首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 140 毫秒
1.
Verifiable secret sharing (VSS) is an impor- tant technique which has been used as a basic tool in dis- tributed cryptosystems, secure multi-party computations, as well as safe guarding some confidential information such as cryptographic keys. By now, some secure and efficient non-interactlve VSS schemes for sharing secrets in a fi- nite field have been available. In this paper, we investi- gate verffiably sharing of a secret that is an element of a bilinear group. We present an efficient and information- theoretical secure VSS scheme for sharing such a secret which may be a private key for a pairing based cryptosys- tern. Our performance and security analysis indicates that the newly proposed scheme is more efficient and practical while enjoys the same level of security compared with sim- ilar protocols available. We also demonstrate two typical applications of our proposed VSS scheme. One is the shar- ing of a secret key of Boneh and Franklin's identity-based encryption scheme, and the other is the sharing or the dis- tributed generation of a secret key of the leakage resilient bilinear EIGamal encryption scheme.  相似文献   

2.
In order to prevent any arbitrary subsets of coalition in rational secret sharing we propose a new one- way information transmission mechanism, every player in a rational secret sharing protocol only interacts with his around two players, which means his decision is strictly based on previous neighboring player's strategy. Combined with the punishment strategy of Maleka's scheme and pay- off distribution principle in Game Theory, our scheme is capable of achieving Nash equilibrium and has the feature of anti-coalition. For the conspirators, getting the secret at the same time or in less than necessary iteration rounds is almost impossible. Without repeated involvement of the dealer, our scheme has the features of verifiability, anti- coalition, and more meaningfully, superiority of approaching reality model by taking rational behavior into consid-eration.  相似文献   

3.
A lossless image secret sharing using a simple Boolean operation is proposed. The concept of visual cryptography in the secret sharing scheme is used to redesign a lossless secret sharing scheme. To ensure that the reconstructed image is the true secret image, an authentication mechanism is imported into the proposed scheme to verify whether the shadows are authentic before reconstructing the secret image. The proposed scheme delivers much more effective performance than Chen and Wu's scheme.  相似文献   

4.
To improve the performance of threshold proxy re-signatures, the notion of on-line/off-line threshold proxy re-signatures is introduced. The bulk of re-signature computation can be done in the off-line phase before the message arrives. The results of this pre-computation are saved and then utilized in the on-line phase once a message to be re-signed is known. Based on any threshold proxy re-signature scheme and a threshold version of chameleon hash function, we present a generic on-line/off-line thresh- old proxy re-signature scheme that can convert any ex- isting secure threshold proxy re-signature scheme into an on-line/off-line one. The on-line phase of our scheme is ef- ficient: computing a re-signature share requires one round of communication, two modular additions and one mod- ular multiplication. Our scheme is provably secure under the discrete logarithm assumption without random oracles. Moreover, our scheme can achieve robustness in the pres- ence of [n/3] malicious proxies.  相似文献   

5.
With the rapid development of Mobile ad hoc network (MANET), secure and practical authentica- tion is becoming increasingly important. There still ex- ist several unsolved problems. It may suffer from cheat- ing problems and Denial of services (DOS) attacks to- wards authentication service. Most existing schemes do not have satisfactory efficiency due to the exponential arithmetic complexity of Shamir's scheme. We explore the property of Verifiable secret sharing (VSS) schemes with Chinese remainder theorem (CRT), then propose a se- cret key distributed storage scheme based on CRT-VSS and trusted computing techniques. We discuss the homo- morphism property of CRT-VSS and design a secure dis- tributed Elliptic curve-digital signature standard (ECC- DSS) authentication scheme. We provide formal guaran- tees towards the scheme proposed in this paper.  相似文献   

6.
Despite that existing data sharing systems in online social networks (OSNs) propose to encrypt data before sharing, the multiparty access control of encrypted data has become a challenging issue. In this paper, we propose a secure data sharing scheme in 0SNs based on ciphertext-policy attribute- based proxy re-encryption and secret sharing. In order to protect users' sensitive data, our scheme allows users to customize access policies of their data and then outsource encrypted data to the OSNs service provider. Our scheme presents a multiparty access control model, which enables the disseminator to update the access policy of ciphertext if their attributes satisfy the existing access policy. Further, we present a partial decryption construction in which the computation overhead of user is largely reduced by delegating most of the decryption operations to the OSNs service provider. We also provide checkability on the results returned from the OSNs service provider to guarantee the correctness of partial decrypted ciphertext. Moreover, our scheme presents an efficient attribute revocation method that achieves both forward and backward secrecy. The security and performance analysis results indicate that the proposed scheme is secure and efficient in OSNs.  相似文献   

7.
Through cryptanalysis of the improved scheme of a generalized group-oriented threshold signcryption schemes, it is found that the improved scheme can effectively resist conspiracy attack and forgery attack, but does not have semantic security and public verification function, and sends threshold signcryption by the secret secure channel, which increases the communication costs and potential safety hazards of the system. A new group-oriented publicly verifiable threshold signcryption scheme is proposed on the basis of the improved scheme, the new scheme overcomes the drawbacks of the improved scheme, which not only provides with semantic security and public verification function, but also can send threshold signcryption by the public channel.  相似文献   

8.
Recently, Chang et al. proposed a Sudoku-based secret image sharing scheme. They utilized the Sudoku grid to generate meaningful shadow images, and their scheme satisfied all essential requirements. Based on Chang et al.’s scheme, we propose a novel (n, n) secret image sharing scheme based on Sudoku. In the proposed scheme, a secret image can be shared among n different cover images by generating n shadow images, and the secret image can be reconstructed without distortion using only these n shadow images. Also, the proposed scheme can solve the overflow and underflow problems. The experimental results show that the visual quality of the shadow images is satisfactory. Furthermore, the proposed scheme allows for a large embedding capacity.  相似文献   

9.
In this paper, a Covert Speech Telephone (CST) is designed and implemented based on the information hiding technique, which works on the internet. To solve the large embedding capacity problem for real-time information hiding, a steganographic system combined with a watermarking scheme is proposed, which skillfully transfers the secret speech into watermarking information. The basic idea is to use the speech recognition to significantly reduce the size of information that has to be transmitted in a hidden way. Furthermore, an improved DFT watermarking scheme is proposed which adaptively chooses the embedding locations and applies the multi-ary modulation technique. Based on the GUI (Graphical User Interface) software, the CST operates on both ordinary and secure mode. It is a completely digital system with high speech quality. Objective and subjective tests show that the CST is robust against normal signal processing attacks and steganalysis. The proposed scheme can be used in terms of military applications.  相似文献   

10.
Due to the constraint of single carrier frequency division multiple access (SC-FDMA) adopted in long term evolution (LTE) uplink, subcarriers allocated to single user equipment (UE) must be contiguous. This contiguous allocation constraint limits resource allocation flexibility and makes the resource scheduling problem more complex. Most of the existing work cannot well meet UE's quality of service (QoS) requirement, because they just try to improve system performance mainly based on channel condition or buffer size. This paper proposes a novel resource scheduling scheme considering channel condition, buffer size and packet delay when allocating frequency resource. Firstly, optimization function is formulated, which aims to minimize sum of weight for bits still left in UE buffer after each scheduling slot. QoS is the main concern factor here. Then, to get packet delay information, this paper proposes a delay estimation algorithm. Relay node (RN) is introduced to improve overall channel condition. Specific RN selection strategy is also depicted in the scheme. Most important of all, a creative negotiation mechanism is included in the subcarrier allocation process. It can improve the overall system throughput performance in guarantee of user's QoS requirement. Simulation results demonstrate that the scheme can greatly enhance system performance like delay, throughput and jitter.  相似文献   

11.
双重门限秘密共享方案   总被引:1,自引:0,他引:1  
王伟  周顺先 《通信技术》2011,44(3):96-98
基于RSA密码体制、Shamir门限方案和哈希函数的安全性,设计了一种双重门限秘密共享方案。方案中,参与者只需维护一个秘密份额,可实现对多个秘密的共享。秘密份额由参与者确定和保管,秘密分发者也不知晓,秘密共享过程中,只需出示伪秘密份额。方案不需要维护安全信道,算法能够保证信息安全传送,以及验证参与者是否进行了欺骗。  相似文献   

12.
一个可验证的门限多秘密分享方案   总被引:21,自引:1,他引:21       下载免费PDF全文
何明星  范平志  袁丁 《电子学报》2002,30(4):540-543
基于离散对数计算和大整数分解的困难性,利用RSA加密体制提出了一个新的门限多秘密分享方案.该方案通过零知识证明等协议来防止秘密分发者和秘密分享者的欺诈行为,因而是一个可验证的门限多秘密分享方案.该方案还具有:秘密影子可重复使用;子秘密影子可离线验证;供分享的秘密不须事先作预计算等特点.该方案可用于会议密钥(秘密)分配、安全多方计算、门限数字签名等应用领域.  相似文献   

13.
可验证秘密分享在实用密码学领域内是一个非常重要的工具,它在密钥管理协议、门限或分布式签名协议、电子商务、多方安全计算及团体式密码系统等许多方面都有极为广泛的应用。针对一类突发事务须及时、安全解决的特点, 利用离散对数问题的难解性,在假设初始化阶段和秘密恢复阶段始终有一位值得信赖的分发者参与的情况下,提出了一个可公开验证的门限秘密分享方案。  相似文献   

14.
黄东平  刘铎  王道顺  戴一奇 《电子学报》2006,34(11):1937-1940
提出了一种可认证的门限多秘密共享的新方案,通过成员提供的子密钥的一个影子来恢复秘密,由影子难以得到子密钥本身,因此可以复用,也即通过同一组子密钥共享多个秘密.该方案可以对分发者发布的信息和参与者提供的子密钥影子进行认证,从而可以抵御分发者欺骗和参与者欺骗.方案的安全性基于RSA密码系统和Shamir的(k,n)门限秘密共享方案.另外,本文还提出两种对这类门限多秘密共享方案的欺骗方法,能不同程度的破坏几个已有方案的安全性,但本文所提出的方案对这些欺骗有免疫能力.该方案是计算安全的,并且性能较现有诸方案更好.  相似文献   

15.
在经典的Shamir秘密共享方案中,秘密分发者把秘密 分为 个影子秘密并分发给持有者;其中任意不少于t个影子秘密均能恢复秘密s,少于t个影子秘密则得不到秘密 的任何信息。现实的秘密恢复过程中可能存在超过t个参与者的情形,因此,在Shamir的秘密共享方案基础上讨论此种情形下秘密共享问题,通过引入影子秘密的线性组合——拉格朗日因子来恢复秘密,并进一步将其扩展为一个多秘密共享方案。理论分析与仿真实验表明:改进算法在同样复杂度条件下既保证影子秘密的安全,又能阻止欺骗者得到秘密,提高了整体安全性。  相似文献   

16.
一种安全有效的(t,n)多秘密共享认证方案   总被引:6,自引:1,他引:5  
基于双子密钥的思想给出了一种安全有效的(t,n)多秘密共享认证方案,其优点是每个成员可以多次使用自己的子密钥来恢复庄家任意给定的用于共享的多个密钥,重构一个密钥只需公开3个参数,为抵抗成员的欺骗无须执行零知识证明协议.所给的方案与已有的方案相比在计算量和通信量方面有明显的优越性.  相似文献   

17.
一个有效的门限多重秘密共享体制   总被引:15,自引:2,他引:15       下载免费PDF全文
庞辽军  柳毅  王育民 《电子学报》2006,34(4):587-589
针对Chien-Jan-Tseng体制计算量大以及Yang-Chang-Hwang体制公开信息量大的不足,利用双变量单向函数提出了一个新的(t,n)门限多重秘密共享体制.通过一次秘密共享过程就可以实现对任意个秘密的共享,而参与者秘密份额的长度仅为一个秘密的长度.在秘密重构过程中,每个合作的参与者只需提交一个由秘密份额计算的伪份额,而不会暴露其秘密份额本身.本文体制结合了现有体制的优点并避免了它们的缺点,是一个实用、有效的体制.  相似文献   

18.
On the classification of ideal secret sharing schemes   总被引:13,自引:0,他引:13  
In a secret sharing scheme a dealer has a secret key. There is a finite set P of participants and a set of subsets of P. A secret sharing scheme with as the access structure is a method which the dealer can use to distribute shares to each participant so that a subset of participants can determine the key if and only if that subset is in . The share of a participant is the information sent by the dealer in private to the participant. A secret sharing scheme is ideal if any subset of participants who can use their shares to determine any information about the key can in fact actually determine the key, and if the set of possible shares is the same as the set of possible keys. In this paper we show a relationship between ideal secret sharing schemes and matroids.This work was performed at the Sandia National Laboratories and was supported by the U.S. Department of Energy under Contract No. DE-AC04-76DP00789.  相似文献   

19.
本文在研究扩展到有限Abel群上的Shamir(k,n)-门限秘密分享体制的基础上,构造出一类新的EIGamal类型的门限密码体制及具有信息恢复特性的数字签名体制;指出这类体制的一些良好特性及其在诸如密钥托管、密钥分配体制等方面的应用,并证明了其安全性。  相似文献   

20.
论文基于线性码提出了一个非交互的可验证秘密分享方案,利用线性码的一致校验矩阵来验证每一个秘密分享者从秘密分配者Dealer处所获得子秘密的合法性,各子秘密拥有者独立验证,无须合作。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号