首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 375 毫秒
1.
A new attack is proposed to show that a specified group of verifiers can cooperate to forge the signature for any message by secret key substitution due to the leaked secret key or by the group public key adjustment because of the renewed members. This paper presents the improvement scheme which overcomes the security weakness of Laih and Yen's scheme.  相似文献   

2.
提出一种基于LUC公钥体制的分类多秘密共享方案,该方案使用各用户的私钥作为各自的秘密份额,秘密分发者不需要进行秘密份额的分配,整个系统不需要维护安全的信道,每个子组共享一个秘密,全体参与者共享一个总秘密,所有类型的秘密之和构成核心秘密,该方案能够有效地保管多个秘密,并且实现了对多个秘密的分类管理,其安全性是基于LUC密码体制与Sham ir门限秘密方案的安全性.  相似文献   

3.
INTRODUCTION The concept of group signature,first introduced by Chaum and van Heyst(1992),allows each group member(and only the group member)to sign mes-sages on behalf of the group,and requires that the receiver can use a group public key to verify the group signature,but cannot reveal the signer.The group signature should be traceable,i.e.the group authority can open the group signature and identify the signer.The outsider cannot identify all previous group sig-natures generated by the …  相似文献   

4.
文章提出了能使多个用户共享多个秘密密钥的门限共享体制.在该体制中,每个用户只需保存有关多个秘密密钥的一个片段,如果合作用户的数量大于等于该体制的门限值时,他们可以合作计算出任何一个秘密密钥.该体制具有很强的安全性,其安全性基于离散对数以及特定条件下平方根的难解性.  相似文献   

5.
Secret sharing and digital signature is an important research area in information security and has wide applications in such fields as safeguarding and legal use of confidential information, secure multiparty computation and electronic commerce. But up to now, study of signature based on general vector space secret sharing is very weak. Aiming at this drawback, the authors did some research on vector space secret sharing against cheaters, and proposed an efficient but secure vector space se…  相似文献   

6.
在使用RSA进行数字签名的基础上,引入门限方案的秘密共享思想,提出一种改进的防欺诈数字签名方案,通过对数字签名中安全性要求极高的签名密钥进行处理,保证了电子档案数据的安全性。  相似文献   

7.
INTRODUCTION The concept of group signature, first introduced by Chaum and van Heyst (1992), allows each group member to sign messages on behalf of the group, and the receiver can use a group public key to verify the group signature, but cannot reveal the signer. In case of disputes, the group authority can open the group signature and identify the signer, but the outsider cannot identify all previous group signatures gener-ated by the same group member. A group member cannot impersonate…  相似文献   

8.
为了满足Ad Hoc网络的一些应用场合对身份匿名的要求,如自组匿名电子选举、自组匿名民主评议委员会等,提出一个身份匿名方案。首先,要匿名通信的节点组建一个通信组,再用它们的真实身份协商出一个秘密组密钥和组参数。然后,根据协商出来的秘密组参数各自生成自己的组内可认证的组身份,最后以该组内身份进行组内通信。同时给出了组更新和组内身份匿名撤销的方案,并对整个方案进行了安全性和匿名性分析。  相似文献   

9.
一种公钥密码方案   总被引:1,自引:1,他引:0  
基于Shamir秘密分享方案和E1Gamal密码体制,提出了一种要求(t,n)门限解密的公钥密码方案。在该方案中,接收方的n个参与者中任意t个合作才能获得明文,而少于t个合作则无法获得明文的任何比特.对方案的安全性也进行了分析.  相似文献   

10.
This paper studies the security of an image encryption scheme based on the Hill cipher (Ismail et al.,2006) and reports its following problems:(1) There is a simple necessary and sufficient condition that makes a number of secret keys invalid;(2) It is insensitive to the change of the secret key;(3) It is insensitive to the change of the plain-image;(4) It can be broken with only one known/chosen plaintext;(5) It has some other minor defects.The proposed cryptanalysis discourages any use of the scheme in practice.  相似文献   

11.
移动Ad Hoc网络(MANET)是一种具有全新概念的无线网络,不依赖于任何固定的物理基础设施和集中式的组织管理机构,通过无线链路实现移动节点之间的通信。然而,Ad Hoc网络的固有特性使其更易遭受各种安全威胁,因此实用而有效的密钥管理机制是保障网络安全的一个关键。本文介绍了Ad Hoc网络申的密钥管理机制的概念、特点、发展以及国内外的研究现状,并指出了其中需要研究的一些关键技术,最后提出了一些今后进一步研究的问题。  相似文献   

12.
采用动态可验证秘密共享方案,设计了一个基于椭圆曲线密码体制的动态密钥托管方案,有效地解决了共享秘密的动态更新、子密钥动态分配问题,且易于实现、效率高,提高了密钥托管的动态性和灵活性;该方案不仅能有效克服易受阈下信道攻击的缺点,验证用户的托管密钥正确性,检查出失效的托管代理,而且能解决"一次监听,永久监听"的问题,避免监听机构权力过大的现象,并能防止密钥管理中心与托管代理的欺诈。  相似文献   

13.
在分析现有文本水印方法的基础上,提出一种新方案.该方案中文档看成是句子的集合.利用密钥K1,K2和特征函数返回值选择特征词汇子集和可变序的句子子集合,改变该子集合中的句子顺序来嵌入水印信息.为提高方案对水印攻击的抵御性,在多个句子中嵌入相同的水印信息.阐述了该方案的模型和句子变序算法,通过对主要句子层次上的攻击方法的分析,给出了本方案的优势.  相似文献   

14.
This paper studies the security of an image encryption scheme based on the Hill cipher (Ismail et al., 2006) and reports its following problems: (1) There is a simple necessary and sufficient condition that makes a number of secret keys invalid; (2) It is insensitive to the change of the secret key; (3) It is insensitive to the change of the plain-image; (4) It can be broken with only one known/chosen plaintext; (5) It has some other minor defects. The proposed cryptanalysis discourages any use of the scheme in practice.  相似文献   

15.
In this study, the author has designed new verifiable (t,n) threshold untraceable signature schemes. The proposed schemes have the following properties:(1) Verification: The shadows of the secret distributed by the trusted center can be verified by all of the participants;(2) Security: Even if the number of the dishonest member is over the value of the threshold, they cannot get the system secret parameters ,such as the group secret key, and forge other member's individual signature;(3) Efficient verification: The verifier can verify the group signature easily and the verification time of the group signature is equivalent to that of an individual signature; (4) Untraceability: The signers of the group signature cannot be traced.  相似文献   

16.
Verifiable threshold signature schemes against conspiracy attack   总被引:3,自引:0,他引:3  
INTRODUCTIONDigitalsignaturesplayanimportantroleinourmodernelectronicsocietyduetotheirprop ertiesofintegrityandauthentication .Theinteg ritypropertyensuresthatthereceivedmessageisnotmodified ,andtheauthenticationpropertyensuresthatthesenderisnotimpersonated .Inwell knownthatinconventionaldigitalsigna tures,suchasRSAandDSA ,asinglesignerissufficienttoproduceavalidsignature;andthatanyonecanverifythevalidityofanygivensigna ture.However,onmanyoccasions,weneedtosharetheresponsibilityofsignin…  相似文献   

17.
在等级系统中,用户以及他所拥有的信息严格分成若干个安全等级,这种中的访问控制问题非常重要。文章提出了等级系统中的一个访问控制方案,该方案普遍适用于各种等级系统,具有很强的安全性,并且允许所有用户自主地选择自己的秘密密钥。  相似文献   

18.
利用边缘像素负载信息的二值图像密写   总被引:4,自引:0,他引:4  
We present a novel scheme for embedding secret data into a binary image without introducing noticeable artifacts. Unlike some block-based methods, the proposed scheme encodes the secret bits directly into boundary pixels by checking each pixel of the cover image in a pseudo-random order for embedding eligibility. A set of rules ensures correct identification of data-carrying pixels in blind extraction. The proposed scheme does not generate isolated dots, and can incorporate various coding methods such as matrix encoding to further improve the embedding performance. It is shown that up to one fourth of the boundary pixels may be used to carry secret data. Experimental results indicate that the method can achieve good visual quality with fairly large data capacity.  相似文献   

19.
A (t, n) threshold signature scheme distributes the secret key and hence the signing ability to n players in a way that any set of t+ 1 or more honest players can collaborate to sign, while any set of t players cannot. In this paper we propose an identity-based threshold signature (IBTHS) scheme from bilinear pairings. The signing phase of our scheme is non-interactive, meaning that the signing players do not need to talk to each other. We prove our scheme secure (i.e., unforgeable and robust) in the standard model (i.e., without random oracles). No earlier proposed IBTHS scheme achieved even one of the features of being non-interactive (in the signing phase) and secure in the standard model.  相似文献   

20.
A practical and dynamic key management scheme for a user hierarchy   总被引:1,自引:0,他引:1  
INTRODUCTIONThe access control problem in an arbitrary par-tially ordered user hierarchy is defined below. In an organization, the users and their authorized data are organized into a group of disjoint sets of security classes, and each user is assigned to a certain security class called his security clearance. Let C1, C2, …, Cn, n∈ù, be n disjoint security classes and ‘≤’ be a binary partial-order relation over the set C={C1, C2, …, Cn}. For the set (C, ≤), Cj≤Ci (i, j∈ù) …  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号