首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
李凯  罗贵明 《计算机工程》2006,32(16):151-151
介绍了多方访问结构的概念,在访问结构中,参与者集合被分为w个子集,同一子集中的参与者在系统中起到相同的作用。(t, n)-门限方案是在n个参与者当中共享原始秘密k的机制,使得至少要t个参与者才可以重构k。该文通过使用若干次门限方案构造出了可以实现所有多方访问结构的理想的秘密共享方案,并据此证明了多方访问结构是理想的访问结构。  相似文献   

2.
现有秘密共享方案大都是基于存取结构的,然而应用中一般难以根据系统配置直接确定存取结构.与此相反,系统可以容忍攻击者同时破坏的参与方情况,称之为攻击结构,则可根据系统配置直接确定.设计了一种实现基于图的攻击结构的高效的秘密共享方案.并完整地证明了该方案满足完善秘密共享所要求的秘密重构和完善保密特性.与现有的方案相比,该方案在显著降低份额分配及秘密重构阶段所需计算量的同时不会增加系统的存储负载,因此具有很高的计算性能和存储性能.  相似文献   

3.
目前对于秘密共享的研究主要集中在具备完善性的访问结构上,且所包含的访问集个数较少;关于份额界的研究主要是以被研究对象服从均匀分布为假设前提,并以份额所需比特位数作为界的度量,从而导致研究成果具有局限性.基于通用访问结构,给出了包含任意多个访问集、适用于完善性与非完善性访问结构的基于信息论的一般性结论,是当前相关研究成果的一般化总结,并可作为更深层次研究的基础和工具.同时,以份额的信息熵作为界的度量,给出了适用于所有份额的通用界和只适用于特定份额的通用界,这些结论同样是对相关研究成果的一般化总结,且均适用于任意概率分布,其中某些界要比许多已知研究结果具有更好的紧致性.  相似文献   

4.
In this paper we consider the secret sharing problem on special access structures with minimal qualified subsets of size two, i.e. secret sharing on graphs. This means that the participants are the vertices of the graph and the qualified subsets are the subsets of V(G) spanning at least one edge. The information ratio of a graph G is denoted by R(G) and is defined as the ratio of the greatest size of the shares a vertex has to remember and of the size of the secret. Since the determination of the exact information ratio is a non-trivial problem even for small graphs (i.e. for V(G) = 6), every construction can be of particular interest. Let k be the maximal degree in G. In this paper we prove that R(G) = 2 ? 1/k for every graph G with the following properties: (A) every vertex has at most one neighbour of degree one; (B) vertices of degree at least 3 are not connected by an edge; (C) the girth of the graph is at least 6. We prove this by using polyhedral combinatorics arguments and the entropy method.  相似文献   

5.
一个有效的理想的多秘密共享方案   总被引:1,自引:1,他引:0  
基于单调张成方案,构造了一个有效的理想的多秘密共享方案。在这个方案中,将含有n个参与者的集合分割成若干个参与者子集,用来建立多重访问结构。该方案具有防欺诈性,即某个不诚实的参与者在一次密钥重构中即使得到一些参与者的共享也不能恢复其他密钥。整个方案构造过程计算量小,只用到了简单的线性运算。与文献[4,9]相比,有效地避免了模方幂等高复杂度的运算以及解线性方程组的步骤,是一个较为实用的且理想的线性的多秘密共享方案。  相似文献   

6.
To avoid too strong a trust on any single user in sensitive applications, access control can be managed in a distributed way. Namely, an access right is distributed among multiple users such that the access is available if and only if certain subsets of the users cooperate. The most common condition for qualified subsets is the threshold condition, which requires that the number of cooperating users must be over a threshold. Access control based on such a condition is called TDAC (threshold distributed access control). In publicly verifiable applications, TDAC must provide public verification such that it is publicly verifiable that the multiple users share the correct access right and any qualified subset of them can obtain the access. Although the existing PVSS (publicly verifiable secret sharing) techniques can be employed to implement PVTDAC (publicly verifiable TDAC), they are not efficient enough for practical applications. In this paper, new sharing and proof techniques are proposed to design an efficient PVTDAC protocol, which is formally illustrated to be secure and publicly verifiable.  相似文献   

7.
The existing secret sharing schemes cannot be applied directly if the threshold and the adversary structures are both needed to meet. A secret sharing scheme which can meet the requirements of both the (t, n) threshold and the adversary structure is proposed basing on the existing (t, n) threshold schemes and the knowledge of set theory, and the validity of the proposed scheme is proved perfectly. The scheme does not need to traverse the whole set of participants to get the qualified or unqualified subsets, and can distribute the shadows according to the requirements of threshold and adversary structure directly. The scheme can prevent the participants from cheating, and does not need the participants to provide their real shadows when the shared secret is reconstructed. The shadows do not need to be renewed when the shared secret is changed. The comparisons to the existing schemes show that, the proposed scheme is more efficient when the threshold and the adversary structure are both required.  相似文献   

8.
针对参与者人数为5的超图存取结构的完善秘密共享方案及其最优信息率的精确值的问题,利用熵的有关性质和[λ-]分解方法等对周展飞的博士论文中还未解决的6种超图存取结构的最优信息率的精确值进行了研究。计算出该6种超图存取结构最优信息率的精确值为4/7。  相似文献   

9.
宋云  李志慧  王文华 《软件学报》2022,33(10):3891-3902
在多级秘密共享方案中,每级存取结构里的授权集中参与者可联合重构对应的秘密.但在实际中,腐化了非授权集的攻击者可通过内存攻击获取部分或全部其余参与者的份额信息,从而非法得到部分甚至是全部的秘密信息.面对这样的内存泄漏,现有的多级秘密共享方案都不再安全.基于此,首先给出了抗内存泄漏的多级秘密共享对选择秘密攻击不可区分的形式化的计算安全模型.然后,利用物理不可克隆函数及模糊提取器的联合作用,基于极小线性码构造了一个适用于一般存取结构的抗内存泄露的可验证多级秘密共享方案.同时,在内存攻击者存在的情况下,证明方案在随机预言模型下是计算安全的.最后,将所提出方案与现有方案在性能和计算复杂度两方面进行了比较分析.  相似文献   

10.
宋云  李志慧 《计算机工程与应用》2012,48(14):112-116,225
运用某些存取结构与连通图之间的关系,将参与者人数为8的一类存取结构转化为连通图中顶点数为8的一类共110种图存取结构,进而研究了最优信息率及其所对应的完善秘密共享方案的构造。对其中101种图存取结构的最优信息率的精确值进行计算,并讨论了达到此信息率的秘密共享方案的具体构造方法;对余下9种存取结构的最优信息率的上下界进行计算,并证明了顶点数为8的信息率的上界。  相似文献   

11.
Let be a set of participants sharing a secret from a set of secrets. A secret sharing scheme is a protocol such that any qualified subset of can determine the secret by pooling their shares, the messages which they receive, without error, whereas non-qualified subsets of cannot obtain any knowledge about the secret when they pool what they receive. In (optimal) schemes, the sizes of shared secrets depend on the sizes of shares given to the participants. Namely the former grow up exponentially as the latter increase exponentially. In this paper, instead of determining the secret, we require the qualified subsets of participants to identify the secret. This change would certainly make no difference from determining secret if no error for identification were allowed. So here we relax the requirement to identification such that an error may occur with a vanishing probability as the sizes of the secrets grow up. Under relaxed condition this changing allows us to share a set of secrets with double exponential size as the sizes of shares received by the participants exponentially grow. Thus much longer secret can be shared. On the other hand, by the continuity of Shannon entropy we have that the relaxation makes no difference for (ordinary) secret sharing schemes. We obtain the characterizations of relations of sizes of secrets and sizes of the shares for identification secret sharing schemes without and with public message. Our idea originates from Ahlswede–Dueck’s awarded work in 1989, where the identification codes via channels were introduced.  相似文献   

12.
一类完善秘密共享方案的最优信息率   总被引:1,自引:0,他引:1       下载免费PDF全文
研究参与者人数为7的一类存取结构的完善秘密共享方案及其最优信息率。利用存取结构与连通图之间的关系,给出其对应的 111种图存取结构。对其中的91种图存取结构计算它们最优信息率的精确值,并讨论达到此信息率的秘密共享方案的具体构造方法。对余下20种图存取结构给出最优信息率的上下界,并从理论上证明,满足一定条件且顶点数为7信息率的上界为3/5。  相似文献   

13.
In the area of secret image sharing (SIS), most papers focused on the schemes for threshold or some special access structures. Regarding general access structures (GAS), few results have been found in the literature. Two SIS schemes for GAS were proposed in 2001 and 2010, both are based on qualified sets. However, one distorts the reconstructed secret image, and some extra information is needed in both schemes. Here, we propose three polynomial based SIS schemes for GAS. Considering either qualified or forbidden sets, these schemes can reconstruct the secret image perfectly without any extra information needed. Some proof and analysis on the shadow sizes of the three schemes are given to lead us to choose the one with the smallest size. In addition, we also give some comparisons with two existing schemes, and security issue is also addressed in conclusion.  相似文献   

14.
张建中  李瑞 《计算机工程》2011,37(7):173-174,180
针对离散对数问题的难解性,利用非交互的零知识证明协议,提出一种访问结构上可公开验证的秘密共享方案,在一次秘密共享过程中可以恢复多个秘密,子秘密份额由参与者自己选择,不需要安全信道,参与者提供的影子可以被任何人检验。分析结果表明,该方案具有安全、易于实现的特点,且适用于一般访问结构上的应用。  相似文献   

15.
Secret sharing schemes from binary linear codes   总被引:1,自引:0,他引:1  
In principle, every linear code can be used to construct a secret sharing scheme. However, in general, determining the access structure of the scheme is very hard. On the other hand, finding error correcting codes that produce secret sharing schemes with efficient access structures is also difficult. In this paper, we study a set of minimal codewords for certain classes of binary linear codes, and then determine the access structure of secret sharing schemes based on these codes. Furthermore, we prove that the secret sharing schemes obtained are democratic in the sense that every participant is involved in the same number of minimal access sets.  相似文献   

16.
为了解决现有不同权限下秘密共享方案中子秘密的安全分发问题,利用双一元多项式,结合基于身份的公钥密码技术,提出一种新的基于不同权限的门限秘密共享方案,并给出其推广形式。该方案中,子秘密由秘密分发者和参与者分别生成,参与者的子秘密可反复使用,共享任意多个秘密。任何人可验证参与者身份和子秘密的合法性,有效防止参与者欺诈。分析表明,新方案不仅安全,而且效率也优于已有文献。  相似文献   

17.
在秘密共享案中,一般集中于Shamir(n,t)门限秘密共享方案的研究。文章给出具有特殊权限的参与者权重不同的(m+n1+…+nl,(t+t1+…+tl)l个)门限秘密共享方案,它们是(m+n,t+1)门限秘密共享方案的推广形式。同时,考虑了多重秘密共享,即通过一次秘密共享过程就可实现对任意个秘密的共享,而参与者秘密份额的长度仅为一个秘密的长度。基于中国剩余定理给出具有特殊权限的且参与者具有不同权重的(m+n1+…+nl,(t+t1+…+tl)l个)门限多重秘密共享方案。  相似文献   

18.
In this paper, we study the implementation of quantum secret sharing (QSS) schemes for general access structures rather than the threshold structure. Using multiparticle entanglements in high-dimensional system, three novel multipartite QSS formalisms for general access structures are proposed. The method of how to build general access structures in these formalisms is discussed. A major feature of these formalisms is that a variety of secret sharing schemes with different access structures can be constructed depending on the dealer’s wish. Besides, hierarchic and threshold authorized structures can also be built. All of which make our formalisms highly flexible.  相似文献   

19.
王天芹 《计算机科学》2011,38(3):150-152,190
(t,n)门限群签名是指任意t或更多成员合作生成代表群的有效签名。多部秘密共享是指针对特殊的访问结构实现秘密共享。通过引入多部秘密共享技术,提出一种存在特权集的门限群签名方案。在该方案中,任意成员只需保存一个秘密密钥碎片信息,只有满足条件的成员共同参与才能生成有效的群签名,部分成员合谋不能获得关于群秘密密钥的任何信息。该方案具有“特权集”与“门限”特性、秘密共享的“理想”性、签名的不可伪造性、验证的匿名性与身份的可追查性等良好特性。  相似文献   

20.
一种基于平面的通用访问结构秘密共享方案   总被引:1,自引:0,他引:1  
改进基于图的秘密共享方案,提出一种基于平面的通用访问结构秘密共享方案。判断图中3个参与者之间是否存在两两的边关联,若存在则参与者的集合属于禁止结构,无法恢复主秘密,否则其集合属于访问结构,可恢复主秘密。分析结果表明,该方案比现有方案具有更高安全性、更小存储开销。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号