首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Based on Shamir's secret sharing, a (t, n) multi-secret sharing scheme is proposed in this paper.p secrets can be shared amongn participants, andt or more participants can co-operate to reconstruct these secrets at the same time, butt−1 or fewer participants can derive nothing about these secrets. Each participant's secret shadow is as short as each secret. Compared with the existing schemes, the proposed scheme is characterized by the lower complexity of the secret reconstruction and less public information. The security of this scheme is the same as that of Shamir's threshold scheme. Analyses show that this scheme is an efficient, computationally secure scheme. Foundation item: Supported by the Special Funds for Major State Basic Research Program of China (973 Program) (G19990358-04) Biography: PANG Liao-jun(1978-), male, Ph. D candidate, research direction: Internet security, cryptography, secure mobile agent system and e-commerce security technology.  相似文献   

2.
A Novel Digital Audio Watermarking Scheme in the Wavelet Domain   总被引:2,自引:0,他引:2  
We present a novel quantization-based digital audio watermarking scheme in wavelet domain. By quantizing a host audio‘s wavelet coefficients (Integer Lifting Wavelet Transform ) and utilizing the characteristics of human auditory system ( HAS), the gray image is embedded using our watermarking method. Experimental results show that the proposed watermarking scheme is inaudible and robust against various signal processing such as noising adding, lossy compression, low pass filtering, re-sampling, and re-quantifying.  相似文献   

3.
A multiple secret sharing scheme can share a group of secrets in each sharing session, which is very useful especially in sharing large secrets. However, most of the existing multiple secret sharing schemes are (t, n) threshold schemes, so they are fit for only threshold applications and unfit for the applications of general access structures. Due to the fact that a (t, n) threshold scheme could only handle a small fraction of the secret sharing idea, a novel multi-secret sharing scheme is proposed, which is designed based on general access structures. The security of this scheme is the same as that of Shamir's threshold secret sharing scheme. Compared with the existing multiple secret sharing schemes, the proposed scheme can provide greater capabilities for many applications because it is able to deal with applications of general access structures.  相似文献   

4.
Web search engines are very useful information service tools in the Internet. The current web search engines produce search results relating to the search terms and the actual information collected hy them. Since the selections of the search results cannot affect the future ones. they may not cover most people‘s interests. In this paper, feedback informarion produced by the users‘ accessing lists will be represented By the rough set and can reconstruct the query string and influence the search results. And thus the search engines can provide self-adaptability.  相似文献   

5.
Based on the difficulty of solving the ECDLP (elliptic curve discrete logarithm problem) on the finite field, we present a (t, n) threshold signature scheme and a verifiable key agreement scheme without trusted party. Applying a modified elliptic curve signature equation, we get a more efficient signature scheme than the existing ECDSA (ellipticcurve digital signature algorithm) from the computability and security view. Our scheme has a shorter key, faster computation, and better security.  相似文献   

6.
By using Pedersen‘s verifiable secret sharing scheme and the theory of cross validation, we propose an anonymous payment protocol which have following features: protecting the confidentiality of sensitive payment information from spying by malicious hosts; using a trusted third party in a minimal way; verifying the validity of the share by the merchant; allowing agent to verify that the product which it is about to receive is the one it is paying for; keeping the customer anonymous.  相似文献   

7.
In this present paper, we propose a new proxy blind signature scheme, which is publicly verifiable distributed. The algorithm uses the idea of secret sharing schemes to distribute original signer's ability and the power of the proxy signer, and ensure the property of publicly verifiable secret sharing schemes. A new concept "verifiable time period" is also introduced to reduce the time cost in the period of verifications and increases the efficiency of our scheme.  相似文献   

8.
The chain of trust in bootstrap process is the basis of whole system trust in the trusted computing group (TCG) definition. This paper presents a design and implementation of a bootstrap trust chain in PC based on the Windows and today's commodity hardware, merely depends on availability of an embedded security module (ESM). ESM and security enhanced BIOS is the root of trust, PMBR (Pre-MBR) checks the integrity of boot data and Windows kernel, which is a checking agent stored in ESM. In the end, the paper analyzed the mathematic expression of the chain of trust and the runtime performance compared with the common booring process. The trust chain bootstrap greatly strengthens the security of personal computer system, and affects the runtime performance with only adding about 12% booting time.  相似文献   

9.
Though K-means is very popular for general clustering, its performance which generally converges to numerous local minima depends highly on initial cluster centers. In this paper a novel initialization scheme to select initial cluster centers for K-means clustering is proposed. This algorithm is based on reverse nearest neighbor (RNN) search which retrieves all points in a given data set whose nearest neighbor is a given query point. The initial cluster centers computed using this methodology are found to be very close to the desired cluster centers for iterative clustering algorithms. This procedure is applicable to clustering algorithms for continuous data. The application of proposed algorithm to K-means clustering algorithm is demonstrated. Experiment is carried out on several popular datasets and the results show the advantages of the proposed method. Foundation item: Supported by the National Natural Science Foundation of China (60503020, 60503033, 60703086), the Natural Science Foundation of Jiangsu Province (BK2006094), the Opening Foundation of Jiangsu Key Laboratory of Computer Information Processing Technology in Soochow University (KJS0714) and the Research Foundation of Nanjing University of Posts and Telecommunications (NY207052, NY207082)  相似文献   

10.
In this paper, a sufficient and necessary condition of quick trickle permutations is given from the point of inverse permutations. The bridge is built between quick trickle permutations and m-value logic functions. By the methods of the Chrestenson spectrum of m-value logic functions and the auto-correlation function of m-value logic functions to investigate the Chrestenson spectral characteristics and the auto-correlation function charac- teristics of inverse permutations of quick trickle permutations, a determinant arithmetic of quick trickle permutations is given. Using the results, it becomes easy to judge that a permutation is a quick trickle permutation or not by using computer. This gives a new pathway to study constructions and enumerations of quick trickle permutations.  相似文献   

11.
一种可定期更新的多秘密共享方案   总被引:1,自引:0,他引:1  
提出了一种新的基于椭圆曲线密码体制的(k,n)多秘密共享方案。该方案具有以下特点:参与者能自主选择子秘密;在进行一次秘密恢复后,不会泄露关于子秘密的任何信息,子秘密仍可用于下一个秘密的恢复;参与者的子秘密可定期更新,且更新工作由每个参与者独立完成。与传统的多秘密共享方案相比,该方案具有更高的安全性和灵活性。  相似文献   

12.
Existing commitment schemes were addressed under the classic two-party scenario, However, popularity of the secure multi-party computation in today's lush network communication is motivating us to adopt more sophisticate commitment schemes. In this paper, we study for the first time multireceiver commitment in unconditionally secure setting, i.e., one committer promises a group of verifiers a common secret value (in computational setting it is trivial). We extend the Rivest model for this purpose and present a provably secure generic construction using multireceiver authentication codes (without secrecy) as building blocks. Two concrete schemes are proposed as its immediate implementations, which are almost as efficient as an optimal MRA-code. We believe using other primitives to construct variants of this concept will open doors for more interesting research.  相似文献   

13.
A new method of embedding and detecting a joint watermarking is proposed. It applies the asmuth-bloom secret sharing scheme, which is based on CRT (Chinese remainder theorem) theorem, to the digital watermarking technology. On the base of describing the watermarking embedding proceeding and analyzing the watermarking detection proceeding, a series of experiments is done. The experiments emphasize on the method‘s robust proving and security analysis. And the experiments show that the method can resist the attacks of JPEG compress, geometry, noise and gray adjusting. The results of the experiments show that the method has a nice recognition of copyright for joint ownership.  相似文献   

14.
为了在无可信中心存在的情况下将一个秘密在一组参与者之间实现共享,并且防止参与者间的相互欺骗,提出了一种动态的、可验证的(t,n)门限秘密共享方案.在该方案中,各参与者的秘密份额由所有参与者共同协商,而不是由秘密分发者进行分配.因此,在秘密分发过程中,秘密分发者只需计算一些公开信息,而无需向各参与者传递任何信息.在秘密重构过程中,每个合作的参与者只需向秘密计算者提交一个由秘密份额计算的伪份额,且秘密计算者能够验证伪份额的有效性.方案的安全性是基于离散对数问题的难解性.  相似文献   

15.
16.
ID-based public key cryptosystem can be a good alternative for certifieate-based public key setting. This paper provides an efficient ID-based proxy multi signature scheme from pairings. In the random oracle model, we prove that our new scheme is secure against existential delegation forgery with the assumption that Hess's scheme-1 is existential unforgeable, and that our new scheme is secure against existential proxy multi-signature forgery under the hardness assumption of the computational Diffie-Hellman problem.  相似文献   

17.
基于Shamir门限方案和RSA密码体制,提出一个一般访问结构上的秘密共享方案.参与者的秘密份额由参与者自己选取,秘密分发者不需要向各个参与者传送任何秘密信息.当秘密更新、访问结构改变或参与者加入/退出系统时,各参与者的秘密份额不需要更新.秘密份额的长度小于秘密的长度.每个参与者只需要维护一个秘密份额就可以实现对多个秘密的共享.每个参与者能够验证其他参与者是否进行了欺骗.方案的安全性是基于Shamir门限和RSA密码体制的安全性.  相似文献   

18.
提出一个新的可验证动态秘密分享方案,其安全性基于离散对数与Diffie—Hellman问题的困难性假设.该方案有如下特点:(1)无需在秘密分发者与秘密分享者之间建立安全信道;(2)每个分享者的子秘密可以多次使用,因此在更新秘密时,不用更新每个分享者的子秘密;(3)系统可以灵活地增删成员;(4)可以防止秘密分发者与秘密分享者的欺诈行为.由于其安全性和效率方面的特点,该方案可在密钥管理及电子商务中广泛应用.  相似文献   

19.
动态公开密钥基础设施的构造和应用   总被引:2,自引:0,他引:2  
公开密钥基础设施(Public Key Infrastructure,PKI)是基于因特网的安全应用的基础,传统的PKI构造方式不具有动态性,因而不能满足动态联盟中企业合作中的安全需求,提出了一种基于秘密共享机制的动态PKI构造方案,它有助于实现跨企业的安全构架并建立企业间的信任关系。  相似文献   

20.
A scheme for multiparty quantum secret sharing of classical and quantum messages is proposed by using entanglement swapping. This scheme can distribute not only the classical information but also the quantum information between N agents. The security of our scheme is also confirmed.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号