We confide in each other and I trust her more than anyone else. Verifiable Secret Redistribution Protocol Based on Additive Sharing 我们分享彼此的秘密,我对她比对任何人都信任。基于加法共享的可验证秘密再分发协议
Verifiable Secret Redistribution Protocol Based on Additive Sharing 基于加法共享的可验证秘密再分发协议
Based on the signcryption scheme, this paper proposed a new secret transferring protocol. 基于新签密方案,提出一种一对多的秘密传输协议。
A quantum secure direct communication protocol and a multiparty quantum secret sharing protocol based on Einstein-Podolsky-Rosen pairs and entanglement swapping are presented. 基于纠缠交换和einstein-podolsky-rosen纠缠对,提出一种量子安全直接通信协议和一种多方量子秘密共享协议。
In the scheme, several servers work together in secret share protocol to generate key, and every server only has a shadow. 在该方案中,密钥的生成由若干服务器通过秘密共享机制协作完成,每个服务器并不知道所生成的密钥,只持有其秘密份额。
Analyzing the drawback of some main verifiable secret sharing protocols, we propose a new verifiable joint secret redistribution protocol. 对有三个群体作为参与者的可验证秘密共享进行了研究,设计了可验证的联合共享秘密再分配协议。
Applying the verifiable joint secret redistribution protocol, two classes threshold proxy threshold signature scheme based on ECC ( elliptic curves cryptosystem) is proposed. 应用可验证的联合共享秘密再分配协议,设计了一个基于椭圆曲线密码体制的两级门限代理门限签名方案。
A new distributed secure electronic auction protocol based on group signatures and Shamir ′ s threshold secret sharing scheme is proposed. This protocol is designed for a loosely coupled broadcast/ subscribe architecture. 基于群签名技术和Shamir′s门限方案,设计了一个适于分布式松耦合广播/预约系统使用的安全电子拍卖协议。
This paper presents the user with key production algorithm of the two kinds of management systems and the realization process of secret communication protocol between users. A theoretic analysis is made on the security of public key code. 本文给出了两种管理系统下的用户密钥生成算法以及用户间秘密通信协议的实现过程,并且对公开密钥码的安全性进行了理论分析。
An information-theoretical secure verifiable secret sharing protocol on this kind of access structures is proposed. 提出了这类接入结构上的一个信息论安全的高效可验证秘密分享协议。
Secret share update protocol in asynchronous systems 基于非同步网络的秘密份额更新协议
To simplify the implementation of quantum secret sharing, a protocol based on Bell states entanglement swapping was proposed. 为使量子秘密共享易于实现,提出了一种基于Bell态纠缠交换的协议。
Prior work on secret sharing update protocol based on synchronous system and is vulnerable for denial of service attacks. 一般的秘密份额更新协议建立于同步网络的基础上,易受到拒绝服务攻击。
An unconditional secure general verifiable secret sharing protocol 无条件安全的广义可验证秘密分享协议
Key Escrow Scheme Based on Multilevel Verifiable Secret-Sharing Protocol 基于多层次可验证共享协议的密钥托管方案
To improve the efficiency of quantum secret sharing, a protocol share the message directly among the users was proposed. 为提高量子秘密共享的效率,提出了一种直接共享经典消息的协议。
In allusion to specialty of active network, this paper improves on traditional "negotiatory" secret key distributing protocol GDH. 本文针对主动网络的特点,将传统的协商式密钥分配协议GDH。
Cryptanalysis of a Secret Sharing Protocol for Member Expansion 对一种秘密共享新个体加入协议的密码分析
Dong et al. have proposed a new secret redistribution protocol based on Shamir's ( t, n) threshold scheme. 董攀等人基于Shamir的(t,n)门限方案提出了一种为新个体分配秘密份额的方案。
The protocol of compare of two secret integers is known as the match protocol. 比较两个秘密整数是否相等这类协议称为匹配协议。
We propose a receipt-free multiple items auction protocol using verifiable secret sharing and analyze this protocol based on the basic requirements of electronic auction protocol. 使用秘密分享的方法来构造多拍卖物的电子拍卖协议,并按照电子拍卖协议应该满足的各种性质对提出的协议进行了分析。
Considering the shortcoming of the existing authentication protocol for the OSGi such as the mass operation and the inconvenience of creating and distributing secret keys, a new protocol is proposed. 针对已有OSGi平台认证协议存在的运算量大和密钥分发不便的问题,该文在分析KryptoKnight和X。
The secrete sharing in the partial domain through introducing Verifiable Secret Sharing ( VSS) Protocol and the periodic secrete sharing renewal in the security domain can prevent mobile adversary attacks effectively. 引入可验证秘密共享协议(VSS)进行局部域内的密钥共享,并在安全域内进行周期的密钥更新,有效防止移动敌手攻击。
Therefore, if we use publicly verifiable secret sharing to construct secure multi-party computation protocol, then the participants do not need a private channel to share the secret, and the participants 'data are publicly verifiable. 因此,如果使用公开可验证密钥共享方案来构造安全多方计算协议,则参与者之间不需要秘密信道,各个参与者的数据是公开可验证的。
The first one is a multiparty QSS of classical messages based on entanglement swapping, in which two arbitrary participants can make the pieces of secret of the agents between them unnecessary in reconstructing the secret message if they attack this protocol collectively. 在基于纠缠交换的多方量子秘密共享方案中,任意两个不诚实的参与者联合攻击该协议,可使得他们之间代理人的子秘密在重构过程中是不必要的。
Compared with the proposed quantum secret sharing protocol using entanglement swapping, it is unnecessary for the protocol to perform local unitary operation. 与已有的基于纠缠交换的量子秘密共享协议相比较,该协议不需要进行局域幺正操作,协议的实现更为简单。
Based on verifiable secret share, a secure multi-party computation protocol is given, in which a vehicle can calculate privately the center position of the companion set. 论文借鉴可验证秘密共享的思想,设计安全多方计算协议,实现车辆对同伴集合中心位置的保密计算。
Moreover, the proposed protocol is secure in noise quantum channel. Based on quantum teleportation and multi-particle entanglement, we put forward a quantum secret sharing protocol of secure direct communication. 此外,该协议在噪声量子信道中也是安全的;基于隐形传态和多粒子纠缠态,提出了一种多方安全直接通信的量子秘密共享协议。
The other is the multiparty quantum secret sharing protocol using the technique of entanglement swapping. 另一个是利用纠缠交换技术实现的多方量子秘密共享协议。
However, Flash Media Server is the commercialization of multi-media system to support the software, its code is kept secret, the communication protocol RTMP is secret, and its price is more expensive. 但是,FlashMediaServer是商业化的多媒体系统支持软件,其代码是保密的,通信协议RTMP也是非公开的,而且它的价格较为昂贵。