首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
《现代电子技术》2013,(15):84-87
安全与认证问题一直是无线传感器网络所面临的棘手难题之一,尤其是在有敌意的环境中。针对无线传感器网络通信内容易被窃听和篡改的问题,提出了一种基于Hopfield神经网络(HNN)的密钥共享协议。该协议通过利用HNN的收敛特性,在任意两个节点之间建立安全通信所需的共享密钥,同时将密钥量化为i位字符串以防止暴力破解攻击。最后实例化验证了此方案的有效性。  相似文献   

2.
介绍了一种应用于PKI系统中安全的密钥管理方案.利用秘密分享的方法来备份和恢复私钥,有效维护私钥的安全性.防止由一方单方面独享私钥.该方案采用可验证的秘密分享协议有效地解决了分享者欺骗的问题.  相似文献   

3.
介绍了一种应用于PKI系统中安全的密钥管理方案。利用秘密分享的方法来备份和恢复私钥,有效维护私钥的安全性,防止由一方单方面独享私钥。该方案采用可验证的秘密分享协议有效地解决了分享者欺骗的问题。  相似文献   

4.
In this paper, we propose an innovative scheme, namely the scalable secret image sharing scheme, for sharing an image O among n participants such that the clarity of the reconstructed image (i.e., the amount of information therein) scales with proportion with the number of the participants. The proposed scheme encodes O into n shadow images that exhibit the following features: (a) each shadow image reveals no information about O, (b) each shadow image is only half the size of O, (c) any k (2⩽kn) shadow images can be used to reconstruct O in a scalable manner such that the amount of information about O is proportional to k, and (d) O can be reconstructed perfectly when all of the n shadow images are available. The clarity of O can be measured in terms of several metrics. We define three modes, namely the multisecret, priority, and progressive modes, for sharing O in our scheme. The scalability and flexibility of the proposed schemes indicate the wide range of potential applications for secret image sharing.  相似文献   

5.
Colour image secret sharing   总被引:7,自引:0,他引:7  
A secret sharing scheme suitable for encrypting colour images is introduced. The required colour shares are obtained during encryption by operating at the bit-levels. Perfect reconstruction is achieved by the decryption module using only logical operations.  相似文献   

6.
On secret sharing systems   总被引:7,自引:0,他引:7  
A "secret sharing system" permits a secret to be shared amongntrustees in such a way that anykof them can recover the secret, but anyk-1have complete uncertainty about it. A linear coding scheme for secret sharing is exhibited which subsumes the polynomial interpolation method proposed by Shamir and can also be viewed as a deterministic version of Blakley's probabilistic method. Bounds on the maximum value ofnfor a givenkand secret size are derived for any system, linear or nonlinear. The proposed scheme achieves the lower bound which, for practical purposes, differs insignificantly from the upper bound. The scheme may be extended to protect several secrets. Methods to protect against deliberate tampering by any of the trustees are also presented.  相似文献   

7.
Contrary to conventional protecting data such as cryptographic techniques which encrypt the data with a secret key, secret sharing takes an approach to ensure well protection of transmitted information by allowing a secret message M to be divided into n pieces. Secret message M can be held by n participants to avoid the secret from incidentally or intentionally being lost. In a secret sharing scheme, secret information leaks from shadows, attack on shadow image, and large shadow image issues which has arisen when developing an algorithm. Although existing algorithms provide remedies for such problems, the computational complexity of existing algorithms is still questionable. Therefore, we propose a low computational complexity Quadri-Directional Searching Algorithm (QDSA) for secret image sharing. Experiment results show that the proposed algorithm ensures that generated shares are of high quality and no secret information is leaked from these shares, thus it guarantees high security of our scheme.  相似文献   

8.
Strongly ideal secret sharing schemes   总被引:1,自引:0,他引:1  
We define strongly ideal secret sharing schemes to be ideal secret sharing schemes in which certain natural requirements are placed on the decoder. We prove an information-theoretic characterization of perfect schemes, and use it to determine which access structures can be encoded by strongly ideal schemes. We also discuss a hierarchy of secret sharing schemes that are more powerful than strongly ideal schemes.  相似文献   

9.
基于多项式秘密共享的前向安全门限签名方案   总被引:6,自引:2,他引:4  
采用多项式秘密共享的方法,提出了一种新的前向安全的门限数字签名方案.该方案有如下特点:即使有多于门限数目的成员被收买,也不能伪造有关过去的签名;保持了公钥的固定性;在规则的时间间隔内更新密钥:可抵御动态中断敌手.假设因式分解是困难的,证明了该方案在随机预言模型中是前向安全的.  相似文献   

10.
一直以来,理想的存取结构具有的特性是秘密共享领域中主要的开放性问题之一,并且该问题与拟阵论有着密切的联系.由于每个拟阵都是多部的且有一个对应的离散多拟阵,通过对离散多拟阵的秩函数进行研究,给出并证明了一个新的多部拟阵为不可表示的多部拟阵的必要条件,并且将这一结论分别应用于m部拟阵(m≤2)和Vamos拟阵.此结论对于解决哪些拟阵是可表示的、哪些是不可表示的(因为与可表示的拟阵相关联的存取结构均为理想的存取结构)这一开放性问题将是一个新的贡献.  相似文献   

11.
Verifiable secret sharing (VSS) has been extensively used as a cryptographic tool in many applications of information security in recent years. A VSS enables a dealer to divide a secret s into n shares and allows shareholders to verify whether their shares are generated by the dealer consistently without revealing the secrecy of both shares and the secret. More specifically, shareholders can verify that (i) the secret can be recovered by any t or more than t shares and (ii) the secret cannot be obtained by fewer than t shares. Many VSSs are based on polynomial, and only a few of them are based on the Chinese Remainder Theorem (CRT). Recently, Harn et al. proposed a CRT‐based VSS in which multiple verification secrets are used during the phase of verification. In this paper, we propose a VSS based on Asmuth‐Bloom's (t, n) SS scheme, which depends on the CRT. Our proposed VSS is simpler and more efficient than the scheme of Harn et al. Our proposed VSS is unconditionally secure. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

12.
刘媛  尹青  张利民 《电子与信息学报》2003,25(11):1578-1580
该文基于椭圆曲线加密的安全性提出了一种改进的秘密共享方案。该方案可防欺骗、防参与者数据误发,参与者和管理者相互之间能相互进行身份认证,并且较好地解决了秘密共享的更新和复用问题,该方案在现在网络通信中有较高的应用价值。  相似文献   

13.
Multiple assignment scheme for sharing secret   总被引:6,自引:0,他引:6  
In a secret sharing scheme, a datumd is broken into shadows which are shared by a set of trustees. The family {P′P:P′ can reconstructd} is called the access structure of the scheme. A (k, n)-threshold scheme is a secret sharing scheme having the access structure {P′P: |P′|≥k}. In this paper, by observing a simple set-theoretic property of an access structure, we propose its mathematical definition. Then we verify the definition by proving that every family satisfying the definition is realized by assigning two more shadows of a threshold scheme to trustees. This work was partly supported by the Telecommunications Advancement Foundation. Also the work of the second author was partly supported by the Grant in Aid for Scientific Research of the Ministry of Education, Science and Culture of Japan under Grant Number YSE (A) 62780017.  相似文献   

14.
Graph decompositions and secret sharing schemes   总被引:3,自引:0,他引:3  
In this paper we continue a study of secret sharing schemes for-access structures based on graphs. Given a graph G, we require that a subset of participants can compute a secret key if they contain an edge of G; otherwise, they can obtain no information regarding the key. We study the information rate of such schemes, which measures how much information in being distributed as shares compared with the size of the secret key, and the average information rate, which is the ratio between the secret size and the arithmetic mean of the size of the shares. We give both upper and lower bounds on the optimal information rate and average information rate that can be obtained. Upper bounds arise by applying entropy arguments due to Capocelli et al. [15]. Lower bounds come from constructions that are based on graph decompositions. Application of these constructions requires solving a particular linear programming problem. We prove some general results concerning the information rate and average information rate for paths, cycles, and trees. Also, we study the 30 (connected) graphs on at most five vertices, obtaining exact values for the optimal information rate in 26 of the 30 cases, and for the optimal average information rate in 28 of the 30 cases.The research of C. Blundo, A. De Santis, and U. Vaccaro was partially supported by the Italian Ministry of University and Research (M.U.R.S.T.) and by the National Council for Research (C.N.R.) under Grant 91.02326.CT12. The research of D. R. Stinson was supported by NSF Grant CCR-9121051.  相似文献   

15.
无条件安全的可验证密钥共享系统   总被引:1,自引:0,他引:1  
讨论了门限方案的抗欺骗功能,研究了基于最大距离可分码的门限方案的抗欺骗功能;基于无条件安全认证码构造了无条件安全的可防止欺骗的密钥共享方案,并讨论了该方案的特性。  相似文献   

16.
提出了一种新的秘密共享方案。该方案分两层实现:上层,基于Stern-Brocot树把一个大的秘密拆分为t个小整数(子秘密);底层,借鉴一维元胞自动机模型中的进化方法,把上层的t个子秘密作为初始状态,动态生成各参与者的共享。特别地,该方案能够动态扩展参与者,动态调整门限值,动态更新秘密和共享。另外,还具有计算简单,各参与者共享份额短的优点。分析结果表明,该方案安全、有效。  相似文献   

17.
With the cutting-edge improvement of web, online abuses have been increasing rapidly. Phishing is the most widely recognized abuses performed by digital crooks nowadays. It is an activity to steal private data (for example, client names, passwords and Visa data) in an electronic correspondence. It is a sort of fraud with the end goal of monetary benefit and other fake exercises. It utilizes phony websites that resemble genuine ones. Phishing messages might contain links to sites that are contaminated with malware. In this paper, “an anti-phishing approach using multi secret sharing scheme” is implemented as an answer to this problem. Here, Dynamic Image CAPTCHA based verification using multi secret sharing is performed. Image CAPTCHA is divided into two pieces called shares. Multiple secret pictures are revealed by overlapping the same set of shares at different angles. In the proposed approach, shares are of different modes i.e., user’s share is imprinted on a physical transparency while server’s share is in digital mode. By using the proposed approach, websites and end clients can cross confirm their identity.  相似文献   

18.
We present a general model for communication among a team of players overheard by a passive eavesdropper, Eve, in which all players including Eve are given private inputs that may be correlated. We define and explore secret key exchange in this model. Our secrecy requirements are information-theoretic and hold even if Eve is computationally unlimited. In particular, we consider the situation in which the team players are dealt hands of cards of prespecified sizes from a known deck of distinct cards. We explore when the team players can use the information contained in their hands to determine a value that each team player knows exactly but Eve cannot guess.This research was supported in part by National Science Foundation Grant IRI-9015570. The second author's research was completed while at Yale University.  相似文献   

19.
秘密共享技术是密码学的重要分支,目前已经有了大量的理论与应用研究成果。(k,n)门限秘密共享方案将秘密信息分成n份无意义的子秘密,只有拥有至少k份子秘密才能恢复秘密信息,可以有效提升其安全性。在介绍了基本的门限秘密共享方案的基础上,对其在密码学几个重要分支如数字签名、基于身份加密、基于属性加密以及图像加密中的典型应用进行了全面的归纳与总结,分析了当前存在的问题,并对未来的研究趋势进行展望。  相似文献   

20.
Ideal secret sharing schemes with multiple secrets   总被引:6,自引:0,他引:6  
We consider secret sharing schemes which, through an initial issuing of shares to a group of participants, permit a number of different secrets to be protected. Each secret is associated with a (potentially different) access structure and a particular secret can be reconstructed by any group of participants from its associated access structure without the need for further broadcast information. We consider ideal secret sharing schemes in this more general environment. In particular, we classify the collections of access structures that can be combined in such an ideal secret sharing scheme and we provide a general method of construction for such schemes. We also explore the extent to which the results that connect ideal secret sharing schemes to matroids can be appropriately generalized.The work of the second and third authors was supported by the Australian Research Council.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号