用户名: 密码: 验证码:
秘密共享理论及相关应用研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
近年来,由于网络环境自身的问题,网络环境已存在严峻的安全隐患;为了避免由于网络中重要信息和秘密数据的丢失、毁灭以及被不法分子利用或恶意篡改,而无法恢复原始信息,研究者提出利用秘密共享机制对数据进行处理,从而达到保密通信中,不会因为数据的丢失、毁灭或篡改,而无法恢复原始信息的目的。从而吸引了越来越多的科研人员对该研究内容的关注。秘密共享体制已经成为现代密码学的一个重要的研究领域,同时,它也成为信息安全中的重要的研究内容。
     论文着重研究了秘密共享理论及其在相关领域中的应用。首先,对秘密共享体制的研究背景、研究现状进行简要的介绍,并概述了其在相关领域中的应用研究;其次,设计了安全有效的可验证的共享秘密体制。同时,结合身体区域网络(Body Area Networks,简称BANs)的特点,基于秘密共享体制,构造了解决身体区域网的安全有效的基于模糊属性的签密算法和安全通信协议。此外,将秘密共享体制应用到图像中,有效的解决了图像中的相关问题。最后,论文为秘密共享机制在相关领域中得到应用,同时我们也指出了未来的研究方向。具体来说,本论文主要的研究内容如下:
     ①简单回顾了秘密共享体制的研究背景和现状及其在相应领域中的应用,对秘密共享中涉及到的数学知识及其本论文用的相关知识进行了简单介绍。接着,论文设计了两个可验证的多秘密共享方案——基于LFSR的可验证的多秘密共享方案。分发者无需对参与者分发秘密份额,所有的秘密份额,可由参与者自己生成。并且参与者之间可以相互验证,因此该方案可以抵制共谋攻击等攻击方法。
     ②身体区域网络是新兴的研究领域,对病人和战争中士兵的健康进行监控中起着关键的作用。由于身体区域网络的特殊性,具有不同角色的用户对BAN数据有不同的访问权限,结合该特点,将秘密共享体制应用到BodyArea Networks中,设计构造了安全有效的基于模糊属性的签密算法。并从理论上,证明了算法的可行性和正确性,同时对其安全性进行了分析,并对性能进行了评估。
     ③由于在身体区域网络中,主要考虑BAN内部设备(传感器)之间的通信和内部传感器与外部设备或用户之间的通信,而BAN中传感器具有很低的计算能力。因此如何设计构造合理的通信协议、建立内部传感器与用户之间、内部传感器、数据中心和外部设备之间安全通信是一个难题。结合秘密共享特点及其相关的密码体制,论文设计了两个协议以分别确保内部传感器之间、内部传感器与外部设备之间的安全通信。
     ④图像的安全问题成为其网络传输过程中亟待解决的问题。图像传输过程中,存在部分图像信息的丢失、毁坏或被盗等。而采用加密的方式虽能保证图像信息的安全,但是不能保证缺失部分加密图像的信息,则无法恢复原始图像,而秘密共享体制可以解决该问题。论文将中国剩余定理与Logistic映射应用到图像中,实现了对秘密图像信息的共享处理。该算法设计简单、实现方便、有效地实现了对秘密图像的操作。最后,在论文中,并进行了实验,实验表明新算法图像无损失,即增加了算法的适用性,又降低了图像的膨胀率。
     ⑤最后对本论文工作进行了系统的全面总结,并对今后的研究方向进行了展望。
Secret sharing plays a significant role in protecting secret information frombecoming lost, being destroyed/altered, or falling into the wrong hands. Meanwhile, theresearchers have also employed secret sharing to solve the above problems. Thus, secretsharing has become one of the most important research areas in modern cryptography,which could ensure information security and data privacy.
     This dissertation focuses on research of secret sharing theory and its application.First, this dissertation reviews the secret sharing technology, and analyzes thecharacteristics of the existing secret sharing schemes; Meanwhile, this dissertationintroduces the applications based on the scheme. Second, according to thecharacteristics of Body Area Networks, a secure and efficient Fuzzy Attribute-basedsigncryption, which is related with secret sharing, is designed to ensure the securecommunication between the BAN controller and external users, and then, two protocolsare designed to securely retrieve the sensitive patient data from a BAN and instruct thesensors in a BAN. Additionally, based on the secret sharing scheme, image secretsharing scheme is proposed to solve the image security issues in this dissertation.Finally, the summarization of the research on secret sharing is presented, and the trendof future research on secret sharing is also given. The main contributions of thedissertation are as follows:
     ①A summarization is given to cover common idea of secret sharing, and then, averifiable Multi-secret sharing scheme is degigned i.e. Verifiable Multi-secret sharingbased on LFSR sequences. In this scheme, the secrets are hidden into the polynomial;the participants choose their own shadows, and make it impossible for the dealer tocheat them. Therefore, we do not need to verify the validity of the dealer
     ②Body Area Networking is a promising technology for real-time monitoring ofphysiological signals to support various medical applicatons and modern wars. Forexample, modern wars are fought in both physical and cyber-space. The sensitive natureof the data collected makes BANs be a target for malicious entities to exploit. Lack ofadequate security features may not only lead to a breach of soldier’s privacy, but alsomay enable a malicious entity to modify data from the BAN to mislead the fieldcommanders and medical staff. In order to ensure the security of the privacy of thepatient or soldier, a fuzzy attribute-based signcryption scheme is designed. This scheme provides a certain level of error-tolerance for the identities. Moreover, the correctness ofthe scheme is theoretically proven and its efficiency and feasibility are also analyzed indetail. Finally, the performance of the scheme in terms of energy consumption andcommunication/computation overhead is evaluated.
     ③Establishing secure communications between BAN sensors and external users isa key to addressing the prevalent security and privacy concerns. The author proposes theprimitive functions to implement a secret-sharing based Ciphertext-PolicyAttribute-Based Encryption (CP_ABE) scheme, which encrypts the data based on anaccess structure specified by the data source, and the author also designs two protocolsto securely retrieve the sensitive patient data from a BAN and instruct the sensors in aBAN. Furthermore, the analysis has also illustrated that the proposed scheme is feasible,which also provide message authenticity, and can counter possible major attacks such ascollusion attacks and battery-draining attacks.
     ④Security for image transmission is a very important issue. If the image isencrypted, the encrypted image losted some part information. The encrypted image willbe not recovered, so in order to solve the problem, a scheme is proposed based onChinese remainder thereom and Logistic map. The algorithm is a lossless image sharingschemes method.
     ⑤Finally, the research work is summarized, and the dissertation presented thetrend of the future research field on secret sharing and its applications in thisdissertation.
引文
[1] A. Shamir, How to Share a secret [J], Communication of the ACM,22(11),1979, pp:612-613.
    [2] G.R. Blakley, Safeguarding cryptographic keys, In: Proc. NCC, Vol.48,1979, pp:313-317.
    [3] Asmuth C., Bloom J. A Modular approach to key safeguarding. IEEE Transactions onInformation Theory,1983,29(2):208-210.
    [4] Karnin E. D., Green J. W., Hellman M. E. On sharing secret systems. IEEE Transactions onInformation Theory,1983,29(1):35-41.
    [5]许春香.安全秘密共享及其应用研究.西安电子科技大学博士论文,2003年11月.
    [6] Sun Hung-Min, Shieh Shiuh-Pyng. Recursive Constructions for Perfect Secret SharingSchemes. Computers&Mathematics with Applications,1999,37(3):87-96.
    [7] Ito M., Saito A., Matsumoto T.. Secret sharing scheme realizing general access structure.Proceedings IEEE Grobecom’87,1987:99-102.
    [8] Benaloh J., Leichter J., Generalized secret sharing and monotone functions. Advances inCryptology-CRYPTO'88.1990, PP:27-35
    [9] Brickell E.F., Some Ideal secret shairng schemes. Journal of Combinatorial Mathematics andCombinatorial Computing,1989,9:105-113
    [10] Kouya Tochikubo, Tomohiko Uyematsu, Ryutaroh Matsumoto. Efficient Secret SharingSchemes Based on Authorized Subsets. IEICE Transactions Special Section on Cryptographyand Infocomation Security,2005,152(2):129-133
    [11] McEliece R. J., Sarwate D. V. On sharing secrets and Reed-Solomon codes. Communicationsof the ACM,1981, vol.24:583-584.
    [12] Carpentieri M., De Santis A., Vaccaro U., Size of shares and probability of cheating inthreshold schemes. Advances in Cryptology—EUROCRYPT’93, Springer-Verlag,1994:118-125.
    [13] Brickell E. F. and Stinson D. R.. Some improved bounds on the information rate of perfectsecret sharing schemes. Journal of Cryptology,1992, vol6:153-166.
    [14] Benor M. and Rabin T., Verifiable secret sharing and multiparty protocols with honest majority,Proc.21st ACM Symposium on Theory of Computer,1989:73-85.
    [15] Brickell E. F., Stinson D. R., The detection of cheaters in threshold schemes, SIAM J. Disc.Math.,1991,4:502-510.
    [16] Herzberg A,Jarecki S,Krawczyk H, et al.. Proactive secret sharing or: how to cope withperpetual leakage. Advances in Cryptology-CRYPTO’95,1995:339-352.
    [17] Blunde C., De Santis A., Stinson D.R. et al., Graph decompositions and secret sharingschemes. Journal of Cryptology,1995,8:39-64.
    [18] Hwang, Ren-Junn; Chang, Chin-Chen. An on-line secret sharing scheme for multi-secrets.Computer Communications,1998,21(13):1170-1176.
    [19] Blundo C., Cresti A., Santis D., et al.. Fully dynamic secret sharing schemes, in: Advances inCryptology-Crypto’93, Springer-Verlag, Berlin,1994, pp.110-125.
    [20] Blundo C., Santis D., Crescenoz D., et al.. Multisecret sharing schemes, in: Advances inCryptology-Crypto’94, Springer-Verlag, Berlin,1994, pp.150-163.
    [21] Ingemarsson I., Simmons G.J.. A Protocol to Set Up Shared Secret Schemes without theAssistance of a Mutually Trusted Party. Advances in Cryptology-EUROCRYPT’90Proceedings, Springer-Verlag,1991:266-282.
    [22] Beutelspacher A. How to say ‘No’. Advances in Cryptology-EUROCRYPT’89Proceedings,Springer-Verlag,1990:491-496.
    [23] Naor M., Shamir A. Visual cryptography, Advances in Cryptology, EUROCRYPT’94,Springer-Verlag,1995:1-12.
    [24] Tyc T, Sanders B C. How to share a continuous-variable quantum secret by optical Interferometry. Physical Review A.65,2002.
    [25] Richard Cleve, Daniel Gottesman, Hoi-Kwong Lo. How to share a quantum secret. Phys. Rev.Lett.,1999,83:648.
    [26] Pedersen T.P.. A threshold cryptosystem without a trusted party. Advances in Cryptology,Proceedings of the CRYPTO’91,1991, pp.522–526.
    [27] Gennaro R, Jarecki S, Krawczyk H, et al.. Robust threshold DSS signatures. In advances inCryptology-Eurocrypt’96,1996:354-371.
    [28] Desmedt Y., Frankel Y.. Shared generation of authenticators. In: Advances in Cryptology,Proceedings of the CRYPTO’91,1991, pp.457–469.
    [29] Chien H Y, Jan J K, Tseng Y M. A practical (t, n) multi-secret sharing scheme. IEICETransactions on Fundamentals,2000, E83-A (12):2762–2765.
    [30] Yang ChouChen, Chang TingYi, Hwang MinShiang. A (t, n) multi-secret sharing scheme.Applied Mathematics and Computation,2004,151(2):483–490.
    [31] Pang Liao-jun, Wang Yu-min. A new (t, n) multi-secret sharing scheme based on Shamir’ssecret sharing. Applied Mathematics and Computation,2005,167(2):840-848.
    [32] Tan K J, Zhu H W, Gu S J. Cheater identification in (t, n) threshold scheme. ComputerCommunications,1999,22(8):762–765.
    [33] Hsu Hwa-Ching, Chen Tung-Shou, Lin Yu-Hsuen. The ringed shadow image technology ofvisual cryptography by applying diverse rotating angles to bide the secret sharing. Networking,Sensing and Control,2004IEEE International Conference on, Volume:2, March21-23,2004:996-1001.
    [34] Iwamoto M., Yamamoto H., Visual secret sharing schemes for plural secret images.Information Theory,2003. Proceedings. IEEE International Symposium on, June29-July4,2003:283-283.
    [35] He J, Dawson E. Multistage secret sharing based on one-way function. Electronics Letters,1994,30(19):1591-1592.
    [36] Harn L, Lin H. An l-span generalized secret sharing scheme. Advances in Letters,1994,30(19):1591-1592. Cryptology-CRYPTO’92, Berlin: Springer-Verlag,1992:558-565.
    [37] Harn L. Efficient sharing (Broadcasting) of multiple secret. IEE Proc.-Comput. Digit. Tech.,1995,142(3):237-240.
    [38] Harn L. Comment: Multistage secret sharing based on one-way function. Electronics Letters,1995,31(4):262.
    [39] Li Hui-Xian, Cheng Chun-Tian, Pang Liao-Jun. An Improved Multi-stage (t, n)-thresholdSecret Sharing Scheme. In Proc. of WAIM05, Lecture Notes in Computer Science.2005, pp267-274.
    [40] He J, Dawson E. Multisecret-sharing scheme based on one-way function. Electronics Letters,1995,31(2):93-95.
    [41] Crescenzo G D. Sharing One Secret vs. Sharing Many Secrets: Tight Bounds on the AverageImprovement Ratio. Theoretical Computer Science,2003,295(1-3):123-140.
    [42] Jackson W-A, Martin K M. Efficient constructions for one sharing of many secrets,Australasian Journal of Combinatorics,14,1996:283-296.
    [43] Stadler M. Publicly verifiable secret sharing. In Advances in cryptology. EUROCRYPT’96,1996, pp:190—199
    [44] Padró C., Sáez G., Detection of cheaters in vector space secret sharing schemes. Designs,Codes and Cryptography,1999,16:75-85.
    [45] Cabello Sergio, Padró Carles, Sáez Germán. Secret sharing Schemes with Detection ofCheaters for a General Access Structure. Designs, Codes and Cryptography,2002,25(2):175-188.
    [46] Lin T Y, Wu T C.(t, n) threshold verifiable multi-secret sharing scheme based on factorizationintractability and discrete logarithm modulo a composite problems. IEEE Proc.-Comput.&Digit. Tech.1999,146(5):264-268.
    [47]庞辽军,王育民.基于LUC密码体制的(t, n)门限秘密共享方案.西安电子科技大学学报,2005,32(6):927-930.
    [48] Blundo C, Stinson DR. Anonymous secret sharing schemes. Discrete Applied Mathematics,1997,77(1):13-28.
    [49] Chang Chin-Chen, Chan Chao-Wen. Detecting dealer cheating in secret sharing systems. The24th Annual International of Computer Software and Applications Conference,2000,pp.449-453.
    [50] Chang Chin-Chen, Lee Horng-Chin. A new generalized group-oriented cryptoscheme withouttrusted centers. IEEE Journal on Selected Areas in Communications,1993,11(5):725-729.
    [51] Chor B, Goldwasser S. Verifiable secret sharing and achieving simultaneity in the presenceoffaults. Proceedings of26th IEEE symposium on foundations of computer science,1985:251-160.
    [52]张福泰,赵福详,王育民.基于可验证秘密分享的共享验证签名方案.西安电子科技大学学报,2002,29(2):210-214.
    [53]张福泰,王育民.无条件安全的广义可验证秘密分享协议.计算机研究与发展,2002,39(10):1199-1204.
    [54] B. Chor, S. Goldwasser, S. Micali, B. Awerbuch, Verifiable secret sharing and achievingsimultaneity in the presence off aults, in the26th Annual Symposium on Foundations ofComputer Science, IEEE,1985, pp.383–395.
    [55] J. Shao, Z. Cao, A new efficient (t, n) verifiable multi-secret sharing (vmss) based on ychscheme, Applied Mathematics and Computation [J]168(1),2005, pp:135–140.
    [56] M. HadianDehkordi, S. Mashhadi, New efficient and practical verifiable multi-secret sharingschemes, Information Sciences [J].178(9),2008, pp:2262–2274.
    [57] Z. Eslami, J. Zarepour Ahmadabadi, A verifiable multi-secret sharing scheme based on cellularautomata, Information Sciences [J].180(15),2010, pp:2889–2894.
    [58] Cachin C. On-line secret sharing. Cryptography and Coding. Springer-Verlag, Berlin,1994,pp.190-198.
    [59] Pinch R. On-line multiple secret sharing. Electronics Letters,1996,32:1087-1088.
    [60]庞辽军,姜正涛,王育民.基于一般访问结构的多重秘密共享方案.计算机研究与发展,2006,43(1):33-37.
    [61] Hoster P, Michels M, Peterson H. Comment: digital signature with (t, n) shared verificationbased on discrete logarithms. IEE Electr. Lett.,1995,31(14):1137.
    [62] Lee W.B., Chang C.C.. Comment: digital signature with (t, n) shared verifications based ondiscrete logarithms. IEE Electr. Lett.,1995,31(19):1656-1657.
    [63] ElGamal, T. A public-key cryptosystem and a signature scheme based on discrete logarithms.IEEE Trans. on Information Theory,1985,31(4):469-472.
    [64] Rivest R L, Shamir A, Adleman L. A method for obtaining digital signatures and public keycryptosystem. Communications of the ACM,1978,21(2):120-126.
    [65] Shoup V. Practical threshold signatures. EUROCRYPT2000, Springer-verlag,Berlin,2000:207-220.
    [66] Susilo W., Safavi-Naini R., Oieprzyk J.. Fail-stop threshold signature schemes based onelliptic curves. ACISP’99, Springer-verlag, Berlin,1999:103-116.
    [67] Desmedt Y, Frankel Y. Threshold cryptosystems. In advances in Cryptology-Crypto’89,1989:307-315.
    [68] Harn L. Group-oriented (t, n) threshold digital signature scheme and digital multisignature.IEE Proc.-Comput, Digit. Tech.,1994,141(5):307-311.
    [69] Guo Yuanbo, Ma Jianfeng. An efficient and secure fault-tolerant conference-key distributionscheme. IEEE Transactions on Consumer Electronics,2004,50(2):571-575.
    [70] Desmedt Y, Frankel Y. Shared generation of authenticators and signatures. In advances inCryptology-Crypto’91,.1991:457-569.
    [71] Miyazaki K, Takaragi K. A threshold digital signature scheme for a smart card based system.IEICE Trans. Fundamentals,2001, E84-A(1):205-213
    [72] Rosario G, Stanislaw J, Hugo K. Robust threshold DSS signatures. Information andcomputation,2001,164(1):54-84.
    [73] Wang C T, Lin C H, Chang C C. Threshold signature schemes with traceable signers in groupcommunications. Computer Communications,1998,21(8):771-776
    [74]王斌,李建华.无可信中心的(t, n)门限签名方案.计算机学报,2003,26(11):1581-1584.
    [75] Susilo W, Safavi-Naini R, Oieprzyk J. Fail-stop threshold signature schemes based on ellipticcurves, ACISP’99, Springer-verlag, Berlin,1999:103-116.
    [76] Wang C.-T., Chang C.-C., Lin C.-H.. Generalization of threshold signature and authenticatedencryption for group communications. IEICE Trans. Fund.,2000, E83-A(6):1228-1237.
    [77] Tseng Y.-M., Jan J.-K., Chien H.-Y., On the security of generalization of threshold signatureand authenticated encryption. IEICE Trans. Fund.,2001, E84-A.(10):2606-2609.
    [78] Hsu C.-L., Wu T.-S., Wu T.-C.. Improvements of threshold signature and authenticatedencryption for group communications. Inform. Process. Lett.,2002,81(1):41-45.
    [79] M. Liu, L. Xiao, Z. Zhang, Linear multi-secret sharing schemes based on multi-partycomputation, Finite Fields and Their Applications[J].12(4),2006, pp:704–713
    [80] Gennaro R, Rabin M, T. Simplified VSS and fast-track multiparty computations withapplications to threshold cryptography. Proceedings of the1998ACM Symposium onPrinciples of Distributed Computing. Puerto Vallarta, Mexico,1998:101-111.
    [81] Cramer R, Van Damgaard I, Maurer U. General secure multi-party computation from anylinear secret-sharing scheme. Advances in Cryptology-EUROCRYPT2000, LNCS1807,2000:316-334.
    [82] Rafail Ostrovsky, Amit Sahai and Brent Waters, Attribute-based encryption withnon-monotonic access structures, in CCS,2007, pp:195-203.
    [83] Brent Waters, Ciphertext-policy attribute-based encryption: An expressive, efficient, andprovably secure realization, Public Key Cryptography,2011, pp:53-70.
    [84] J. Bethencourt, A. Sahai, and B. Waters,“Ciphertext-policy attributebased encryption,” in S&P,2007, pp.321–334.
    [85] C. Hu, N. Zhang, H. Li, X. Cheng, X. Liao, Body Area Network Security: A FuzzyAttribute-Based Signcryption Scheme, to appear in IEEE Journal on Selected Areas inCommunications (JSAC), Special Issue on Emerging Technologies in Communications.
    [86]胡春强.图像分存算法的研究与实现。重庆大学硕士论文,2009年5月
    [87] H. F. Huang, C. C. Chang, A novel efficient (t, n) threshold proxy signature scheme,Information Sciences176(10),2006, pp:1338–1349.
    [88] S. Iftene, General secret sharing based on the chinese remainder theorem with applications ine-voting, Electronic Notes in Theoretical Computer Science186,2007, pp:67–84.
    [89] J. He, E. Dawson, Multistage secret sharing based on one-way function, Electronics Letters30(19),1994, pp:1591–1592.
    [90] L. Harn, Efficient sharing (broadcasting) of multiple secrets, IEE Proceedings Computers andDigital Techniques142,1995, pp:237–240.
    [91] H. Y. Chien, J. K. Jan, Y. M. Tseng, Apractical (t, n) multi-secretsharingscheme, IEICETransactions on Fundamentals of Electronics, Communications and Computer Sciences[J]83(12),2000, pp:2762–2765.
    [92] C. C. Yang, T. Y. Chang, M. S. Hwang, A (t, n) multi-secret sharing scheme*1, AppliedMathematics and Computation [J].151(2),2004, pp:483–490.
    [93] C. C. Chang, C. C. Lin, C. H. Lin, Y. H. Chen, A novel secret image sharing scheme in colorimages using small shadow images, Information Sciences[J].178(11),2008, pp:2433–2447.
    [94] D. S. Tsai, G. Horng, T. H. Chen, Y. T. Huang, A novel secret image sharing scheme fortrue-color images with size constraint, Information Sciences[J].179(19),2009, pp:3247–3254.
    [95] Y. F. Chen, Y. K. Chan, C. C. Huang, M. H. Tsai, Y. P. Chu, A multiple-level visualsecret-sharing scheme without image size expansion, Information Sciences[J]177(21),2007,pp:4696–4710.
    [96] M. H. Dehkordi, S. Mashhadi, An efficient threshold verifiable multi-secret sharing,Computer Standards&Interfaces[J].30(3),2008, pp:187–190.
    [97] L. Chen, D. Gollmann, C. Mitchell, P. Wild, Secret sharing with reusable polynomials, in:Information Security and Privacy[J].1997, pp:183–193.
    [98] L. J. Pang, Y. M. Wang, A new (t, n) multi-secret sharing scheme based on shamir’s secretsharing, Applied Mathematics and Computation [J].167(2),2005, pp:840–848.
    [99] C. W. Chan, C. C. Chang, A scheme for threshold multi-secret sharing, Applied Mathematicsand Computation [J].166(1),2005, pp:1–14.
    [100] J. Zhao,J. Zhang,R. Zhao, A practical verifiable multi-secret sharing scheme, ComputerStandards&Interfaces [J].29(1),2007, pp:138–141.
    [101] R. J. Hwang,C. C. Chang, A non-line secret sharing scheme for multi-secrets,ComputerCommunications[J].21(13),1998, pp:1170–1176.
    [102] G. Gong, L. Harn, Public-key cryptosystems based on cubic finite field extensions, IEEETransactions on Information Theory[J].45(7),1999, pp:2601–2605.
    [103] G. Gong, L. Harn, H. Wu, The GH public-key cryptosystem, in: Selected Areas inCryptography, Springer,2001, pp:284–300
    [104] R. Schmidt, T. Norgall, J. M¨orsdorf, J. Bernhard, and T. von der Grun,“Body area network(BAN)-a key infrastructure element for patient-centered medical applications,”Biomedizinische Technik/Biomedical En-gineering, vol.47, no. s1a,2002.
    [105] L. Schwiebert, S. Gupta, and J. Weinmann,“Research challenges in wireless networks ofbiomedical sensors,” in ACM MobiCom,2001.
    [106] J. Penders, J. vande Molengraft, L. Brown, B. Grundlehner, B. Gy-selinckx, and C. V. Hoof,“Potential and challenges of body area networks for personal health,” in EMBC,2009.
    [107] M. Al Ameen, J. Liu, and K. Kwak,“Security and privacy issues in wireless sensor networksfor healthcare applications,” Journal of Medical Systems, vol.36,2012.
    [108] M. Li, W. Lou, and K. Ren,“Data security and privacy in wireless body area networks,” TWC,vol.17, no.1, pp.51–58,2010.
    [109] G. H. Zhang, C. C. Y. Poon, and Y. T. Zhang,“A review on body area networks security forhealthcare,” ISRN Communications and Networking, vol.2011, no.21,2011.
    [110] Y. Ren, R. Pazzi, and A. Boukerche,“Monitoring patients via a secure and mobile healthcaresystem,” TWC, vol.17, no.1,2010.
    [111] W. Cheng, D. Wu, X. Cheng, and D. Chen,“Routing for information leakage reduction inmulti-channel multi-hop ad-hoc social networks,” in WASA,2012.
    [112] D. Halperin, T. Heydt-Benjamin, B. Ransford, S. Clark, B. Defend, W. Morgan, K. Fu, T.Kohno, and W. Maisel,“Pacemakers and im-plantable cardiac defibrillators: Software radioattacks and zero-power defenses,” in S&P,2008.
    [113] K. Venkatasubramanian, A. Banerjee, and S. Gupta,“EKG-based key agreement in bodysensor networks,” in INFOCOM Workshops,2008.
    [114] K. Venkatasubramanian, A. Banerjee, and S. Gupta,“PSKA: Usable and secure key agreementscheme for body area networks,” TITB, vol.14, no.1,2010.
    [115] A. Sahai. and B. Waters,“Fuzzy identity-based encryption,” in EURO-CRYPT,2005.
    [116] V. Goyal, O. Pandey, A. Sahai, and B. Waters,“Attribute-based encryption for fine-grainedaccess control of encrypted data,” in ACM CCS,2006.
    [117] J. Bethencourt, A. Sahai, and B. Waters,“Ciphertext-policy attribute-based encryption,” inS&P,2007, pp.321–334.
    [118] F. Liu, X. Cheng, and D. Chen,“Insider attacker detection in wireless sensor networks,” inINFOCOM,2007.
    [119] K. Xing and X. Cheng,“From time domain to space domain: Detecting replica attacks inmobile ad hoc networks,” in INFOCOM,2010.
    [120] K. Xing, F. Liu, X. Cheng, and D. H.-C. Du,“Realtime detection of clone attacks in wirelesssensor networks,” in ICDCS,2008.
    [121] C. Hu, X. Liao, and X. Cheng,“Verifiable multi-secret sharing based on LFSR sequences,”Theoretical Computer Science, vol.445,2012.
    [122] M. Dehkordi and S. Mashhadi,“An efficient threshold verifiable multi-secret sharing,”Computer Standards&Interfaces, vol.30, no.3,2008.
    [123] C. Hu, X. Liao, and D. Xiao,“Secret image sharing based on chaotic map and chineseremainder theorem,” International Journal of Wavelets, Multiresolution and InformationProcessing, vol.10, no.03,2012.
    [124] D. Boneh and M. Franklin,“Identity-based encryption from the weil pairing,” SIAM journalon computing, vol.32, no.3,2003.
    [125] B. Waters,“Efficient identity-based encryption without random oracles,” in EUROCRYPT,2005.
    [126] K. Ren, W. Lou, K. Zeng, and P. Moran,“On broadcast authentication in wireless sensornetworks,” IEEE Transtion on Wireless communications, vol.6, no.11,2007.
    [127] A. Wander, N. Gura, H. Eberle, V. Gupta, and S. Shantz,“Energy analysis of public-keycryptography for wireless sensor networks,” in PerCom,2005.
    [128] G. Bertoni, L. Chen, P. Fragneto, K. Harrison, and G. Pelosi,“Computing tate pairing onsmartcards,” in [Online]. http://www.st.com/stonline/products/families/smartcard/ches2005v4.pdf,2005.
    [129] W. Maisel, M. Moynahan, B. Zuckerman, T. Gross, O. Tovar, D. Tillman, and D. Schultz,“Pacemaker and icd generator malfunctions,” JAMA, vol.295, no.16,2006.
    [130] D. Halperin, T. Kohno, T. Heydt-Benjamin, K. Fu, and W. Maisel,“Secu-rity and privacy forimplantable medical devices,” Pervasive Computing, IEEE, vol.7, no.1,2008.
    [131] C. Poon, Y. Zhang, and S. Bao,“A novel biometrics method to secure wireless body areasensor networks for telemedicine and m-health,” IEEE Communications Magazine, vol.44, no.4,2006.
    [132] S. Cherukuri, K. Venkatasubramanian, and S. Gupta,“Biosec: a biomet-ric based approach forsecuring communication in wireless networks of biosensors implanted in the human body,” inICPP,2003.
    [133] K. Venkatasubramanian, A. Banerjee, and S. Gupta,“Plethysmogram-based secure inter-sensorcommunication in body area networks,” in Military Communications Conference,2008.
    [134] C. Hu, X. Cheng, F. Zhang, D. Wu, X. Liao, and D. Chen,“OPFKA: Secure and efficientordered-physiological-feature-based key agreement for wireless body area networks,” inINFOCOM,2013, pp:2322-2330
    [135] A. Juels and M. Wattenberg,“A fuzzy commitment scheme,” in CCS,1999.
    [136] H. B. Lim, D. Baumann, and E.-P. Li,“A human body model for efficient numericalcharacterization of uwb signal propagation in wireless body area networks.” IEEE transactionson Biomedical Engineering, vol.58, no.3,2011.
    [137] L. Ma, X. Cheng, F. Liu, F. An, and M. Rivera,“iPAK: An in-situ pairwise key bootstrappingscheme for wireless sensor networks,” IEEE Transactions on Parallel and Distributed Systems,vol.18, no.8,2007.
    [138] F. Liu and X. Cheng,“LKE: A self-configuring scheme for location-aware key establishmentin wireless sensor networks,” TWC7(1),2008.
    [139] F. Liu, X. Cheng, L. Ma, and K. Xing,“SBK: A self-configuring framework for bootstrappingkeys in sensor networks,” TMC7(7),2008.
    [140] L. Eschenauer and V. Gligor,“A key-management scheme for distributed sensor networks,” inCCS,2002.
    [141] W. Du, J. Deng, Y. Han, and P. Varshney,“A pairwise key predistribution scheme for wirelesssensor networks,” in CCS,2003.
    [142] C. Tan, H. Wang, S. Zhong, and Q. Li,“Body sensor network security: an identity-basedcryptography approach,” in WiSec,2008.
    [143] S. Yu, K. Ren, and W. Lou,“FDAC: Toward fine-grained distributed data access control inwireless sensor networks,” in INFOCOM,2009.
    [144] J. Li, D. Wei, and H. Kou,“Secure monitoring scheme based on identity-based thresholdsigncryption for wireless sensor networks,” in WiCOM,2008.
    [145] J. Liu, J. Baek, J. Zhou, Y. Yang, and J. Wong,“Efficient online/offline identity-basedsignature for wireless sensor network,” International Journal of Information Security, vol.9,2010.
    [146] I. Kim and S. Hwang,“An efficient identity-based broadcast signcryption scheme for wirelesssensor networks,” in ISWPC,2011.
    [147] J. Akinyele, M. Pagano, M. Green, C. Lehmann, Z. Peterson, and A. Rubin. Securingelectronic medical records using attribute-based encryption on mobile devices. In Proceedingsof the1st ACM workshop on Security and privacy in smartphones and mobile devices, pages75–86. ACM,2011.
    [148] C. Hu, F. Zhang, X. Cheng, D. Chen and X. Liao, Securing Communications BetweenExternal Users and Wireless Body Area Networks, in ACM HotWiSec,2013, pp:31-35.
    [149] C. C. Thien and J. C. Lin, Secret image sharing, Computers&Graphics26(2002)765–770.
    [150] S. J. Shyu and Y. R. Chen, Threshold secret image sharing by Chinese Remainder theorem, inAsia-Pacific Services Computing Conference, IEEE2008, pp.1332–1337
    [151] H. Y. Leung, L. M. Cheng and L. L. Cheng, A robust watermarking scheme using selectivecurvelet coefficients, International Journal of Wavelets, Multiresolution and InformationProcessing.7(2009) pp:163-181
    [152] H. Y. Leung, L. M. Cheng and L. L. Cheng, Robust watermarking schemes using selectivecurvelet coefficients based on a HVS model, International Journal of Wavelets,Multiresolution and Information Processing.8(2010)941–959.
    [153] O. J. Lou, Z. X. Wang and X. H. Wang, A new contourlet domain based image watermarkingscheme resilient to geometrical attacks, International Journal of Wavelets, Multiresolution andInformation Processing.7(2009)115–130.
    [154] S. P. Maity and M. K. Kundu, Performance improvement in spread spectrum imagewatermarking using wavelets, International Journal of Wavelets, Multiresolution andInformation Processing.9(2011)1–33.
    [155] N. Taneja, B. Raman and I. Gupta, Chaos partial encryption of spiht compressed images,International Journal of Wavelets, Multiresolution and Information Processing.9(2011)317–331.
    [156] D. R. Stinson, An explication of secret sharing schemes, Designs, Codes and Cryptography2(1992)357–390.
    [157] D. R. Stinson, Cryptography: Theory and Practice (CRC press,2006).
    [158] C. C. Chang and R. J. Hwang, Sharing secret images using shadow codebooks, InformationScience.111(1998)335–345.
    [159] R. Lukac and K. N. Plataniotis, Bit-level based secret sharing for image encryption, PatternRecognition38(2005)767–772.
    [160] C. N. Yang, New visual secret sharing schemes using probabilistic method, PatternRecognition Letter.25(2004)481–494.
    [161] C. N. Yang and T. S. Chen, Aspect ratio invariant visual secret sharing schemes with minimumpixel expansion, Pattern Recognition Letter.26(2005)193–206.
    [162] C. N. Yang, T. S. Chen, K. H. Yu and C. C. Wang, Improvements of image sharing withsteganography and authentication, Journal of System and Software.80(2007)1070–1076.
    [163] P. K. Meher and J. C. Patra, A new approach to secure distributed storage, sharing anddissemination of digital image, in Circuits and Systems,2006. ISCAS2006. Proceedings2006IEEE International Symposium on (IEEE,2006), pp.373–376.
    [164] R. Z. Wang and C. H. Su, Secret image sharing with smaller shadow images, PatternRecognition Letter.27(2006)551–555.
    [165] G. Alvarez, L. Hernandez Encinas and A. Martin Rey, A multisecret sharing scheme for colorimages based on cellular automata, Information Sciences.178(2008)4382–4395.
    [166]廖晓峰,肖迪,陈勇,向涛著,混沌密码学原理及其应用[M].北京:科学出版社,ISBN:9787030246776,2009
    [167] B. Schneier, Applied Cryptography: Protocols, Algorithms, and Source Code in C (A1bazaar,2007).

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700