首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Multimedia Tools and Applications - Traditional k out of n visual cryptography scheme has been proposed to encrypt single secret image into n shares where only k or more shares can decode the...  相似文献   

2.
为进一步提高量子秘密共享协议的效率和安全性,结合量子Grove搜索算法提出一种基于极化单光子的量子秘密共享协议.效率分析结果表明,该方案可以将全部量子态用于密钥共享,理论效率为100%.在方案的安全性证明中,借助量子Grove算子和量子纠缠特性得出方案能够有效抵抗中间人攻击,同时该方案利用辅助量子态进行监视,能够以高概率检测特洛伊木马攻击.通过对Grove算子进行高维推广,证明了方案推广到(n,n)的可行性和实用性.  相似文献   

3.
4.
Ramp secret sharing (SS) schemes can be classified into strong ramp SS schemes and weak ramp SS schemes. The strong ramp SS schemes do not leak out any part of a secret explicitly even in the case that some information about the secret leaks out from some set of shares, and hence, they are more desirable than the weak ramp SS schemes. In this paper, it is shown that for any feasible general access structure, a strong ramp SS scheme can be constructed from a partially decryptable ramp SS scheme, which can be considered as a kind of SS scheme with plural secrets. As a byproduct, it is pointed out that threshold ramp SS schemes based on Shamir's polynomial interpolation method are not always strong.  相似文献   

5.
Traditional secret sharing schemes involve complex computation. A visual secret sharing (VSS) scheme decodes the secret without computation, but each shadow is m times as big as the original. Probabilistic VSS solved the computation complexity and space complexity problems at once. In this paper we propose a probabilistic (2,n) scheme for binary images and a deterministic (n,n) scheme for grayscale images. Both use simple Boolean operations and both have no pixel expansion. The (2,n) scheme provides a better contrast and significantly smaller recognized areas than other methods. The (n,n) scheme gives an exact reconstruction.  相似文献   

6.
闫会娟  林国顺 《计算机工程与设计》2006,27(24):4718-4719,4723
分析了当前几种秘密共享方案的不足,且给出了一个基于单向Hash函数的动态秘密共享方案的改进算法,它的特性如下:更新系统密钥时,无须更改每个子密钥;当某个子密钥泄密时,不对其它子密钥的安全构成威胁;系统为新共享者分配子密钥时,其它子密钥不受任何影响;子密钥可无限制地多次使用;具有很强的防欺诈和欺诈识别功能,该算法已在计算机上进行模拟,该文将给出一些实验数据,并对算法性能进行分析。  相似文献   

7.
Hu  Hao  Shen  Gang  Liu  Yuling  Fu  Zhengxin  Yu  Bin 《Multimedia Tools and Applications》2019,78(9):12055-12082

Random grid (RG) is an alternative approach to realize a visual secret sharing (VSS) scheme. RG-based VSS has merits such as no pixel expansion and no tailor-made matrix requirement. Recently, many investigations on RG-based VSS are made. However, they need further improvements. In this paper, we obtain some improvements on RG-based VSS. Actually, two improved schemes are proposed, namely RG-based VSS for general access structure (GAS) with improved contrast and extended RG-based VSS with improved access structure. The first scheme can achieve better contrast than previous schemes. The second scheme reduces the chance of suspicion on secret image encryption by generating meaningful shares instead of noise-like shares in the first scheme, and improves the access structure from (k, k) to GAS while maintaining the property that the contrast of the recovered image is traded with that of share images by setting a certain parameter from small to large. Finally, theoretical analyses and experimental results are provided to demonstrate the effectiveness and advantages of the proposed schemes.

  相似文献   

8.
Let be a set of participants sharing a secret from a set of secrets. A secret sharing scheme is a protocol such that any qualified subset of can determine the secret by pooling their shares, the messages which they receive, without error, whereas non-qualified subsets of cannot obtain any knowledge about the secret when they pool what they receive. In (optimal) schemes, the sizes of shared secrets depend on the sizes of shares given to the participants. Namely the former grow up exponentially as the latter increase exponentially. In this paper, instead of determining the secret, we require the qualified subsets of participants to identify the secret. This change would certainly make no difference from determining secret if no error for identification were allowed. So here we relax the requirement to identification such that an error may occur with a vanishing probability as the sizes of the secrets grow up. Under relaxed condition this changing allows us to share a set of secrets with double exponential size as the sizes of shares received by the participants exponentially grow. Thus much longer secret can be shared. On the other hand, by the continuity of Shannon entropy we have that the relaxation makes no difference for (ordinary) secret sharing schemes. We obtain the characterizations of relations of sizes of secrets and sizes of the shares for identification secret sharing schemes without and with public message. Our idea originates from Ahlswede–Dueck’s awarded work in 1989, where the identification codes via channels were introduced.  相似文献   

9.
可验证秘密共享方案的难点在于如何设计出高效的验证算法和快速的验证方式。基于非齐次线性递归序列和环上椭圆曲线,构造出一个可验证的秘密共享方案。方案中的非齐次递归序列在密钥分发时性能优于拉格朗日插值公式。在秘密分发的过程中,需要公开的参数比较少。与Hu和Mashhadi的方案相比,此方案不仅具有Hu和Mashhadi方案的验证算法效率高和密钥短的优点,而且参与者可以一次地验证其他的参与者,而不要逐个地验证。方案在相同的安全级别下有效率较高的验证算法和验证方式,从而提高了可验证秘密共享方案的效率。  相似文献   

10.
基于秘密分享的安全组通信协议设计与实现   总被引:1,自引:0,他引:1       下载免费PDF全文
在深入分析MANET组通信安全需求和已有工作的基础上,基于门限秘密分享机制和门限RSA方案,提出了分布式安全组通信协议DSGCP(Distributed Secure Group Communication Protocol)。该协议避免了组密钥管理的单点失效问题,降低了节点移动性和链路可靠性对于组密钥管理的影响,适应网络拓扑变化的特点,抗毁性强。描述了协议的组通信密钥更新算法、组控制密钥更新算法和合作解密算法,刻画了协议报文格式和主要协议过程,并基于实际Ad-hoc网络进行了协议实现和协议性能测试。  相似文献   

11.
An efficient quantum secret sharing scheme is proposed, in which the dealer generates some single particles and then uses the operations of quantum-controlled-not and Hadamard gate to encode a determinate secret into these particles. The participants get their shadows by performing the single-particle measurements on their particles, and even the dealer cannot know their shadows. Compared to the existing schemes, our scheme is more practical within the present technologies.  相似文献   

12.
13.
14.
一种动态(t,n)门限多重秘密共享方案   总被引:1,自引:0,他引:1  
针对现有的门限秘密共享方案在处理参与者集合动态变化时灵活性差和许多多重秘密共享方案不能一次恢复出多个秘密(需要进行很多轮的计算)这两个缺点,提出了一个新的方案,给出了一个简单实用的Lagrange插值的方法.该方案可以动态添加或删除参与者,无须重新分发子秘密,参与者的子秘密由自己选取和保存,可以在不安全的环境中传送;同时公开的只是子秘密的影子,子秘密可以重复再用,在秘密的恢复阶段可以一次恢复多个秘密.  相似文献   

15.
In a perfect secret sharing scheme, it holds that , where S denotes the secret and denotes the set of the share of user i. On the other hand, it is well known that if S is not uniformly distributed, where denotes the set of secrets. In this case, . Then, which is bigger, or We first prove that for any distribution on S by using a combinatorial argument. This is a more sharp lower bound on for not uniformly distributed S. Our proof makes it intuitively clear why must be so large. Next, we extend our technique to show that maxi for some access structure.  相似文献   

16.
分析了以往文献中基于椭圆曲线门限多重秘密共享方案存在的安全漏洞和缺陷:秘密恢复者可通过恢复某一秘密得到共享秘密集中其他所有秘密,对秘密共享方案是一种致命的威胁,且在删除某一子秘密时,该方案需要更新其他所有参与者的子秘密;提出了一种新的多重秘密共享方案,很好地解决了上述安全问题,使得任意秘密的恢复不影响其他秘密的安全,在删除某参与者的子秘密时,其他参与者的子秘密保持不变。  相似文献   

17.
基于RSA密码体制和单向函数,提出了一个高效可验证的多秘密共享方案,每个参与者的秘密份额由自己选择,从而避免了分发者分发假的秘密份额,且分发者与参与者之间不需要安全信道,提高了系统的效率;在恢复秘密时,每个参与者可以检验其他参与者是否进行了欺诈。该方案的安全性基于大整数分解问题的难解性和单向函数的安全性。  相似文献   

18.
19.
2001年,Anderson等人提出了一个可改进的完善量子秘密共享方案(简称IPQSS方案),本文就该方案可以实现的量子存取结构进行了深入研究.首先在同构意义下给出了所有的超圈量子存取结构的形式;然后求出了其对应的最优限制存取结构,并在理论上证明了所有超圈量子存取结构可由IPQSS方案来实现的条件,且证明了可实现的这些方案均是理想的.  相似文献   

20.
针对参与者人数为6的一类超图存取结构的完善秘密共享方案及其最优信息率进行了研究。利用这些存取结构与超图之间的关系, 给出了其对应的95种超图存取结构。对其中的57种超图存取结构运用理想超星判定定理等计算了它们最优信息率的精确值, 并给出了达到此信息率的秘密共享方案的具体构造方法; 对余下的38种超图存取结构运用λ-分解方法等给出了它们最优信息率的上下界。同时证明了具有n个顶点且秩为r的超星和超路径, 其超边数至多为n-r+1条; 并从理论上证明了顶点可约超图的最优信息率为1。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号