首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 9 毫秒
1.
Shamir门限秘密共享方案是基于多项式插值的秘密共享门限方案。论文研究的是基于中国剩余定理的权重不同参与者之间秘密共享方案,并考虑了此类门限方案的安全性,最后基于中国剩余定理和纠错方法给出一个简单的安全的权重不同参与者之间的门限方案。  相似文献   

2.
3.
特殊权限下权重不同参与者的广义门限方案   总被引:1,自引:0,他引:1       下载免费PDF全文
在秘密共享案中,一般集中于(n,t)门限秘密共享方案的研究。文中给出的是具有特殊权限的参与者权重不同的(m+n1+n2+…+nl,t+1+1+…+1)门限秘密共享方案和(m+n1+…+nl,t+t1+…+tl)门限秘密共享方案,它们是(m+n,t+1)门限秘密共享方案的推广形式。基于中国剩余定理分别给出具有特殊权限的且参与者具有不同权重的(m+n1+n2+…+nl,t+1+1+…+1)门限秘密共享方案和(m+n1+…+nl,t+t1+…+tl)门限秘密共享方案。  相似文献   

4.
The secret sharing schemes based on the Chinese Remainder Theorem (CRT) and their applications have attracted many researchers in recent years. In this paper, we propose a weighted threshold secret sharing scheme based on the CRT and prove the scheme is asymptotically perfect. Since all CRT-based secret sharing schemes use special sequences of pairwise coprime integers as its parameters, this paper proposes the first algorithm to generate these integers. Moreover, the correctness of this algorithm is proved by using the prime number theorem. The experimental result shows the effectiveness and the efficiency of our algorithm as well as the space efficiency of our scheme using the sequences of integers generated from our algorithm. Our scheme with the parameter generation algorithm can be used in many applications such as threshold cryptosystems.  相似文献   

5.
参与者权重不同的防欺诈的动态秘密共享方案   总被引:3,自引:1,他引:2       下载免费PDF全文
在秘密共享方案的研究中,一般都进行Shamir门限秘密共享方案的研究,该方案基于多项式插值。论文基于中国剩余定理的参与者权重不同的秘密共享方案,提出了一个基于离散对数问题的困难性的参与者权重不同的防欺诈的动态秘密共享方案。方案中每个参与者的子秘密可多次使用,秘密更新时,无需更新参与者的子秘密,并且可以灵活地增加或删除。  相似文献   

6.
基于ECC的无可信中心的(t,n)门限秘密共享方案   总被引:3,自引:1,他引:2       下载免费PDF全文
利用椭圆曲线离散对数问题(ECDLP),设计了一个无可信中心(SDC)的(t,n)门限秘密共享方案。系统的初始化、组成员的私钥、公钥的产生都不需要SDC的参与,利用各成员之间的秘密共享值,构造了秘密共享矩阵,结合Lagrange插值定理,实现了(t,n)门限秘密共享。分析表明,该方案具有较高的安全性和一定的实用价值。  相似文献   

7.
在秘密共享案中,一般集中于Shamir(n,t)门限秘密共享方案的研究。文章给出具有特殊权限的参与者权重不同的(m+n1+…+nl,(t+t1+…+tl)l个)门限秘密共享方案,它们是(m+n,t+1)门限秘密共享方案的推广形式。同时,考虑了多重秘密共享,即通过一次秘密共享过程就可实现对任意个秘密的共享,而参与者秘密份额的长度仅为一个秘密的长度。基于中国剩余定理给出具有特殊权限的且参与者具有不同权重的(m+n1+…+nl,(t+t1+…+tl)l个)门限多重秘密共享方案。  相似文献   

8.
可选子密钥的门限多秘密共享方案   总被引:2,自引:0,他引:2  
殷凤梅  侯整风 《计算机应用》2007,27(9):2187-2188
现有的门限多秘密共享方案中,成员的子密钥是由庄家分发的,可能会导致庄家分发时的主动欺骗或无意欺骗,并且子密钥只能使用一次。针对这两个问题,基于离散对数求解的困难性提出了一个新的门限多秘密共享方案。该方案允许成员自主选择子密钥,子密钥可以重复使用,且不需要执行交互协议就能检测出庄家和参与者的欺诈。与现有方案相比,该方案的可行性更强、成员自主权更大,数据利用率更高。  相似文献   

9.
In the digital image watermarking community, the problem of joint ownership has not been adequately addressed. This paper proposes a novel algorithm that makes use of a generalized secret sharing scheme in cryptography to address this problem. Given that multiple owners create an image jointly, distinct keys are given to only an authorized group of owners so that only when all the members in the group present their keys can the ownership of the image be verified. Any owner alone cannot verify the image ownership. In addition, experimental results show that the proposed algorithm has the desired properties such as invisibility, reliable detection, and robustness against a wide range of image-processing operations.  相似文献   

10.
Rapid development of telecommunication and service has made researchers think of intelligent tools to assist users in delivering critical data securely. When it comes to share digital images, owing to high frequent use of Mega pixel digital cameras or camera phones, true-color images become one common image type. In the last few years, several researches have been devoted to study of secret image sharing. What seems lacking is a scheme for sharing true-color secret images with size constraint. This paper proposes a new secret image sharing scheme for true-color secret images. Through combination of neural networks and variant visual secret sharing, the quality of the reconstructed secret image and camouflage images are visually the same as the corresponding original images. Compared with other schemes, the proposed one alone supports true-color secret image with size constraint on shares. Experimental results and comparisons demonstrate the feasibility of this scheme.  相似文献   

11.
A multisecret sharing scheme for color images based on cellular automata   总被引:1,自引:0,他引:1  
In this work a new multisecret sharing scheme for secret color images among a set of users is proposed. The protocol allows that each participant in the scheme to share a secret color image with the rest of participants in such a way that all of them can recover all the secret color images only if the whole set of participants pools their shadows. The proposed scheme is based on the use of bidimensional reversible cellular automata with memory. The security of the scheme is studied and it is proved that the protocol is ideal and perfect and that it resists the most important statistical attacks.  相似文献   

12.
Over the past several years, secret image sharing techniques have become another branch of the effort to prevent secret images from being eavesdropped on, in addition to traditional cryptography. Because smaller shadows can speed up the transmission of a secret color image, in this paper we combine Chang and Wu’s gradual search algorithm for a single bitmap BTC (GSBTC) and Shamir’s (kn) threshold concept to propose a novel secret color image sharing scheme that generates smaller shadows. Experimental results confirm that the proposed scheme successfully reduces shadow size and that each shadow behaves as a random-like image that prevents leakage of information about the secret color image. Furthermore, the correlation between two vertically or horizontally adjacent pixels in each shadow is significantly less than those in a color secret image, and the presented scheme also achieves, on average, an NPCR = 0.414% and AUCI = 32.78%. Thus, with our scheme one-pixel difference could cause a significant difference in the corresponding shadows. Therefore, the security of the presented scheme is also confirmed.  相似文献   

13.
14.
Secret image sharing is a method to decompose a secret image into shadow images (shadows) so that only qualified subset of shadows can be used to reconstruct the secret image. Usually all shadows have the same importance. Recently, an essential SIS (ESIS) scheme with different importance of shadows was proposed. All shadows are divided into two group: essential shadows and non-essential shadows. In reconstruction, the involved shadows should contain at least a required number of shadows, including at least a required number of essential shadows. However, there are two problems in previous ESIS scheme: unequal size of shadows and concatenation of sub-shadow images. These two problems may lead to security vulnerability and complicate the reconstruction. In this paper, we propose a novel ESIS scheme based on derivative polynomial and Birkhoff interpolation. A single shadow with the same-size is generated for each essential and non-essential participant. The experimental results demonstrate that our scheme can avoid above two problems effectively.  相似文献   

15.
范畅  茹鹏 《计算机应用》2013,33(9):2536-2539
针对本身不安全的线性算法构造的门限秘密共享方案存在安全漏洞的问题,以及可信方的参与容易导致单点故障和不可靠情形,结合非线性算法和密码学理论,提出一种无可信方的非线性门限秘密共享方案。方案基于混沌算法和有限状态自动机两种非线性结构,子密钥的产生具有随机性和动态性,参与者可控制每一轮的子密钥来实现一次一密或N次一密安全级别。秘密恢复由拉格朗日插值公式来实现。安全多方计算使各参与者相互牵制,不需可信方参与,满足弹性均衡,可防欺骗与合谋攻击。  相似文献   

16.
摘 要: 基于Shamir(n,t)秘密共享方案,提出一个新的门限秘密共享方案。利用n阶矩阵的特征方程具有重根的特点,实现了不同集合中参与者的秘密共享。同一参与集合所对应的次主密钥是相同的,即特征值是相同的,将同一个特征值所对应的不同特征向量作为子密钥,分发给同一参与集合的参与成员。而且,利用黑盒子,同一集合内部成员可以验证自己手中的子密钥的真实性,从而达到了防欺诈的目的。分析结果表明,本方案是安全的理想秘密共享方案。  相似文献   

17.
In this paper, some of the known definitions of the contrast of the Visual Cryptography Scheme (VCS) are shown to be inappropriate, and a new definition of the contrast based on our observations is proposed. It is also shown how our new definition of the contrast agreed with our observations.  相似文献   

18.
R.Rahaman提出了一种基于局域区分的量子秘密共享方案. 在检测阶段,参与者使用特殊的X(Y)基进行局域测量,用来区分这对正交态,从而检测窃听. 为了得到更为一般的方案,特将特殊基推广为一般基,并利用一般基,得到了一种新的(n,n)门限量子秘密共享方案. 与原方案相比,新方案在理论上更具一般性. 最后,讨论了新方案的安全性.  相似文献   

19.
无人值守无线传感器网络(UWSN)通常部署在环境恶劣或敌对环境中,在静态汇聚节点(或基站)部署困难的情况下,感知节点无法完成感知信息的实时汇聚传输,需暂时维持感知数据的生存状态。为了增强数据生存的概率,提高感知数据的抗损坏、擦除和篡改能力,重点研究无人值守无线传感器网络中的数据加密生存问题,提出了一种基于中国剩余定理(CRT)多等级秘密共享的可靠数据生存方案。基于网络中节点的信誉模型,设计了节点权重密钥存储机制,增强了数据加密密钥分割存储的有效性,并结合基于中国剩余定理的秘密共享机制,提升了原有数据加密分发和恢复过程的效率。此外,还讨论了基于中国剩余定理的秘密共享方案具有的良好同态性质,并依此设计了子密钥组合运算方案,提高了数据加密生存方案中子密钥运算的安全性,进一步确保了数据生存方案的安全、可靠。  相似文献   

20.
With the rapid growth of numerous multimedia applications and communications through Internet, secret image sharing has been becoming a key technology for digital images in secured storage and confidential transmission. However, the stego-images are obtained by directly replacing the least-significant-bit planes (LSB) of cover-images with secret data and authentication code in most schemes, which will result in the distortion of the stego-images. In this paper, we proposed a novel secret image sharing scheme by applying optimal pixel adjustment process to enhance the image quality under different payload capacity and various authentication bits conditions. The experimental results showed that the proposed scheme has improved the image quality of stego images by 4.71%, 9.29%, and 11.10%, as compared with the schemes recently proposed by Yang et al., Chang et al., and Lin and Tsai. We also provide several experiments to demonstrate the efficacy of authentication capability of the proposed scheme. In other words, our scheme maintains the secret image sharing and authentication ability while enhances the image quality.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号