首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 203 毫秒
1.
提出了一种新的可验证的动态门限多秘密共享方案。该方案的安全性基于Shamir的秘密共享体制和椭圆曲线加密算法的安全性以及椭圆曲线离散对数问题的求解困难性。共享秘密可以周期性的改变,秘密分发者周期性的改变公告栏上的信息以增强系统的健壮性。对于不同的共享秘密,秘密分发者可以动态调整该秘密的门限值。此外,方案能有效检测和识别参与者的欺骗行为,参与者也可以验证其接受到的信息,且无需改变私有信息在任何时候都可以重构秘密。由于公告栏上的信息是定期更新的,所以不会影响新秘密的共享。  相似文献   

2.
基于ACJT群盲签名和秘密共享技术提出了一个不需要其他可靠第三方的公平电子系统,拥有可疑货币的商店和发行该货币的银行在中央银行帮助下可联合运用Shamir秘密共享方案对用户进行追踪.为了预防敲诈、绑架等犯罪行为,新系统采用了一种新颖的方法对电子现金进行追踪:正常情形下,银行发行普通货币;而在敲诈、绑架等非正常情形下,银行发行具有标记的货币,在存款阶段,任何银行都可识别出该货币.另外,新系统与现实生活情形相符,是一个多银行系统,因而更具实用性.  相似文献   

3.
公开密钥密码算法和密钥共享问题的研究   总被引:1,自引:0,他引:1  
论述了在RSA公开密钥密码算法下的多重公开密钥密码方案、密钥共享,多重密钥共享的技术,密钥的安全保密是密码系统安全的重要保证,存贮在系统中的所有密钥的安全性取决于主密钥的安全性,研究了分析了密钥的秘密共享的LaGrange插值多项式方案。  相似文献   

4.
具有可追查性的抗合谋攻击(t,n)门限签名方案   总被引:5,自引:0,他引:5  
在分析王斌和李建华的无可信中心门限签名方案(王-李方案)以及X ie-Yu改进方案安全缺陷的基础上,提出了一种新的具有可追查性的抗合谋攻击(t,n)门限签名方案;对新方案的安全性进行了分析,并与现有方案的效率进行了比较.结果表明:该方案不仅能够从根本上抵抗合谋攻击和伪造签名攻击,而且在保证匿名性的前提下,能够真正实现签名成员身份的可追查性,同时通过构造安全的分布式密钥生成协议保证群私钥的不可知性,因此比现有方案具有更高的安全性.此外,新方案的计算量和通信量与王-李方案接近,但优于X ie-Yu方案.  相似文献   

5.
对电子招投标系统的安全性问题进行了分析,通过引入新型身份认证机制、并在Shamir门限可验证秘密共享方案的基础上进行改进,较好地解决了其中的问题.  相似文献   

6.
Introduction Synchronizationofchaoshasrecentlyattract-edgreatinterestbecauseofitspotentialapplica-tionsinsecurecommunications[1]andspreadspec-trumcommunications.Inasecurecommunication system,itcanbeusedforsharingtheidentical chaosinthetransmitterandreceiverasacrypto-graphiccode.Synchronizationofchaosinonewaycoupled onepairchaoticcircuitshasbeenstudiedinalarge volumeofliteratures[2-4].Inrecentyears,anew conceptofchaossynchronization,namely“dual synchronizationofchaos”,israised[5].Dualsyn-chr…  相似文献   

7.
基于ECC的入侵容忍数字签字方案   总被引:3,自引:3,他引:0  
入侵容忍是网络安全中的一种新方法,该方法保证系统在遭受攻击的情况下信息的机密性、完整性和可用性.本文基于安全的椭圆曲线,结合门限体制、可验证秘密共享体制以及主动秘密共享方案,给出一种新的入侵容忍签字方案.新方案在签名时可以避免密钥重构,防止了密钥的泄漏.  相似文献   

8.
本文归纳介绍基于图像变换、融合与图像分存等数字图像隐藏技术及其在图像信息保密传输中的应用,讨论了基于FASS曲线、Arnold变换、Magic Square以及复数迭加的图像置乱变换,图像融合与恢复,图像分存的原理和方法,并结合实际应用提出了利用图像隐藏技术实现图像信息保密传输的原理和方案.  相似文献   

9.
The drawback of the first asynchronous proactive RSA scheme presented by Zhou in 2001, is that the security definition and security proof do not follow the approach of provable security. This paper presented a provably secure asynchronous proactive RSA scheme, which includes three protocols: initial key distribution protocol, signature generation protocol and share refreshing protocol. Taken these protocols together, a complete provably secure proactive RSA scheme was obtained. And the efficiency of the scheme is approximate to that of the scheme of Zhou.  相似文献   

10.
Visual secret sharing (VSS) was used in the literature to encode and decode secret images until visual multi-secret sharing (VMSS) was proposed. Distinctly, multiple secret images can be encoded or decoded at a time in VMSS; however, only one secret image can be done in VSS. In VMSS, secrets are encoded into noise-like shares which have finally been stacked altogether so as to disclose each of the secrets by specific operations, such as rotating, flipping and sliding. Though the noise-like shares can be decoded by those operations, it is just like a fly in the ointment since they are hard to manage, to recognize and even to stack orderly. Based on some researches about user-friendly VSS for generating meaningful shares, a new friendly VMSS scheme is presented in this paper for achieving two main goals. One is trying to encode multiple secrets at a time and the other is making the decoding process easy to manage. The experimental results prove that our proposed scheme does work.  相似文献   

11.
Parallel Key-insulated Signature: Framework and Construction   总被引:1,自引:0,他引:1  
To deal with the key-exposure problem in signature systems, a new framework named parallel key-insulated signature (PKIS) was introduced, and a concrete PKIS scheme was proposed. Compared with traditional key-insulated signature (KIS) schemes, the proposed PKIS scheme allows a frequent updating for temporary secret keys without increasing the risk of helper key-exposure. Moreover, the proposed PKIS scheme does not collapse even if some (not all) of the helper keys and some of the temporary secret keys are simultaneously exposed. As a result, the security of the PKIS scheme is greatly enhanced, and the damage caused by key-exposure is successfully minimized.  相似文献   

12.
Key Management Using Certificate-Based Cryptosystem in Ad Hoc Networks   总被引:3,自引:0,他引:3  
Introduction Anadhocnetworkisacollectionofau-tonomousnodesthatcommunicatewitheachother byformingamulti-hopwirelessnetwork.The propertyofnotrelyingonthesupportfromany fixedinfrastructuremakesitusefulforawide rangeofapplications,suchasinstantconsultation betweenmobileusersinthebattlefields,emergen-cy,anddisastersituations,wheregeographicalor terrestrialconstraintsdemandtotallydistributed networks.Whileadhocnetworkprovidesagreat flexibilityforestablishingcommunications,italso bringsalotofresearch…  相似文献   

13.
This paper proposes an efficient batch secret sharing protocol among n players resilient to t < n/4 players in asynchronous network. The construction of our protocol is along the line of Hirt's protocol which works in synchronous model. Compared with the method of using secret share protocol m times to share m secrets, our protocol is quite efficient. The protocol can be used to improve the efficiency of secure multi-party computation (MPC) greatly in asynchronous network.  相似文献   

14.
Introduction Informationhidingasacommunicationprob-lem[1]canbeadoptedtoprotectthesecurityofme-dia(signal)andchannelofcommunication.Media securityisrelativetocopyrightprotectionofdigital media,i.e.watermarking.Channelsecurityasso-ciateswithsecurecommunication.Mostresearch todaylayparticularstressontheformer,whilelit-tleattentionispaidtothelatter.Thispaperisfo-cusedonthesecurityofcommunicationchannel,proposesanapproachofreal-timespeechsecure communicationbasedonthetechniqueinformation hiding.Th…  相似文献   

15.
为克服大部分现有的认证群密钥协商(AGKA)协议的不足,基于双指数挑战-应答数字签名(DCR签名)和BD方案,提出了具有常数轮AGKA协议.该协议除具有相关AGKA协议的安全性外,还有抗临时秘密指数泄露攻击能力,效率也有所提高.  相似文献   

16.
在发达国家中,美国的商业秘密保护水平较高,其侵权救济制度较为完善,在实际操作中能够对商业秘密权利人进行充分、有效地保护,非常值得我国借鉴。本文运用比较研究的方法,对中美两国商业秘密侵权的救济措施进行了全面地分析,找出我国目前商业秘密侵权救济制度存在的不足,并对完善我国商业秘密保护法律制度提出了具体建议。  相似文献   

17.
Introduction Exposureofsecretkeysthreatensthesecurity ofadigitalsignaturegreatly.Totacklethisprob-lem,severaldifferentmethodshavebeenpro-posed,includingsecretsharing[1],thresholdsigna-ture[2],andproactivesignature[3].Thesemethods,however,needcooperativeandinteractivecompu-tationsinmultiplesevers,whicharequitecostly.Forwardsecuresignatureschemecanreducethe damageofkeyexposurewithoutcooperativeand interactivecomputations.Intheparadigmoffor-wardsecuresignature,thewholelifetimeofsigna-tureisdivid…  相似文献   

18.
The short secret key characteristic of elliptic curve cryptosystem (ECC) are integrated with the ( t, n ) threshold method to create a practical threshold group signature scheme characterized by simultaneous signing. The scheme not only meets the requirements of anonymity and traceability of group signature but also can withstand Tseng and Wang's conspiracy attack. It allows the group manager to add new members and delete old members according to actual application, while the system parameters have a little change. Cryptanalysis result shows that the scheme is efficient and secure.  相似文献   

19.
A new group key management scheme against the unreliable wireless communication channel and unsafe environment was proposed for wireless sensor network (WSN). In the proposed scheme, broadcast polynomial, generated over finite field Fq based on the secret sharing, was employed to revoke compromised sensor nodes. In order to tolerate key-update message loss, group session keys were generated as one-way hash chain sequence and distributed in advance. The analysis showes that the scheme has better performance in terms of the computation and communication overhead.  相似文献   

20.
基于椭圆曲线离散对数问题(ECDLP)和平方剩余问题,本文提出了一种新的具备消息自动恢复特性的数字签名方案,同时对该方案进行了各种安全性分析,得出结论:该方案具有前向安全性,而且在第三方仲裁时无需泄露密钥(即具有零知识特性).  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号