Nowa wersja platformy, zawierająca wyłącznie zasoby pełnotekstowe, jest już dostępna.
Przejdź na https://bibliotekanauki.pl
Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników

Znaleziono wyników: 13

Liczba wyników na stronie
first rewind previous Strona / 1 next fast forward last
Wyniki wyszukiwania
Wyszukiwano:
w słowach kluczowych:  secret sharing
help Sortuj według:

help Ogranicz wyniki do:
first rewind previous Strona / 1 next fast forward last
1
Content available remote Preventing Cheating in Computational Visual Cryptography
100%
EN
Visual Cryptography (VC) has drawn much attention for providing the service of secret communication. Basically, VC is the process of encoding a secret into several meaningless shares and later decoding the secret by superimposing all or some of the shares without any computation involved. VC has been adopted to support some practical applications, such as image authentication, visual authentication, image hiding, and digital watermarking. Unfortunately, in many applications, VC has been shown to suffer from the "cheating problem" in which the disclosed secret image may be altered by malicious insiders who are called "cheaters." While ubiquitous computing has been well developed, it has recently occurred to people in both academia and industry that research could benefit more from computational VC by introducing light-weight computation costs in the decoding phase. In this paper, a simple scheme is proposed to conquer the cheating problem by facilitating the capability of share authentication. It is worthwhile to note that the proposed scheme can identify for certain whether cheating attacks have occurred or not, while other schemes that have the same objective frequently provide a vague answer. In addition, the proposed scheme effectively addresses the two main problems of VC, i.e., the inconvenience of meaningless share management and the challenge of achieving difficult alignment.
EN
Drinking fresh water, turning the lights on, travelling by tram, calling our family, or getting a medical treatment are usual activities, but the underlying SCADA (Supervisory Control and Data Acquisition) systems like CIS (Critical Infrastructure Systems), ICS (Industrial Control Systems) or DCS (Distributed Control Systems) were always the target of many types of attacks, endangered the above mentioned simple activities. During the last decades because of the fast spread of the internet based services and the continuous technical development these systems become more vulnerable than ever. Full reconstruction and innovative changes in older SCADA systems has high cost, and it is not always rewarding. Communication protocols as Modbus (1979) serve as a main basis for SCADA systems, so security of Modbus has a major impact of the security of SCADA systems. Our paper raises and answers questions about the security of the Modbus RTU protocol. We focus on the serial Modbus protocol, because in that method we found many unsolved problems, like lack of authentication of the participants, lack of secure channel and so on. The aim of this paper to propose a secure communication alternative for Modbus RTU @ RS485 wire. The main advantage of the proposed method is the coexistence with traditional slaves and bus systems and only software update is necessary.
EN
We propose the Weil Pairing based threshold flexible signature scheme for dynamic group. The protocol applies the simple additive secret sharing device. Its security is based on the computational Diffie-Hellman problem in the gap Diffie-Hellman groups. The computation of the Weil pairing is the crucial point of our proposition. We have managed to avoid the random numbers generation in the corresponding Miller’s algorithm without an essential increase in the computational cost. The system is particularly interesting when the threshold size is small in relation to the group cardinality.
4
Content available remote Breaking Pomykala-Barabasz Threshold Proxy Signature Scheme
100%
|
2010
|
tom Vol. 104, nr 4
385-392
EN
In 2006, Pomykala and Barabasz proposed an elliptic curve based threshold proxy signature scheme with known signers. They claimed that their scheme was relatively simple in construction, had the properties of unforgeability and non-repudiation, and admitted the proactive security. Later, Li and Hu pointed out that the scheme of Pomykala and Barabasz was insecure against the conspiracy attack. And then, they proposed an improved scheme. In this paper, we not only show that the threshold proxy signature scheme of Pomykala and Barabasz is universal forgeable, but also show that the improvement of Li and Hu suffers from the rogue key attack.
5
Content available remote Secret Sharing Schemes with Nice Access Structures
100%
EN
Secret sharing schemes, introduced by Blakley and Shamir independently in 1979, have a number of applications in security systems. One approach to the construction of secret sharing schemes is based on coding theory. In principle, every linear code can be used to construct secret sharing schemes. But only well structured linear codes give secret sharing schemes with nice access structures in the sense that every pair of participants plays the same role in the secret sharing. In this paper, we construct a class of good linear codes, and use them to obtain a class of secret sharing schemes with nice access structures.
6
Content available remote Eliptic Curve Based Threshold Proxy Signature Scheme with Known Signers
100%
EN
In the article we present a new (t,n) threshold proxy signature scheme with known signers. It is based on the elliptic curve cryptosystem whose security refers to the discrete logarithm problem (DLP) in the group E(Fp) of rational points of elliptic curve over the finite field. In comparision to similar schemes based on the RSA or DSS systems our solution requires application of significantly shorter cryptographic keys. The scheme is relatively simple in construction, has the property of unforgeability, non-repudation and admits the proactive security.
|
|
tom nr 2
42--49
EN
The industry pushes towards Smart grid systems in order to resolve current limitations of the unidirectional legacy power grid infrastructure. By introducing Advanced Metering Infrastructure (AMI) as an integral part of the Smart grid solution, the utility company obtains an invaluable tool to optimize its network, lower the operational costs, and improve quality of service. Unfortunately, introducing two-way communication poses a security risk to the power grid infrastructure. In this paper the authors consider a Threshold Attendance Protocol (TAP) acting in a reverted security paradigm. Its main idea is to keep the network load at a predictable level at all times. To achieve that, TAP in AMI environment is embedded and the solution using real-life simulation parameters is validated.
EN
In this paper we present protocols checking the equality of two distributed numbers and calculation of the product in such a way that the distributed numbers are unknown to anyone. The presented protocols use the Chinese Remainder Theorem. As a result, the obtained protocols have many interesting cryptographic features.
|
|
tom R. 57, nr 3
315-319
PL
W niniejszej pracy zostanie zaprezentowane nowe podejście do tworzenia schematów progowych współdzielenia informacji, wykorzystujące techniki lingwistyki matematycznej. Schematy takie zostały zaproponowane przez autorów do realizacji bezpiecznych protokołów podziału sekretnych danych w różnych strukturach zarządzania informacją, a w szczególności hierarchicznych. Zaproponowane techniki bazujące na językach formalnych definiują nową klasę algorytmów określonych mianem lingwistycznych schematów progowych.
EN
Secure information splitting is used in many tasks of the intelligent sharing of secrets and key data in business organisations. The significance of information splitting depends on its nature, while the significance of information sharing may depend on its importance and the meaning it has for the organisation or institution concerned. This paper presents models for multi-level information splitting and information management with use of the linguistic approach and formal grammars. Such methods constitute a secure enhancement of traditional secret splitting algorithms and introduce an additional stage at which information is coded using the appropriately defined regular or context-free grammar. The many possible applications of such methods include their use for the intelligent management of important or confidential information in government institutions or businesses. Algorithms of multi-level information splitting allow information which is not available to all employees of a given organisation or its environment to be securely split or shared.
10
Content available remote Remarks on the Classical Threshold Secret Sharing Schemes
63%
EN
We survey some results related to classical secret sharing schemes defined in Shamir [10] and Blakley [1], and developed in Brickell [2] and Lai and Ding [4]. Using elementary symmetric polynomials, we describe in a unified way which allocations of identities to participants define Shamir’s threshold scheme, or its generalization by Lai and Ding, with a secret placed as a fixed coefficient of the scheme polynomial. This characterization enabled proving in Schinzel et al. [8], [9] and Spie˙z et al. [13] some new and non-trivial properties of such schemes. Also a characterization of matrices corresponding to the threshold secret sharing schemes of Blakley and Brickell’s type is given. Using Gaussian elimination we provide an algorithm to construct all such matrices which is efficient in the case of relatively small matrices. The algorithm may be useful in constructing systems where dynamics is important (one may generate new identities using it). It can also be used to construct all possible MDS codes.
PL
Rozważono bezprzewodową sieć sensorową z pewną liczbą węzłów oraz pojedynczym ujściem, pełniącym także funkcje zarządcze Założono, że sieć sensorowa, w celu wykonywania powierzonego jej zadania, musi utrzymywać określoną liczbę węzłów w stanie włączonym w każdym momencie życia sieci. Jest to zadanie trywialne, gdy węzły mogą być wyłączane tylko po otrzymaniu odpowiedniej komendy od zaufanego nadzorcy. Jednakże przy założeniu podatności nadzorcy na ataki konieczne jest uniemożliwienie mu redukcji liczby węzłów aktywnych poniżej predefiniowanego progu Zapewnia to proponowany protokół TAP (Threshold Attendance Protocol), oparty na schemacie Shamira dzielenia sekretu i odpowiednim mechanizmie potwierdzeń.
EN
In this paper, a sensor network is modeled as a collection of nodes and a single sink that also acts as a supervisor. In order to fulfill its assigned task, the network must keep a predefined minimum number of nodes in an enabled state ('present') at all times. This is trivial provided that nodes are trustworthy and reliable, and can only be disabled by a suitable command from a trusted sink. However, if the latter is susceptible to various attacks whereupon it can no longer be trusted, a dedicated protocol is needed to ensure that the sink never disables too many nodes We propose a protocol serving that purpose, called TAP (Threshold Attendance Protocol), which uses Shamir's secret sharing and a secure acknowledgment scheme.
|
|
tom R. 57, nr 7
764-769
EN
In this paper there is presented an archive system architecture designed for retaining encrypted electronic documents and ensuring their availability and provable authenticity over long periods. The general approach focuses on eliminating single points of trust and single points of failure. The elimination of single points of trust for electronically stored documents allows increasing their legal effectiveness and admissibility as an evidence in legal proceedings. On the other hand, the information splitting among many system nodes protects against information loss and allows recovering it in the event of failure. In order to achieve these features, there were used many mechanisms, including secret sharing, methods for shares distribution and redistribution, archive timestamps and methods of their renewal in the case when the shares, encryption keys and hash values were also renewed.
PL
W tym artykule przedstawiono architekturę systemu archiwalnego przeznaczonego do przechowywania zaszyfrowanych dokumentów elektronicznych i zapewnienia ich dostępności oraz dowodliwej autentyczności przez długi okres czasu. Ogólne podejście polega na wyeliminowaniu pojedynczych punktów zaufania i pojedynczych punktów awarii. Wyeliminowanie pojedynczych punktów zaufania do dokumentów przechowywanych elektronicznie pozwala na zwiększenie ich wartości prawnej oraz na dopuszczanie ich jako dowodu w postępowaniu sądowym. Z drugiej strony, podział informacji pomiędzy wiele węzłów systemu chroni przed utratą informacji i pozwala na ich odtworzenie w przypadku awarii. W celu osiągnięcia tych funkcji zastosowano wiele mechanizmów, w tym schematy podziału sekretów, metody dystrybucji udziałów i ich redystrybucji, znaczniki czasu archiwum oraz metody odnawiania w przypadku, gdy niezbędne jest również odnowienie udziałów, kluczy szyfrowania i wartości skrótów kryptograficznych.
13
Content available remote Uogólnione struktury uprawnień z hierarchią
44%
PL
Struktury dostępu są używane przy zagadnieniach bezpieczeństwa związanych z sytuacjami gdzie jeden lub więcej podmiotów próbuje uzyskać pewien zasób. Przedstawimy uogólnienie struktur dostępu na przypadek wielu zasobów, co pozwala na zgrabne ujęcie schematów progowych i hierarchicznych. Zaprezentujemy też użycie tzw. iloczynu dwuliniowego, definiowanego w grupie punktów n-torsyjnych krzywej eliptycznej nad ciałem skończonym na dwóch przykładowych hierarchicznych schematach przydzielania kluczy.
EN
Access structures are used in cases associated with situations when one or more entities are trying to get a resource. We will present a generalization to the case of access structures many resources, which allows for a nice description of thresholds and hierarchical schemes. We will also present the use of the so-called bilinear product, defined in the group of n-torsion points of an elliptic curve over a finite field on two exemplary hierarchical allocation key schemes.
first rewind previous Strona / 1 next fast forward last
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.