首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到17条相似文献,搜索用时 312 毫秒
1.
Shift visual cryptography scheme of two secret images   总被引:2,自引:0,他引:2  
A new visual cryptography scheme of two secret images, which is named the shift visual cryptography of two secret images, is given. The compound function family of a general construction model is also introduced. The uniqueness and validity of this model are proved, and the minimum rows and columns for realizing the scheme are obtained. Compared with visual cryptography of one secret image, the shift visual cryptography scheme can share two secret images with the same size of pixels expansion without losing the contrast. It has randomness and various forms, and furthermore, we can also visually recover two secret images even if the two shares are different in form and color.  相似文献   

2.
In the proposed visual cryptography schemes for general access structures, the single secret image black-and-white visual cryptography schemes with meaningful shares have been constructed, in which the shares are innocent looking images. The meaningful shares have not been realized in single secret image color schemes; neither have the multi secret images color schemes. In this paper, the multi secret images color visual cryptography schemes for general access structures with meaningful shares are constructed by the method of matrix concatenation, the pixel expansion is obtained, and the validity of the scheme is proven. In our scheme, the different combination of meaningful color shares can be used to recover distinct color secret images. The multi secret images black-and-white visual cryptography scheme is a special case of our color scheme.  相似文献   

3.
With the progress of DNA computing, DNA- based cryptography becomes an emerging interdisciplinary research field. In this paper, we present a novel DNA cryptography that takes advantage of DNA self assembled structure. Making use of the toehold strands recognition and strand displacement, the bit-wise exclusive-or (XOR) operation is carried out to fulfill the information encryption and decryption in the form of a one-time-pad. The security of this system mainly comes from the physical isolation and specificity of DNA molecules. The system is con- structed by using complex DNA self-assembly, in which technique of fluorescent detection is utilized to implement the signal processing. In the proposed DNA cryptography, the XOR operation at each bit is carried out individually, thus the encryption and decryption process could be con- ducted in a massive, parallel way. This work may dem- onstrate that DNA cryptography has the great potential applications in the field of inRwmation security.  相似文献   

4.
Stream cryptosystems, which implement encryption by selecting parts of the block data and header information of the compressed video stream, achieve good real-time encryption with high flexibility. Chaotic random number generator-based approaches, for example, logistics maps, are comparatively promising approachs, but are vulnerable to attacks by nonlinear dynamic forecasting. A composite chaotic cryptography scheme was developed to encrypt the compressed video with the logistics map with a Z(2^31-1) field linear congruential algorithm to strengthen the security of the mono-chaotic cryptography. The scheme maintained real-time performance and flexibility of the chaotic sequence cryptography. The scheme also integrated asymmetrical public-key cryptography and encryption and identity authentification of control parameters at the initialization phase. Encryption is performed in a layered scheme based on the importance of the data in a compressed video stream. The composite chaotic cryptography scheme has the advantage that the value and updating frequency of the control parameters can be changed online to satisfy the network requirements and the processor capability, as well as the security requirements. Cryptanalysis shows that the scheme guarantees robust security, provides good real-time performance, and has flexible implementation. Statistical evaluations and tests verify that the scheme is effective.  相似文献   

5.
We present a secure storage system named Hermit FS against many types of attacks. HermitFS uses strong cryptography algorithms and a secure protocol to secure the data from the time it is written to the time an authorized user accesses it. Our experimental results and secure analysis show that HermitFS can protect information from unauthorized access in any open environment with little penalty of data overhead and acceptable performance.  相似文献   

6.
An integrated fault tolerant approach for data encryption and digital signature based on elliptic curve cryptography is proposed. This approach allows the receiver to verify the sender‘s identity and can simultaneously deal with error detection and data correction. Up to three errors in our approach can be detected and corrected. This approach has atleast the same security as that based on RSA system, but smaller keys to achieve the same level of security. Our approach is more efficient than the known ones and more suited for limited environments like personal digital assistants (PDAs), mobile phones and smart cards without RSA coprocessors.  相似文献   

7.
With the development of quantum computer,multivariate public key cryptography withstanding quantum attack has became one of the research focus.The existed signcryption schemes from discrete logarithm and bilinear paring are facing the serious threats.Based on multivariate public key cryptography,a new certificateless multi-receiver hybrid signcryption scheme has been proposed.The proposal reduced the cipher text and could handle arbitrary length messages by employing randomness reusing and hybrid encryption,as well as keeping security.In the random oracle model,the scheme’s confidentiality could withstand the IND-CCA2 adversary and its unforgeability could withstand the UF-CMA adversary under the hardness of multivariate quadratic(MQ)problem and isomorphism of polynomials(IP)assumption.It has less computation overhead and higher transmission efficiency than others.It reduced 33%cipher data compared with the existed similar scheme.  相似文献   

8.
The multiagent negotiation testbed proposed by Collins was modified. It utilizes publish/subscribe system, timerelease cryptography and anonymous communication. The proposed protocol reduces DOS attack and avoids replay data attack by providing ticket token and deal sequence number to the supplier. And it is proved that generating random number to the supplier by market is better than the supplier doing it by him in guaranteeing anonymity. Market publishes an interpolating polynomial for sharing the determination process data. It avoids collusion between a customer and a certain supplier. According to the comparison and analysis with other protocols, the proposed protocol shows good security and better efficiency.  相似文献   

9.
Several public-key encryption schemes used to solve the problem of ciphertext data processing on the fly are discussed. A new targeted fully homomorphic encryption scheme based on the discrete logarithm problem is presented. Public-key encryption cryptosystems are classified to examine homomorphic encryption. Without employing techniques proposed by Gentry such as somewhat homomorphic and bootstrapping techniques, or relinearization technique proposed by Brakerski et al., a new method called "Double Decryption Algorithm" is employed in our cryptography to satisfy a fully or targeted fully homomorphic property. Inspired by EIGamal and BGN cryptography, we obtain the desired fully homomorphic property by selecting a new group and adding an extra component to the ciphertext. Proof of semantic security is also demonstrated.  相似文献   

10.
The multiagent negotiation testbed proposed by Collins was modified. It utilizes publish/subscribe system, timerelease cryptography and anonymous communication. The proposed protocol reduces DOS attack and avoids replay data attack by providing ticket token and deal sequence number to the supplier. And it is proved that generating random number to the supplier by market is better than the supplier doing it by him in guaranteeing anonymity. Market publishes an interpolating polynomial for sharing the determination process data. It avoids collusion between a customer and a certain supplier. According to the comparison and analysis with other protocols, the proposed protocol shows good security and better efficiency.   相似文献   

11.
本文阐述了密码学在计算机网络应用中要解决的两大问题,以及密码学在解决这两大问题的过程中,从传统的对称密码体制向公开密码体制的发展,并列举了几种典型的公开密码体制及密码学在今后的发展方向。  相似文献   

12.
We survey the state of research on identity-based cryptography and attribute-based cryptography.We firstly review the basic concepts of identity-based cryptographic schemes in which users' identifier information such as email or IP addresses instead of digital certificates can be used as public key for encryption or signature verification,and subsequently review some important identity-based encryption,signature and signcryption schemes.Then we give our research on Identity-Based Encryption-Signature(IBES) ...  相似文献   

13.
对称密码体制及其算法研究   总被引:1,自引:0,他引:1  
密码算法是实现网络信息安全的基础,本文对现代密钥密码算法及体系进行了研究,介绍了对称密码体制与非对称密码体制,重点分析了对称密码体制中分组密码与序列密码算法的原理、性质,比较了分组密码与序列密码的不同应用特性。  相似文献   

14.
混沌理论在密码学中的应用   总被引:4,自引:0,他引:4  
密码学在现代信息社会中具有特殊的重要性,混沌的良好特性给密码的设计提供了新的手段.混沌密码技术是现代密码学发展的一个重要成果,具有很大的发展潜力,已经成为当前信息安全领域的一个研究热点.笔者对密码学和混沌理论的有关问题进行了讨论.分析了混沌理论在密码学上的应用--混沌加密的原理、方法,阐述了近年来混沌加密相关问题的研究进展,最后在指出混沌加密所具有的优势的同时总结了其存在的不足及其今后研究的课题.  相似文献   

15.
NP问题是密码学中的一个难题,用DNA计算解决NP问题是目前DNA密码研究的一个热点。文章阐述了DNA编码问题及约束条件,归纳出用DNA计算解决NP问题的基本步骤,分析了Adleman解决哈密尔顿回路问题的实验中DNA编码的质量,提出了可选的更好的编码,并总结了目前DNA编码研究中存在的问题。  相似文献   

16.
文章系统阐述了基于椭圆算法的椭圆曲线加密技术(ECC),并将其与当今国内流行的RSA加密技术进行比较,指出了ECC加密算法的优越性和可实现性;同时文中给出了PFGA硬件实现的方案,提出ECC加密技术是未来密码技术发展的方向。  相似文献   

17.
综述了近年来自同构群在公钥密码学中的应用及其最新进展。MOR密码系统是ElGamal密码系统在非交换群上的推广,更具有一般性。以几类经典的非交换群(如单位三角矩阵群、特殊线性群、幂零群、有限p群等)为主线,介绍了MOR密码系统在这些非交换群的自同构群下的研究成果及自同构群的一个应用:密钥交换协议。为了实现安全、高效的MOR密码系统,最后给出了仍需深入研究的一些问题。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号