective verification. Therefore, based on a Protected Verifiable Synchronous Multi Secret Sharing (PVS-MSS) scheme, this paper is designed based on bivariate asymmetric polynomials. The advanced verifiable attribute is introduced into the Protected Secret Sharing (PSS) scheme. This paper extends the protected synchronous multi-secret sharing scheme based on bivariate polynomial design. The ECC system constructs the security channel between the ground control center and participants and constructs the verification algorithm. Through the verification algorithm, any participant can verify the consistency and effectiveness of the secret shadow and secret share received from other participants or presented by the secret distribution center. Therefore, no additional key agreement protocol is required; participants do not need to negotiate the session key for encryption; the secret share polynomial can generate the session key between participants and speed up the secret reconstruction process. The verification stage has lower computational complexity than the verifiable scheme constructed by Rivest Shamir Adleman (RSA) and other encryption methods. Chinese Remainder Theorem (CRT) is used to update the secret shadow. The secret shadow does not need to be updated with the change of the scheme shared secret, and the public value update efficiency is higher. Reduce the complexity of sharing secret updates in a synchronous multi-secret sharing scheme.  相似文献   

7.
In this paper, we first re-examine the previous protocol of controlled quantum secure direct communication of Zhang et al.’s scheme, which was found insecure under two kinds of attacks, fake entangled particles attack and disentanglement attack. Then, by changing the party of the preparation of cluster states and using unitary operations, we present an improved protocol which can avoid these two kinds of attacks. Moreover, the protocol is proposed using the three-qubit partially entangled set of states. It is more efficient by only using three particles rather than four or even more to transmit one bit secret information. Given our using state is much easier to prepare for multiqubit states and our protocol needs less measurement resource, it makes this protocol more convenient from an applied point of view.  相似文献   

8.
Distributed storage can store data in multiple devices or servers to improve data security. However, in today's explosive growth of network data, traditional distributed storage scheme is faced with some severe challenges such as insufficient performance, data tampering, and data lose. A distributed storage scheme based on blockchain has been proposed to improve security and efficiency of traditional distributed storage. Under this scheme, the following improvements have been made in this paper. This paper first analyzes the problems faced by distributed storage. Then proposed to build a new distributed storage blockchain scheme with sharding blockchain. The proposed scheme realizes the partitioning of the network and nodes by means of blockchain sharding technology, which can improve the efficiency of data verification between nodes. In addition, this paper uses polynomial commitment to construct a new verifiable secret share scheme called PolyVSS. This new scheme is one of the foundations for building our improved distributed storage blockchain scheme. Compared with the previous scheme, our new scheme does not require a trusted third party and has some new features such as homomorphic and batch opening. The security of VSS can be further improved. Experimental comparisons show that the proposed scheme significantly reduces storage and communication costs.  相似文献   

9.
A new secret image transmission scheme suitable for narrow communication channel is proposed in this article. A set of secret images can be simultaneously and efficiently delivered to the receiver via a small and meaningless data stream by the proposed scheme. To reduce the volume of secret images, a codebook is first generated and these secret images are encoded into binary indexes based on the vector quantization (VQ) technique. The compressed message is then embedded into the VQ codebook utilized in the encoding procedure by an adaptive least‐significant‐bits (LSB) modification technique. For the purpose of security, the slightly modified codebook is further encrypted into a meaningless data stream by the AES cryptosystem. Simulation results show that the proposed scheme provides an impressive improvement both in the visual quality of the extracted secret images at the receiver and in the hiding capacity of the cover medium. Experimental data also reveal the feasibility of the proposed secret image transmission scheme for limited‐bandwidth environment. © 2007 Wiley Periodicals, Inc. Int J Imaging Syst Technol, 17, 1–9, 2007  相似文献   

10.
Abstract

A multiple-image encryption (MIE) scheme with a single-pixel detector has been proposed according to the principle of ghost imaging. In this scheme, each of the spatially coherent laser beams is modified by a set of phase-mask keys and illuminates on a secret image. All of the transmitted lights are recorded together by a single-pixel (bucket) detector to obtain a ciphertext, but anyone of the secret images can be decrypted from the ciphertext independently without any mutually overlapped despite some noise in them. The MIE scheme will bring convenience for data storage and transmission, especially in the case that different secret images need to be distributed to different authorized users, because the ciphertext is a real-valued function and this scheme can effectively avoid the secret images being extracted mutually. The basic principle of the MIE scheme is described theoretically and verified by computer simulations. Finally, the feasibility, robustness and encryption capacity are also tested numerically.  相似文献   

11.
This paper presents the security analysis of a recently proposed data hiding scheme by Kanan and Nazeri [A novel image steganography scheme with high embedding capacity and tunable visual image quality based on a genetic algorithm. Expert Syst Appl. 2014;41(14):6123–6130]. Security of the scheme depends upon a secret key\chromosome constructed using a genetic algorithm. The key specifies offsets and patterns for data embedding. By performing the key-sensitivity analysis and exploiting image pixel correlation, it is shown in the present paper that the secret data can be easily revealed. Simulation results demonstrate that just 11 bits out of the 27-bit secret key are sufficient to reveal the data. To overcome the problem, an improvement is suggested in the data embedding pattern that demonstrates high data security. Bitwise analysis of the secret key used in the modified approach exhibits high sensitivity to change in the key.  相似文献   

12.
ABSTRACT

In idealized secret image sharing (SIS), all of the shared images (shadows) play the same role, but in real life, the shared images are often hierarchical. This paper proposes a hierarchical secret image sharing (HSIS) method by means of optical imaging. To implement the scheme, a generalized single-phase modulation algorithm is proposed in Fresnel transform domain. Its features that multiple secret images can be recovered through combination of some shared images though each participant only holds one share of images. Theoretically, the secret images are divided into multiple phase encodings (shared images) by phase modulation, each secret image can be directly captured by the intensity detector when illuminating some of the shared images orderly displayed with parallel light. Experimental simulation shows that the shared images and the restored secret images do not have any size distortion, and further verifies the feasibility of the proposed scheme.  相似文献   

13.
Quantum private comparison is an important topic in quantum cryptography. Recently, the idea of semi-quantumness has been often used in designing private comparison protocol, which allows some of the participants to remain classical. In this paper, we propose a semi quantum private comparison scheme based on Greenberge-Horne-Zeilinger (GHZ) class states, which allows two classical participants to compare the equality of their private secret with the help of a quantum third party (server). In the proposed protocol, server is semi-honest who will follow the protocol honestly, but he may try to learn additional information from the protocol execution. The classical participants’ activities are restricted to either measuring a quantum state or reflecting it in the classical basis{0,1}. In addition, security and efficiency of the proposed schemes have been discussed.  相似文献   

14.
The authors introduce a new primitive called identity-based encryption with wildcard key derivation (WKD-IBE or `wicked IBE?) that enhances the concept of hierarchical identity-based encryption by allowing more general key delegation patterns. A secret key is derived for a vector of identity strings, where entries can be left blank using a wildcard. This key can then be used to derive keys for any pattern that replaces wildcards with concrete identity strings. For example, one may want to allow the university?s head system administrator to derive secret keys (and hence the ability to decrypt) for all departmental sysadmin email addresses sysadmin@*.univ.edu, where _ is a wildcard that can be replaced with any string. The authors provide appropriate security notions and provably secure instantiations with different tradeoffs in terms of ciphertext size and efficiency. The authors also present a generic construction of identity-based broadcast encryption (IBBE) from any WKD-IBE scheme. One of their instantiations yields an IBBE scheme with constant ciphertext size.  相似文献   

15.
《成像科学杂志》2013,61(6):467-474
Abstract

Data hiding technique can hide a certain amount of secret data into digital content such as image, document, audio or video. Reversible compressed image data hiding can loosely restore the cover image after extracting the secret data from the stego-image. In this paper, we present an efficient reversible image data hiding scheme based on side match vector quantisation. Mapping concept is useful for this scheme because it converts the ternary into binary. The proposed scheme significantly increases the payload size of a block, and the quality analysis of the proposed scheme showed that it contains a better peak signal to noise than other schemes.  相似文献   

16.
《成像科学杂志》2013,61(6):509-517
Abstract

In this paper, a secure image delivery scheme that can protect the privacy of secret region in the transmitted image is proposed. The secret region that requires protection is firstly analogised as the repairing and cloning region in the problems of image inpainting and editing. By inpainting and modified Poisson editing, the original protection region can effectively be concealed or disguised with other meaningful content. In the modified Poisson editing process, the twice Laplacian operator is used to improve the seamless transition on the boundary of protection region. The bits generated by the original content of the region are then reversibly embedded into the inpainted or disguised image to form the final protected image. The protected image can be delivered in channels securely, and the attacker cannot obtain the real content of the image without the keys. Experiments were conducted to show the effectiveness and security of the scheme.  相似文献   

17.
Quantum networks are useful for global communication. A new multi-hop scheme of single unitary transformation method (SUTM) is proposed for long-distance teleportation of an unknown W state in a quantum network. All the measurement outcomes are sent to the selected receiver independently. The initial quantum state can be recovered by a corresponding local operation. The probability of successful teleportation can reach 1 without auxiliary particles. Our scheme is superior to the hop-by-hop method owing to lower delays.  相似文献   

18.
As an innovative theory and technology, quantum network coding has become the research hotspot in quantum network communications. In this paper, a quantum remote state preparation scheme based on quantum network coding is proposed. Comparing with the general quantum remote state preparation schemes, our proposed scheme brings an arbitrary unknown quantum state finally prepared remotely through the quantum network, by designing the appropriate encoding and decoding steps for quantum network coding. What is worth mentioning, from the network model, this scheme is built on the quantum k-pair network which is the expansion of the typical bottleneck network—butterfly network. Accordingly, it can be treated as an efficient quantum network preparation scheme due to the characteristics of network coding, and it also makes the proposed scheme more applicable to the large-scale quantum networks. In addition, the fact of an arbitrary unknown quantum state remotely prepared means that the senders do not need to know the desired quantum state. Thus, the security of the proposed scheme is higher. Moreover, this scheme can always achieve the success probability of 1 and 1-max flow of value k. Thus, the communication efficiency of the proposed scheme is higher. Therefore, the proposed scheme turns out to be practicable, secure and efficient, which helps to effectively enrich the theory of quantum remote state preparation.  相似文献   

19.
基于编码模式的H.264/AVC视频信息隐藏算法   总被引:4,自引:0,他引:4  
本文提出一种基于编码模式的H.264/AVC信息隐藏方法,通过调制某些宏块的编码模式,分别在Ⅰ帧、P帧和B帧中嵌入隐秘信息.对帧内4x4预测模式的宏块,是通过调整宏块中某个4×4块的编码模式嵌入隐秘信息;对P帧和B帧其它类型的宏块,则是通过调整宏块的编码模式嵌入隐秘信息,模式调整后对宏块做了优化处理.在模式调制过程中引入率失真代价,取得了较好的率失真平衡,减小了隐秘信息嵌入后对视频质量和视频码流的影响.该算法可以实现隐秘信息的快速提取,满足视频实时处理的要求,实验仿真结果证明了该算法的有效性.  相似文献   

20.
In the setting of (t, n) threshold secret sharing, at least t parties can reconstruct the secret, and fewer than t parties learn nothing about the secret. However, to achieve fairness, the existing secret sharing schemes either assume a trusted party exists or require running multi-round, which is not practical in a real application. In addition, the cost of verification grows dramatically with the number of participants and the communication complexity is O(t), if there is not a trusted combiner in the reconstruction phase. In this work, we propose a fair server-aided multi-secret sharing scheme for weak computational devices. The malicious behavior of clients or server providers in the scheme can be verified, and the server provider learns nothing about the secret shadows and the secrets. Unlike other secret sharing schemes, our scheme does not require interaction among users and can work in asynchronous mode, which is suitable for mobile networks or cloud computing environments since weak computational mobile devices are not always online. Moreover, in the scheme, the secret shadow is reusable, and expensive computation such as reconstruction computation and homomorphic verification computation can be outsourced to the server provider, and the users only require a small amount of computation  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号