期刊文献+
共找到123篇文章
< 1 2 7 >
每页显示 20 50 100
基于SM2的强前向安全性两方共同签名方案
1
作者 薛庆水 卢子譞 +3 位作者 马海峰 高永福 谈成龙 孙晨曦 《计算机工程与设计》 北大核心 2024年第8期2290-2297,共8页
现存SM2数字签名研究已不能满足长期使用主私钥的安全。为更好保证成员私钥安全,结合两方共同签名与SM2算法,在现存方案的基础上加入强前向安全性,无可信中心,可避免可信中心权威欺诈与长期使用主私钥被窃取问题。该方案具有3个特点:前... 现存SM2数字签名研究已不能满足长期使用主私钥的安全。为更好保证成员私钥安全,结合两方共同签名与SM2算法,在现存方案的基础上加入强前向安全性,无可信中心,可避免可信中心权威欺诈与长期使用主私钥被窃取问题。该方案具有3个特点:前向安全性、后向安全性、无可信中心。方案需要两轮通信,线上两方各需要一次标量乘,保持高效率不变的同时,使得攻击者难以窃取成员密钥,更好保证成员长期使用密钥的安全性。 展开更多
关键词 SM2 共同签名 强前向安全性 shamir 秘密共享方案 秘密分割 有限状态机
下载PDF
基于Shamir的动态强前向安全签名方案 被引量:1
2
作者 薛庆水 卢子譞 杨谨瑜 《计算机应用研究》 CSCD 北大核心 2023年第5期1522-1527,1534,共7页
目前基于Shamir的数字签名方案多数仍需可信中心参与子秘密(秘密份额)的分发,缺乏成员对群管理的反向监督,缺少强前向安全性。在这些问题的前提下,提出一种无可信中心参与、多个成员可定期更新私钥,同时解决了成员加入和退出问题的方案... 目前基于Shamir的数字签名方案多数仍需可信中心参与子秘密(秘密份额)的分发,缺乏成员对群管理的反向监督,缺少强前向安全性。在这些问题的前提下,提出一种无可信中心参与、多个成员可定期更新私钥,同时解决了成员加入和退出问题的方案。该方案由产生签名、私钥更新、成员加入和退出三个部分构成,涉及的运算主要有拉格朗日插值计算,有较为良好的时间复杂度,实现了去可信中心化,并在保持公钥不变的情况下定期更新成员私钥,实现成员加入退出,进而保证消息的完整性及强前向安全性。 展开更多
关键词 shamir 拉格朗日插值 秘密共享方案 强前向安全 门限签名方案
下载PDF
一个可验证的多秘密共享门限方案 被引量:4
3
作者 吴星星 李志慧 李婧 《计算机工程与应用》 CSCD 2013年第13期65-67,共3页
利用Shamir(t,n)门限方案、有限域上的模运算和Lagrange插值多项式提出了一个可验证的多秘密共享门限方案。该方案中,每一个密钥对应的极小访问结构是一个门限访问结构,这样的访问结构实现了在重构阶段可重构部分密钥,而且重构的参与者... 利用Shamir(t,n)门限方案、有限域上的模运算和Lagrange插值多项式提出了一个可验证的多秘密共享门限方案。该方案中,每一个密钥对应的极小访问结构是一个门限访问结构,这样的访问结构实现了在重构阶段可重构部分密钥,而且重构的参与者越多可重构的密钥就越多;与以前的可验证的(t,n)门限多秘密共享方案相比,该方案更具有实用性。 展开更多
关键词 多秘密共享 shamir(t n)门限方案 双变量单向函数 离散对数
下载PDF
基于Shamir学术成果的密码学课程思政案例化设计
4
作者 张艳硕 黄梅玲 肖嵩 《北京电子科技学院学报》 2023年第4期89-99,共11页
本文探讨了将Shamir在密码学领域的成就与密码学思政教育相融合的方法。通过理论、应用和实践三个层次,综合考虑成果丰富、相互联系、结合应用、不断推进、注重实践和深入创新等方面的案例化设计,将思政教育融入学习密码学专业知识。这... 本文探讨了将Shamir在密码学领域的成就与密码学思政教育相融合的方法。通过理论、应用和实践三个层次,综合考虑成果丰富、相互联系、结合应用、不断推进、注重实践和深入创新等方面的案例化设计,将思政教育融入学习密码学专业知识。这种综合性的教学方法不仅加强了学生对密码学的理解和实际应用能力,还能激发学生的学习兴趣,培养他们解决问题和创新思维能力,同时提升学生综合素质和道德素养。 展开更多
关键词 shamir 学术成就 密码学 课程思政 教学设计
下载PDF
独立高容量半色调图像信息隐藏算法
5
作者 秦定武 丁海洋 《软件工程与应用》 2024年第4期461-474,共14页
为了解决Shamir(t, n)门限方案在秘密共享时,未能充分利用多项式系数和共享份额的问题,本文设计了一种独立高容量半色调图像信息隐藏算法。利用多项式的常数项和一次项系数隐藏秘密图像,共享份额隐藏份额编号或者用户信息等单个共享份... 为了解决Shamir(t, n)门限方案在秘密共享时,未能充分利用多项式系数和共享份额的问题,本文设计了一种独立高容量半色调图像信息隐藏算法。利用多项式的常数项和一次项系数隐藏秘密图像,共享份额隐藏份额编号或者用户信息等单个共享份额信息。利用二次项系数隐藏版权信息或者防伪信息。单个共享份额和达到门限数量的多个共享份额都可以进行认证。实验表明,该算法可分离秘密图像和多个共享份额的信息,实现多种信息的可逆隐藏,并且利用单个份额隐藏单个份额的特有信息。该算法增加了信息的种类和嵌入容量。对于Shamir(3, 5)门限共享,嵌入率可以达到3.5 bpp。In order to solve the problem of Shamir(t, n) threshold scheme not fully utilizing polynomial coefficients and shared shares during secret sharing, an independent high-capacity halftone image information hiding algorithm was designed in this paper. Using the constant term and first-order coefficient of polynomials to hide secret images, sharing shares to hide individual shared share information, such as share numbers or user information. Using quadratic coefficients to hide copyright or anti-counterfeiting information. Single shared shares and multiple shared shares that reach the threshold can be authenticated. Experiments have shown that this algorithm can separate secret images and information from multiple shared shares, achieve reversible hiding of multiple types of information, and utilize a single share to hide unique information of a single share. This algorithm increases the variety and embedding capacity of information. For Shamir(3, 5) threshold sharing, the embedding rate can reach 3.5 bpp. 展开更多
关键词 shamir(t n)门限方案 秘密共享 信息隐藏 可分离
下载PDF
基于RSA的防欺诈多秘密共享方案 被引量:2
6
作者 郭现峰 《计算机工程与应用》 CSCD 北大核心 2009年第17期9-10,79,共3页
针对秘密共享方案进行了分析和研究,指出基于二元单向函数和Shamir(t,n)门限方案的YCH多秘密共享方案无法有效防止欺诈,进而提出了一个基于RSA的防欺诈的多秘密共享方案。该方案在保留了YCH方案的优良特性同时,利用秘密片段和认证片段... 针对秘密共享方案进行了分析和研究,指出基于二元单向函数和Shamir(t,n)门限方案的YCH多秘密共享方案无法有效防止欺诈,进而提出了一个基于RSA的防欺诈的多秘密共享方案。该方案在保留了YCH方案的优良特性同时,利用秘密片段和认证片段信息的模余关系来检测欺诈者,具有较强的实用性。 展开更多
关键词 多秘密共享 RSA 防欺诈 shamir
下载PDF
NTRU_SSS:Anew Method Signcryption Post Quantum Cryptography Based on Shamir’s Secret Sharing 被引量:1
7
作者 Asma Ibrahim Hussein Abeer Tariq MaoLood Ekhlas Khalaf Gbashi 《Computers, Materials & Continua》 SCIE EI 2023年第7期753-769,共17页
With the advent of quantum computing,numerous efforts have been made to standardize post-quantum cryptosystems with the intention of(eventually)replacing Elliptic Curve Cryptography(ECC)and Rivets-Shamir-Adelman(RSA).... With the advent of quantum computing,numerous efforts have been made to standardize post-quantum cryptosystems with the intention of(eventually)replacing Elliptic Curve Cryptography(ECC)and Rivets-Shamir-Adelman(RSA).A modified version of the traditional N-Th Degree Truncated Polynomial Ring(NTRU)cryptosystem called NTRU Prime has been developed to reduce the attack surface.In this paper,the Signcryption scheme was proposed,and it is most efficient than others since it reduces the complexity and runs the time of the code execution,and at the same time,provides a better security degree since it ensures the integrity of the sent message,confidentiality of the data,forward secrecy when using refreshed parameters for each session.Unforgeability to prevent the man-in-the-middle attack from being active or passive,and non-repudiation when the sender can’t deny the recently sent message.This study aims to create a novel NTRU cryptography algorithm system that takes advantage of the security features of curve fitting operations and the valuable characteristics of chaotic systems.The proposed algorithm combines the(NTRU Prime)and Shamir’s Secret Sharing(SSS)features to improve the security of the NTRU encryption and key generation stages that rely on robust polynomial generation.Based on experimental results and a comparison of the time required for crucial exchange between NTRU-SSS and the original NTRU,this study shows a rise in complexity with a decrease in execution time in the case when compared to the original NTRU.It’s encouraging to see signs that the suggested changes to the NTRU work to increase accuracy and efficiency. 展开更多
关键词 Post-quantum cryptography NTRU shamir’s secret sharing public key
下载PDF
Asynchronous Secret Reconstruction and Its Application to the Threshold Cryptography 被引量:2
8
作者 Lein Harn Changlu Lin 《International Journal of Communications, Network and System Sciences》 2014年第1期22-29,共8页
In Shamir’s(t,n) threshold of the secret sharing scheme, a secret is divided into n shares by a dealer and is shared among n shareholders in such a way that (a) the secret can be reconstructed when there are t or mor... In Shamir’s(t,n) threshold of the secret sharing scheme, a secret is divided into n shares by a dealer and is shared among n shareholders in such a way that (a) the secret can be reconstructed when there are t or more than t shares;and (b) the secret cannot be obtained when there are fewer than t shares. In the secret reconstruction, participating users can be either legitimate shareholders or attackers. Shamir’s scheme only considers the situation when all participating users are legitimate shareholders. In this paper, we show that when there are more than t users participating and shares are released asynchronously in the secret reconstruction, an attacker can always release his share last. In such a way, after knowing t valid shares of legitimate shareholders, the attacker can obtain the secret and therefore, can successfully impersonate to be a legitimate shareholder without being detected. We propose a simple modification of Shamir’s scheme to fix this security problem. Threshold cryptography is a research of group-oriented applications based on the secret sharing scheme. We show that a similar security problem also exists in threshold cryptographic applications. We propose a modified scheme to fix this security problem as well. 展开更多
关键词 shamir’s(t n)Secret Sharing Scheme SECRET RECONSTRUCTION THRESHOLD CRYPTOGRAPHY THRESHOLD DECRYPTION ASYNCHRONOUS Networks
下载PDF
(k, n) halftone visual cryptography based on Shamir' s secret sharing 被引量:2
9
作者 Ding Haiyang Li Zichen Bi Wei 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2018年第2期60-76,共17页
(k, n) halftone visual cryptography (HVC) is proposed based on Shamir' s secret sharing (HVCSSS), and through this method a binary secret image can be hided into n halftone images, and the secret image can be r... (k, n) halftone visual cryptography (HVC) is proposed based on Shamir' s secret sharing (HVCSSS), and through this method a binary secret image can be hided into n halftone images, and the secret image can be revealed from any k halftone images. Firstly, using Shamir' s secret sharing, a binary secret image can be shared into n meaningless shares; secondly, hiding n shares into n halftone images through self-hiding method; and then n extracted shares can be obtained from n halftone images through self-decrypt method; finally, picking any k shares from n extracted shares, the secret image can be revealed by using Lagrange interpolation. The main contribution is that applying Shamir' s secret sharing to realize a (k, n) HVC, and this method neither requires code book nor suffers from pixel expansion. Experimental results show HVCSSS can realize a (k, n) HVC in gray-scale and color halftone images, and correct decoding rate (CDR) of revealed secret image can be guaranteed. 展开更多
关键词 shamir s secret sharing (k n) VC self-hiding self-deerypt Lagrange interpolation
原文传递
一种具有轮廓安全性的免置乱图像秘密共享方案 被引量:2
10
作者 侯颖 《贵阳学院学报(自然科学版)》 2016年第1期46-48,共3页
两次采用Shamir(t,n)门限方案,在伪秘密份额生成和图像秘密分发过程中引入参数,最后使用维吉尼亚密码加密,生成影子图像,形成了一种新的图像秘密共享方案。该方案在生成伪秘密份额和影子图像过程中均采用了Shamir(t,n)门限,生成的影子... 两次采用Shamir(t,n)门限方案,在伪秘密份额生成和图像秘密分发过程中引入参数,最后使用维吉尼亚密码加密,生成影子图像,形成了一种新的图像秘密共享方案。该方案在生成伪秘密份额和影子图像过程中均采用了Shamir(t,n)门限,生成的影子图像大小为原始秘密图像的1t。基于维吉尼亚密码的置乱性,方案有较高的轮廓安全性,且免除了置乱处理过程。 展开更多
关键词 免置乱 轮廓安全 shamir(t n)门限 维吉尼亚密码 图像秘密共享
下载PDF
Massive Data Covert Transmission Scheme Based on Shamir Threshold
11
作者 ZHANG Tao WANG Yadi RONG Xing 《Wuhan University Journal of Natural Sciences》 CAS 2010年第3期227-231,共5页
Massive data covert transmission scheme based on Shamir threshold is proposed in this paper. This method applies Shamir threshold scheme to divide data, uses information hiding technology to cover shadows, and realize... Massive data covert transmission scheme based on Shamir threshold is proposed in this paper. This method applies Shamir threshold scheme to divide data, uses information hiding technology to cover shadows, and realizes massive data covert transmission through transmitting stego-covers. Analysis proves that compared with the natural division method, this scheme not only improves the time-efficiency of transmitting but also enhances the security. 展开更多
关键词 information hiding and transmission shamir threshold scheme massive data time-efficiency SECURITY
原文传递
Arnold和Shamir变换在图像信息隐藏中的应用
12
作者 黄志成 《现代计算机》 2006年第11期80-81,共2页
简单介绍Arnold和Shamir两种图像置换算法,并综合运用两种算法,提出了一种在网络传输中进行简单图像信息隐藏的技术。
关键词 ARNOLD shamir 信息隐藏 图像加密
下载PDF
Information-Theoretic Secure Verifiable Secret Sharing over RSA Modulus
13
作者 QIU Gang WANG Hong +1 位作者 WEI Shimin XIAO Guozhen 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1849-1852,共4页
The well-known non-interactive and information-theoretic secure verifiable secret sharing scheme presented by Pedersen is over a large prime. In this paper, we construct a novel non-interactive and information-theoret... The well-known non-interactive and information-theoretic secure verifiable secret sharing scheme presented by Pedersen is over a large prime. In this paper, we construct a novel non-interactive and information-theoretic verifiable secret sharing over RSA (Rivest, Shamir, Adleman) modulus and give the rigorous security proof. It is shown how to distribute a secret among a group such that any set of k parties get no information about the secret. The presented scheme is generally applied to constructions of secure distributed multiplication and threshold or forward-secure signature protocols. 展开更多
关键词 verifiable secret sharing information-theoretic secure COMMITMENT RSA (Rivest shamir Adleman) modulus
下载PDF
A trapdoor one-way function for verifiable secret sharing 被引量:1
14
作者 Ali Kanso Mohammad Ghebleh 《High-Confidence Computing》 2022年第2期34-40,共7页
This paper proposes a(t,n)-threshold verifiable secret sharing scheme with changeable parameters based on a trapdoor one-way function.This scheme consists of a generation phase,a distribution phase,an encoding phase a... This paper proposes a(t,n)-threshold verifiable secret sharing scheme with changeable parameters based on a trapdoor one-way function.This scheme consists of a generation phase,a distribution phase,an encoding phase and a reconstruction phase.The generation and distribution phases are,respectively,based on Shamir’s and Feldman’s approaches,while the encoding phase is based on a novel trapdoor one-way function.In the reconstruction phase,the shares and reconstructed secret are validated using a cryptographic hash function.In comparison with existing schemes,the proposed scheme leaks no direct information about the secret from public information.Furthermore,unlike some existing schemes,the generation and distribution phases of the proposed scheme are both independent of the secret.This feature leads to a number of advantages over existing approaches such as the dealer’s ability to perform the following modifications without updating the shares(i)modify the secret and(ii)adjust the threshold parameters of the scheme.Furthermore,each participant receives a single share,and designated participants can be given the privilege of choosing their own shares for reconstructing a secret S.Moreover,the proposed scheme possesses a high level of security which is inherited from the schemes of Shamir and Feldman,in addition to the trapdoor one-way function and the employed cryptographic hash function. 展开更多
关键词 shamir’s scheme Feldman’s scheme Verifiable secret sharing schemes Secret sharing schemes with changeable threshold parameters Trapdoor one-way function Hash function
原文传递
基于改进的RSA公钥密码算法的电子公文加密方案 被引量:2
15
作者 张善文 周争光 王宝仓 《计算机工程与应用》 CSCD 2012年第28期127-129,共3页
随着信息技术的发展以及电子政务的深入实施,带来一系列电子公文安全性问题。RSA加密技术是一种用于信息安全传输的重要技术。提出了一种改进的RSA公钥密码算法,并应用于电子公文加密。在该算法中,找到RSA公钥密码算法的一类弱密钥,指... 随着信息技术的发展以及电子政务的深入实施,带来一系列电子公文安全性问题。RSA加密技术是一种用于信息安全传输的重要技术。提出了一种改进的RSA公钥密码算法,并应用于电子公文加密。在该算法中,找到RSA公钥密码算法的一类弱密钥,指出如果RSA数的两个素因子的比值能够被一个小分数有效逼近,则RSA数是容易分解的。 展开更多
关键词 电子公文 加密 安全性 RSA(Receive shamir Adleman)公钥密码
下载PDF
基于Shamir(t,n)门限方案的数字图象信息分存 被引量:1
16
作者 黄煜森 齐东旭 《北方工业大学学报》 2003年第1期1-5,共5页
本文基于密码学中的 Shamir(t,n)门限方案研究数字图象存储与传输中的信息分存方法 ,主要结果是 :对于给定的秘密图象 A,发送者可以从任意选择的 k幅 (k=1 ,2 ,3 ,… )同样尺寸图象出发 ,生成作为伪装的 N幅图象 (N>k) ;接收者可以... 本文基于密码学中的 Shamir(t,n)门限方案研究数字图象存储与传输中的信息分存方法 ,主要结果是 :对于给定的秘密图象 A,发送者可以从任意选择的 k幅 (k=1 ,2 ,3 ,… )同样尺寸图象出发 ,生成作为伪装的 N幅图象 (N>k) ;接收者可以利用这 N幅图象中 k+1幅恢复图象 A.本文介绍了利用拉格朗日插值算法给出的分存原理 ,并提出一类基于射影几何学的分存算法 . 展开更多
关键词 shamir(t n)门限方案 数字图象 信息分存 拉格朗日插值 射影几何 直线束 信息安全 图像信息隐藏 密码学
下载PDF
基于shamir和奇异值分解的小波域多通道水印算法 被引量:1
17
作者 欧阳苗 袁玉敏 吴春红 《鄂州大学学报》 2012年第5期5-9,共5页
小波变换具有视觉上良好的稳健性及屏蔽性,但单一小波变换对裁剪、旋转和缩放攻击的抵抗性不足。该文结合图像奇异值在受到干扰时变化较小的特点,同时采用shamir门限方案,提出一种基于shamir和奇异值分解的多通道小波域数字图像水印算法... 小波变换具有视觉上良好的稳健性及屏蔽性,但单一小波变换对裁剪、旋转和缩放攻击的抵抗性不足。该文结合图像奇异值在受到干扰时变化较小的特点,同时采用shamir门限方案,提出一种基于shamir和奇异值分解的多通道小波域数字图像水印算法,将分存的水印信息由多个通道嵌入在载体图像小波变换后的奇异值上,提取一定量水印即可恢复全部水印,在保证抗整体性攻击性能不减的前提下,大大提升了局部攻击抵抗性,达到数字水印鲁棒性,不可见性以及安全性方面的平衡,并实现了盲检测。 展开更多
关键词 小波变换 多通道 奇异值分解 shamir 数字水印
下载PDF
有限域圆锥曲线上Shamir协议
18
作者 郭鹏 《中国科技成果》 2008年第22期27-29,共3页
构建了基于有限域圆锥曲线上的Shamir传递协议,使通信双方无需预先交换任何秘密密钥或公开密钥就可以进行保密通信;介绍了有限域圆锥曲线的定义及其群结构和几何意义;另外分析了群元素整数倍的计算方法,并利用标准二进制计算群元整... 构建了基于有限域圆锥曲线上的Shamir传递协议,使通信双方无需预先交换任何秘密密钥或公开密钥就可以进行保密通信;介绍了有限域圆锥曲线的定义及其群结构和几何意义;另外分析了群元素整数倍的计算方法,并利用标准二进制计算群元整数倍算法,简化了协议的计算。 展开更多
关键词 有限域 圆锥曲线 shamir 标准二进制
原文传递
Security Analysis of Secret Image Sharing
19
作者 Xuehu Yan Yuliang Lu +3 位作者 Lintao Liu Song Wan Wanmeng Ding Hanlin Liu 《国际计算机前沿大会会议论文集》 2017年第1期75-78,共4页
Differently from pure data encryption,secret image sharing(SIS)mainly focuses on image protection through generating a secret image into n shadow images(shares)distributed to n associated participants.The secret image... Differently from pure data encryption,secret image sharing(SIS)mainly focuses on image protection through generating a secret image into n shadow images(shares)distributed to n associated participants.The secret image can be reconstructed by collecting sufficient shadow images.In recent years,many SIS schemes are proposed,among which Shamir’s polynomial-based SIS scheme and visual secret sharing(VSS)also called visual cryptography scheme(VCS)are the primary branches.However,as the basic research issues,the security analysis and security level classification of SIS are rarely discussed.In this paper,based on the study of image feature and typical SIS schemes,four security levels are classified as well as the security of typical SIS schemes are analyzed.Furthermore,experiments are conducted to evaluate the efficiency of our analysis by employing illustrations and evaluation metrics. 展开更多
关键词 SECRET IMAGE SHARING shamir’s polynomial-based SECRET IMAGE SHARING Visual CRYPTOGRAPHY Security analysis Linear CONGRUENCE
下载PDF
A General(k,n)Threshold Secret Image Sharing Construction Based on Matrix Theory
20
作者 Wanmeng Ding Kesheng Liu +1 位作者 Xuehu Yan Lintao Liu 《国际计算机前沿大会会议论文集》 2017年第1期82-84,共3页
Shamir proposed a classic polynomial-based secret sharing(SS)scheme,which is also widely applied in secret image sharing(SIS).However,the following researchers paid more attention to the development of properties,such... Shamir proposed a classic polynomial-based secret sharing(SS)scheme,which is also widely applied in secret image sharing(SIS).However,the following researchers paid more attention to the development of properties,such as lossless recovery,rather than the principle of Shamir’s polynomial-based SS scheme.In this paper,we introduce matrix theory to analyze Shamir’s polynomial-based scheme as well as propose a general(k,n)threshold SIS construction based on matrix theory.Besides,it is proved that Shamir’s polynomial-based SS scheme is a special case of our construction method.Both experimental results and analyses are given to demonstrate the effectiveness of the proposed construction method. 展开更多
关键词 SECRET image sharing shamir’s POLYNOMIAL VANDERMONDE MATRIX MATRIX theory·Linear space THRESHOLD CONSTRUCTION
下载PDF
上一页 1 2 7 下一页 到第
使用帮助 返回顶部