首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 343 毫秒
1.
可验证秘密共享是密码学领域中的一项重要分支.以往可验证秘密共享方案的有效性通常是基于离散对数的数学难题,然而离散对数问题已经被证明在量子计算模型下是不安全的.因此,需要借助格难题去实现可以抵抗量子攻击的可验证秘密共享方案.本文分析现有的可验证秘密共享方案,针对现有方案计算效率低和无法抵御量子攻击的缺陷,利用格密码学中的数学难题,提出一种新的可验证秘密共享方案.该方案相对于以往的可验证秘密共享方案,具有更高的计算效率和抗量子攻击的特性.  相似文献   

2.
一种有效的可验证的门限多秘密分享方案   总被引:2,自引:2,他引:0  
针对多数秘密共享方案不能同时防止秘密管理者和秘密成员的欺骗,以及子秘密重构时计算量大等问题,提出了一种安全有效的解决方案。在该方案中,每个分享者只需拥有一个秘密影子就可以和其它分享者共享多个秘密信息,此外,方案提供了有效抵御秘密管理者欺骗和成员欺骗的解决方法。方案的安全性是基于求离散对数和RSA大整数因式分解的困难性。与其它已有的方案相比,此方案的优点在于计算量低和子秘密重构时采用了并行算法。  相似文献   

3.
无条件安全的广义可验证秘密分享协议   总被引:11,自引:1,他引:11  
探讨了安全高效的广义VSS协议的设计问题,基于大素数阶有限域上计算离散对数的困难性和拉格朗日插值法,提出了一个适用于任意接入结构的无条件安全的广义VSS协议,与已有的同类协议相比,大大减少了秘密信息的存储量,具有很高的信息速率,在计算复杂性方面与目前已有的高效门限VSS方案相差不大。由于其安全性,效率及代数结构方面的特点,这样的协议将会在分布式的密钥管理,分布式的容错计算,面向群体的密码学及电子商务中得到广泛的应用。  相似文献   

4.
一个安全、高效的广义可验证秘密分享协议   总被引:6,自引:0,他引:6  
张福泰  张方国  王育民 《软件学报》2002,13(7):1187-1192
可验证秘密分享是密码学和信息安全中的一个重要工具.在现有的文献中可见到许多门限可验证秘密分享方案,但对广义可验证秘密分享的研究却很少.研究了广义可验证秘密分享问题.基于一个广义秘密分享方案,把Feldman的门限可验证秘密分享方案推广到了任意单调接入结构上.提出了一个安全高效的广义可验证秘密分享协议.协议是非交互式的,并且具有最优的信息速率,它在诸如密钥托管、面向群体的密码学及容错安全计算等方面会有实际应用.  相似文献   

5.
针对深度神经网络模型计算过程中存在的信息泄露问题,结合加性秘密共享方案,在两台非共谋的边缘服务器间设计安全高效的交互计算协议。考虑到非线性函数不能直接拆分,首先提出一组基本转换协议,实现加性副本和乘性副本的安全转换,经过少量调用,可以安全计算幂函数、比较、指数、对数、除法等底层函数。由于数据传递和计算特点,协议可以扩展至数组计算。理论分析证明了协议的正确性、高效性和安全性,实验结果表明,协议具有较小的误差,其计算和通信开销均优于现有设计方案。  相似文献   

6.
Visual secret sharing (VSS) is a variant form of secret sharing, and is efficient since secret decoding only depends on the human vision system. However, cheating in VSS, first showed by Horng et al., is a significant issue like a limelight. Since then, plenty of studies for cheating activities and cheating prevention visual secret sharing (CPVSS) schemes have been introduced. In this paper, we revisit some well-known cheating activities and CPVSS schemes, and then categorize cheating activities into meaningful cheating, non-meaningful cheating, and meaningful deterministic cheating. Moreover, we analyze the research challenges in CPVSS, and propose a new cheating prevention scheme which is better than the previous schemes in the aspects of some security requirements.  相似文献   

7.
已有的多秘密分享方案不能有效解决秘密管理者和秘密成员的欺诈,以及子秘密恢复时计算量大等问题,在基于离散对数和RSA因式分解问题上提出了一种更加有效的解决方案.该方案提供了有效解决秘密管理者欺骗和成员欺骗的方法,与其它已有的方案相比,此方案的优点在于计算量低和子秘密恢复时采用了并行算法.  相似文献   

8.
As a basic tool, Verifiable Secret Sharing (VSS) has wide applications in distributed cryptosystems as well as secure multi-party computations. A number of VSS schemes for sharing a secret from a finite field, both on threshold access structures and on general access structures, have been available. In this paper, we investigate the verifiably sharing of a secret that is a random element from a bilinear group on vector space access structures. For this purpose, we present an information-theoretical secure VSS scheme, and then convert it to a modified one with improved efficiency. The performance and the security of the proposed schemes are analyzed in detail. Two examples are given to illustrate the applications of our proposed VSS schemes. One is the secure sharing of an organization’s private key in Boneh and Franklin’s identity-based encryption system, and the other is the distributed key generation and distributed decryption for bilinear ElGamal encryption system, both with vector space access structures.  相似文献   

9.
Visual secret sharing (VSS) scheme is an encryption technique that utilizes the human visual system in recovering the secret image and does not require any cryptographic computation. Pixel expansion has been a major issue of VSS schemes. A number of probabilistic VSS schemes with minimum pixel expansion have been proposed for binary secret images. This paper presents a general probabilistic (kn)-VSS scheme for grey-scale images and another scheme for color images. With our schemes, the pixel expansion can be set to a user-defined value. When this value is 1, there is no pixel expansion at all. The quality of reconstructed secret images, measured by average contrast (or average relative difference), is equivalent to the contrast of existing deterministic VSS schemes. Previous probabilistic VSS schemes for black-and-white images can be viewed as special cases in the schemes proposed here.  相似文献   

10.
We propose a new (n,n) multi-secret images sharing scheme that provides high level of provable security with fast sharing and reconstruction procedures. It uses simple Boolean operations conjointly with a secure stream cipher and a cryptographic hash function in order to enable an efficient sharing of n secret images among a set of n different participants. This approach overcomes the security weakness detected in existing similar schemes, and provides additional advantages such as high sensitivity to alterations and ability to share heterogeneous images having diverse resolutions. Obtained experimental results show the effectiveness and robustness of the method compared to existing schemes, particularly its ability to ensure higher security level with competitive computational performances.  相似文献   

11.
基于多项式秘密共享方法提出一种新的前向安全门限签名方案。将主动安全的概念引入基于多项式的门限方案中,并结合轮数最优的分布式密钥生成方法,提高密钥更新的效率。在签名算法中,签名者之间只需要最少的交互通信轮数即可实现签名。分析结果表明,与已有方案相比,该方案的计算效率较高,具有前向安全性。  相似文献   

12.
李曦  王晓明  程娜 《计算机工程与设计》2012,33(5):1742-1745,1856
在分析现有门限签名和可验证秘密共享的基础上,提出了一种基于身份的可验证秘密共享方法.并针对目前基于离散对数和椭圆曲线的门限签名系统安全性不高、且实现效率低、难以应用到拥有大规模成员的系统中的问题,利用基于身份的可验证秘密共享方法,提出了一种基于身份的可验证门限签名方案.该签名方案充分考虑了门限签名的实现效率,避免了复杂计算,并能有效抵抗密钥恢复攻击、方程攻击、合谋攻击、假冒攻击等常见的攻击.  相似文献   

13.
Visual secret sharing (VSS) schemes based on visual cryptography (VC) or random grids (RGs) have been proposed in the past decade with the advantages of easy implementation, efficiency secret recovering and perfect security. As the concept of multiple secret images has gained more and more attention in academia, the novel concept of VC-based VSS with cyclic access structure has been discussed recently, which is a special case of multiple VSS, allowing participants to reconstruct the secret with the one next or last to him/her in a cyclic order. To obtain the benefit of RG-based VSS compared with VC-based VSS, this paper proposes the new VSS scheme with cyclic access structure for multiple secret images by random grids. The experimental results and theoretical security analysis demonstrate the feasibility.  相似文献   

14.
宋云  李志慧  王文华 《软件学报》2022,33(10):3891-3902
在多级秘密共享方案中,每级存取结构里的授权集中参与者可联合重构对应的秘密.但在实际中,腐化了非授权集的攻击者可通过内存攻击获取部分或全部其余参与者的份额信息,从而非法得到部分甚至是全部的秘密信息.面对这样的内存泄漏,现有的多级秘密共享方案都不再安全.基于此,首先给出了抗内存泄漏的多级秘密共享对选择秘密攻击不可区分的形式化的计算安全模型.然后,利用物理不可克隆函数及模糊提取器的联合作用,基于极小线性码构造了一个适用于一般存取结构的抗内存泄露的可验证多级秘密共享方案.同时,在内存攻击者存在的情况下,证明方案在随机预言模型下是计算安全的.最后,将所提出方案与现有方案在性能和计算复杂度两方面进行了比较分析.  相似文献   

15.
A(t,n)threshold secret sharing scheme is a fundamental tool in many security applications such as cloud computing and multiparty computing.In conventional threshold secret sharing schemes,like Shamir’s scheme based on a univariate polynomial,additional communication key share scheme is needed for shareholders to protect the secrecy of their shares if secret reconstruction is performed over a network.In the secret reconstruction,the threshold changeable secret sharing(TCSS)allows the threshold to be a dynamic value so that if some shares have been compromised in a given time,it needs more shares to reconstruct the secret.Recently,a new secret sharing scheme based on a bivariate polynomial is proposed in which shares generated initially by a dealer can be used not only to reconstruct the secret but also to protect the secrecy of shares when the secret reconstruction is performed over a network.In this paper,we further extend this scheme to enable it to be a TCSS without any modification.Our proposed TCSS is dealer-free and non-interactive.Shares generated by a dealer in our scheme can serve for three purposes,(a)to reconstruct a secret;(b)to protect the secrecy of shares if secret reconstruction is performed over a network;and(c)to enable the threshold changeable property.  相似文献   

16.
Incorporation of fog computing with low latency,preprocession(e.g.,data aggregation)and location awareness,can facilitate fine-grained collection of smart metering data in smart grid and promotes the sustainability and efficiency of the grid.Recently,much attention has been paid to the research on smart grid,especially in protecting privacy and data aggregation.However,most previous works do not focus on privacy-preserving data aggregation and function computation query on enormous data simultaneously in smart grid based on fog computation.In this paper,we construct a novel verifiable privacy-preserving data collection scheme supporting multi-party computation(MPC),named VPDC-MPC,to achieve both functions simultaneously in smart grid based on fog computing.VPDC-MPC realizes verifiable secret sharing of users’data and data aggregation without revealing individual reports via practical cryptosystem and verifiable secret sharing scheme.Besides,we propose an efficient algorithm for batch verification of share consistency and detection of error reports if the external adversaries modify the SMs’report.Furthermore,VPDC-MPC allows both the control center and users with limited resources to obtain arbitrary arithmetic analysis(not only data aggregation)via secure multi-party computation between cloud servers in smart grid.Besides,VPDC-MPC tolerates fault of cloud servers and resists collusion.We also present security analysis and performance evaluation of our scheme,which indicates that even with tradeoff on computation and communication overhead,VPDC-MPC is practical with above features.  相似文献   

17.

In this paper, two new practical attacks on some secret sharing-based data outsourcing schemes are first introduced, and several other security and performance issues with the existing schemes are also explored. The existing and new attacks exploit the information about the share range boundaries or the correspondences between the secret values and shares. A range expansion technique is then proposed to thwart one of the attacks. It expands the ranges in every range predicate in the submitted queries in order to hide the share range boundaries from any query observer. Next, a mapping method is proposed to thwart the other attacks. It maps each secret value to a mapping value using a secret one-to-many mapping with a finite set of linear mapping rules so that the tuples of shares are generated from the mapping values rather than directly from the secret values. The proposed mapping method works as an additional layer of security and addresses any attack based on the correspondences between the secret values and shares. At the same time, it preserves the homomorphism property of secret sharing. Finally, a new secure data outsourcing scheme is elaborated on secret sharing, the proposed mapping method, and the proposed range expansion technique. The proposed scheme is resistant to various attacks and also some inferences. It supports the fully server-side or a partially server-side query execution of most types of queries. The experimental results confirm that the proposed scheme is quite practical and efficient.

  相似文献   

18.
基于广义接入结构的防欺诈多秘密分享方案   总被引:1,自引:0,他引:1       下载免费PDF全文
彭银桥  甘元驹  周继承 《计算机工程》2006,32(13):159-160,172
已有的多数秘密分享方案是基于特殊的门限接入结构。该门限结构假定各分享者具有完全平等的权利和安全,这是难以实现的。基于离散对数和大整数因式分解,提出了一种具有广义接入结构的并能有效防止秘密管理者和成员欺诈的多秘密分享方案。与其它已有的方案相比,该方案的优点是基于广义接入结构、计算量低和子秘密重构时采用了并行算法。  相似文献   

19.
针对雾辅助智能电网数据收集过程中存在的隐私泄露问题, 本文提出一种新的支持容错的隐私保护数据聚合方案. 首先, 结合BGN同态加密算法和Shamir秘密共享方案确保电量数据的隐私性. 同时, 基于椭圆曲线离散对数困难问题构造高效的签名认证方法保证数据的完整性. 特别地, 方案具有两种容错措施, 当部分智能电表数据无法正常发送或部分云服务器遭受攻击而无法工作时, 方案仍然能够进行聚合统计. 安全分析证明了方案满足智能电网的安全需求; 性能实验表明, 与已有方案相比, 本文方案计算和通信性能更优.  相似文献   

20.
In this paper, we propose a novel (2,2) verifiable secret sharing (VSS) scheme, which not only protects a secret image but also allows users to verify the restored secret image in the revealing and verifying phase, for all binary, grayscale and color images. Error diffusion and image clustering techniques are adopted to achieve our objective. Experimental results and discussions show that the proposed scheme, with its smaller shadow size and lower computational complexity, obviously outperforms previous VSS schemes designed either with or without the cheating prevention mechanism. Moreover, the use of a halftone logo gives an efficient solution to verifying whether the restored secret image is correct by using a halftone logo.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号