首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Strongly ideal secret sharing schemes   总被引:1,自引:0,他引:1  
We define strongly ideal secret sharing schemes to be ideal secret sharing schemes in which certain natural requirements are placed on the decoder. We prove an information-theoretic characterization of perfect schemes, and use it to determine which access structures can be encoded by strongly ideal schemes. We also discuss a hierarchy of secret sharing schemes that are more powerful than strongly ideal schemes.  相似文献   

2.
In this paper we study secret sharing schemes for access structures based on graphs. A secret sharing scheme enables a secret key to be shared among a set of participants by distributing partial information called shares. Suppose we desire that some specified pairs of participants be able to compute the key. This gives rise in a natural way to a graphG which contains these specified pairs as its edges. The secret sharing scheme is calledperfect if a pair of participants corresponding to a nonedge ofG can obtain no information regarding the key. Such a perfect secret sharing scheme can be constructed for any graph. In this paper we study the information rate of these schemes, which measures how much information is being distributed as shares compared with the size of the secret key. We give several constructions for secret sharing schemes that have a higher information rate than previously known schemes. We prove the general result that, for any graphG having maximum degreed, there is a perfect secret sharing scheme realizingG in which the information rate is at least 2/(d+3). This improves the best previous general bound by a factor of almost two. The work of E. F. Brickell was performed at the Sandia National Laboratories and was supported by the U.S. Department of Energy under Contract Number DE-AC04-76DP00789. The research of D. R. Stinson was supported by NSERC Operating Grant A9287 and by the Center for Communication and Information Science, University of Nebraska.  相似文献   

3.
Ideal secret sharing schemes with multiple secrets   总被引:6,自引:0,他引:6  
We consider secret sharing schemes which, through an initial issuing of shares to a group of participants, permit a number of different secrets to be protected. Each secret is associated with a (potentially different) access structure and a particular secret can be reconstructed by any group of participants from its associated access structure without the need for further broadcast information. We consider ideal secret sharing schemes in this more general environment. In particular, we classify the collections of access structures that can be combined in such an ideal secret sharing scheme and we provide a general method of construction for such schemes. We also explore the extent to which the results that connect ideal secret sharing schemes to matroids can be appropriately generalized.The work of the second and third authors was supported by the Australian Research Council.  相似文献   

4.
A secret sharing scheme permits a secret to be shared among participants of an n-element group in such a way that only qualified subsets of participants can recover the secret. If any nonqualified subset has absolutely no information on the secret, then the scheme is called perfect. The share in a scheme is the information that a participant must remember. In [3] it was proved that for a certain access structure any perfect secret sharing scheme must give some participant a share which is at least 50\percent larger than the secret size. We prove that for each n there exists an access structure on n participants so that any perfect sharing scheme must give some participant a share which is at least about times the secret size.^1 We also show that the best possible result achievable by the information-theoretic method used here is n times the secret size. ^1 All logarithms in this paper are of base 2. Received 24 November 1993 and revised 15 September 1995  相似文献   

5.
On the classification of ideal secret sharing schemes   总被引:13,自引:0,他引:13  
In a secret sharing scheme a dealer has a secret key. There is a finite set P of participants and a set of subsets of P. A secret sharing scheme with as the access structure is a method which the dealer can use to distribute shares to each participant so that a subset of participants can determine the key if and only if that subset is in . The share of a participant is the information sent by the dealer in private to the participant. A secret sharing scheme is ideal if any subset of participants who can use their shares to determine any information about the key can in fact actually determine the key, and if the set of possible shares is the same as the set of possible keys. In this paper we show a relationship between ideal secret sharing schemes and matroids.This work was performed at the Sandia National Laboratories and was supported by the U.S. Department of Energy under Contract No. DE-AC04-76DP00789.  相似文献   

6.
On Matroid Characterization of Ideal Secret Sharing Schemes   总被引:3,自引:0,他引:3  
A characterization of ideal secret sharing schemes with an arbitrary number of keys is derived in terms of balanced maximum-order correlation immune functions. In particular, it is proved that a matroid is an associated matroid for a binary ideal secret sharing scheme if and only if it is representable over the binary field. Access structure characterization of connected binary ideal schemes is established and a general method for their construction is pointed out. Received 16 April 1993 and revised 10 October 1996  相似文献   

7.
Graph decompositions and secret sharing schemes   总被引:3,自引:0,他引:3  
In this paper we continue a study of secret sharing schemes for-access structures based on graphs. Given a graph G, we require that a subset of participants can compute a secret key if they contain an edge of G; otherwise, they can obtain no information regarding the key. We study the information rate of such schemes, which measures how much information in being distributed as shares compared with the size of the secret key, and the average information rate, which is the ratio between the secret size and the arithmetic mean of the size of the shares. We give both upper and lower bounds on the optimal information rate and average information rate that can be obtained. Upper bounds arise by applying entropy arguments due to Capocelli et al. [15]. Lower bounds come from constructions that are based on graph decompositions. Application of these constructions requires solving a particular linear programming problem. We prove some general results concerning the information rate and average information rate for paths, cycles, and trees. Also, we study the 30 (connected) graphs on at most five vertices, obtaining exact values for the optimal information rate in 26 of the 30 cases, and for the optimal average information rate in 28 of the 30 cases.The research of C. Blundo, A. De Santis, and U. Vaccaro was partially supported by the Italian Ministry of University and Research (M.U.R.S.T.) and by the National Council for Research (C.N.R.) under Grant 91.02326.CT12. The research of D. R. Stinson was supported by NSF Grant CCR-9121051.  相似文献   

8.
Multiple assignment scheme for sharing secret   总被引:6,自引:0,他引:6  
In a secret sharing scheme, a datumd is broken into shadows which are shared by a set of trustees. The family {P′P:P′ can reconstructd} is called the access structure of the scheme. A (k, n)-threshold scheme is a secret sharing scheme having the access structure {P′P: |P′|≥k}. In this paper, by observing a simple set-theoretic property of an access structure, we propose its mathematical definition. Then we verify the definition by proving that every family satisfying the definition is realized by assigning two more shadows of a threshold scheme to trustees. This work was partly supported by the Telecommunications Advancement Foundation. Also the work of the second author was partly supported by the Grant in Aid for Scientific Research of the Ministry of Education, Science and Culture of Japan under Grant Number YSE (A) 62780017.  相似文献   

9.
基于单向函数的广义秘密共享方案   总被引:11,自引:0,他引:11  
提出了广义秘密共享方案的概念,并给出了两个基于单向函数的广义秘密共享方案,这两个方案只需每个成员保存一个子秘密,而且每个成员的子秘密可以重复使用,并且在更新成员时无需更改每个成员的子秘密。  相似文献   

10.
In (k, n) secret image sharing (SIS), a scheme encrypts a secret image into n shadow images. Any k or more shadow images can be collaborated together to reveal the secret image. Most of the previous SIS schemes don’t distinguish the importance of shadows. However, in some application environments, some participants are accorded special privileges due to their status or importance. Thus, some shadows may be more important than others. In this paper, we consider the (t, s, k, n) essential SIS (ESIS) scheme. All n shadows are classified into s essential shadows and (ns) non-essential shadows. When reconstructing the secret image, the (t, s, k, n)-ESIS scheme needs k shadows, which should include at least t essential shadows.  相似文献   

11.
Let ℱ n be a monotone, nontrivial family of sets over {1, 2, …,n}. An ℱ n perfect secret-sharing scheme is a probabilistic mapping of a secret ton shares, such that:
•  The secret can be reconstructed from any setT of shares such thatT ∈ ℱ n .
•  No subsetT ∉ ℱ n of shares reveals any partial information about the secret.
Various secret-sharing schemes have been proposed, and applications in diverse contexts were found. In all these cases the set of secrets and the set of shares are finite.  相似文献   

12.
13.
Contrary to conventional protecting data such as cryptographic techniques which encrypt the data with a secret key, secret sharing takes an approach to ensure well protection of transmitted information by allowing a secret message M to be divided into n pieces. Secret message M can be held by n participants to avoid the secret from incidentally or intentionally being lost. In a secret sharing scheme, secret information leaks from shadows, attack on shadow image, and large shadow image issues which has arisen when developing an algorithm. Although existing algorithms provide remedies for such problems, the computational complexity of existing algorithms is still questionable. Therefore, we propose a low computational complexity Quadri-Directional Searching Algorithm (QDSA) for secret image sharing. Experiment results show that the proposed algorithm ensures that generated shares are of high quality and no secret information is leaked from these shares, thus it guarantees high security of our scheme.  相似文献   

14.
可防止欺诈的动态秘密分享方案   总被引:25,自引:0,他引:25  
基于有限域上离散对数难解问题提出一个计算安全的动态秘密分享方案 ,本方案有效地解决了密钥的翻新与复用问题 ,其效率高且实用 ,特别是能检测伪子密 ,防止欺诈 ,且数据利用率较高。  相似文献   

15.
基于RSA密码体制(t,n)门限秘密共享方案   总被引:5,自引:0,他引:5  
基于RSA密码体制,提出了一个新的(t,n)门限秘密共享方案。在该方案中,秘密份额由各参与者自己选择,秘密分发者不知道每个参与者所持有的份额,而且秘密份额长度与秘密长度相同。在秘密恢复过程中,每个参与者能够验证其他参与者是否进行了欺骗。每个参与者只需维护一个秘密份额,就可以实现对多个秘密的共享。方案的安全性是基于RSA密码体制和Shamir的(t,n)门限秘密共享方案的安全性。  相似文献   

16.
This paper presents a two-layered structure for optimally sharing a secret image among s essential and n  s non-essential shared shadows using the (t, s, k, n) essential thresholds, that t essential shared shadows and totally k shared shadows are needed to recover the secret image. The presented two-layered structure includes one user-defined parameter m to determine different kinds of optimal results. m = 1 leads to minimum size of total shared shadows (ST) and size of an essential shared shadow is close to size of a non-essential shared shadow. On the other hand, m = t leads to size of an essential shared shadow being twice of size of a non-essential shared shadow to signify the importance of an essential shared shadow. Moreover, the proposed structure overcomes the threshold fulfillment problem in Chen’s scheme (Chen, 2016). Theoretical analyses and experimental results show that the proposed scheme exhibits secure with optimal sharing ratios among related works.  相似文献   

17.
18.
19.
提出了两种彩色图像的(n,n).分存方案,解密过程仅需要执行XOR运算。这两种方案重构密图的复杂度与可视分存方案等价,更为重要的是该方案没有像素膨胀,并且重构密图的质量优于彩色可视分存方案。  相似文献   

20.
提出了一种新的秘密共享方案。该方案分两层实现:上层,基于Stern-Brocot树把一个大的秘密拆分为t个小整数(子秘密);底层,借鉴一维元胞自动机模型中的进化方法,把上层的t个子秘密作为初始状态,动态生成各参与者的共享。特别地,该方案能够动态扩展参与者,动态调整门限值,动态更新秘密和共享。另外,还具有计算简单,各参与者共享份额短的优点。分析结果表明,该方案安全、有效。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号