首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 11 毫秒
1.
With the advent of quantum computing, numerous efforts have been made to standardize post-quantum cryptosystems with the intention of (eventually) replacing Elliptic Curve Cryptography (ECC) and Rivets-Shamir-Adelman (RSA). A modified version of the traditional N-Th Degree Truncated Polynomial Ring (NTRU) cryptosystem called NTRU Prime has been developed to reduce the attack surface. In this paper, the Signcryption scheme was proposed, and it is most efficient than others since it reduces the complexity and runs the time of the code execution, and at the same time, provides a better security degree since it ensures the integrity of the sent message, confidentiality of the data, forward secrecy when using refreshed parameters for each session. Unforgeability to prevent the man-in-the-middle attack from being active or passive, and non-repudiation when the sender can’t deny the recently sent message. This study aims to create a novel NTRU cryptography algorithm system that takes advantage of the security features of curve fitting operations and the valuable characteristics of chaotic systems. The proposed algorithm combines the (NTRU Prime) and Shamir's Secret Sharing (SSS) features to improve the security of the NTRU encryption and key generation stages that rely on robust polynomial generation. Based on experimental results and a comparison of the time required for crucial exchange between NTRU-SSS and the original NTRU, this study shows a rise in complexity with a decrease in execution time in the case when compared to the original NTRU. It’s encouraging to see signs that the suggested changes to the NTRU work to increase accuracy and efficiency.  相似文献   

2.
针对电动汽车充电困难与私有充电桩闲置率高的问题,以区域内的电动汽车和私有充电桩为研究对象,设计了基于区块链的私有充电桩共享机制。对电动汽车的出行路线、充电时刻及用户心理进行建模,计算电动汽车对充电桩的综合评价指标,以真实反映电动汽车对充电桩的偏好程度;建立了共享平台的充电交易机制,以求取计及区域内充电压力的动态电价。通过区块链技术和代理权益证明共识机制,保障交易的安全性。仿真结果表明:所提策略能为电动汽车用户提供额外的充电选择,缓解充电压力,同时可为私有充电桩所有者带来一定收益;所设计共识机制能对虚假信息进行有效防范。  相似文献   

3.
As the development of the modern economy is increasingly inseparable from credit support, the traditional credit investigation mode has yet to meet this demand. Because of the difficulties in conventional credit data sharing among credit investigation agencies, poor data portability, and centralized supervision, this paper proposes a data-sharing scheme for credit investigation agencies based on a double blockchain. Given the problems such as difficult data sharing, difficult recovery of damaged data, and accessible data leakage between institutions and users with non-traditional credit investigation data other than credit, this paper proposes a data-sharing scheme for credit investigation subjects based on the digital envelope. Based on the above two solutions, this paper designs a double blockchain credit data-sharing platform based on the “public chain + alliance chain” from credit investigation agencies’ and visiting subjects’ perspectives. The sharing platform uses the alliance chain as the management chain to solve the problem of complex data sharing between credit bureaus and centralized supervision, uses the public chain as the use chain to solve the problem of complex data sharing between the access subject and the credit bureaus, uses the interplanetary file system and digital envelope and other technologies to solve the problem of difficult recovery of damaged data, data leakage, and other issues. After the upload test, the average upload speed reaches 80.6 M/s. The average download speed of the system is 88.7 M/s after the download test. The multi-thread stress test tests the linkage port on the system package, and the average response time for the hypertext transfer protocol (HTTP) is 0.6 ms. The system performance and security analysis show that the sharing platform can provide safe and reliable credit-sharing services for organizations and users and high working efficiency.  相似文献   

4.
通过翻转操作来构造图像分存方案的新方法.所构造的分存方案将秘密图像以一种无需任何密码学知识的安全方式进行编码,且无需额外地隐藏处理过程就能生成有意义的分存图像.该分存方案没有像素膨胀,且不需要设计码本.秘密黑色像素的重构是完美的,所有的秘密黑色像素都能够被精准地恢复.首先利用翻转操作构造一个有意义的(2,2)方案,继而扩展出一个有意义的(2,n)方案.理论证明和实验结果表明了提出的分存方案正确和有效.  相似文献   

5.
In the digital era, electronic medical record (EMR) has been a major way for hospitals to store patients’ medical data. The traditional centralized medical system and semi-trusted cloud storage are difficult to achieve dynamic balance between privacy protection and data sharing. The storage capacity of blockchain is limited and single blockchain schemes have poor scalability and low throughput. To address these issues, we propose a secure and efficient medical data storage and sharing scheme based on double blockchain. In our scheme, we encrypt the original EMR and store it in the cloud. The storage blockchain stores the index of the complete EMR, and the shared blockchain stores the index of the shared part of the EMR. Users with different attributes can make requests to different blockchains to share different parts according to their own permissions. Through experiments, it was found that cloud storage combined with blockchain not only solved the problem of limited storage capacity of blockchain, but also greatly reduced the risk of leakage of the original EMR. Content Extraction Signature (CES) combined with the double blockchain technology realized the separation of the privacy part and the shared part of the original EMR. The symmetric encryption technology combined with Ciphertext-Policy Attribute-Based Encryption (CP–ABE) not only ensures the safe storage of data in the cloud, but also achieves the consistency and convenience of data update, avoiding redundant backup of data. Safety analysis and performance analysis verified the feasibility and effectiveness of our scheme.  相似文献   

6.
The trusted sharing of Electronic Health Records (EHRs) can realize the efficient use of medical data resources. Generally speaking, EHRs are widely used in blockchain-based medical data platforms. EHRs are valuable private assets of patients, and the ownership belongs to patients. While recent research has shown that patients can freely and effectively delete the EHRs stored in hospitals, it does not address the challenge of record sharing when patients revisit doctors. In order to solve this problem, this paper proposes a deletion and recovery scheme of EHRs based on Medical Certificate Blockchain. This paper uses cross-chain technology to connect the Medical Certificate Blockchain and the Hospital Blockchain to realize the recovery of deleted EHRs. At the same time, this paper uses the Medical Certificate Blockchain and the InterPlanetary File System (IPFS) to store Personal Health Records, which are generated by patients visiting different medical institutions. In addition, this paper also combines digital watermarking technology to ensure the authenticity of the restored electronic medical records. Under the combined effect of blockchain technology and digital watermarking, our proposal will not be affected by any other rights throughout the process. System analysis and security analysis illustrate the completeness and feasibility of the scheme.  相似文献   

7.
At present, the provenance of electronic records is stored centrally. The centralized way of information storage has huge risks. Whether the database itself is destroyed or the communication between the central database and the external interruption occurs, the provenance information of the stored electronic records will not play its role. At the same time, uncertainties such as fires and earthquakes will also pose a potential threat to centralized databases. Moreover, the existing security provenance model is not specifically designed for electronic records. In this paper, a security provenance model of electronic records is constructed based on PREMIS and METS. Firstly, this paper analyses the security requirements of the provenance information of electronic records. Then, based on the characteristics of blockchain decentralization, and combined with coding theory, a distributed secure provenance guarantees technology of electronic records is constructed, which ensures the authenticity, integrity, confidentiality and reliability of the provenance information.  相似文献   

8.
The recent advances in remote sensing and computer techniques give birth to the explosive growth of remote sensing images. The emergence of cloud storage has brought new opportunities for storage and management of massive remote sensing images with its large storage space, cost savings. However, the openness of cloud brings challenges for image data security. In this paper, we propose a weighted image sharing scheme to ensure the security of remote sensing in cloud environment, which takes the weights of participants (i.e., cloud service providers) into consideration. An extended Mignotte sequence is constructed according to the weights of participants, and we can generate image shadow shares based on the hash value which can be obtained from gray value of remote sensing images. Then we store the shadows in every cloud service provider, respectively. At last, we restore the remote sensing image based on the Chinese Remainder Theorem. Experimental results show the proposed scheme can effectively realize the secure storage of remote sensing images in the cloud. The experiment also shows that no matter weight values, each service providers only needs to save one share, which simplifies the management and usage, it also reduces the transmission of secret information, strengthens the security and practicality of this scheme.  相似文献   

9.
Election allows the voter of a country to select the most suitable group of candidates to run the government. Election in Pakistan is simply paper-based method but some certain political and socio-economic issues turn that simple process in complicated and disputes once. Solutions of such problems are consisting of many methods including the e-voting system. The e-voting system facilitates the voters to cast their votes by electronic means with very easy and convenient way. This also allows maintaining the security and secrecy of the voter along with election process. Electronic voting reduces the human-involvement throughout the process from start to the end. Such system is not established yet in Pakistan. Hence, every election is disputed always. In this paper we proposed the framework of an e-voting system and simulation with the use of blockchain ledger technology. The proposed framework owns the capacity to deal with ballots in Pakistan. The novelty of the framework is that the e-voting system is linked to National Database and Registration Authority (NADRA) database which assures voter's validation. The fundamental requirements were kept in consideration during the performance evaluation of the system. The results are processed and depicted specially with reference to the number of voters and voting stations, real time of vote casting, network bandwidth and controlling principles. The results support the decision makers and guide them in the foundation and customization of an e-voting system in Pakistan.  相似文献   

10.
As the number of sensor network application scenarios continues to grow, the security problems inherent in this approach have become obstacles that hinder its wide application. However, it has attracted increasing attention from industry and academia. The blockchain is based on a distributed network and has the characteristics of nontampering and traceability of block data. It is thus naturally able to solve the security problems of the sensor networks. Accordingly, this paper first analyzes the security risks associated with data storage in the sensor networks, then proposes using blockchain technology to ensure that data storage in the sensor networks is secure. In the traditional blockchain, the data layer uses a Merkle hash tree to store data; however, the Merkle hash tree cannot provide non-member proof, which makes it unable to resist the attacks of malicious nodes in networks. To solve this problem, this paper utilizes a cryptographic accumulator rather than a Merkle hash tree to provide both member proof and nonmember proof. Moreover, the number of elements in the existing accumulator is limited and unable to meet the blockchain’s expansion requirements. This paper therefore proposes a new type of unbounded accumulator and provides its definition and security model. Finally, this paper constructs an unbounded accumulator scheme using bilinear pairs and analyzes its performance.  相似文献   

11.
We show how quantum key distribution on a multi-user, multi-path, network can be used to establish a key between any two end-users in an asynchronous fashion using the technique of bit-transport. By a suitable adaptation of our previous secret-sharing scheme we show that an attacker has to compromise all of the intermediate relays on the network in order to obtain the key. Thus, two end-users can establish a secret key provided they trust at least one of the network relays.  相似文献   

12.
贾国柱  林爽 《工业工程》2009,12(6):19-22,27
运用系统动力学方法对多品种小批量生产企业内共享资源冲突问题进行了分析.在仿真模型运行结果的基础上,提出了共享资源使用权分级评分及交换机制,这一机制弥补了虚拟外包机制在加工优先级方面的弱势,可优化时间切片法分配动态变化及分配不均衡的情况,从而有针对性地解决企业内部的共享资源冲突问题.  相似文献   

13.
Verifiable secret sharing mainly solves the cheating behavior between malicious participants and the ground control center in the satellite network. The verification stage can verify the effectiveness of secret shares issued by the ground control center to each participant and verify the effectiveness of secret shares shown by participants. We use a lot of difficult assumptions based on mathematical problems in the verification stage, such as solving the difficult problem of the discrete logarithm, large integer prime factorization, and so on. Compared with other verifiable secret sharing schemes designed for difficult problems under the same security, the verifiable secret sharing scheme based on the Elliptic Curve Cryptography (ECC) system has the advantages of less computational overhead and shorter key. At present, the binary polynomial is a single secret scheme and cannot provide effective verification. Therefore, based on a Protected Verifiable Synchronous Multi Secret Sharing (PVS-MSS) scheme, this paper is designed based on bivariate asymmetric polynomials. The advanced verifiable attribute is introduced into the Protected Secret Sharing (PSS) scheme. This paper extends the protected synchronous multi-secret sharing scheme based on bivariate polynomial design. The ECC system constructs the security channel between the ground control center and participants and constructs the verification algorithm. Through the verification algorithm, any participant can verify the consistency and effectiveness of the secret shadow and secret share received from other participants or presented by the secret distribution center. Therefore, no additional key agreement protocol is required; participants do not need to negotiate the session key for encryption; the secret share polynomial can generate the session key between participants and speed up the secret reconstruction process. The verification stage has lower computational complexity than the verifiable scheme constructed by Rivest Shamir Adleman (RSA) and other encryption methods. Chinese Remainder Theorem (CRT) is used to update the secret shadow. The secret shadow does not need to be updated with the change of the scheme shared secret, and the public value update efficiency is higher. Reduce the complexity of sharing secret updates in a synchronous multi-secret sharing scheme.  相似文献   

14.
Visual cryptographic scheme is specially designed for secret image sharing in the form of shadow images. The basic idea of visual cryptography is to construct two or more secret shares from the original image in the form of chaotic image. In this paper, a novel secret image communication scheme based on visual cryptography and Tetrolet tiling patterns is proposed. The proposed image communication scheme will break the secret image into more shadow images based on the Tetrolet tiling patterns. The secret image is divided into 4×4 blocks of tetrominoes and employs the concept of visual cryptography to hide the secret image. The main feature of the proposed scheme is the selection of random blocks to apply the tetrolet tilling patterns from the fundamental tetrolet pattern board. Single procedure is used to perform both tetrolet transform and the scheme of visual cryptography. Finally, the experimental results showcase the proposed scheme is an extraordinary approach to transfer the secret image and reconstruct the secret image with high visual quality in the receiver end.  相似文献   

15.
The birth of blockchain has promoted the development of electronic currencies such as Bitcoin and Ethereum. Blockchain builds a financial system based on cryptology instead of credit, which allows parties to complete the transaction on their own without the need for credible third-party intermediaries. So far, the application scenario of blockchain is mainly confined to the peer-to-peer electronic financial system, which obviously does not fully utilize the potential of blockchain.
In this paper, we introduce GaiaWorld, a new system for decentralized application. To solve the problem of resource waste and mismatch between nodes and computing power in traditional PoW mechanism, GaiaWorld introduces a new consensus mechanism called CPoS, which can improve productivity and liquidity of blockchain system. GaiaWorld constructs a new architecture based on forging committee and forging group systems, which can establish a decentralized, free and stable internet trust system, and can be utilized in multiple application scenarios and construct efficient and reliable content delivery systems.  相似文献   

16.
To improve the security and quality of decrypted images, this work proposes a reversible data hiding in encrypted image based on iterative recovery. The encrypted image is firstly generated by the pixel classification scrambling and bit-wise exclusive-OR (XOR), which improves the security of encrypted images. And then, a pixel-type-mark generation method based on block-compression is designed to reduce the extra burden of key management and transfer. At last, an iterative recovery strategy is proposed to optimize the marked decrypted image, which allows the original image to be obtained only using the encryption key. The proposed reversible data hiding scheme in encrypted image is not vulnerable to the ciphertext-only attack due to the fact that the XOR-encrypted pixels are scrambled in the corresponding encrypted image. Experimental results demonstrate that the decrypted images obtained by the proposed method are the same as the original ones, and the maximum embedding rate of proposed method is higher than the previously reported reversible data hiding methods in encrypted image.  相似文献   

17.
Numerous industries, especially the medical industry, are likely to exhibit significant developments in the future. Ever since the announcement of the precision medicine initiative by the United States in 2015, interest in the field has considerably increased. The techniques of precision medicine are employed to provide optimal treatment and medical services to patients, in addition to the prevention and management of diseases via the collection and analysis of big data related to their individual genetic characteristics, occupation, living environment, and dietary habits. As this involves the accumulation andutilization of sensitive information, such as patient history, DNA, and personal details, its implementation is difficult if the data are inaccurate, exposed, or forged, and there is also a concern for privacy, as massive amount of data are collected; hence, ensuring the security of information is essential. Therefore, it is necessary to develop methods of securely sharing sensitive data for the establishment of a precision medicine system. An authentication and data sharing scheme is presented in this study on the basis of an analysis of sensitive data. The proposed scheme securely shares sensitive data of each entity in the precision medicine system according to its architecture and data flow.  相似文献   

18.
闵杰  杨冉  欧剑  曹宗宏 《工业工程》2021,24(4):36-44
考虑市场需求受产品的绿色水平、宣传力度和价格等因素影响,采用Stackelberg博弈方法,研究制造商的绿色水平投入成本和零售商的宣传成本相互分担契约下的绿色供应链运营策略。结果表明,双向成本分担契约不仅可以提升供应链成员和供应链整体的绩效,而且优于单向成本分担契约;在双向成本分担契约中,制造商通过提高产品批发价格来提高自身利润,从而导致产品零售价格提高,降低消费者效用;当消费者对产品的绿色水平、宣传力度敏感时,供应链成员通过提高产品的绿色水平与宣传力度来增加产品需求,从而达到提升供应链成员利润以及供应链整体利润的目的。  相似文献   

19.
徐曼  沈江 《工业工程》2009,12(4):61-66
心脏病急救过程中产生的信息呈现出多维度、动态性和不确定性的特点.为了有效地应用这些信息,提出了一个4层的行为体系结构.在这一结构的基础上,提出了一种两阶段心脏病信息融合推理机制.基于这一推理机制,建立了心脏病急救信息共享系统.  相似文献   

20.
在对国内外航空产品失效案例进行收集和整理的基础上,设计和开发了基于客户机/服务器(C/S)体系结构的航空产品失效案例共享系统.该系统由客户端程序、应用服务器程序以及后台数据库三部分组成,采用SQL Server 2000作为数据库管理系统,采用VC++作为客户端程序和应用服务器程序的开发工具.对系统体系结构、功能模块、...  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号