首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Based on the wavelet transform, a new progressive sharing scheme is proposed to share a secret image into several shadow images using SPIHT encoding processes and Shamir’s threshold scheme. Quality refinement of the recovered image is achieved by the data consumed from the threshold number (r) of shadow images and each single shadow image reveals no information about the secret image. The size of each shadow image is smaller than 1/r of the secret image and any number of shadow images that is less than r reveals no information about the secret image. The proposed approach is secure for image sharing and provides excellent peak signal-to-noise ratio (PSNR) versus rate performance. Experimental results have demonstrated the promising performance of this method in progressive sharing.  相似文献   

2.
Let be a set of participants sharing a secret from a set of secrets. A secret sharing scheme is a protocol such that any qualified subset of can determine the secret by pooling their shares, the messages which they receive, without error, whereas non-qualified subsets of cannot obtain any knowledge about the secret when they pool what they receive. In (optimal) schemes, the sizes of shared secrets depend on the sizes of shares given to the participants. Namely the former grow up exponentially as the latter increase exponentially. In this paper, instead of determining the secret, we require the qualified subsets of participants to identify the secret. This change would certainly make no difference from determining secret if no error for identification were allowed. So here we relax the requirement to identification such that an error may occur with a vanishing probability as the sizes of the secrets grow up. Under relaxed condition this changing allows us to share a set of secrets with double exponential size as the sizes of shares received by the participants exponentially grow. Thus much longer secret can be shared. On the other hand, by the continuity of Shannon entropy we have that the relaxation makes no difference for (ordinary) secret sharing schemes. We obtain the characterizations of relations of sizes of secrets and sizes of the shares for identification secret sharing schemes without and with public message. Our idea originates from Ahlswede–Dueck’s awarded work in 1989, where the identification codes via channels were introduced.  相似文献   

3.
Medical image security and EPR hiding using Shamir's secret sharing scheme   总被引:1,自引:0,他引:1  
Medical applications such as telediagnosis require information exchange over insecure networks. Therefore, protection of the integrity and confidentiality of the medical images is an important issue. Another issue is to store electronic patient record (EPR) in the medical image by steganographic or watermarking techniques. Studies reported in the literature deal with some of these issues but not all of them are satisfied in a single method. A medical image is distributed among a number of clinicians in telediagnosis and each one of them has all the information about the patient's medical condition. However, disclosing all the information about an important patient's medical condition to each of the clinicians is a security issue. This paper proposes a (k, n) secret sharing scheme which shares medical images among a health team of n clinicians such that at least k of them must gather to reveal the medical image to diagnose. Shamir's secret sharing scheme is used to address all of these security issues in one method. The proposed method can store longer EPR strings along with better authenticity and confidentiality properties while satisfying all the requirements as shown in the results.  相似文献   

4.
The (t, n)-threshold has been extended to secret image sharing due to its practicability. In this article, we provide a novel version that employs the modulus operator to embed the secret share into a host image. The simulator shows that the modulus operator is useful for decreasing shadow image distortion. Using Rabin's signature cryptosystem, participants can detect if a cheater exists in the cooperation. In particular, the new mechanism permits involved members to restore a lossless secret image and to reconstruct a distortion-free host image.  相似文献   

5.
Visual secret sharing (VSS) is a variant form of secret sharing, and is efficient since secret decoding only depends on the human vision system. However, cheating in VSS, first showed by Horng et al., is a significant issue like a limelight. Since then, plenty of studies for cheating activities and cheating prevention visual secret sharing (CPVSS) schemes have been introduced. In this paper, we revisit some well-known cheating activities and CPVSS schemes, and then categorize cheating activities into meaningful cheating, non-meaningful cheating, and meaningful deterministic cheating. Moreover, we analyze the research challenges in CPVSS, and propose a new cheating prevention scheme which is better than the previous schemes in the aspects of some security requirements.  相似文献   

6.
An aspect ratio invariant visual secret sharing (ARIVSS) scheme is a perfectly secure method for sharing secret images. Due to the nature of the VSS encryption, each secret pixel is expanded to m sub-pixels in each of the generated shares. The advantage of ARIVSS is that the aspect ratio of the recovered secret image is fixed and thus there is no loss of information when the shape of the secret image is our information. For example, a secret image of a circle is compromised to an ellipse if m does not have a square value. Two ARIVSS schemes based on processing one and four pixel blocks, respectively, were previously proposed. In this paper, we have generalized the square block-wise approach to further reduce pixel expansion.  相似文献   

7.
The secret sharing schemes based on the Chinese Remainder Theorem (CRT) and their applications have attracted many researchers in recent years. In this paper, we propose a weighted threshold secret sharing scheme based on the CRT and prove the scheme is asymptotically perfect. Since all CRT-based secret sharing schemes use special sequences of pairwise coprime integers as its parameters, this paper proposes the first algorithm to generate these integers. Moreover, the correctness of this algorithm is proved by using the prime number theorem. The experimental result shows the effectiveness and the efficiency of our algorithm as well as the space efficiency of our scheme using the sequences of integers generated from our algorithm. Our scheme with the parameter generation algorithm can be used in many applications such as threshold cryptosystems.  相似文献   

8.
Visual multiple secret sharing based upon turning and flipping   总被引:2,自引:0,他引:2  
The secret sharing schemes in conventional visual cryptography are capable of sharing one secret image into a set of random transparencies (called shares) in the form of rectangles, which reveal the secret image to the human visual system when they are superimposed. Recently, visual secret sharing schemes involving multiple secrets have attracted much attention. By adopting rotations on one of the two encoded circle shares, more than two secrets could be shared. Yet, the encoding and decoding processes of circle shares need more sophisticated mechanisms than those of rectangular or square ones. In this paper, we explore the possibilities of visual multiple secret sharing using simply two rectangular or square shares. Specifically, we define some operations onto a transparency based upon turning over or flipping around. Then we propose visual cryptographic schemes that are able to encode two or four secrets into two rectangular shares and up to eight secrets into two square shares such that the secrets cannot be obtained from any single share, whereas they are revealed by stacking the two shares under various combinations of turning or flipping operations. The proposed schemes, which solidly elaborate the relationship between the encoded shares and the shared secrets, broaden the research scope and enrich the flexibility and applicability of visual cryptography or image encryption theoretically and practically.  相似文献   

9.
一个SMS增值应用系统   总被引:1,自引:0,他引:1  
介绍了一个SMS增值应用系统的设计框架及相应的技术特点。通过对现有移动通信网络的分析,引出SMS自身的特点,以及针对这些特点提出一些与之相应的适合服务。详细分析了短消息的PDU组帧格式。同时结合其他相关技术构架和设计出了一个具体服务系统,具体阐述了其实现过程和应用价值。最后提出本系统的服务易扩充性,只要通过一定的方法步骤即可方便地达到系统服务的升级。  相似文献   

10.
Over the past several years, secret image sharing techniques have become another branch of the effort to prevent secret images from being eavesdropped on, in addition to traditional cryptography. Because smaller shadows can speed up the transmission of a secret color image, in this paper we combine Chang and Wu’s gradual search algorithm for a single bitmap BTC (GSBTC) and Shamir’s (kn) threshold concept to propose a novel secret color image sharing scheme that generates smaller shadows. Experimental results confirm that the proposed scheme successfully reduces shadow size and that each shadow behaves as a random-like image that prevents leakage of information about the secret color image. Furthermore, the correlation between two vertically or horizontally adjacent pixels in each shadow is significantly less than those in a color secret image, and the presented scheme also achieves, on average, an NPCR = 0.414% and AUCI = 32.78%. Thus, with our scheme one-pixel difference could cause a significant difference in the corresponding shadows. Therefore, the security of the presented scheme is also confirmed.  相似文献   

11.
We present some new lower bounds on the optimal information rate and on the optimal average information rate of secret sharing schemes with homogeneous access structure. These bounds are found by using some covering constructions and a new parameter, the k-degree of a participant, that is introduced in this paper. Our bounds improve the previous ones in almost all cases.  相似文献   

12.
A novel (k, n) scalable secret image sharing (SSIS) scheme was proposed to encrypt a secret image into n shadow images. One can gradually reconstruct a secret image by stacking k or more shadows, but he/she cannot conjecture any information from fewer than k shadows. The advantage of a (k, n)-SSIS scheme is that it provides the threshold property (i.e., k is a threshold value necessary to start in to reveal the secret) as well as the scalability (i.e., the information amount of a reconstructed secret is proportional to the number of shadows used in decryption). All previous (k, n)-SSIS schemes did not have the smooth scalability so that the information amount can be “smoothly” proportional to the number of shadows. In this paper, we consider the smooth scalability in (k, n)-SSIS scheme.  相似文献   

13.
Visual cryptography and (k,n)-visual secret sharing schemes were introduced by Naor and Shamir (Advances in Cryptology — Eurocrypt 94, Springer, Berlin, 1995, pp. 1–12). A sender wishing to transmit a secret message distributes n transparencies amongst n recipients, where the transparencies contain seemingly random pictures. A (k,n)-scheme achieves the following situation: If any k recipients stack their transparencies together, then a secret message is revealed visually. On the other hand, if only k−1 recipients stack their transparencies, or analyze them by any other means, they are not able to obtain any information about the secret message. The important parameters of a scheme are its contrast, i.e., the clarity with which the message becomes visible, and the number of subpixels needed to encode one pixel of the original picture. Naor and Shamir constructed (k,k)-schemes with contrast 2−(k−1). By an intricate result from Linial (Combinatorica 10 (1990) 349–365), they were also able to prove the optimality of these schemes. They also proved that for all fixed kn, there are (k,n)-schemes with contrast . For k=2,3,4 the contrast is approximately and . In this paper, we show that by solving a simple linear program, one is able to compute exactly the best contrast achievable in any (k,n)-scheme. The solution of the linear program also provides a representation of a corresponding scheme. For small k as well as for k=n, we are able to analytically solve the linear program. For k=2,3,4, we obtain that the optimal contrast is at least and . For k=n, we obtain a very simple proof of the optimality of Naor's and Shamir's (k,k)-schemes. In the case k=2, we are able to use a different approach via coding theory which allows us to prove an optimal tradeoff between the contrast and the number of subpixels.  相似文献   

14.
移动环境下的垃圾短信过滤系统的研究   总被引:6,自引:0,他引:6  
邓维维  彭宏 《计算机应用》2007,27(1):221-224
提出了一种分布式的垃圾短信过滤系统,它适合于移动网络,具有自学习能力,能够及时发现垃圾信息源,有效的过滤垃圾短信。在传统以词为属性的贝叶斯过滤算法的基础上,加入了规则和长度信息,利用互信息减小单词属性的个数。实验表明,它在短信过滤方面具有空间占用小和性能更好的特点,适合在移动电话上使用。同时还提出了一种垃圾短信发送者的可能性排名的方法。  相似文献   

15.
This paper proposes an exclusive or (XOR)-based progressive visual secret sharing scheme that uses generalized random grids. This scheme differs from conventional visual secret sharing schemes. In addition to progressive recovery of secret messages, decrypting with an XOR operator produces reconstructed secret images with high visual quality when more shares are collected. Furthermore, the proposed scheme does not require a codebook to generate shares. In addition, there is no pixel expansion of the shares; thus, storing the shares does not result in additional burden. Experimental results reveal that the proposed scheme is superior to existing approaches with respect to performance and practicability.  相似文献   

16.
This paper proposed a mobile edge computing (MEC)-based point of interests (POIs) downloading and proximate sharing system for a group of people, who belong to the same mobile social networks in proximity (MSN-P) and whose handheld devices are connected in a tree-like structure. Using the proposed system, the root handheld device plays the role of an MEC server and is charge of downloading POIs' contents from the remote cloud server using 4G/5G cellular network and then forwarding POIs' contents to other group members' handheld devices using device-to-device (D2D) communication. Since the number of connected handheld devices in each handheld device is limited using D2D communication, this work proposed a control scheme called k-Connection-Limited and n-Hop (kCL-nH) tree topology's construction scheme to achieve the proximate sharing of POIs' contents. Additionally, since the root handheld device consumes more battery power than others, this work proposed a control scheme that has each group member's handheld device to be the root handheld device alternatively. A credit scheme was thus proposed to denote each handheld device's contribution, which is referred for the selecting of the next root handheld device, to achieve the fairness concern. Then, the control scheme, which is executed in the corresponding MEC server, considering both remaining battery power and credit for the switching of the root handheld device was designed. The proposed method was developed using Wi-Fi Direct over the iOS system. Experimental results have shown some interested results among power consumption, downloaded data volume and fairness among all handheld devices.  相似文献   

17.
18.
The study of the asymptotic idealness of the Goldreich–Ron–Sudan (GRS, for short) threshold secret sharing scheme was the subject of several research papers, where sufficient conditions were provided. In this paper a necessary and sufficient condition is established; namely, it is shown that the GRS threshold secret sharing scheme is asymptotically ideal under the uniform distribution on the secret space if and only if it is based on 1-compact sequences of co-primes.  相似文献   

19.
以d维纠缠交换为技术手段,提出了一个(t, n)门限量子秘密共享方案。该方案执行t次d维纠缠交换,秘密影子聚合于重建者的V_1粒子中。重建者测量该粒子,可重建出共享的秘密。安全性分析可知,提出的方案,能抵抗截获-重发攻击、纠缠-测量攻击、合谋攻击和伪造攻击。性能比较分析表明,相比较于其他现有类似量子秘密共享方案,提出的方案具有更好的灵活性、实用性和普适性。而且总的计算和测量所花费的开销是最低的。  相似文献   

20.
摘 要: 基于Shamir(n,t)秘密共享方案,提出一个新的门限秘密共享方案。利用n阶矩阵的特征方程具有重根的特点,实现了不同集合中参与者的秘密共享。同一参与集合所对应的次主密钥是相同的,即特征值是相同的,将同一个特征值所对应的不同特征向量作为子密钥,分发给同一参与集合的参与成员。而且,利用黑盒子,同一集合内部成员可以验证自己手中的子密钥的真实性,从而达到了防欺诈的目的。分析结果表明,本方案是安全的理想秘密共享方案。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号