首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
New Colored Visual Secret Sharing Schemes   总被引:8,自引:0,他引:8  
Visual secretsharing (VSS) schemes are used to protect the visual secret bysending n transparencies to different participantsso that k-1 or fewer of them have no informationabout the original image, but the image can be seen by stackingk or more transparencies. However, the revealedsecret image of a conventional VSS scheme is just black and white.The colored k out of n VSS scheme sharinga colored image is first introduced by Verheul and Van Tilborg[1]. In this paper, a new construction for the colored VSS schemeis proposed. This scheme can be easily implemented on basis ofa black & white VSS scheme and get much better block lengththan the Verheul-Van Tilborg scheme.  相似文献   

2.
In a secret sharing scheme, some participants can lie about the value of their shares when reconstructing the secret in order to obtain some illicit benefit. We present in this paper two methods to modify any linear secret sharing scheme in order to obtain schemes that are unconditionally secure against that kind of attack. The schemes obtained by the first method are robust, that is, cheaters are detected with high probability even if they know the value of the secret. The second method provides secure schemes, in which cheaters that do not know the secret are detected with high probability. When applied to ideal linear secret sharing schemes, our methods provide robust and secure schemes whose relation between the probability of cheating and the information rate is almost optimal. Besides, those methods make it possible to construct robust and secure schemes for any access structure.  相似文献   

3.
Firstly, the definitions of the secret sharing schemes (SSS), i.e. perfect SSS, statistical SSS and computational SSS are given in an uniform way, then some new schemes for several familiar rearrangements of access structures with respect to the above three types of SSS are constructed from the old schemes. It proves that the new schemes and the old schemes are of the same security. A method of constructing the SSS which realizes the general access structure by rearranging some basic access structures is developed. The results of this paper can be used to key managements and access controls.  相似文献   

4.
Detection of Cheaters in Vector Space Secret Sharing Schemes   总被引:23,自引:0,他引:23  
A perfect secret sharing scheme is a method of distributing shares of a secret among a set P of participants in such a way that only qualified subsets of P can reconstruct the secret from their shares and non-qualified subsets have absolutely no information on the value of the secret. In a secret sharing scheme, some participants could lie about the value of their shares in order to obtain some illicit benefit. Therefore, the security against cheating is an important issue in the implementation of secret sharing schemes. Two new secret sharing schemes in which cheaters are detected with high probability are presented in this paper. The first one has information rate equal to 1/2 and can be implemented not only in threshold structures, but in a more general family of access structures. We prove that the information rate of this scheme is almost optimal among all schemes with the same security requirements. The second scheme we propose is a threshold scheme in which cheaters are detected with high probability even if they know the secret. The information rate is in this case 1/3 In both schemes, the probability of cheating successfully is a fixed value that is determined by the size of the secret.  相似文献   

5.
We discuss the concept of anonymity in an unconditionally secure secret sharing scheme, proposing several types of anonymity and situations in which they might arise. We present a foundational framework and provide a range of general constructions of unconditionally secure secret sharing schemes offering various degrees of anonymity.  相似文献   

6.
A secret sharing scheme for an incomplete access structure (,) is a method of distributing information about a secret among a group of participants in such a way that sets of participants in can reconstruct the secret and sets of participants in can not obtain any new information about the secret. In this paper we present a more precise definition of secret sharing schemes in terms of information theory, and a new decomposition theorem. This theorem generalizes previous decomposition theorems and also works for a more general class of access structures. We demonstrate some applications of the theorem.  相似文献   

7.
基于MSP秘密共享的(t,n)门限群签名方案   总被引:1,自引:0,他引:1  
门限群签名是群签名中重要的—类,它是秘钥共享与群签名的有机结合.本文通过文献[5]中的MSP方案(Monotone Span Program),提出了一种新的门限群签名方案.在本签名方案建立后,只有达到门限的群成员的联合才能生成—个有效的群签名,并且可以方便的加入或删除成员.一旦发生争议,只有群管理员才能确定签名人的身份.该方案能够抵抗合谋攻击:即群中任意一组成员合谋都无法恢复群秘钥k.本方案的安全性基于Gap Diffie-Hellman群上的计算Diffie-Hellmanl可题难解上,因此在计算上是最安全的.  相似文献   

8.
9.
In this paper we study secret sharing schemes whose access structure has three or four minimal qualified subsets. The ideal case is completely characterized and for the non-ideal case we provide bounds on the optimal information rate.AMS Classification 94A62  相似文献   

10.
Constructions and Properties of k out of n Visual Secret Sharing Schemes   总被引:10,自引:0,他引:10  
The idea of visual k out of n secret sharing schemes was introduced in Naor. Explicit constructions for k = 2 and k = n can be found there. For general k out of n schemes bounds have been described.Here, two general k out of n constructions are presented. Their parameters are related to those of maximum size arcs or MDS codes. Further, results on the structure of k out of n schemes, such as bounds on their parameters, are obtained. Finally, the notion of coloured visual secret sharing schemes is introduced and a general construction is given.  相似文献   

11.
由线性码和线性秘密分享体制的对应关系,利用线性码的对偶码,分别从单秘密分享和多秘密分享两个方面给出对偶单调张成方案的有效构造.作为一个应用,可以得到线性多秘密分享的乘性构造.  相似文献   

12.
In an anonymous secret sharing scheme the secret can be reconstructed without knowledge ofwhich participants hold which shares.In this paper some constructions of anonymous secret sharing schemeswith 2 thresholds by using combinatorial designs are given.Let v(t,w,q)denote the minimum size of the setof shares of a perfect anonymous(t,w)threshold secret sharing scheme with q secrets.In this paper we provethat v(t,w,q)=(q)if t and w are fixed and that the lower bound of the size of the set of shares in[4]is notoptimal under certain condition.  相似文献   

13.
In this paper we consider the (t, n)-threshold visual secret sharing scheme (VSSS) in which black pixels in a secret black-white images is reproduced perfectly as black pixels when we stack arbitrary t shares. This paper provides a new characterization of the (t, n)-threshold visual secret sharing scheme with such a property (hereafter, we call such a VSSS the (t, n)-PBVSSS for short). We use an algebraic method to characterize basis matrices of the (t, n)-PBVSSS in a certain class of matrices. We show that the set of all homogeneous polynomials each element of which yields basis matrices of the (t, n)-PBVSSS becomes a set of lattice points in an (nt+1)-dimensional linear space. In addition, we prove that the optimal basis matrices in the sense of maximizing the relative difference among all the basis matrices in the class coincides with the basis matrices given by Blundo, Bonis and De Santis [3] for all nt ≥ 2.  相似文献   

14.
Deciding whether a matroid is secret sharing or not is a well-known open problem. In Ng and Walker [6] it was shown that a matroid decomposes into uniform matroids under strong connectivity. The question then becomes as follows: when is a matroid m with N uniform components secret sharing? When N = 1, m corresponds to a uniform matroid and hence is secret sharing. In this paper we show, by constructing a representation using projective geometry, that all connected matroids with two uniform components are secret sharing  相似文献   

15.
A multi-secret sharing scheme is a protocol to share more than one secret among a set of participants, where each secret may have a distinct family of subsets of participants (also called ‘access structure’) that are qualified to recover it. In this paper we use an information-theoretic approach to analyze two different models for multi-secret sharing schemes. The proposed models generalize specific models which have already been considered in the literature. We first analyze the relationships between the security properties of the two models. Afterwards, we show that the security property of a multi-secret sharing scheme does not depend on the particular probability distribution on the sets of secrets. This extends the analogous result for the case of single-secret sharing schemes and implies that the bounds on the size of the information distributed to participants in multi-secret sharing schemes can all be strengthened. For each of the two models considered in this paper, we show lower bounds on the size of the shares distributed to participants. Specifically, for the general case in which the secrets are shared according to a tuple of arbitrary (and possibly different) access structures, we show a combinatorial condition on these structures that is sufficient to require a participant to hold information of size larger than a certain subset of secrets. For specific access structures of particular interest, namely, when all access structures are threshold structures, we show tight bounds on the size of the information distributed to participants.  相似文献   

16.
It is shown that in some cases it is possible to reconstruct a block design uniquely from incomplete knowledge of a minimal defining set for . This surprising result has implications for the use of minimal defining sets in secret sharing schemes.  相似文献   

17.
In a linear multi-secret sharing scheme with non-threshold structures, several secret values are shared among n participants, and every secret value has a specified access structure. The efficiency of a multi- secret sharing scheme is measured by means of the complexity a and the randomness . Informally, the com- plexity a is the ratio between the maximum of information received by each participant and the minimum of information corresponding to every key. The randomness is the ratio between the amount of information distributed to the set of users U = {1, …, n} and the minimum of information corresponding to every key. In this paper, we discuss a and of any linear multi-secret sharing schemes realized by linear codes with non-threshold structures, and provide two algorithms to make a and to be the minimum, respectively. That is, they are optimal.  相似文献   

18.
It is well known that an association scheme with has at most two P-polynomial structures. The parametrical condition for an association scheme to have two P-polynomial structures is also known. In this paper, we give a similar result for Q-polynomial association schemes. In fact, if , then we obtain exactly the same parametrical conditions for the dual intersection numbers or Krein parameters.  相似文献   

19.
Characterization of Linear Structures   总被引:2,自引:0,他引:2  
We study the notionof linear structure of a function defined from Fmto Fn, and in particular of a Boolean function.We characterize the existence of linear structures by means ofthe Fourier transform of the function. For Boolean functions,this characterization can be stated in a simpler way. Finally,we give some constructions of resilient Boolean functions whichhave no linear structure.  相似文献   

20.
The author first introduces the notion of affine structures on a ringed space and then obtains several related properties. Affine structures on a ringed space, arising from complex analytical spaces of algebraic schemes, behave like differential structures on a smooth manifold.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号