首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
基于树状结构和移动Agent机制设计了一种新的秘密共事方案.分享者按其所在层次进行分组,每一组分享者可依据其持有的碎片恢复该组所共享的秘密.当每一组分享者均恢复出他们的秘密之后,这些新的秘密又可作为上一层分享者所持有的新的碎片,构成新一轮的秘密共享,由此形成秘密共享的树状结构.移动Agent机制将该结构动态化,从而使得秘密分享者在秘密恢复之前并不知道自己确切的分组,在更大程度上避免共享者的合谋,实现更安全的多阶段秘密共享.  相似文献   

2.
A new threshold secret sharing scheme is constructed by introducing the concept of share vector, in which the number of shareholders can be adjusted by randomly changing the weights of them. This kind of scheme overcomes the limitation of the static weighted secret sharing schemes that cannot change the weights in the process of carrying out and the deficiency of low efficiency of the ordinary dynamic weighted sharing schemes for its resending process. Thus, this scheme is more suitable to the case that the number of shareholders needs to be changed randomly during the scheme is carrying out.  相似文献   

3.
安韶君 《系统仿真学报》2004,16(11):2463-2466
提出利用图像处理的抖动方法来对完全256级灰度图象的图视密码学处理的新方法,引入计算机图象处理的抖动技术,在二值图象的图视密码学的方案的基础上,提出了基于Bayer矩阵抖动方法的灰度图象图视密码学方案,优点是计算量小,可直接使用二值图象基本矩阵,像素扩展小,实验效果较好。  相似文献   

4.
1.INTRODUCTION Thevisualsecretsharingschemeisoneofthesecret sharingschemes[1]inwhichthesecretinformationis animagethatconsistsofacollectionofblackand whitepixels[2].Thesharedimages,eachofwhich consistsofacollectionofblackandwhitepixels,are distributedtotheparticipants,andthesecretinfor mationcanberecovereddirectlybyprintingeach sharedimageontransparencyandstackingthemto gether.KogaandYamamotohaveproposedtheex tendedschemeforcolorandgray scaleimage[3].Be sidesthresholdscheme.arbitraryv…  相似文献   

5.
针对现有的基于双线性对的安全机制都假设在整个Ad hoc网络生存期内系统都是安全的,而基于该假设的Ad hoc网络并不安全的问题。重新定义了Ad hoc网络的攻击者模型,对传统的主动秘密共享方案进行了扩充,提出了基于双线性对的Ad hoc网络主动秘密共享方案,周期性地更新系统私钥的影子和网络节点的私钥,以提高网络安全机制的安全性和鲁棒性,并对其安全性和鲁棒性进行证明。结论表明,基于双线性对的密码体制非常适合建立实用的、轻量级的Ad hoc网络的安全机制。  相似文献   

6.
1.INTRODUCTION Amobileadhocnetwork(MANET)isanau tonomoussystemofmobilenodesconnectedbywire lesslinks,theunionofwhichformsacommunication networkmodeledintheformofanarbitrarycommu nicationgraph[1].Thesalientfeaturesofadhocnet worksposechallengesinachievingsecuritygoals.In wirednetworks,anadversarycannotattacknetworks untilitconnectswiredphysicallink.Bycontrary,an attackinwirelessnetworksmaycomefromanyloca tion.Thereforeadhocnetworksmustadoptdis tributedcertificationauthority(CA),otherwis…  相似文献   

7.
针对(2, n)异或视觉密码的完全恢复问题,依据理想存取结构定义,在分析最小授权子集之间特殊的共享份关系基础上,借助图论思想设计了一种存取结构划分算法,并证明了该算法划分得到的理想存取结构数目最少。设计并实现了秘密分享与恢复算法。实验结果表明,提出的(2, n)异或视觉密码方案可以实现秘密图像的完全恢复,且与现有方案相比,像素扩展度达到最优。  相似文献   

8.
A secret sharing scheme permits a secret to be shared among participants in such a way that only qualified subsets of participants can recover the secret. Secret sharing is useful in management of cryptographic keys. Based on identity, we analyze the secret sharing scheme among weighted participants. Then we present a dynamic scheme about secret sharing among weighted participants. At last, we analyze the secret sharing scheme among weighted participants, which can make all weighted participants verifiable and dynamic.  相似文献   

9.
A publicly verifiable secret sharing (PVSS) scheme is a verifiable secret sharing scheme with the special property that anyone is able to verify the shares whether they are correctly distributed by a dealer. PVSS plays an important role in many applications such as electronic voting, payment systems with revocable anonymity, and key escrow. Up to now, all PVSS schemes are based on the traditional public-key systems. Recently, the pairing-based cryptography has received much attention from cryptographic researchers. Many pairing-based schemes and protocols have been proposed. However, no PVSS scheme using bilinear pairings is proposed. This paper presents the first pairing-based PVSS scheme. In the random oracle model and under the bilinear Diffie-Hellman assumption, the authors prove that the proposed scheme is a secure PVSS scheme.  相似文献   

10.
Special secret sharing scheme with the function of assignment   总被引:3,自引:1,他引:3  
1 .INTRODUCTIONSecret sharing is an i mportant method to realize theinformation safety and data encryption. It is also afundamental protocol and tool in the multi-party set-ting. Nowit has been applied to many applicationssuch as electronic election, digital cash and so on.The concept of secret sharing was invented indepen-dently by Shamir and Blakleyin 1979 ,which originalmotivation is to cope with the problemon the safetyof key management . And the basic ideainit is to di-vide the secr…  相似文献   

11.
杨艳  陈收 《系统工程》2007,25(2):66-73
鉴于中国上市公司普遍存在资本结构不合理的现象,本文以1134家A股上市公司1998到2004年间的面板数据为样本, 根据控股股东持股比例及其持股性质对上市公司进行分类,运用双向固定效应模型,分析了在具有不同性质和控制力的控股股东控制下上市公司资本结构的特征表现及其形成机理.实证结果表明,在不同性质控股股东的利益导向下,资本结构因控股股东控制力的不同表现出不同的特征,而市场的融资政策和环境,以及上市公司所处的行业、规模、盈利能力、成长性和股权流动性在不同程度上制约了控股股东在资本结构决策中自身利益目标的实现.  相似文献   

12.
Any linear code can be used to construct a linear secret sharing scheme. In this paper, it is shown how to decide optimal linear codes (i.e., with the biggest information rate) realizing a given access structure over finite fields. It amounts to solving a system of quadratic equations constructed from the given access structure and the corresponding adversary structure. The system becomes a linear system for binary codes. An algorithm is also given for finding the adversary structure for any given access structure.  相似文献   

13.
基于一维细胞自动机和中国剩余定理提出了一个新的多秘密共享方案.该方案将多个秘密打包成一个大秘密,将其作为细胞自动机的一个初始配置;通过对细胞自动机进行反向迭代来重构所共享的秘密.分析表明,该方案实现简单,在计算上是安全的,并且是一个完善的方案.  相似文献   

14.
国有股流通定价机制与方案创新研究   总被引:5,自引:0,他引:5  
定价问题是国有股减持的难点,在分析目前市场上两种定价模式缺陷的基础上,运用企业价值理论和方法,设计一种国有股减持的定价方案,并以上市公司华北高速为模拟对象实施了该方案。这一价格既考虑了流通股的市价,又考虑了国有股权的内在价值,兼顾了国有股股东和流通股股东的利益,可以作为国有股减持的定价依据之一。  相似文献   

15.
1. INTRODUCTION 1.1 Background The growing importance of electronic commerce (for short e-commerce) and the increasing applications in this area have led researches into studying methods on how to perform safe and secure online business through the Internet. Consider such a scenario (see Fig.1), where A is a merchant and B is a buyer. A ’s product iA is an electronic goods (such as software, mp3, movie etc.). B wants to use his electronic coin to buy A ’s product through network. A p…  相似文献   

16.
THRESHOLD SCHEMES WITH WEIGHTS   总被引:1,自引:0,他引:1  
In this paper, we present the model of threshold schemes with weights as a natural generalization of Shamir's threshold scheme and show how to apply the model to construct secret sharing schemes by two examples.  相似文献   

17.
选择沪深两市2000~2009年的上市公司的数据,将上市公司按其所在省份进行划分.以某一省的所有上市公司对另一省的所有上市公司的投资来反映这两省之间的相互投资关系.实际数据证实了省间的相互投资网络属于典型的稀疏型无标度网络,网络中存在相对较多的hub节点.通过聚类分析、绘制网络图的方式研究了网络的变化趋势,证明了西部大...  相似文献   

18.
责任成本分担合同已被供应链企业广泛采纳以降低产品安全事故.基于此,构建了一个由制造商与零售商组成的供应链博弈模型,在三种渠道权力结构下,研究了责任成本分担对制造商产品质量决策等的影响,并考察了渠道权力结构对供应链均衡结果及契约协调的影响.结果表明:若制造商为领导者,则其责任成本分担的增加不影响其产品质量与供应链企业利润,反之,将促进其产品质量与供应链企业利润的增加;制造商为领导者时的产品质量可达到供应链系统最优;领导权力可使制造商获得较大利润,但对零售商不一定适用;制造商为领导者时可通过零售商收益分享与制造商转移支付实现协调,反之,可通过一个相同的由制造商收益分享与零售商质量成本分担、转移支付构成的组合契约实现协调.  相似文献   

19.
基于Shamir的秘密共享技术, 为层次型无线传感器网络提出了一种新颖的密钥预分配方案,以解决簇内密钥协商问题,即建立簇头与簇成员之间的共享密钥对。通过理论分析与实验证明,该方案与其他方案相比具有节点抗俘获性强、存储最优、计算和通信开销低的优点,并能保证簇内全连通。  相似文献   

20.
本文以政府征收碳税且消费者偏好低碳产品为背景,在单生产商单零售商的供应链中研究了收入共享及谈判权力对生产商碳减排决策及成员收益的影响,其中收入共享比例可通过谈判制定.研究发现:若收入共享比例外生,收入共享能使生产商碳减排率增大,收益升高;而若能自由制定共享比例,生产商会选择独占所有收入,而零售商会选择适中的比例.在双边谈判下,若不减排,生产商应得的收入比例等于其谈判权力;若减排,则该比例高于其谈判权力.特别地,若零售商拥有全部谈判权力,他仍会与生产商分享收益,这对双方都有利;而若生产商拥有全部的谈判权力,她会独占全部的销售收入.并且,与不共享收入相比,生产商总是能从谈判收入共享比例中受益,然而,零售商仅在生产商谈判权力较弱时才能从中受益.再者,消费者的低碳偏好或碳税都能刺激生产商减排,且两家企业都总能从减排中获益,而政府可用适度碳税刺激企业尽可能高地减排.最后,当且仅当生产商拥有完全的谈判权力时,收入共享契约才能完美协调供应链.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号