期刊文献+
共找到12篇文章
< 1 >
每页显示 20 50 100
An Efficient and Secure Multi-Secret Sharing Scheme with General Access Structures 被引量:2
1
作者 PANG Liaojun LI Huixian WANG Yumin 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1649-1652,共4页
A multiple secret sharing scheme can share a group of secrets in each sharing session, which is very useful especially in sharing large secrets. However, most of the existing multiple secret sharing schemes are (t, n... A multiple secret sharing scheme can share a group of secrets in each sharing session, which is very useful especially in sharing large secrets. However, most of the existing multiple secret sharing schemes are (t, n) threshold schemes, so they are fit for only threshold applications and unfit for the applications of general access structures. Due to the fact that a (t, n) threshold scheme could only handle a small fraction of the secret sharing idea, a novel multi-secret sharing scheme is proposed, which is designed based on general access structures. The security of this scheme is the same as that of Shamir's threshold secret sharing scheme. Compared with the existing multiple secret sharing schemes, the proposed scheme can provide greater capabilities for many applications because it is able to deal with applications of general access structures. 展开更多
关键词 CRYPTOGRAPHY information security secret sharing access structure
下载PDF
A Group Oriented Cryptosystem for the Vector Space Access Structure
2
作者 许春香 马华 +1 位作者 周军会 肖国铮 《Journal of Shanghai Jiaotong university(Science)》 EI 2006年第2期184-187,共4页
A group oriented cryptosystem for the vector space access structure was proposed. This cryptosystem adopts self-certified public keys. It allows the participants of an authorized subset to cooperatively access an encr... A group oriented cryptosystem for the vector space access structure was proposed. This cryptosystem adopts self-certified public keys. It allows the participants of an authorized subset to cooperatively access an encrypted message. All data delivered in the cryptosystem are public. Therefore it does not need a partial decrypting results combiner and any secure communication channel. The security of the group oriented cryptosystem is based on the intractability of the discrete log problem and difficulty of factoring large integers. The suspected attacks can not break it. 展开更多
关键词 group oriented cryptosystems sell-certified public keys vector space access structure
下载PDF
Linear Secret Sharing Schemes and Rearrangements of Access Structures 被引量:5
3
作者 Liang-liangXiao Mu-lanLiu 《Acta Mathematicae Applicatae Sinica》 SCIE CSCD 2004年第4期685-694,共10页
In this paper we study linear secret sharing schemes by monotone span programs, according to the relation between realizing access structures by linear secret sharing schemes and computing monotone Boolean functions b... In this paper we study linear secret sharing schemes by monotone span programs, according to the relation between realizing access structures by linear secret sharing schemes and computing monotone Boolean functions by monotone span programs. We construct some linear secret sharing schemes. Furthermore, we study the rearrangements of access structures that is very important in practice. 展开更多
关键词 access structure linear secret sharing scheme monotone span program rearrangement of access structure
原文传递
The optimal information rate for graph access structures of nine participants 被引量:1
4
作者 Yun SONG Zhihui LI +1 位作者 Yongming LI Ren XIN 《Frontiers of Computer Science》 SCIE EI CSCD 2015年第5期778-787,共10页
The information rate is an important metric of the performance of a secret-sharing scheme. In this paper we consider 272 non-isomorphic connected graph access structures with nine vertices and eight or nine edges, and... The information rate is an important metric of the performance of a secret-sharing scheme. In this paper we consider 272 non-isomorphic connected graph access structures with nine vertices and eight or nine edges, and either determine or bound the optimal information rate in each case. We obtain exact values for the optimal information rate for 231 cases and present a method that is able to derive information-theoretical upper bounds on the optimal information rate. Moreover, we apply some of the constructions to determine lower bounds on the information rate. Regarding information rate, we conclude with a full listing of the known optimal information rate (or bounds on the optimal information rate) for all 272 graphs access structures of nine participants. 展开更多
关键词 optimal information rate perfect secret-sharingscheme entropy method graph access structure splittingconstruction L-decomposition weighted decomposition
原文传递
THE OPTIMAL LINEAR SECRET SHARING SCHEME FOR ANY GIVEN ACCESS STRUCTURE 被引量:1
5
作者 TANG Chunming GAO Shuhong ZHANG Chengli 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2013年第4期634-649,共16页
Any linear code can be used to construct a linear secret sharing scheme.In this paper,it is shown how to decide optimal linear codes(i.e.,with the biggest information rate)realizing a given access structure over finit... Any linear code can be used to construct a linear secret sharing scheme.In this paper,it is shown how to decide optimal linear codes(i.e.,with the biggest information rate)realizing a given access structure over finite fields.It amounts to solving a system of quadratic equations constructed from the given access structure and the corresponding adversary structure.The system becomes a linear system for binary codes.An algorithm is also given for finding the adversary structure for any given access structure. 展开更多
关键词 access structure adversary structure CRYPTOGRAPHY linear code secret sharing.
原文传递
Identity-Based Threshold Decryption on Access Structure
6
作者 秦华旺 朱晓华 戴跃伟 《Journal of Shanghai Jiaotong university(Science)》 EI 2011年第4期485-489,共5页
For the applied limitation of the existing threshold decryption schemes based on the(t,n) structure, an identity-based threshold decryption scheme which can be applied on the access structure is proposed through desig... For the applied limitation of the existing threshold decryption schemes based on the(t,n) structure, an identity-based threshold decryption scheme which can be applied on the access structure is proposed through designing a special distribution algorithm of the private key shares.The generation and distribution of private key shares,the encryption,the decryption and the combination are introduced in detail.The validity and security of the scheme are proved and analyzed.Comparisons with the existing schemes show that the proposed scheme is more flexible. 展开更多
关键词 threshold decryption access structure IDENTITY CRYPTOGRAPHY information security
原文传递
Reversible Data Hiding Algorithm in Encrypted Images Based on Adaptive Median Edge Detection and Ciphertext-Policy Attribute-Based Encryption
7
作者 Zongbao Jiang Minqing Zhang +2 位作者 Weina Dong Chao Jiang Fuqiang Di 《Computers, Materials & Continua》 SCIE EI 2024年第10期1123-1155,共33页
With the rapid advancement of cloud computing technology,reversible data hiding algorithms in encrypted images(RDH-EI)have developed into an important field of study concentrated on safeguarding privacy in distributed... With the rapid advancement of cloud computing technology,reversible data hiding algorithms in encrypted images(RDH-EI)have developed into an important field of study concentrated on safeguarding privacy in distributed cloud environments.However,existing algorithms often suffer from low embedding capacities and are inadequate for complex data access scenarios.To address these challenges,this paper proposes a novel reversible data hiding algorithm in encrypted images based on adaptive median edge detection(AMED)and ciphertext-policy attributebased encryption(CP-ABE).This proposed algorithm enhances the conventional median edge detection(MED)by incorporating dynamic variables to improve pixel prediction accuracy.The carrier image is subsequently reconstructed using the Huffman coding technique.Encrypted image generation is then achieved by encrypting the image based on system user attributes and data access rights,with the hierarchical embedding of the group’s secret data seamlessly integrated during the encryption process using the CP-ABE scheme.Ultimately,the encrypted image is transmitted to the data hider,enabling independent embedding of the secret data and resulting in the creation of the marked encrypted image.This approach allows only the receiver to extract the authorized group’s secret data,thereby enabling fine-grained,controlled access.Test results indicate that,in contrast to current algorithms,the method introduced here considerably improves the embedding rate while preserving lossless image recovery.Specifically,the average maximum embedding rates for the(3,4)-threshold and(6,6)-threshold schemes reach 5.7853 bits per pixel(bpp)and 7.7781 bpp,respectively,across the BOSSbase,BOW-2,and USD databases.Furthermore,the algorithm facilitates permission-granting and joint-decryption capabilities.Additionally,this paper conducts a comprehensive examination of the algorithm’s robustness using metrics such as image correlation,information entropy,and number of pixel change rate(NPCR),confirming its high level of security.Overall,the algorithm can be applied in a multi-user and multi-level cloud service environment to realize the secure storage of carrier images and secret data. 展开更多
关键词 Ciphertext-policy attribute-based encryption complex data access structure reversible data hiding large embedding space
下载PDF
Adaptively Secure Attribute-Based Encryption Supporting Attribute Revocation 被引量:2
8
作者 Wu Qiuxin Zhang Miao 《China Communications》 SCIE CSCD 2012年第9期22-40,共19页
Attribute revocation is inevitable and al- so important for Attribute-Based Encryption (ABE) in practice. However, little attention has been paid to this issue, and it retrains one of the rmin obsta-cles for the app... Attribute revocation is inevitable and al- so important for Attribute-Based Encryption (ABE) in practice. However, little attention has been paid to this issue, and it retrains one of the rmin obsta-cles for the application of ABE. Most of existing ABE schemes support attribute revocation work under indirect revocation model such that all the users' private keys will be affected when the revo-cation events occur. Though some ABE schemes have realized revocation under direct revocation model such that the revocation list is embedded in the ciphertext and none of the users' private keys will be affected by revocation, they mostly focused on the user revocation that revokes the user's whole attributes, or they can only be proven to be selectively secure. In this paper, we first define a model of adaptively secure ABE supporting the at- tribute revocation under direct revocation model. Then we propose a Key-Policy ABE (KP-ABE) scheme and a Ciphertext-Policy ABE (CP-ABE) scheme on composite order bilinear groups. Finally, we prove our schemes to be adaptively secure by employing the methodology of dual system eno cryption. 展开更多
关键词 ABE direct revocation model attributerevocation adaptive security dual system encryp-tion access structure
下载PDF
An Efficient Ciphertext-Policy Attribute-Based Encryption Scheme with Policy Update 被引量:1
9
作者 Changji Wang Yuan Yuan 《Computers, Materials & Continua》 SCIE EI 2020年第5期1031-1041,共11页
Ciphertext-policy attribute-based encryption(CP-ABE)is a promising cryptographic solution to the problem for enforcing fine-grained access control over encrypted data in the cloud.However,when applying CP-ABE to data ... Ciphertext-policy attribute-based encryption(CP-ABE)is a promising cryptographic solution to the problem for enforcing fine-grained access control over encrypted data in the cloud.However,when applying CP-ABE to data outsourcing scenarios,we have to address the challenging issue of policy updates because access control elements,such as users,attributes,and access rules may change frequently.In this paper,we propose a notion of access policy updatable ciphertext-policy attribute-based encryption(APU-CP-ABE)by combining the idea of ciphertext-policy attribute-based key encapsulation and symmetric proxy re-encryption.When an access policy update occurs,data owner is no longer required to download any data for re-encryption from the cloud,all he needs to do is generate a re-encryption key and produce a new encapsulated symmetric key,and then upload them to the cloud.The cloud server executes re-encryption without decryption.Because the re-encrypted ciphertext is encrypted under a completely new key,users cannot decrypt data even if they keep the old symmetric keys or parts of the previous ciphertext.We present an APU-CP-ABE construction based on Syalim et al.’s[Syalim,Nishide and Sakurai(2017)]improved symmetric proxy re-encryption scheme and Agrawal et al.’s[Agrawal and Chase(2017)]attribute-based message encryption scheme.It requires only 6 bilinear pairing operations for decryption,regardless of the number of attributes involved.This makes our construction particularly attractive when decryption is time-critical. 展开更多
关键词 Ciphertext-policy attribute-based encryption key encapsulation mechanism access structure all-or-nothing transform cloud computing
下载PDF
Sequential Quantum Secret Sharing Using a Single Qudit 被引量:3
10
作者 Chen-Ming Bai Zhi-Hui Li and Yong-Ming Li 《Communications in Theoretical Physics》 SCIE CAS CSCD 2018年第5期513-518,共6页
In this paper we propose a novel and efficient quantum secret sharing protocol using d-level single particle,which it can realize a general access structure via the thought of concatenation. In addition, Our scheme in... In this paper we propose a novel and efficient quantum secret sharing protocol using d-level single particle,which it can realize a general access structure via the thought of concatenation. In addition, Our scheme includes all advantages of Tavakoli's scheme [Phys. Rev. A 92 (2015) 030302(R)]. In contrast to Tavakoli's scheme, the efficiency of our scheme is 1 for the same situation, and the access structure is more general and has advantages in practical significance. Furthermore, we also analyze the security of our scheme in the primary quantum attacks. 展开更多
关键词 quantum secret sharing access structure threshold scheme
原文传递
On the Intersection of Binary Linear Codes
11
作者 LIAO Dajian LIU Zihui 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2016年第3期814-824,共11页
For a binary linear code,a new relation between the intersection and(2,2)-separating property is addressed,and a relation between the intersection and the trellis complexity is also given.Using above relations,the aut... For a binary linear code,a new relation between the intersection and(2,2)-separating property is addressed,and a relation between the intersection and the trellis complexity is also given.Using above relations,the authors will apply several classes of binary codes to secret sharing scheme and determine their trellis complexity and separating properties.The authors also present the properties of the intersection of certain kinds of two-weight binary codes.By using the concept of value function,the intersecting properties of general binary codes are described. 展开更多
关键词 Minimal access structure minimal codeword separating property trellis complexity two- weight code value function.
原文传递
A Novel Secret Sharing Scheme Based on Minimal Linear Codes
12
作者 LI Zhihui SUN Jianhong LI Jing 《Wuhan University Journal of Natural Sciences》 CAS 2013年第5期407-412,共6页
In this paper, we propose a novel space efficient secret sharing scheme on the basis of minimal linear codes, which satisfies the definition of a computationally efficient secret sharing scheme. In the scheme, we part... In this paper, we propose a novel space efficient secret sharing scheme on the basis of minimal linear codes, which satisfies the definition of a computationally efficient secret sharing scheme. In the scheme, we partition the underlying minimal linear code into disjoint classes, establishing a one-to-one correspondence between the minimal authorized subsets of participants and the representative codewords of all different classes. Each participant, with only one short share transmitted through a public channel, can share a large secret. Therefore, the proposed scheme can distribute a large secret in practical applications such as secure information dispersal in sensor networks and secure multiparty computation. 展开更多
关键词 secret sharing scheme computationally efficient secret sharing minimal linear code access structure short share
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部