首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 396 毫秒
1.
针对文献[4]中的秘密共享新个体加入协议的不足之处,改进并构造了一种非交互式的公开可验证的秘密共享新个体加入协议。在改进的协议中,任何人都可公开验证新加入个体秘密份额的正确性,弥补了原协议的安全缺陷。经过分析与验证,改进的协议是正确且安全的。  相似文献   

2.
量子的独特性质使它在秘密共享方面有着很大的应用前景,但在现实情况下秘密代理者的数目会根据实际情况的不同而发生变化。本文利用五粒子或六粒子的纠缠量子态构造了五和六秘密代理者数目下的量子多方秘密共享方案,在此基础上将其拓展并构建了在n个秘密代理者情况下的秘密共享方案。这使得秘密共享者在秘密代理者数目发生变化时能够选取合适的量子秘密共享方案。此外,在每种秘密代理者数目情形下都使用基于量子纠缠的量子隐形传态的方式实现秘密共享,进一步增加了方案的可选择性。最后,对提出的量子多方秘密共享方案的安全性进行了分析。  相似文献   

3.
We propose a unitary procedure to reconstruct quantum secret for a quantum secret sharing scheme constructed from stabilizer quantum error-correcting codes. Erasure correcting procedures for stabilizer codes need to add missing shares for reconstruction of quantum secret, while unitary reconstruction procedures for certain class of quantum secret sharing are known to work without adding missing shares. The proposed procedure also works without adding missing shares.  相似文献   

4.
Secret sharing plays a fundamental role in both secure multi-party computation and modern cryptography. We present a new quantum secret sharing scheme based on quantum Fourier transform. This scheme enjoys the property that each share of a secret is disguised with true randomness, rather than classical pseudorandomness. Moreover, under the only assumption that a top priority for all participants (secret sharers and recovers) is to obtain the right result, our scheme is able to achieve provable security against a computationally unbounded attacker.  相似文献   

5.
基于纠缠交换的分布式量子身份认证方案   总被引:2,自引:0,他引:2  
分析了在网络环境下的量子身份认证技术,提出了在分布式网络环境下,通信双方共享密钥串,利用纠缠交换技术进行身份认证的方案,并分析了方案的可行性。  相似文献   

6.
Tavakoli等人利用无偏基的有关循环性质给出了奇素数维上的量子秘密共享方案。针对[9]维上的量子系统给出了相应无偏基,基于这些无偏基的性质构造了相应酉变换,进而构造了一个[(N,N)]门限秘密共享方案,并分析了方案的安全性。  相似文献   

7.
韦晓东  仲红  石润华 《计算机工程》2012,38(22):122-125
已有的秘密共享方案中参与方权重固定不变,不能满足实际应用的问题。为此,基于信任评估模型,提出一种参与方权重可以动态变化的秘密共享方案。根据参与方的不同行为对其子秘密数量进行调整,并改变其秘密分享职能。在删除不诚实成员后可以加入新的成员,在不改变参与方共享秘密的条件下,可以先验式地更新参与方所拥有的秘密份额。分析结果表明,该方案是一个安全的、参与方权重以及子秘密可动态改变的秘密共享方案。  相似文献   

8.
提出了在一个多用户量子网络中,基于3个粒子最大纠缠态GHZ的密钥传输协议。这个量子密钥传输协议在通信节点和控制中心之间通过多个GHZ对构建安全的密码分配系统。与经典的量子密码术相比,理论分析证明,如果存在窃听者Eve,则他为获得有用的信息会不断向网络引入错误。该网络的节点和控制中心必然发现Eve,从而保证了网络密钥的安全性。  相似文献   

9.
针对量子秘密共享的量子态局限于最大纠缠态的问题,提出一种实现任意N位量子态的秘密共享方案。该方案使用纠缠态作为量子信道,首先发送方对粒子进行Bell基测量,然后接收方Bob或Charlie使用单粒子测量,最后参与者根据Alice和单粒子测量得到的结果,选用合适的联合幺正变换对量子态进行相应的变换,这样可以实现任意N粒子量子态的秘密共享。该方案能够抵御外部窃听者和内部不诚实参与者的攻击,安全性分析表明此方案是安全的。  相似文献   

10.
After analyzing Yang’s verifiable quantum secret sharing (VQSS) scheme, we show that in their scheme a participant can prepare a false quantum particle sequence corresponding to a forged share, while other any participant cannot trace it. In addition, an attacker or a participant can forge a new quantum sequence by transforming an intercepted quantum sequence; moreover, the forged sequence can pass the verification of other participants. So we propose a new VQSS scheme to improve the existed one. In the improved scheme, we construct an identity-based quantum signature encryption algorithm, which ensures chosen plaintext attack security of the shares and their signatures transmitted in the quantum tunnel. We employ dual quantum signature and one-way function to trace against forgery and repudiation of the deceivers (dealer or participants). Furthermore, we add the reconstruction process of quantum secret and prove the security property against superposition attack in this process.  相似文献   

11.
Secret sharing, in which a dealer wants to split a secret in such a way that any unauthorized subsets of parties are unable to reconstruct it, plays a key role in cryptography. The security of quantum protocols for the task is guaranteed by the fact that Eve’s any strategies to obtain secret information from encoded quantum states should cause a disturbance in the signal. Here, we propose a quantum secret sharing (classical information) scheme for N parties which is no longer needed to monitor signal disturbance. Comparing to existing qudit-based schemes, this scheme has obvious advantages in feasibility and scalability. Our work paves a novel way for quantum secret sharing.  相似文献   

12.
一种简单阈值方案的优化   总被引:8,自引:0,他引:8  
秘密分存是一种安全有效的密钥管理技术,现已广泛应用于数据安全的各个方面.以往的(k,n)阈值方案,计算量较大.本文提出了用赋标号降低数据扩展的优化方法,给出了一种优化后的简单(k,n)阈值方案论证了其安全性并分析了其数据扩展.这种方案适用于图象秘密分存等秘密数据量较大的情况.  相似文献   

13.
A (t, n) threshold quantum secret sharing (QSS) is proposed based on a single d-level quantum system. It enables the (t, n) threshold structure based on Shamir’s secret sharing and simply requires sequential communication in d-level quantum system to recover secret. Besides, the scheme provides a verification mechanism which employs an additional qudit to detect cheats and eavesdropping during secret reconstruction and allows a participant to use the share repeatedly. Analyses show that the proposed scheme is resistant to typical attacks. Moreover, the scheme is scalable in participant number and easier to realize compared to related schemes. More generally, our scheme also presents a generic method to construct new (t, n) threshold QSS schemes based on d-level quantum system from other classical threshold secret sharing.  相似文献   

14.
以d维纠缠交换为技术手段,提出了一个(t, n)门限量子秘密共享方案。该方案执行t次d维纠缠交换,秘密影子聚合于重建者的V_1粒子中。重建者测量该粒子,可重建出共享的秘密。安全性分析可知,提出的方案,能抵抗截获-重发攻击、纠缠-测量攻击、合谋攻击和伪造攻击。性能比较分析表明,相比较于其他现有类似量子秘密共享方案,提出的方案具有更好的灵活性、实用性和普适性。而且总的计算和测量所花费的开销是最低的。  相似文献   

15.
A(t,n)threshold secret sharing scheme is a fundamental tool in many security applications such as cloud computing and multiparty computing.In conventional threshold secret sharing schemes,like Shamir’s scheme based on a univariate polynomial,additional communication key share scheme is needed for shareholders to protect the secrecy of their shares if secret reconstruction is performed over a network.In the secret reconstruction,the threshold changeable secret sharing(TCSS)allows the threshold to be a dynamic value so that if some shares have been compromised in a given time,it needs more shares to reconstruct the secret.Recently,a new secret sharing scheme based on a bivariate polynomial is proposed in which shares generated initially by a dealer can be used not only to reconstruct the secret but also to protect the secrecy of shares when the secret reconstruction is performed over a network.In this paper,we further extend this scheme to enable it to be a TCSS without any modification.Our proposed TCSS is dealer-free and non-interactive.Shares generated by a dealer in our scheme can serve for three purposes,(a)to reconstruct a secret;(b)to protect the secrecy of shares if secret reconstruction is performed over a network;and(c)to enable the threshold changeable property.  相似文献   

16.
可验证秘密共享是分布式密码学中一种重要的基础性秘密共享方案。随着对可验证秘密共享系统认识的不断加深,人们开始重新审视同步网络的传统假设并由此开始了异步网络下新模型的研究。通过对国外现有异步网络下的可验证秘密共享模型进行研究,给出异步可验证秘密共享方案一般构造方法,并对异步网络下的公开可验证秘密共享方案进行探讨。  相似文献   

17.
A deterministic multiparty quantum secret sharing scheme is put forward, in which Bell states in high-dimensional Hilbert space are used. Only by preforming High-dimensional Bell measurements, all agents can recover the secret according to the dealer??s announcement when collaborating with each other. It shows that unitary operation for encoding deterministic secret is unnecessary in quantum communication. The security of the transmission of the high-dimensional Bell states can be ensured by randomly using one of the two mutually unbiased bases for eavesdropping checking, and thus by which the proposed quantum secret sharing scheme is secure against usual attacks. In addition, the proposed scheme has three advantages: generality, high resource capacity and high security.  相似文献   

18.
利用椭圆曲线离散对数问题(ECDLP),设计了一个无可信中心(SDC)的(t,n)门限秘密共享方案。系统的初始化、组成员的私钥、公钥的产生都不需要SDC的参与,利用各成员之间的秘密共享值,构造了秘密共享矩阵,结合Lagrange插值定理,实现了(t,n)门限秘密共享。分析表明,该方案具有较高的安全性和一定的实用价值。  相似文献   

19.
This study presents a quantum secret sharing (QSS) protocol designed using Grover's search algorithm in a noisy environment. The proposed protocol utilizes Grover's three-particle quantum state. The proposed scheme is divided into secret information sharing and eavesdropping checking. The dealer prepares an encoded state by encoding the classical information as a marked state and shares the states' qubits between three participants. Using the amplitude-damping noise and the phase-damping noise as conventional noisy channels, it can be demonstrated that secret information can be conveyed between participants with some information lost. The security analysis shows the scheme is stringent against malicious participants or eavesdroppers. The simulation analysis is done on the cloud platform IBM-QE thereby showing the practical feasibility of the scheme. Finally, an application of the proposed scheme is demonstrated in visual cryptography using the GNEQR representation of images.  相似文献   

20.
This paper proposes an exclusive or (XOR)-based progressive visual secret sharing scheme that uses generalized random grids. This scheme differs from conventional visual secret sharing schemes. In addition to progressive recovery of secret messages, decrypting with an XOR operator produces reconstructed secret images with high visual quality when more shares are collected. Furthermore, the proposed scheme does not require a codebook to generate shares. In addition, there is no pixel expansion of the shares; thus, storing the shares does not result in additional burden. Experimental results reveal that the proposed scheme is superior to existing approaches with respect to performance and practicability.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号