首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
1.INTRODUCTION Thevisualsecretsharingschemeisoneofthesecret sharingschemes[1]inwhichthesecretinformationis animagethatconsistsofacollectionofblackand whitepixels[2].Thesharedimages,eachofwhich consistsofacollectionofblackandwhitepixels,are distributedtotheparticipants,andthesecretinfor mationcanberecovereddirectlybyprintingeach sharedimageontransparencyandstackingthemto gether.KogaandYamamotohaveproposedtheex tendedschemeforcolorandgray scaleimage[3].Be sidesthresholdscheme.arbitraryv…  相似文献   

2.
Special secret sharing scheme with the function of assignment   总被引:3,自引:1,他引:3  
1 .INTRODUCTIONSecret sharing is an i mportant method to realize theinformation safety and data encryption. It is also afundamental protocol and tool in the multi-party set-ting. Nowit has been applied to many applicationssuch as electronic election, digital cash and so on.The concept of secret sharing was invented indepen-dently by Shamir and Blakleyin 1979 ,which originalmotivation is to cope with the problemon the safetyof key management . And the basic ideainit is to di-vide the secr…  相似文献   

3.
基于树状结构和移动Agent机制设计了一种新的秘密共事方案.分享者按其所在层次进行分组,每一组分享者可依据其持有的碎片恢复该组所共享的秘密.当每一组分享者均恢复出他们的秘密之后,这些新的秘密又可作为上一层分享者所持有的新的碎片,构成新一轮的秘密共享,由此形成秘密共享的树状结构.移动Agent机制将该结构动态化,从而使得秘密分享者在秘密恢复之前并不知道自己确切的分组,在更大程度上避免共享者的合谋,实现更安全的多阶段秘密共享.  相似文献   

4.
分布式环境下一种实用的先应式秘密共享方法   总被引:4,自引:0,他引:4  
针对不具有同步时钟模型且主机间不存在可靠通信通道的现实的分布式网络应用场合,通过引入可由协议事件和系统中各主机本地时钟双重驱动的时间片的概念,定义了异步模型下先应式秘密共享的运行状态及其转换过程,给出了异步环境中一种实用有效的先应式秘密共享方法.同时基于消息的冗余传输机制和认证应答机制,设计了一个消息可靠传输协议,用于在主动链路攻击存在的情况下保证协议参与方之间消息的正确传输.分析表明,提出的方法是正确完善的,且具有较高的通信性能和计算性能.  相似文献   

5.
A new threshold secret sharing scheme is constructed by introducing the concept of share vector, in which the number of shareholders can be adjusted by randomly changing the weights of them. This kind of scheme overcomes the limitation of the static weighted secret sharing schemes that cannot change the weights in the process of carrying out and the deficiency of low efficiency of the ordinary dynamic weighted sharing schemes for its resending process. Thus, this scheme is more suitable to the case that the number of shareholders needs to be changed randomly during the scheme is carrying out.  相似文献   

6.
Any linear code can be used to construct a linear secret sharing scheme. In this paper, it is shown how to decide optimal linear codes (i.e., with the biggest information rate) realizing a given access structure over finite fields. It amounts to solving a system of quadratic equations constructed from the given access structure and the corresponding adversary structure. The system becomes a linear system for binary codes. An algorithm is also given for finding the adversary structure for any given access structure.  相似文献   

7.
针对现有的基于双线性对的安全机制都假设在整个Ad hoc网络生存期内系统都是安全的,而基于该假设的Ad hoc网络并不安全的问题。重新定义了Ad hoc网络的攻击者模型,对传统的主动秘密共享方案进行了扩充,提出了基于双线性对的Ad hoc网络主动秘密共享方案,周期性地更新系统私钥的影子和网络节点的私钥,以提高网络安全机制的安全性和鲁棒性,并对其安全性和鲁棒性进行证明。结论表明,基于双线性对的密码体制非常适合建立实用的、轻量级的Ad hoc网络的安全机制。  相似文献   

8.
1. INTRODUCTION 1.1 Background The growing importance of electronic commerce (for short e-commerce) and the increasing applications in this area have led researches into studying methods on how to perform safe and secure online business through the Internet. Consider such a scenario (see Fig.1), where A is a merchant and B is a buyer. A ’s product iA is an electronic goods (such as software, mp3, movie etc.). B wants to use his electronic coin to buy A ’s product through network. A p…  相似文献   

9.
1. INTRODUCTION Secret sharing is an important method to realize the information safety and data encryption in the crypt- ography field. It is also a fundamental protocol and tool in the multi-party setting. Now it has been applied to many applications such as electronic election, dig- ital cash and so on. The concept of secret sharing was invented independently by Shamir and Blakley in 1979, which original motivation is to cope with the problem on the safety of key management. And the b…  相似文献   

10.
Because the intrinsic characteristics of mobile ad hoc networks(MANETs) cause several vulnerabilities,anonymous routing protocols attract much more attention in secure mobile ad hoc networks for the purposes of security and privacy concerns.Until recently,lots of anonymous routing protocols have been proposed.However,most of them are single path or use one path at a time,and the multipath schemes can not thwart both the passive attacks and active attacks simultaneously.Thus an anonymous multipath routing protocol based on secret sharing is proposed.The protocol provides identity anonymity,location anonymity,data and traffic anonymity by employing cryptograph technology and secret sharing in MANET communication process.Meanwhile,a hash function is introduced to detect active attacks in the data transmission process.The protocol can effectively thwart various passive attacks and reduce the successful probability of active attacks(such as interception and physical destroy attacks).Simulation results show that the proposed scheme provides a reasonably good level of network security and performance.  相似文献   

11.
考虑到故障隔离后故障信息的影响一般需要一段时间才能够消除,研究了当某个子系统发生传感器故障时,其他具有不同信息分配系数的无故障子系统的鲁棒性问题.基于理论分析提出了一种鲁棒信息分配思想,并指出了该思想应当满足的信息分配系数关系.然后给出了一个信息分配系数的专家自适应调整方法,即基于子系统在不同环境下可能发生的故障概率,建立相应的调整规则进行信息分配.从概率的角度,根据这种方法可使其他无故障子滤波器具有较强的抗干扰能力,从而使重构的联邦滤渡器快速输出不含故障信息的融合结果.理论分析和仿真说明该方法是可行的.  相似文献   

12.
共享平台任务分配过程中,经常会遇到如下的情形:在用户未来需求任务序列(到达时刻、开始时刻和持续时间等)未知的条件下,决策者需要决定如何将当前需求合理分配给现有服务器使得平台收益最大.平台上服务器具有数量限制,同时要求用户需求一旦被分配就不可更改.以往研究建立的模型一般都是针对静态任务分配而言的,但实际需要的是满足上述约束的动态任务分配模型.以最大化共享平台收益为目标建立了占线共享平台任务分配模型,其中收益不仅包含了抽成比例,而且包含了固定收益.利用Yao原则给出了问题的竞争比的下界结果,该下界不需要任何复杂性假设条件,因此,是结构性下界.  相似文献   

13.
共享平台任务分配过程中,经常会遇到如下的情形:在用户未来需求任务序列(到达时刻、开始时刻和持续时间等)未知的条件下,决策者需要决定如何将当前需求合理分配给现有服务器使得平台收益最大.平台上服务器具有数量限制,同时要求用户需求一旦被分配就不可更改.以往研究建立的模型一般都是针对静态任务分配而言的,但实际需要的是满足上述约束的动态任务分配模型.以最大化共享平台收益为目标建立了占线共享平台任务分配模型,其中收益不仅包含了抽成比例,而且包含了固定收益.利用Yao原则给出了问题的竞争比的下界结果,该下界不需要任何复杂性假设条件,因此,是结构性下界.  相似文献   

14.
This paper shows several security weaknesses of a threshold authenticated encryption scheme. A new threshold authenticated encryption scheme using labor-division signature is proposed without redundancy added to message blocks. On the assumptions of EDDH problems, the proposed scheme is secure against chosen-ciphertext attacks and existentially unforgeable against the chosen-message attacks in the random oracle model.  相似文献   

15.
The deep deterministic policy gradient(DDPG) algorithm is an off-policy method that combines two mainstream reinforcement learning methods based on value iteration and policy iteration. Using the DDPG algorithm, agents can explore and summarize the environment to achieve autonomous decisions in the continuous state space and action space. In this paper, a cooperative defense with DDPG via swarms of unmanned aerial vehicle(UAV) is developed and validated, which has shown promising practical value...  相似文献   

16.
Multi-access interference (MAI) is the main source limiting the capacity and quality of the multiple-input multiple-output orthogonal frequency division multipl...  相似文献   

17.
An adaptive actuator failure compensation control scheme is developed using an indirect adaptive control method,by calculating the controller parameters from adaptive estimates of system parameters and actuator failure parameters.A key technical issue is how to deal with the actuator failure uncertainties such as failure pattern,time and values.A complete parametrization covering all possible failures is used to solve this issue for adaptive parameter estimation.A simultaneous mapping from the estimated system/failure parameters to the controller parameters is employed to make the control system capable of ensuring the desired system performance under failures,which is verified by simulation results.  相似文献   

18.
针对离散时间非线性系统的模型预测控制问题,提出了一种具有可变自调节终端代价项的模型预测控制方案.此方案通过引入自调节因子,并对其设定不同的自调节规则,使终端代价函数项具备了可变自调节性能.证明了带有可变自调节终端代价项的模型预测控制方案可保证闭环系统的性能.为自调节因子提出了若干自调节规则,并分别分析了它们的性质.用实例证明了研究结果的有效性.  相似文献   

19.
针对供应链信息共享问题中规范研究和实证研究关于信息系统有无价值的冲突性结论,为从理论上厘清和明晰信息系统的价值,本文放松了传统模型中供应链信息共享无成本和共享完美信息的假设,既考虑供应链信息共享的成本,又考虑共享信息准确性和及时性存在的程度差异,构建供应链最优库存模型. 通过比较供应链有无信息系统时信息准确性与及时性的交互作用及其特征,以及不同情况下供应链库存成本的高低,本文研究发现: 信息的准确性和及时性正向影响信息共享的价值,其中准确性的作用更大; 供应链信息系统价值创造的机理在于同步提升共享信息的准确性和及时性; 供应链信息系统建设投资并非越多越好,而是部分取决于现有的信息共享成本和信息质量状况. 最后,算例仿真表明信息系统可以显著提升信息共享的效率,降低库存成本,带来更多价值. 本文结论适用于最终产品需求在时间序列上正向相关的情境.  相似文献   

20.
1.INTRODUCTION Amobileadhocnetwork(MANET)isanau tonomoussystemofmobilenodesconnectedbywire lesslinks,theunionofwhichformsacommunication networkmodeledintheformofanarbitrarycommu nicationgraph[1].Thesalientfeaturesofadhocnet worksposechallengesinachievingsecuritygoals.In wirednetworks,anadversarycannotattacknetworks untilitconnectswiredphysicallink.Bycontrary,an attackinwirelessnetworksmaycomefromanyloca tion.Thereforeadhocnetworksmustadoptdis tributedcertificationauthority(CA),otherwis…  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号