首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
This paper studies the security of an image encryption scheme based on the Hill cipher (Ismail et al., 2006) and reports its following problems: (1) There is a simple necessary and sufficient condition that makes a number of secret keys invalid; (2) It is insensitive to the change of the secret key; (3) It is insensitive to the change of the plain-image; (4) It can be broken with only one known/chosen plaintext; (5) It has some other minor defects. The proposed cryptanalysis discourages any use of the scheme in practice.  相似文献   

2.
In this study, the author has designed new verifiable (t,n) threshold untraceable signature schemes. The proposed schemes have the following properties:(1) Verification: The shadows of the secret distributed by the trusted center can be verified by all of the participants;(2) Security: Even if the number of the dishonest member is over the value of the threshold, they cannot get the system secret parameters ,such as the group secret key, and forge other member's individual signature;(3) Efficient verification: The verifier can verify the group signature easily and the verification time of the group signature is equivalent to that of an individual signature; (4) Untraceability: The signers of the group signature cannot be traced.  相似文献   

3.
Verifiable threshold signature schemes against conspiracy attack   总被引:3,自引:0,他引:3  
INTRODUCTIONDigitalsignaturesplayanimportantroleinourmodernelectronicsocietyduetotheirprop ertiesofintegrityandauthentication .Theinteg ritypropertyensuresthatthereceivedmessageisnotmodified ,andtheauthenticationpropertyensuresthatthesenderisnotimpersonated .Inwell knownthatinconventionaldigitalsigna tures,suchasRSAandDSA ,asinglesignerissufficienttoproduceavalidsignature;andthatanyonecanverifythevalidityofanygivensigna ture.However,onmanyoccasions,weneedtosharetheresponsibilityofsignin…  相似文献   

4.
INTRODUCTION The concept of group signature,first introduced by Chaum and van Heyst(1992),allows each group member(and only the group member)to sign mes-sages on behalf of the group,and requires that the receiver can use a group public key to verify the group signature,but cannot reveal the signer.The group signature should be traceable,i.e.the group authority can open the group signature and identify the signer.The outsider cannot identify all previous group sig-natures generated by the …  相似文献   

5.
Based on the structure of the side channel attacks (SCAs) to RSA cryptosystem can resist the fault attack andcombine with the randomization method for the message and secret exponent, a new implementation scheme of CRT-based(the Chinese remained theorem) RSA is proposed. The proposed scheme can prevent simple power analysis (SPA), differentialpower analysis (DPA) and time attack, and is compatible with the existing RSA-CRT cryptosystem as well. In addition, animprovement for resisting fault attack is proposed, which can reduce extra computation time.  相似文献   

6.
基于互认证和量子超密编码思想,提出了一种改进型量子直接通信协议.该协议由量子态分发过程和直接通信过程2部分组成,前者的主要目的是实现分发者Trent与用户之间的相互认证,并让2个合法用户(Alice和Bob)共享Bell态;后者将进行Alice与Bob的量子直接通信,以实现两者的消息传递.为了抵抗Eve窃听并同时进行相互身份认证,引入了一种诱骗光子检测方法.与其他同类型协议相比,本协议的量子态分发过程显得更加简单和实用,并且协议本身也更加高效,总效率接近100%.安全分析表明,该协议可有效抵抗窃听攻击、伪装攻击及一些特殊的Trent攻击,包括采用不同初始态的Trent攻击.  相似文献   

7.
文章提出了一个基于有限域上矩阵运算的(t,n)门限秘密共享方案,并对该方案的安全性和信息率进行了分析.经证明,该门限秘密共享方案是完善的且无数据扩展.  相似文献   

8.
利用边缘像素负载信息的二值图像密写   总被引:4,自引:0,他引:4  
We present a novel scheme for embedding secret data into a binary image without introducing noticeable artifacts. Unlike some block-based methods, the proposed scheme encodes the secret bits directly into boundary pixels by checking each pixel of the cover image in a pseudo-random order for embedding eligibility. A set of rules ensures correct identification of data-carrying pixels in blind extraction. The proposed scheme does not generate isolated dots, and can incorporate various coding methods such as matrix encoding to further improve the embedding performance. It is shown that up to one fourth of the boundary pixels may be used to carry secret data. Experimental results indicate that the method can achieve good visual quality with fairly large data capacity.  相似文献   

9.
提出一种基于LUC公钥体制的分类多秘密共享方案,该方案使用各用户的私钥作为各自的秘密份额,秘密分发者不需要进行秘密份额的分配,整个系统不需要维护安全的信道,每个子组共享一个秘密,全体参与者共享一个总秘密,所有类型的秘密之和构成核心秘密,该方案能够有效地保管多个秘密,并且实现了对多个秘密的分类管理,其安全性是基于LUC密码体制与Sham ir门限秘密方案的安全性.  相似文献   

10.
文章提出了能使多个用户共享多个秘密密钥的门限共享体制.在该体制中,每个用户只需保存有关多个秘密密钥的一个片段,如果合作用户的数量大于等于该体制的门限值时,他们可以合作计算出任何一个秘密密钥.该体制具有很强的安全性,其安全性基于离散对数以及特定条件下平方根的难解性.  相似文献   

11.
Secret sharing and digital signature is an important research area in information security and has wide applications in such fields as safeguarding and legal use of confidential information, secure multiparty computation and electronic commerce. But up to now, study of signature based on general vector space secret sharing is very weak. Aiming at this drawback, the authors did some research on vector space secret sharing against cheaters, and proposed an efficient but secure vector space se…  相似文献   

12.
移动Ad Hoc网络(MANET)是一种具有全新概念的无线网络,不依赖于任何固定的物理基础设施和集中式的组织管理机构,通过无线链路实现移动节点之间的通信。然而,Ad Hoc网络的固有特性使其更易遭受各种安全威胁,因此实用而有效的密钥管理机制是保障网络安全的一个关键。本文介绍了Ad Hoc网络申的密钥管理机制的概念、特点、发展以及国内外的研究现状,并指出了其中需要研究的一些关键技术,最后提出了一些今后进一步研究的问题。  相似文献   

13.
一种公钥密码方案   总被引:1,自引:1,他引:0  
基于Shamir秘密分享方案和E1Gamal密码体制,提出了一种要求(t,n)门限解密的公钥密码方案。在该方案中,接收方的n个参与者中任意t个合作才能获得明文,而少于t个合作则无法获得明文的任何比特.对方案的安全性也进行了分析.  相似文献   

14.
INTRODUCTIONDue to the ease of transmitting digital data and copying without loss of quality, the unauthorized distribution of digital multimedia contents has be-come easy and popular. Digital watermarking is the most promising technique to protect the copyright of digital multimedia contents (Cox et al., 2001). Most of the proposed watermarking schemes are symmetric, in which keys for watermark detecting are identical to those for watermark embedding. Therefore, symmet-ric watermarking s…  相似文献   

15.
A new asymmetric watermarking scheme is proposed in this letter. In the proposed scheme, a secret real fractional DCT-I transform and a primitive watermark are employed to generate an asymmetric watermark. The secret watermark for embedding is derived from the primitive watermark, and is embedded in the large fractional DCT-I transformation coefficients of a cover signal. The asymmetric detection procedure is performed using a correlation test. Simulation results showed that the asymmetric detection is reliable, and that the scheme can provide minimum security.  相似文献   

16.
A new attack is proposed to show that a specified group of verifiers can cooperate to forge the signature for any message by secret key substitution due to the leaked secret key or by the group public key adjustment because of the renewed members. This paper presents the improvement scheme which overcomes the security weakness of Laih and Yen's scheme.  相似文献   

17.
A new attack is proposed to show that a specified group of verifiers can cooperate to forge the signature for any message by secret key substitution due to the leaked secret key or by the group public key adjustment because of the renewed members. This paper presents the improvement scheme which overcomes the security weakness of Laih and Yen's scheme.  相似文献   

18.
基于中国剩余定理,零知识证明与有限域上计算离散对数问题的困难性,提出了一种新的动态多秘密分享方案.方案可检测秘密分享成员的欺诈,解决秘密更新与子密复用问题,且可以很方便地增删系统成员.整个方案构成新颖、安全性高、计算量小、需要保密与传输的数据量都较小,因而效率高且实用.  相似文献   

19.
异步电机按定子磁链定向的转矩连续控制   总被引:5,自引:0,他引:5  
NomenclatureJmomentofinertiaoftheload(motorinclude)is,ir,imstator,rotorandmagnetizingcurrentus,urstatorandrotorvoltageLs,Lr,Lmstator,rotorandmagnetizinginductanceLσtotalleakageinductanceRs,RrstatorandrotorresistanceNppolepairsΨs,Ψr,Ψσstator,rotorandtotalle…  相似文献   

20.
A theoretical scheme for alternative and secure direct communication is proposed. The communication is based on controlled quantum teleportafiou via W state. After insuring the security of the quantum channels (a set of qubits in the W states), Alice encodes the secret messages directly on a sequence of particle states and transmits them to Bob supported by Charlie, or to Charlie supported by Bob, using controlled quantum teleportafiou. Bob or Charfie can read out the encoded messages directly by the measurement on his qubits. In this scheme, the controlled quantum teleportafiou transmits Alice's message without revealing any information to a potential eavesdropper. Because there is no a transmission of the qubits carrying the secret messages between legitimate parties in the public channel, it is completely secure for direct secret communication if perfect quantum channel is used. We also discuss that when one of the three legitimate parties does not cooperate with others because of some reasons, the remaining two persons can still communicate with each other by entanglement purification. The main feature of this scheme is that the communicate between two sides is alternative but depends on the agreement of the third, and more over, the communication between two sides does not suspend with loss of one of three qubits ( i.e., one of the three legitimate parties does not cooperate with others).  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号