首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
A (t, n) threshold quantum secret sharing (QSS) is proposed based on a single d-level quantum system. It enables the (t, n) threshold structure based on Shamir’s secret sharing and simply requires sequential communication in d-level quantum system to recover secret. Besides, the scheme provides a verification mechanism which employs an additional qudit to detect cheats and eavesdropping during secret reconstruction and allows a participant to use the share repeatedly. Analyses show that the proposed scheme is resistant to typical attacks. Moreover, the scheme is scalable in participant number and easier to realize compared to related schemes. More generally, our scheme also presents a generic method to construct new (t, n) threshold QSS schemes based on d-level quantum system from other classical threshold secret sharing.  相似文献   

2.
A(t,n)threshold secret sharing scheme is a fundamental tool in many security applications such as cloud computing and multiparty computing.In conventional threshold secret sharing schemes,like Shamir’s scheme based on a univariate polynomial,additional communication key share scheme is needed for shareholders to protect the secrecy of their shares if secret reconstruction is performed over a network.In the secret reconstruction,the threshold changeable secret sharing(TCSS)allows the threshold to be a dynamic value so that if some shares have been compromised in a given time,it needs more shares to reconstruct the secret.Recently,a new secret sharing scheme based on a bivariate polynomial is proposed in which shares generated initially by a dealer can be used not only to reconstruct the secret but also to protect the secrecy of shares when the secret reconstruction is performed over a network.In this paper,we further extend this scheme to enable it to be a TCSS without any modification.Our proposed TCSS is dealer-free and non-interactive.Shares generated by a dealer in our scheme can serve for three purposes,(a)to reconstruct a secret;(b)to protect the secrecy of shares if secret reconstruction is performed over a network;and(c)to enable the threshold changeable property.  相似文献   

3.
When traditional secret image sharing techniques reconstructed the secret, they input the shares over t. While less than t shares can know nothing about the secret, the problem arises when there are more than t shares. The cheater can use this to put their share in the last. Therefore, fairness is a important objective of the secret image sharing. Tian et al. proposed the fairness secret sharing scheme in 2012. However, they generated v polynomials for one secret data and performed v-times to reconstruct the polynomial using Lagrange interpolation. Therefore, their scheme is unsuitableness in the real-time processing. The proposed scheme generates one polynomial for the one secret data based on the fairness concept of Tian et al.’s scheme. For the providing fairness, the proposed scheme hides the verification value at the random coefficient of the polynomial. During the secret image reconstruction procedure, each shadow image brought by a participant is verified for its fairness using XOR operation. Our scheme not only satisfies the fairness, but also is suitable for the real-time process. This helps to detect the participant from intentional provision of a false or cheating. In addition, our scheme uses the steganography technique for increasing the security protection purpose. The proposed scheme as a whole offers a high secure and effective mechanism for the secret image sharing that is not found in existing secret image sharing methods. In the experimental result, PSNR of the proposed scheme is average 44.67 dB. It is higher 4 dB than the previous schemes. The embedding capacity is also similar to the other schemes.  相似文献   

4.
In this paper we study small depth circuits that contain threshold gates (with or without weights) and parity gates. All circuits we consider are of polynomial size. We prove several results which complete the work on characterizing possible inclusions between many classes defined by small depth circuits. These results are the following:
1.  A single threshold gate with weights cannot in general be replaced by a polynomial fan-in unweighted threshold gate of parity gates.
2.  On the other hand it can be replaced by a depth 2 unweighted threshold circuit of polynomial size. An extension of this construction is used to prove that whatever can be computed by a depthd polynomial size threshold circuit with weights can be computed by a depthd+1 polynomial size unweighted threshold circuit, whered is an arbitrary fixed integer.
3.  A polynomial fan-in threshold gate (with weights) of parity gates cannot in general be replaced by a depth 2 unweighted threshold circuit of polynomial size.
  相似文献   

5.
特殊权限下权重不同参与者的广义门限方案   总被引:1,自引:0,他引:1       下载免费PDF全文
在秘密共享案中,一般集中于(n,t)门限秘密共享方案的研究。文中给出的是具有特殊权限的参与者权重不同的(m+n1+n2+…+nl,t+1+1+…+1)门限秘密共享方案和(m+n1+…+nl,t+t1+…+tl)门限秘密共享方案,它们是(m+n,t+1)门限秘密共享方案的推广形式。基于中国剩余定理分别给出具有特殊权限的且参与者具有不同权重的(m+n1+n2+…+nl,t+1+1+…+1)门限秘密共享方案和(m+n1+…+nl,t+t1+…+tl)门限秘密共享方案。  相似文献   

6.
We investigate the power of threshold circuits of small depth. In particular, we give functions that require exponential size unweighted threshold circuits of depth 3 when we restrict the bottom fanin. We also prove that there are monotone functionsf k that can be computed in depthk and linear size , -circuits but require exponential size to compute by a depthk–1 monotone weighted threshold circuit.  相似文献   

7.
提出了一种基于模运算的加权的门限秘密共享方案,当参与者的权重之和大于等于门限值时可以恢复秘密,而小于门限值时则不能.目前仅有的关于加权秘密共享方案都是基于分解结构的,其缺点是参与者需要掌握多个子秘密,并且各个子秘密使用场合不相同,管理和使用不太方便.方案中每个参与者只需要保存一个子秘密,简化了密钥管理与使用.该方案适用于强调管理方便性的环境.在某些情况下,还可以调整权重和门限参数来减小问题的规模,但达到的效果跟原来的系统一致,为此,提出了控制结构的等价性的概念,并提出了一种基于整数规划的参数调整算法.  相似文献   

8.
Based on the wavelet transform, a new progressive sharing scheme is proposed to share a secret image into several shadow images using SPIHT encoding processes and Shamir’s threshold scheme. Quality refinement of the recovered image is achieved by the data consumed from the threshold number (r) of shadow images and each single shadow image reveals no information about the secret image. The size of each shadow image is smaller than 1/r of the secret image and any number of shadow images that is less than r reveals no information about the secret image. The proposed approach is secure for image sharing and provides excellent peak signal-to-noise ratio (PSNR) versus rate performance. Experimental results have demonstrated the promising performance of this method in progressive sharing.  相似文献   

9.
In this paper, we describe a mathematical framework to determine the weighted functions in variable weight combined forecasting (VWCF) problems with continuous variable weights. Due to the polynomial approximation theorem and matrix analysis, the general formula of the variable weighted functions wi(t) in the VWCF problems is obtained. We put forward the optimal weighted matrix and get the optimal weights by minimizing errors square sum J at any given times.  相似文献   

10.
An (n, n) multi-secret image sharing scheme shares n secret images among n shared images. In this type of schemes, n shared images can be used to recover all n secret images, but the loss of any shared image prevents the recovery of any secret image. Among existing image sharing techniques, Boolean-based secret schemes have good performance because they only require XOR calculation. This study presents a secure Boolean-based secret image sharing scheme that uses a random image generating function to generate a random image from secret images or shared images. The proposed function efficiently increases the sharing capacity on free of sharing the random image. The use of a bit shift subfunction in the random image generating function produces a random image to meet the random requirement. Experimental results show that the proposed scheme requires minimal CPU computation time to share or recover secret images. The time required to share n secret images is nearly the time as that required to recover n secret images. The bit shift subfunction takes more computation load than the XOR subfunction needs.  相似文献   

11.
Ramp secret sharing (SS) schemes can be classified into strong ramp SS schemes and weak ramp SS schemes. The strong ramp SS schemes do not leak out any part of a secret explicitly even in the case that some information about the secret leaks out from some set of shares, and hence, they are more desirable than the weak ramp SS schemes. In this paper, it is shown that for any feasible general access structure, a strong ramp SS scheme can be constructed from a partially decryptable ramp SS scheme, which can be considered as a kind of SS scheme with plural secrets. As a byproduct, it is pointed out that threshold ramp SS schemes based on Shamir's polynomial interpolation method are not always strong.  相似文献   

12.
秘密共享作为密码学中的一个重要分支,在秘钥托管、安全多方计算、导弹发射等诸多领域有重要作用。现有秘密共享方案大多数都是基于Shamir(t,n)门限方案构造的,其核心思想是秘密分发者通过秘密多项式将秘密s分为n个影子秘密并分发给持有者,其中任意少于t个影子秘密都不能得到主秘密的任何信息,但是传统方案一直没有实现秘密数量动态更新与秘密拥有者口令授权。基于传统的Shamir秘密共享方案和有限域上的模运算,在RSA密码体制的基础上提出了一种可验证的口令授权的多秘密共享方案。在秘密共享过程中,可防止分发者欺骗和恶意参与者攻击,实现秘密数量动态更新与秘密拥有者口令授权,使方案更加具有实用价值。  相似文献   

13.
基于Mignotte列提出了一个加权门限秘密共享方案。当成员权重之和大于或等于门限值时,就能够恢复秘密,而成员权重之和小于门限值时则不能。方案中利用Mignotte列的特殊数学性质对权重方案进行转化,使得每个参与者无论权重如何只需各自产生一个私钥利用公开信息就可以得到各自的秘密份额,而无须传递任何秘密信息。与基于Lagrange插值公式的加权秘密共享方案相比,该方案产生的秘密信息较少,计算复杂度要明显降低。  相似文献   

14.
In a conventional quantum (k, n) threshold scheme, a trusted party shares a quantum secret with n agents such that any k or more agents can cooperate to recover the original secret, while fewer than k agents obtain no information about the secret. Is the reconstructed quantum secret same with the original one? Or is the dishonest agent willing to provide a true share during the secret reconstruction? In this paper we reexamine the security of quantum (k, n) threshold schemes and show how to construct a verifiable quantum (k, n) threshold scheme by combining a qubit authentication process. The novelty of ours is that it can provide a mechanism for checking whether the reconstructed quantum secret is same with the original one. This mechanism can also attain the goal of checking whether the dishonest agent provides a false quantum share during the secret reconstruction such that the secret quantum state cannot be recovered correctly.  相似文献   

15.
Signcryption supports the authenticity and confidently in a single logic step and it has more efficient cost than the signature-then-encryption approach. Currently signcryption schemes only support a peer to peer secure message transfer between single users, and thus it cannot be adapted to the group users in multiple senders and receivers. In this paper, we propose a group-oriented multisigncryption scheme with threshold designcryption in multi-users setting, which combines the threshold secret sharing technology, zero knowledge proof for the bilinear map equality of two discrete logarithms, multi-signature and identity-based signcryption schemes. The ciphertext in the proposed scheme is computed by all the m members in sender group, and it can be decrypted only by t-out-of-n members in receiver group. We prove the security of the proposed scheme in several models including semantic security, unforgeability, public ciphertext authenticity and verifiability.  相似文献   

16.
The existing secret sharing schemes cannot be applied directly if the threshold and the adversary structures are both needed to meet. A secret sharing scheme which can meet the requirements of both the (t, n) threshold and the adversary structure is proposed basing on the existing (t, n) threshold schemes and the knowledge of set theory, and the validity of the proposed scheme is proved perfectly. The scheme does not need to traverse the whole set of participants to get the qualified or unqualified subsets, and can distribute the shadows according to the requirements of threshold and adversary structure directly. The scheme can prevent the participants from cheating, and does not need the participants to provide their real shadows when the shared secret is reconstructed. The shadows do not need to be renewed when the shared secret is changed. The comparisons to the existing schemes show that, the proposed scheme is more efficient when the threshold and the adversary structure are both required.  相似文献   

17.
Shamir门限秘密共享方案是基于多项式插值的秘密共享门限方案。论文研究的是基于中国剩余定理的权重不同参与者之间秘密共享方案,并考虑了此类门限方案的安全性,最后基于中国剩余定理和纠错方法给出一个简单的安全的权重不同参与者之间的门限方案。  相似文献   

18.
Secret image sharing (SIS) can be applied to protect a secret image when the secret is transmitted in public channels. However, classic SIS schemes, e.g., visual secret sharing (VSS) and Shamir’s polynomial-based scheme, are not suitable for progressive encryption of greyscale images, because they will lead to many problems, such as “All-or-Nothing”, lossy recovery, complex computations and so on. Based on the linear congruence equation, three novel progressive secret sharing (PSS) schemes are proposed to overcome these problems: (k, k) threshold LCSS and (k, n) threshold LCPSS aim to achieve general threshold progressive secret sharing with simple computations. Furthermore, extended LCPSS (ELCPSS) is developed to generate meaningful shadow images, which enable simple management and misleading the enemy. Both theoretical proofs and experimental results are given to demonstrate the validity of the proposed scheme.  相似文献   

19.
Tracing and revoking schemes enable a center to deliver protected content to a subset of privileged users of a given universe. The main property these schemes enjoy is that traitors, who illegally help unauthorized users to set up a pirate decoder for gaining access to the protected content, can be identified and removed from the privileged subset. Historically, traitors have been modeled as users who privately share their secret information with unauthorized users. However, in the Pirates 2.0 attack model, traitors collaborate in public and partially share their secret information with a certified guarantee of anonymity. Several classes of tracing and revoking schemes, like tree-based tracing and revoking schemes and code-based tracing schemes, are subject to such a new threat. In this paper we propose methods to cope with the Pirates 2.0 attack. We focus our attention on the class of tree-based schemes. We start by discussing some simple techniques, which can partially help to deal with the attack, and point out their limits. Then, looking through the literature, we recover some ideas, which can be used to strengthen tracing and revoking schemes. We also analyze the trade-off which can be obtained by applying these ideas to the schemes. Finally, we describe new hybrid schemes, obtained by mixing previous constructions, which can be used to face up the Pirates 2.0 attack.  相似文献   

20.
Numerous visual cryptography schemes (VCSs) have been proposed to protect a secret image with share images. Most VCSs use random-looking shares to code a single binary secret image. Some schemes are designed for color secret images. Droste's [New results on visual cryptography, in: Advances in Cryptology-CRYPTO ’96, Lecture Notes in Computer Science, vol. 1109, Springer, Berlin, 1996, pp. 401-415] (n,n)-VCS is introduced for multiple binary secret images. Extended VCS (EVCS), by Ateniese et al. [Extended capabilities for visual cryptography, Theoretical Computer Science 250 (2001) 143-161], for binary secret image uses meaningful (innocent-looking) shares. In this paper, we start with a more concise derivation of matrix extension in the ECVS model. This is implemented by concatenating an extended matrix to each basis matrix. We then present a general construction method for single or multiple binary/grayscale/color secret images using matrix extension utilizing meaningful shares. The result (k,n)-visual secret sharing schemes are more general than most existing schemes in terms of the secret/share image types. Using our matrix extension algorithm, any existing VCS with random-looking shares can be easily modified to utilize meaningful shares. The effectiveness of our schemes is demonstrated by real examples.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号