首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
A secret sharing scheme permits a secret to be shared among participants in such a way that only qualified subsets of participants can recover the secret. Secret sharing is useful in management of cryptographic keys. Based on identity, we analyze the secret sharing scheme among weighted participants. Then we present a dynamic scheme about secret sharing among weighted participants. At last, we analyze the secret sharing scheme among weighted participants, which can make all weighted participants verifiable and dynamic.  相似文献   

2.
A publicly verifiable secret sharing (PVSS) scheme is a verifiable secret sharing scheme with the special property that anyone is able to verify the shares whether they are correctly distributed by a dealer. PVSS plays an important role in many applications such as electronic voting, payment systems with revocable anonymity, and key escrow. Up to now, all PVSS schemes are based on the traditional public-key systems. Recently, the pairing-based cryptography has received much attention from cryptographic researchers. Many pairing-based schemes and protocols have been proposed. However, no PVSS scheme using bilinear pairings is proposed. This paper presents the first pairing-based PVSS scheme. In the random oracle model and under the bilinear Diffie-Hellman assumption, the authors prove that the proposed scheme is a secure PVSS scheme.  相似文献   

3.
Quantum key distribution (QKD) is used in quantum cryptographic systems to exchange secret key between parties who need to communicate secretly.According to the structure of European Secoqc QKD network,a QKD protocol is proposed.Entanglement swapping between Einstein-Podolsky-Rosen (EPR) pairs can be used to exchange message bits in two remote places.Based on this idea,n+1 EPR pairs are used as logical quantum channel (for n nodes per routing),while measurements of Bell operator are transmitted by classical channel.Random space quantum channel selection is exploited in our protocol to improve the probability of revealing Eve.Compared with traditional EPR protocol,the proposed protocol exhibits many features,which are minutely described.  相似文献   

4.
Σ-protocol has been proved to be a very powerful cryptographic tool and widely used in numerous important cryptographic applications. In this paper, the authors make use of Σ-protocol as a main tool to resolve the following difficult problems 1–3 and to construct three efficient cryptographic protocols 4–6:
1)  How to construct a protocol for proving a secret integer to be a Blum integer with form PQ, where P, Q are two different primes and both ≡ 3(mod 4);
2)  How to construct a protocol for proving a secret polynomial with exact degree t − 1 in a (t, n)-threshold secret sharing scheme;
3)  How to construct witness indistinguishable and witness hiding protocol not from zero-knowledge proof;
4)  A publicly verifiable secret sharing scheme with information-theoretic security;
5)  A delegateable signature scheme under the existence of one-way permutations;
6)  Non-interactive universal designated verifier signature schemes.
This work was supported by the Foundation of the National Natural Science of China under Grant Nos. 90604034 (Key Project), 10726012, 10871222, 10531040, and 10471156.  相似文献   

5.
由于商户与消费者间的信息不对称性,电商失信问题日益突出.对此,作为电子商务的主要媒介,电商平台的信用监管职责不容忽视.在C2C电子商务模式中,引入电商平台为第三方信用监管方以形成C2B2C电子商务模式,并设计C2B2C电商信用监管机制,包括:保证金收取机制,信用监管机制,失信惩罚机制等.基于博弈理论,构建了C2B2C电子商务模式下的演化博弈模型与双价交易模型,对电商和消费者双方的长期交易策略进行了分析,其结果表明:提高信用保证金、增强信用监管力度、增加伪装成本能有效避免电商失信行为,减少消费者在电子商务交易中的风险.  相似文献   

6.
基于树状结构和移动Agent机制设计了一种新的秘密共事方案.分享者按其所在层次进行分组,每一组分享者可依据其持有的碎片恢复该组所共享的秘密.当每一组分享者均恢复出他们的秘密之后,这些新的秘密又可作为上一层分享者所持有的新的碎片,构成新一轮的秘密共享,由此形成秘密共享的树状结构.移动Agent机制将该结构动态化,从而使得秘密分享者在秘密恢复之前并不知道自己确切的分组,在更大程度上避免共享者的合谋,实现更安全的多阶段秘密共享.  相似文献   

7.
针对(2, n)异或视觉密码的完全恢复问题,依据理想存取结构定义,在分析最小授权子集之间特殊的共享份关系基础上,借助图论思想设计了一种存取结构划分算法,并证明了该算法划分得到的理想存取结构数目最少。设计并实现了秘密分享与恢复算法。实验结果表明,提出的(2, n)异或视觉密码方案可以实现秘密图像的完全恢复,且与现有方案相比,像素扩展度达到最优。  相似文献   

8.
1.INTRODUCTION Thevisualsecretsharingschemeisoneofthesecret sharingschemes[1]inwhichthesecretinformationis animagethatconsistsofacollectionofblackand whitepixels[2].Thesharedimages,eachofwhich consistsofacollectionofblackandwhitepixels,are distributedtotheparticipants,andthesecretinfor mationcanberecovereddirectlybyprintingeach sharedimageontransparencyandstackingthemto gether.KogaandYamamotohaveproposedtheex tendedschemeforcolorandgray scaleimage[3].Be sidesthresholdscheme.arbitraryv…  相似文献   

9.
研究了网络平台销售模式中的需求信息共享策略与博弈结构决策问题.在"电商-电商平台-物流"网络平台销售系统中,考虑电商拥有私有需求预测信息、电商平台拥有博弈结构的决定权,分别在三种博弈结构下(NASH均衡博弈、电商平台领导的Stackelberg博弈、3PL领导的Stackelberg博弈)建立了四种需求预测信息共享策略(不共享、只与电商平台共享、只与3PL共享、都共享)的优化模型,并通过模型求解得到了各方收益,并对电商需求预测信息共享策略与电商平台博弈结构选择进行博弈分析.研究结果发现:1)当电商平台服务效率较低时,零售商的均衡策略为不共享信息,而电商平台的均衡策略为先于3PL决策.2)当电商平台服务效率较高时,或当电商平台服务效率适中且需求预测信息准确性较高时,零售商的均衡策略为只与电商平台共享信息,而电商平台的均衡策略为后于3PL决策.  相似文献   

10.
1. INTRODUCTION Secret sharing is an important method to realize the information safety and data encryption in the crypt- ography field. It is also a fundamental protocol and tool in the multi-party setting. Now it has been applied to many applications such as electronic election, dig- ital cash and so on. The concept of secret sharing was invented independently by Shamir and Blakley in 1979, which original motivation is to cope with the problem on the safety of key management. And the b…  相似文献   

11.
基于Shamir的秘密共享思想,提出了一种基于身份的域间认证及密钥协商协议。该协议要求域内节点共同参与共享密钥的生成,解决了现有的两方密钥协商方法用于域间认证,及密钥协商时不能保障代表节点可靠性和普通节点参与度的问题。协议的正确性和安全性分析说明,该协议不仅满足密钥协商的基本安全属性,而且还满足数据保密性、数据完整性、抵抗代表节点假冒和欺骗等安全性要求。与使用现有的两方密钥协商协议进行域间认证及密钥协商相比较,本协议具有更低的通信量和计算量,同时,提高了域内普通节点在密钥协商过程中的参与度。  相似文献   

12.
A new threshold secret sharing scheme is constructed by introducing the concept of share vector, in which the number of shareholders can be adjusted by randomly changing the weights of them. This kind of scheme overcomes the limitation of the static weighted secret sharing schemes that cannot change the weights in the process of carrying out and the deficiency of low efficiency of the ordinary dynamic weighted sharing schemes for its resending process. Thus, this scheme is more suitable to the case that the number of shareholders needs to be changed randomly during the scheme is carrying out.  相似文献   

13.
Special secret sharing scheme with the function of assignment   总被引:3,自引:1,他引:3  
1 .INTRODUCTIONSecret sharing is an i mportant method to realize theinformation safety and data encryption. It is also afundamental protocol and tool in the multi-party set-ting. Nowit has been applied to many applicationssuch as electronic election, digital cash and so on.The concept of secret sharing was invented indepen-dently by Shamir and Blakleyin 1979 ,which originalmotivation is to cope with the problemon the safetyof key management . And the basic ideainit is to di-vide the secr…  相似文献   

14.
针对电子商务环境下集中采购中的双边多轮价格谈判过程,以讨价还价轨迹图为分析工具,在剖析现有基于传统趋势外推思想的成交价估计方法特点的基础上,提出了一类基于让价幅度加权思想的谈判成交价估计方法.新成交价估计方法符合谈判人的出价心理与习惯,较直接的反映了交易价格的形成规律.新方法的估计结果满足正常谈判条件,并且在第一轮报价后即可预估谈判成交价.新旧两类谈判成交价估计方法的实例对比分析表明,新成交价估计方法是可行和有效的.谈判成交价估计方法是集中采购价格谈判决策支持系统开发的重要基础.  相似文献   

15.
针对现有的基于双线性对的安全机制都假设在整个Ad hoc网络生存期内系统都是安全的,而基于该假设的Ad hoc网络并不安全的问题。重新定义了Ad hoc网络的攻击者模型,对传统的主动秘密共享方案进行了扩充,提出了基于双线性对的Ad hoc网络主动秘密共享方案,周期性地更新系统私钥的影子和网络节点的私钥,以提高网络安全机制的安全性和鲁棒性,并对其安全性和鲁棒性进行证明。结论表明,基于双线性对的密码体制非常适合建立实用的、轻量级的Ad hoc网络的安全机制。  相似文献   

16.
在多个规划期情形下,研究了由制造商层、零售商层、需求市场层和回收商层组成的闭环供应链网络均衡问题.所有制造商生产同质产品,利用双渠道分销产品以满足市场需求.两种交易渠道间存在竞争,消费者对电子商务和零售商两种购物渠道存在不同偏好.利用变分不等式和互补理论刻画了网络中各成员的最优经济行为,建立了供应链网络均衡模型,并运用修正投影收缩算法求解.结合算例探讨了单/双渠道、渠道间的竞争强度因子、消费者对电子商务渠道的偏好系数及制造商的强制回收量约束对供应链网络各成员及网络均衡的影响.结果表明:当消费者偏好大于一定程度时,双渠道对制造商有利,而对零售商不利;电子渠道竞争强度因子对网络成员的利润影响较大,制造商应加大网络等方面投资;当消费者对电子交易渠道的偏好增加时,制造商利润先减后增,制造商在开设电子商务时应把握合适的切入时机,且不要因暂时的利润降低而关闭电子营销方式;单/双渠道情形下,政府的强制性回收量约束均会对制造商带来不利影响,当回收量约束超过某一值时所有成员会动态调整其策略而改变供应链网络的均衡状态.通过研究,以期对闭环供应链相关领域的研究和企业决策有一定借鉴.  相似文献   

17.
1.INTRODUCTION Amobileadhocnetwork(MANET)isanau tonomoussystemofmobilenodesconnectedbywire lesslinks,theunionofwhichformsacommunication networkmodeledintheformofanarbitrarycommu nicationgraph[1].Thesalientfeaturesofadhocnet worksposechallengesinachievingsecuritygoals.In wirednetworks,anadversarycannotattacknetworks untilitconnectswiredphysicallink.Bycontrary,an attackinwirelessnetworksmaycomefromanyloca tion.Thereforeadhocnetworksmustadoptdis tributedcertificationauthority(CA),otherwis…  相似文献   

18.
传统的传感网密钥管理协议独立于网络其他层设计,这种层间的独立性造成传感器节点物理性能浪费,网络整体性能降低。从节点剩余能量出发,提出一个能量平衡的异构传感网跨层密钥管理方案。通过节点剩余能量、节点度数等参数,从能量平衡的角度出发确定下一跳节点的选择,再利用密钥交换建立两节点间的会话密钥,该方案将网络层节点路由关系与应用层节点密钥关系结合,实现了密钥管理的跨层设计。结果表明,该方案保证节点密钥连通性的同时,均衡网络节点间的能耗关系,有效延长了异构传感网的生命周期。  相似文献   

19.
A new buyer-seller watermarking protocol is proposed by applying a double encryption method and a novel mechanism of embedding a buyer's watermark. The protocol can effectively prevent against collusion attacks and the man in the middle attack if the third party is not trusted. Also, based on the proposed scheme for the first-hand transaction, a new buyer-reseller watermarking protocol and a formal multi-party watermarking protocol are also proposed. The proposed buyer-resell watermarking protocol only needs the original seller to provide transfer certificate and encryption-decryption service to support the second-hand transaction, and the multi-party watermarking protocol with distributed certificate authorities can overcome the difficulty in the combination of multicast mechanism with multiple unique watermarks and allow a seller to multicast the watermarked digital contents and key transaction information to n buyers. Furthermore, the idea of zero knowledge proof is also applied into the proposed scheme to allow the seller to take an effective control on the task performed by the third party.  相似文献   

20.
电子商务环境下中小企业信用评价   总被引:4,自引:0,他引:4  
在引入了电子商务信用理论的基础上,对电子商务环境下中小企业信用评价指标体系进行研究.采取实证研究的方法, 综合参考各类信用评价指标, 利用层次分析法,根据一般企业信用评价, 结合B2B电子商务企业的特点,构建了适合中小企业的四大类十五项评价指标.在综合评定了中小型电子商务企业的信用等级的基础上,建立了电子商务信用评价模型.并应用模型对三十家从事电子商务业务的真实的中小企业信用状况进行了评价实践,为B2B电子商务中的中小企业信用评价提供了一种科学、简便的信用评价方法.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号