图像秘密共享方案的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
图像信息形象生动,被人类广泛应用。随着网络技术的迅猛发展,图像信息可以快速方便地在互联网上传播。但由于网络的不安全性,这些信息在传输过程中可能丢失或被破坏,不法分子也可能利用网络获取未授权的图像信息。为了解决这些安全问题,图像加密技术应运而生。
     秘密共享是密码协议的重要组成部分,自从1979年Shamir和Blakley提出(t,n)门限秘密共享的概念后,学者们进行了深入的研究。随着秘密共享方案的不断成熟,人们逐步将该方法应用到图像信息的加密中。
     本文将可验证秘密共享和图像秘密共享作为研究重点,解决了目前比较实用的多秘密共享方案中无法防止分发者和参与者欺诈的问题。本文的主要工作如下:
     (1)YCH方案存在如下问题:①构造阶段分k≤t和k>t两种情况讨论,增加了计算量(该方案为一(t,n)门限方案,k为共享的秘密个数);②该方案无法防止分发者和参与者的欺诈,方案不实用;③初始化阶段需要安全信道,维护一条安全信道提高了系统的运行代价。针对这些问题,基于YCH方案和离散对数难解性提出了一种可验证的(t,n)门限多秘密共享方案,解决了上述问题,并保留了原方案的优点。
     (2)基于Pinch方案和RSA密码体制提出了一种防欺诈的广义秘密共享方案。方案不仅成功地防止了分发者和参与者的欺诈,而且实现了方案的动态性;方案同样不需要安全信道。
     (3)基于Thien-Lin方案和离散对数难解性提出了一种优化的图像秘密共享方案,并进行了实验。方案中秘密份额由参与者自己选取,所以在原始图像恢复后,秘密份额可以重用;新方案影子图像的大小小于原始图像,便于对其进行进一步处理。
     (4)分析了L.Bai提出的投影矩阵秘密共享方案,并结合Thien-Lin方案构造了一种安全性较强的图像秘密共享方案。新方案为图像的保密提供了一种更好的安全措施和可靠的恢复手段;图像恢复具有无质量损失的特性。
Image information has developed to such a degree that it is now widely used. With the rapid development of network technology, image information can be distributed and transformed on the Internet rapidly and conveniently. Because of the unsafe network, the image information may be lost or corrupted during the transmission; the plotter also may steal unauthorized image information by means of network. To solve these security problems, image encryption technologies are proposed.
     Secret sharing is an important part of the cryptography protocols. Since Shamir and Blakley first developed the concept of the (t, n) threshold secret sharing scheme. With the maturity of secret sharing schemes, scholars do many works in this field and apply these schemes to image encryption gradually.
     In this paper, we choose the verifiable secret sharing and image secret sharing as our priority research areas.. The main contributions of this paper are as follows:
     (1) The YCH scheme has the following drawbacks:①In construction phase, this scheme has to divide the process into two situations: k≤t and k > t, this classification increases the computation quantity(this scheme is a (t,n) threshold scheme, here k is number of shared secrets);②The scheme can not identify the cheaters no matter she/he is the dealer or participants, so it is unpractical;③The scheme needs a security channel during initialization phase, it is a big-ticket system. Based on YCH scheme and the intractability of discrete logarithm, we propose a new verifiable (t,n) threshold scheme. The new scheme does away with the above drawbacks and still remains advantages of YCH scheme.
     (2) We propose a general secret sharing scheme to identify cheaters based on Pinch's scheme and the RSA cryptosystem. The new scheme is verifiable and realizes the dynamic property, the system doesn't need security channel.
     (3) Based on the Thien-Lin scheme proposed in 2002 and the intractability of discrete logarithm, we propose an advanced image secret sharing scheme, and realize the scheme by experiments. In this scheme, because each participant chooses her/his own shadow by her/himself, the scheme is a multi-use scheme; all the sizes of shadow images are less than that of the original secret image, which is useful to do subsequent processing.
     (4) We analyze the secret sharing scheme using matrix projection proposed by L. Bai, then propose a relatively secure image secret sharing scheme, the new scheme provides a better security measures and reliable recovery methods for image security storage; the image recovery has lossless property.
引文
[1]阮秋琦.数字图像处理[M].北京:电子工业出版社,2003:8-17.
    [2]齐东旭.矩阵变换及其在图像信息隐藏中的应用[J]_北方工业大学学报,1999,11(1):24-28.
    [3]丁玮,齐东旭.数字图像变换及信息隐藏与伪装技术[J].计算机学报,1998,21(9):838-843.
    [4]A.Shamir.How to share asecret[J].Communications of ACM,1979,22(11):612-613.
    [5]G.Blakley.Safeguarding cryptographic keys[C].Proceeding of the AFIPS 1979 National Computer Conference.New York:AFIPS Press,1979:313-317.
    [6]P.Moulin,J.Sullivan.Information-theoretic analysis of information hiding[J].IEEE transactions on information theory.2003,49(3):563-593.
    [7]Schneier.应用密码学——协议、算法与C源程序[M].北京:机械工业出版社,2000:125-128.
    [8]曹珍富.公钥密码学[M].哈尔滨:黑龙江教育出版社,1993:56-62.
    [9]H.Chan,A.Perrig,D.Song.Random key predistribution schemes for sensor networks[C].Proceeding of IEEE Symposium on Security and Privacy.California:INSPEC Press,2003:197-213.
    [10]冯登国,卿斯汉.信息安全——核心理论与实践[M].北京:国防工业出版社,2000:112-123.
    [11]L.Kocarev,G.Jakimoski,T.Stojanovski et al.From chaotic maps to encryption schemes[C].Proceedings of the 1998 IEEE International Symposium on circuits and systems.Monterey:INSPEC Press,1998:514-517.
    [12]李宏伟,杨寿保,黄梅荪等.基于中国剩余定理的移动自组网签名方案[J].计算机工程,2006,32(2):153-155.
    [13]E.Brickell.Some ideal secret sharing schemes[C].Advances in Cryptology-EUROCRYPT '89.Berlin:Springer,1989:468-475.
    [14]费如纯,王丽娜.基于RSA和单向函数防欺诈的秘密共享体制[J].软件学报,2003,14(3):146-150.
    [15]R.Gennaro,S.Jarecki,H.Krawczyk,T.Rabin.Secure distributed key generation for discrete-log based cryptosystems[C].Journal of cryptography.2007,20(1):51-83.
    [16]L.Harn.Comment on "Multistage secret sharing based on one-way function[J].Electronics Letters,1995,31(4):262.
    [17]L.Harn.Efficient sharing(broadcasting)of multiple secrets[J].IEE Proceedings-Computers and Digital Techniques,1995,142(3):237-240.
    [18]R.Gennaro.Theory and practice of verifiable secret sharing[D].MIT,1996.
    [19]C.Cachin,K.Kursawe,A.Lysyanskaya.Asynchronous verifiable secret sharing and proactive cryptosystems[C].Proceedings of the 9th ACM conference on Computer and communications security.Washington:ACM Press,2002:88-97.
    [20]R.Ostrovsky,M.Yung.How to withstand mobile virus attacks[C].Proceedings of the tenth annual ACM symposium on Principles of distributed computing.Washington:ACM Press,1991:51-59.
    [21]M.Naor,A.Shamir.Visual Cryptography[J].Lecture Notes in Computer Science,1995,950:1-12.
    [22]H.Koga,H.Yamamoto.Proposal of a lattice-based visual secret sharing scheme for color and gray-scale images[J].IEICE TRANSACTIONS on Fundamentals of Electronics,Communications and Computer Sciences,1997,E81-A(6):1262-1269.
    [23]R.IIo,H.Kuwakado,Hatsukazu.Image size invariant visual cryptography[J].IEICE Trans Fundamentals,1998,E82-A(10):2172-2177.
    [24]C.Thien,J.Lin.Secret image sharing[J].Computers & Graphics,2002,26(1):765-770.
    [25]R.Wang,C.Su.Secret image sharing with smaller shadow images[J].Pattern Recognition letters,2006,27:551-555.
    [26]吕超,余梅生,刘艳芳.基于拉格朗日插值多项式的秘密图像共享方案[J].华中科技大学学报,2005,33(12):285-288.
    [27]D.Wang,L.Zhang,N.Ma et.al..Two secret sharing schemes based on Boolean operations[J].Pattern Recognition,2007,40(8):2356-2366.
    [28]J.Camenisch.Group signature schemes and payment systems based on the discrete logarithm problem[J].ETH-Series in information security cryptography,1998,2:25-28.
    [29]J.Camenisch,M.Stadler.Efficient group signature schemes for large groups [C].CRYPT'97.Berlin:Springer,1997:410-424.
    [30]L.Law,A.Menezes,M.Qu,et.al.An efficient protocol for authrnticated key agreement[J].Designs,codes and cryptography,2003,28(2):119-134.
    [31]D.Coppersmith,A.Odlyzko,R.Schroeppel.Discrete logarithms in GF(p)[J].Algorithmica,1986,1:1-15.
    [32]Y.Desmedt,Y.Frankel.Threshold cryptography[C].CRYPTO'89.1990:307-315.
    [33]R.Rivest,A.Shamir,L.Adleman.A method for obtaining digital signatures and public key[J].Cryptosystems Communications of the ACM,1978,21(2):120-126.
    [34]T.ElGamal.A public key cryptosystem and a signature scheme based on discrete logarithms[J].IEEE Transactions on Information Theory,1985,31:469-472.
    [35]F.Fabrega,J.Herzog,J.Guttman.Strand Spaces:Proving Security Protocols Correct[J].Journal of Computer Security,1999,7:191-230.
    [36]M.Ito,A.Saito,T.Nishizeki.Secret sharing scheme realizing general access structure[C].IEEE Global Telecommunications Conference,Califomia:Globeeom,1987:99-102.
    [37]J.Benaloh,J.Leichter.Generalized secret sharing and monotone function[C].Advances in Cryptography-CRYPTO'88.Berlin:Springer,1989:27-35.
    [38]L.Harn,H.Lin,S.Yang.Threshold cryptosystem with multiple secret sharing policies[J].IEE Proc.—Comput.Digit.Tech.,1994,141(2):142-144.
    [39]B.Blakley,G.Blakley,A.Chan,et.al.Threshold schemes with disenrollment[C].Advances in Cryptography-CRYPTO'93.Berlin:Springer,1993:189-193.
    [40]K.Martin.Untrustworthy participants in perfect secret sharing schemes[J].Cryptography and Code Ⅲ,1993:255-264.
    [41]H.Sun,S.Shieh.On dynamic threshold scheme[J].Information processing letters,1994,52(4):201-206.
    [42]H.Chien,J.Tseng.A practical(t,n)multi-secret sharing scheme[J].IEICE Transactions on Fundamentals,2000,E83-A(12):2762-2765.
    [43]M.Tompa,H.Woll.How to share a secret with cheaters[J].Journal of Cryptology,1988,1:133-138.
    [44]B.Chor,S.Goldwasser,S.Micali,et.al.Verifiable secret sharing and achieving simultaneity in the presence of faults[C].Proceedings of the 26th IEEE Symposiumon the Foundations of Computer Science(FOCS),1985:383-395.
    [45]J.He,E.Dawson.Multistage secret sharing based on one-way function[J].Electronics Letters,1994,30(19):1591-1592.
    [46]J.He,E.Dawson.Multisecret-sharing scheme based on one-way function[J].Electronics Letters,1995,31(2):93-95.
    [47]K.Tan,H.Chu.General secret sharing scheme[J].Computer Communications,1999,22:1582-1584.
    [48]张福泰,王育民.具有传递性质的接入结构上的秘密分享方案的构造[J].电子学报,2001,29(11):1582-1584.
    [49]C.Yang,T.Chang,M.Hwang.A(t,n)multi-secret sharing scheme[J].Applied Mathematics and Computation,2004,151:483-490.
    [50]黎群辉,危韧勇,李志勇.基于广义接入结构的可证实多秘密共享方案[J].计算机工程,2006,32(14):116-118.
    [51]刘焕平,胡铭曾,方滨兴,杨义先.基于单向函数的动态秘密分存方案[J].软件学报,2002,13(5):1009-1012.
    [52]J.Zhao,J.Zhang,R.Zhao.A Practical Verifiable Multi-secret sharing scheme[J].Computer Standards & Interfaces,2007,29(1):138-141.
    [53]R.Pinch.Online multiplesecretsharing[J].Electronic Letters,1996,32:1087-1088.
    [54]Y.Chen,Y.Chan,C.Huang,et.al.A multiple-level visual secret-sharing scheme without image size expansion[J].Information Sciences,2007,117(21):4696-4710.
    [55]R.Wang,S.Shyu.Scalable secret image sharing[J].Signal Processing:Image Communication,2007,22(4):363-373.
    [56]J.Feng,H.Wu,C.Tsai,et.al.A new multi-secret images sharing scheme using Lagrange's interpolation[J].Journal of Systems and Software,2005,76(3):327-339.
    [57]G.Alvarez,A.Encinas,L.Encinas,et.al.A secure scheme to share secret color images[J].Computer Physics Communications,2005,173(1-2):9-16.
    [58]M.Garey,D.Johnson.Computers and Intractability:A Guide to the Theory of NP-Completeness [M],W.H.Freeman and Co.,1979:88-110.
    [59]R.Lukac,K.Plataniotis.Colour image secret sharing[J].Electronics Letters,2004,40(9):529-531.
    [60]L.Bai.Strong ramp secret sharing scheme using matrix projection[J].IEEE Computer Society,2006,17(1):652-656.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700