对可验证秘密共享方案的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
密钥管理是密码学的核心问题之一。线性阈值方案和可视分存方案是实现密钥管理的两种主要方法。本文对密钥管理中的相关问题进行了研究,主要工作如下:
     (1)在(k,n)秘密共享方案中,假设管理者不在线,若有t(t≥1)个新用户欲共享秘密,存在给新用户分发秘密的问题。本文采用由k个原有参与者联合担任管理者的角色,基于Lagrange插值多项式给出了由(k,n)方案到(k,n+t)方案的构造,该方案可完成对t个新用户的密钥分发,从n+t个分存中任选k个可重构秘密,少于k个得不到秘密的任何信息。
     (2)典型的公共可验证秘密共享方案需要管理者分发秘密,而在秘密分发过程中,可能存在管理者欺骗问题。为防止管理者欺骗,本文分别基于中国剩余定理和Lagrange多项式插值提出了不需要管理者,由参与者联合来生成共享密钥并分发相应的分存。通过使用ElGamal公钥密码对传输信息进行加密,应用零知识证明实现公共可验证性。
     (3)已有的多门限多秘密共享方案在传输信息时需要私密信道,用户不能自己选择分存,方案的可验证性不能检测管理者的欺骗。由于私有信道维护成本高,应用范围受限,本文提出了改进的算法。利用RSA公钥密码对传输信息进行加密,使得信息传输不需要私密信道,而是使用广泛可用的公开信道,每个参与者可以自己选择分存,使用指数运算给出验证信息,能够在管理者,参与者和组合者之间进行验证,改进了已有的方案。
     (4)在可视分存方案中存在像素膨胀的问题,概率可视分存方案利用白色像素在重构图像中黑色区域和白色区域出现的频率来区分黑和白,构造出没有像素膨胀的方案。本文基于图像缩小算法,提出了一种新的方法来降低可视分存方案中的像素膨胀。该方法的关键是如何在缩小过程中保持图像的形状和拓扑结构。采用人眼视觉系统和连通性分类,提出了两种图像缩小算法,以此来解决可视分存方案中的像素膨胀问题。
Key management is one of the important cryptographic problems. Linear threshold scheme and visual cryptography scheme provide two different methods to solve problem of secret sharing. This dissertation devotes to the related problems of secret sharing and the main contributions are listed as follows:
     (1) While the dealer is not on-line in a (k, n)-threshold scheme, assume t(t≥1) new participants want to share the secret, there exists a problem to distribute shares to new participants. This paper adopts the (k,n+t) scheme transformed from old (k,n) scheme based on Lagrange interpolation in which k out of n old participants will function as the dealer to distribute new shares to t new participants. The scheme achieves the distribution of searet to t new participants. k out of n+t shares can reconstruct the secret and less than k shares will get no information about the secret.
     (2) Typical publicly verifiable secret sharing schemes rely on a dealer to distribute shares. However, there may be cheating action from the dealer which distributes an inconsistent secret to participants. In order to prevent cheating action from the dealer, two publicly verifiable secret sharing are presented based on the Chinese Remainder Theorem and Lagrange interpolation separately without the dealer substituded by n participants to jointly generate shared secret and to distribute their shares. ElGamal cryptosystem is used to encrypt transmitted information. The public verification is realized by utilizing zero-knowledge proof.
     (3) Existing multi-threshold multi-secret sharing schemes need private channel to transmit information. Their shares can not be selected by the dealer instead of participants. The verification can not preventing the cheating action from the dealer distributing an inconsistent secret to participants. Because of the high cost to protect private channel, an improved scheme is proposed in this paper. The information is encrypted using the RSA cryptosystem so that the public channels can be used to transmit data and participants can choose their shares by themselves in the proposed scheme. The new scheme is provided with verification which ulilizes exponentional opreations among the dealer, participants and secrets combiner.
     (4) Visual secret sharing scheme has disadvantage of pixel expansion since each original pixel is encoded into m subpixels per shadow image. Probabilistic visual secret sharing scheme uses the frequency of white pixels in the black and white areas of the recoverd image for interpreting black and white pixels by human visual system to present non-expansible scheme. We propose a new method to reduce the pixel expansion based on image shrinking algorithm. The main problem of the shrinking algorithm is how to preserve the shape and topology of the image during the shrinking. We propose two image shrinking algorithms to preserve shape and topology utilizing human visual system and connectivity classification.
引文
Time Magazine, May 4,1992, p.13
    [1]A. Shamir. How to share a secret. Commun. ACM,1979,22(11):612-61.
    [2]D. R. Stinson. Cryptography theory and practice. CRC press,1995.
    [3]G. R. Blakley. Safeguarding cryptographic keys. Proc. AFIPS 1979 NCC,1979,48: 313-317.
    [4]M. Mignotte. How to share a secret. Proc. Workshop on cryptography, Burg Feuerstein, Springer-Verlag, LNCS,1983,149:371-375.
    [5]C. Asmuth, J. Bloom. A modular approach to key safeguarding. IEEE Transactions on Information Theory,1983,29:208-210.
    [6]M. Naor, A.Shamir. Visual Cryptography. Advances in Cryptology-Eurocrypt'94. LNCS, Springer, Berlin,1995,950:1-12.
    [7]S. C. Kothari. Generalized linear threshold scheme. Advance in Cryptography-Crypto'84, LNCS, Springer-Verlag,1985,196:231-241.
    [8]E. D. Karnin, J. W. Greene, M. E. Hellman. On secret sharing systems. IEEE Transactions on Information Theory,1983,29(1):35-41.
    [9]M. Bertilsson, I. Ingemarsson. A construction of practical secret sharing schemes using linear block codes, Auscrypt'92,1992,2-21.
    [10]刘木兰,周展飞.循环群上理想同态密钥共享体制.中国科学(E辑),1998,28(6):524-533.
    [11]马文平,王新梅.广义密钥共享系统.通信学报,1999,20(1):23-27.
    [12]刘木兰,肖亮亮,张志芳.一类基于图上随机游动的密钥共享体制,中国科学(E辑),2007,37(2):199-208.
    [13]M. Ito, A. Saito, T. Nishizeki. Secret sharing scheme realizing general access structure. Proc. IEEE Global Telecommunications Conf, Globecom'87,1987,99-102.
    [14]J. Benaloh, J. Leichter. Generalized Secret Sharing and Monotone Functions. Advances in Cryptology-Crypto'88, Springer-Verlag, Berlin, West Germany,1990,27-35.
    [15]肖亮亮,刘木兰.线性多密钥共享体制.中国科学(E辑),2004,34(10):1148-1158.
    [16]L. Harn, T. Hwang, C. Laih, J. Lee. Dynamic threshold scheme based on the definition of cross-product in a n-dimensional linear space. Advances in Cryptology-Eurocrypt'89, LNCS,1990,286-298.
    [17]C. Blundo, A. Cresti, A. De Santis, U. Vaccaro. Fully dynamic secret sharing Schemes. Advances in Cryptology-Crypto'93, LNCS,1994,110-125.
    [18]许春香,肖国镇.门限多重秘密共享方案.电子学报,2004,32(10):1688-1689.
    [19]黄东平,刘铎,戴一奇.安全的多级门限多秘密共享.清华大学学报(自然科学版),2007,47(4):592-594.
    [20]M. Bertilsson, I. Ingemarsson. A construction of practical secret sharing schemes using linear block codes. Proc. Auscrypt'92, LNCS, Springer-Verlag,718:67-79.
    [21]E. F. Brickell, D. R. Stinson. Some improved bounds on the information rate of perfect secret sharing schemes. Journal of Cryptology,1992,5:153-166.
    [22]R. M. Capocelli, A. DeSantis, L. Gargano, U.Vaccaro. On the size of shares for secret sharing schemes. Journal of Cryptology,1993,6:57-167.
    [23]M. van Dijk. On the information rate of perfect secret sharing schemes. Design, Codes and Cryptography,1995,6:143-169.
    [24]C. Blundo, A. De Santis, L. Gargano, U. Vaccaro. On the information rate of secret sharing schemes. Theoretical Computer Science,1996,154:283-306.
    [25]L. Csirmaz. The size of a share must be large. Journal of Cryptology,1997,10(4): 223-231.
    [26]C. Blundo, A. De Santis, R. De Simone, U. Vaccaro. Tight bounds on the information rate of secret sharing schemes. Design, Codes and Cryptography,1997,11:107-122.
    [27]H.X. Wang, D.C. Wong. On secret reconstruction in secret sharing schemes. IEEE Transactions on Information Theory,2008,54:473-480.
    [28]B. Chor, S. Goldwasser, S. Micali, B. Awerbuch. Verifiable secret sharing and achieving simultaneity in the presence of faults. Proc.26th IEEE Symp. Foundations of Computer Science (FOCS'85), IEEE,1985,383-395.
    [29]M. Topma, H. Woll. How to share a secret with cheaters. Journal of Cryptology,1988,1(2): 133-138.
    [30]J. Benaloh, J. Leichter. Generalized secret sharing and monotone functions. Advances in Cryptology-Crypto'88, LNCS, Springer-Verlag,1990,403:427-437.
    [31]P. Feldman. A practical scheme for non-interactive verifiable secret sharing. Proc.28th IEEE Symposium on Foundations of Computer Sciences (FOCS'87), IEEE,1987,427-437.
    [32]E. F. Brickell, D. R. Stinson. The detection of cheaters in threshold schemes. Advances in Cryptology-Crypto'88, Springer-Verlag,1995, LNCS,403:564-577.
    [33]C. Padro, G. Saez. Detection of cheaters in vector space secret sharing schemes. Designs, Codes and Cryptography,1999,16(1):75-85.
    [34]T. Y. Lin, T. C. Wu. (t, n) threshold verifiable multi-secret sharing scheme based on factorization intractability and discrete logarithm modulo a composite problems. IEE Proc. Comput. Digit. Tech,1999,146(5):264-268.
    [35]J. Shao, Z.F. Cao. A new efficient (t, n) verifiable multi-secret sharing (VMSS) based on YCH scheme. Applied Mathematics and Computation,2005,168(1):135-140.
    [36]P. Feldman. A practical scheme for non-interactive verifiable secret sharing. Proc.28th IEEE Symposium on Foundations of Computer Sciences (FOCS'87), IEEE,1987,427-437.
    [37]M. Stadler. Publicly verifiable secret sharing. Advances in Cryptology-Eurocrypto'96, LNCS, Berlin:Springer-Verlag,1996,1070:190-199.
    [38]石润华,黄刘生.一种公开的可验证秘密共享方案,计算机应用研究.2007,24(3):146-149.
    [39]R. J. McEliece, D. V. Sarwate. On sharing secrets and Reed-Solomon codes. Commun. ACM,1981,24:583-584.
    [40]V. Nikov, S. Nikova. On a relation between verifiable secret sharing schemes and a class of error-correcting codes. Proc 2005 International Workshop on Coding. LNCS, Berlin: Springer-Verlag,2005,369:275-290.
    [41]T. Rabin, M. Ben-Or. Verifiable secret sharing and multiparty protocols with honest majority. Proc Twenty-First Annual ACM Symposium on Theory of Computing,1989, 73-85.
    [42]W. Ogata, K. Kurosawa, D. R. Stinson. Optimum Secret Sharing Scheme Secure against Cheating. SIAM Journal on Discrete Mathematics,2006,20(1):79-95.
    [43]S. Cabello, C. Padro, G. Saez. Secret sharing schemes with detection of cheaters for a general access structure. Designs, Codes and Cryptography,2002,25(2):175-188.
    [44]L. Ham, T. Hwang, C. Laih, J. Lee, Dynamic threshold scheme based on the definition of crossproduct in a N dimensional linear space. Proceedings on Advances in cryptology, 1989,286-298.
    [45]H. Ghodosi, J. Pieprzyk, R. Safavi-Naini. Dynamic threshold cryptosystems:A new scheme in group oriented cryptography. Pragocrypt'96,1996,370-379.
    [46]Y. Desmedt, S. Jajodia. Redistributing secret shares to new access structures and its application. Technical Report ISSE TR-97-01, George Mason University,1997.
    [47]C. Blundo, B. Masucci. A note on the randomness in dynamic threshold schemes. Journal of Computer Security,1999,7(1):73-85.
    [48]Z.W. Tan, Z.J. Liu. Publicly Verifiable Secret Redistribution for Threshold Secret Sharing Scheme. Journal of the Graduate School of the Chinese Academy of Sciences,2004 21 (2), 210-217.
    [49]V. Gupta, K. Gopinaph. An Extended Verifiable Secret Redistribution Protocol for Archival Systems. First International Conference on Availability, Reliability and Security IEEE Press,2006,8-15.
    [50]W. A. Jackson, K. M. Martin, C. M. O'Keefe. On sharing many secrets. Advances in Cryptology-Asiacrypt'94, LNCS, Berlin:Springer-Verlag,1995,917:42-54.
    [51]G. J. Simmons. An Introduction to Shared Secret and for Shared Control Schemes and their Application. Contemporary Cryptology:The Science of Information Integrity, IEEE Press, 1992,441-497.
    [52]M. Franklin, M. Yung. Communication Complexity of Secure Computation. Proc. of.24th ACM Symp on the Theory of Computing,1992,699-710.
    [53]C. Blundo, A. D. Santis, U. Vaccaro. Efficient sharing of many secrets. Proc. Symp. on Theoretical Aspects of Computer Science (STACS'93), LNCS, Berlin:Springer-Verlag, 665:692-703.
    [54]W. A. Jackson, K. M. Martin, C. M. O'Keefe. Multi-secret threshold schemes. Advances in Cryptology-Crypto'93. LNCS, Berlin:Springer-Verlag,1994,773:126-135.
    [55]C. Blundo, A. De Santis, G Di Crescenzo, A. Giorgio Gaggia, U. Vaccaro. Multi-secret sharing schemes. Advances in Cryptology-Crypto'94, LNCS, Berlin:Springer-Verlag,839: 150-163.
    [56]W. A. Jackson, K. M. Martin, C. M. O'Keefe. A construction for multisecret threshold schemes. Designs, Codes and Cryptography,1996,9:287-303.
    [57]G D. Crescenzo. Sharing one secret vs. sharing many secrets:tight bounds on the average improvement ratio. Proc.11th Annu. ACM-SIAM Symp on Discrete Algorithms (SODA 2000), San Francisco,2000,273-274.
    [58]G. D. Crescenzo. Sharing one secret vs. sharing many secrets:tight bounds on the max improvement ratio. Proc. Mathematical Foundations of Computer Science 2001 (MFCS 2001), LNCS, Berlin:Springer-Verlag,2136:292-303.
    [59]G D. Crescenzo. Sharing one secret vs. sharing many secrets. Theoretical Computer Science,2003,295:123-140.
    [60]H. Ghodosi, J. Pieprzyk, R. Safavi-Naini. Secret sharing in multilevel and compartmented groups. Proceedings of the Third Australasian Conference on Information Security and Privacy(ACISP'98), LNCS,1998,1438:367-378.
    [61]S. Iftene. General secret sharing based on the Chinese Remainder Theorem with applications in e-voting. Electronic Notes in Theoretical Computer Science,2007,186: 67-84.
    [62]J. Shao, Z. F. Cao. A new efficient (t, n) verifiable multi-secret sharing (VMSS) based on YCH scheme. Applied Mathematics and Computation,2005,168(1):135-140.
    [63]I. Ingemarsson, G. J. Simmons. A protocol to set up shared secret schemes without the assistance of a mutually trusted party. Advances in Cryptology-Eurocrypto'91, LNCS, Heidelberg:Springer-Verlag,547:266-282.
    [64]T. Pedersen. A threshold cryptosystem without a trusted party. Advances in Cryptology-Eurocrypto'91, LNCS, Berlin:Springer-Verlag,547:522-526.
    [65]K. Kaya, A. Selcuk. A verifiable secret sharing scheme based on the Chinese Remainder Theorem. Proc 9th International Conference on Cryptology in India. Berlin:Springer-Verlag, LNCS,2008,5365:414-425.
    [66]T. P. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. Advances in Cryptology-Crypto'91, LNCS, Heidelberg:Springer-Verlag,1992,576: 129-140.
    [67]S. Langford. Threshold dss signatures without a trusted party. Advances in Cryptology-Crypto'95, LNCS, Berlin:Springer-Verlag,1995,963:397-409.
    [68]T.Y. Chang, C.C. Yang, M.S. Hwang. A threshold signature scheme for group communications without a shared distribution center. Future Generation. Computer Systems,2004,20(6):1013-1021.
    [69]S. Droste. New results on visual cryptography. Advances in Cryptology-CRYPTO'96, Springer-Verlag,1996, LNCS,1109:401-415.
    [70]G. Ateniese, C. Blundo, A. D. Santis, D. R. Stinson. Visual cryptography for general access structures. Information and Computation,1996,129(2):86-106.
    [71]G. Ateniese, C. Blundo, A. De Santis, D. R. Stinson. Extended capabilities for visual cryptography. Theoretical Computer Science,2001,250:143-161.
    [72]D.S. Wang, F. Yi, X. Li. On general construction for extended visual cryptography schemes. Pattern Recognition,2009,42(11):3071-3082.
    [73]R. Ito, H. Kuwakado, H. Tanaka. Image size invariant visual cryptography. IEICE Trans. Fundamentals,1999,82 (10):2172-2177.
    [74]C.N. Yang. New visual secret sharing schemes using probabilistic method. Pattern Recognition Letter,2004,25(4):481-494.
    [75]S. Cimato, R. D. Prisco, A. D. Santis. Probabilistic visual cryptography schemes. The computer Journal,2006,49(1):1-10.
    [76]D.S. Wang, L. Zhang, N. Ma, X. B. Li. Two secret sharing schemes based on boolean operations. Pattern Recognition,2007,40:2776-2785.
    [77]李慧贤.多秘密共享理论及其应用研究:[博士学位论文].大连:大连理工大学博士论文,2006年6月.
    [78]T. M. Cover, J. A. Thomas. Elements of information theory. New York:Wiley,1991.
    [79]D.R. Stinson. Cryptography theory and practice. CRC Press,2002.
    [80]M. B. Nathanson. Elementary methods in number theory. NewYork:Springer,2000.
    [81]C. Blundo, A. De Santis. Visual cryptography schemes with perfect reconstruction of black pixels. Computers & Graphics,1998,22 (4):449-455.
    [82]T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithm. IEEE Trans. Information Theory,1985, IT-31(4):469-472.
    [83]E. Fujisaki, T. Okamoto. A practical and provably secure scheme for publicly verifiable secret sharing and its applications. Advances in Cryptology-Eurocrypt'98, LNCS, Berlin: Springer -Verlag.1996,1403:32-46.
    [84]B. Schoenmakers. A simple publicly verifiable secret sharing scheme and its applications to electronic voting. Advances in Cryptology-Crypto'99, LNCS, Berlin:Springer-Verlag,1999, 1666:148-164.
    [85]D. Chaum, T. Pedersen. Transferred cash grows in size. Advances in Cryptology-Eurocrypt'92, LNCS, New York:Springer-Verlag,1993,658:390-407.
    [86]J. Yu, F.Y Kong, R. Hao. Publicly verifiable secret sharing with enrollment ability. Proc 8th ACIS Conferebce on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing, SNPD 2007, IEEE Press,2007,3:194-199.
    [87]C.M. Tang, D.Y. Pei, Z.J Liu, et al. Non-Interactive and Information-Theory secure publicly verifiable secret sharing scheme. http://eprint.iacr.org/2004/201.ps.
    [88]P. Dong, X.H. Kuang, X.C. Lu. A non-interactive protocol for member expansion in a secret sharing scheme. Journal of Software,2005,16(1):116-120.
    [89]X. Li, M.X. He. A protocol of member-join in a secret sharing scheme. Proc.2th information security practice and experience, LNCS, Berlin:Springer-Verlag.2006,3903: 134-141.
    [90]S. Iftene. Secret sharing schemes with applications in security protocols. Technical report, University Alexandru loan Cuza of Iasi, Facullty of Computer Science (2007).
    [91]Q. Li, Z.F. Wang, X.M. Niu, S.H. Sun. A non-interactive modular verifiable secret sharing scheme. International Conference on Communications, Circuits and Systems, Los Alamitos: IEEE Press,2005:84-87.
    [92]S. Iftene, S. Ciobaca. Compartmented threshold RSA based on the Chinese Remainder Theorem. M Grindei-eprint.iacr.org.
    [93]Z.J. Cao, L.H. Liu. Boudot's srange-bounded commitment scheme revisited.9th International Conference on Information and Communications Security,2007,4861: 230-238.
    [94]K. Kaya, A. Selcuk. Threshold cryptography based on Asmuth-Bloom secret sharing. Information Sciences,2007,177:4148-4160.
    [95]M. Quisquater, B. Preneeland, J. Vandewalle. On the security of the threshold scheme based on the Chinese remainder theorem.5th International Workshop on Practice and Theory in Public Key Cryptosystems, LNCS, Berlin:Springer-Verlag,2002,2274: 199-210.
    [96]C. Blundo, A.De Santis, et al. Secret sharing of many secrets. Salerno, Italy:Univ. of Salerno, Tech. Rep.,1998.
    [97]C. Blundo, A. De Santis, G. Di Crescenzo, A. G. Gaggia, U. Vaccaro. Multi-secret sharing schemes. Advances in Cryptology-Crypto'94, LNCS, Berlin:Springer-Verlag,1994,839: 150-163.
    [98]C. Blundo, A. De Santis, U. Vaccaro. Efficient sharing of many secrets. Proc.10th Symp. Theoretical Aspects of Computer Science (STACS'93), LNCS, Berlin:Springer-Verlag, 1993,665:692-703.
    [99]W. A. Jackson, K. M. Martin, C. M. O'Keefe. Multisecret threshold schemes. Advances in Cryptology-Crypto'93, LNCS, Berlin:Springer-Verlag,1994,773:126-135.
    [100]W. A. Jackson, K. M. Martin, C. M. O'Keefe. On sharing many secrets. Advances in Cryptology-Asiacrypto'94, LNCS, Berlin:Springer-Verlag,1995,917:42-54.
    [101]W. A. Jackson, K. M. Martin, C. M. O'Keefe. Ideal secret sharing schemes with multiple secrets. Journal of Cryptography,1996,9:233-250.
    [102]J.B. Feng, H.C. Wu, C.S. Tsai, Y.P. Chu. A new multi-secret image sharing scheme using Lagrange's interpolation. The Journal of Systems and Software,2005,76(3):327-339.
    [103]J. He, E. Dawson. Multistage secret sharing based on one-way function. Electronics Letters, 1994,30(19):1591-1592.
    [104]J. He, E. Dawson. Multisecret-sharing scheme based on one-way function. Electronics Letters,1995,31 (2):93-95.
    [105]L. Harn. Efficient sharing (broadcasting) of multiple secret. IEEE Proc. Computers and Digital Techniques.1995,142 (3):237-240.
    [106]T.Y. Lin, T.C. Wu. (t, n) threshold verifiable multi-secret sharing scheme based on factorization intractability and discrete logarithm modulo a composite problems. IEE Proc. Comput. Digit. Tech.1999,146 (5):264-268.
    [107]T.Y. Chang, M.S. Hwang, W.P. Yang. An improvement on the lin-wu (t, n) threshold verifiable multi-secret sharing scheme. Applied Mathematics and Computation,2005, 163(1):169-178.
    [108]H. Y. Chien, J. K. Jan and Y. M. Tseng. A practical (t, n) multi-secret sharing scheme, IEICE Trans. Fundam.2000, E83-A(12):2762-2765.
    [109]C.C. Yang, T.Y. Chang, M.S. Hwang. A (t, n) multi-secret sharing scheme. Applied Mathematics and Computation,2004,151:483-490.
    [110]J. Shao, Z.F. Cao. A new efficient (t, n) verifiable multi-secret sharing (VMSS) based on YCH scheme. Applied Mathematics and Computation,2005,168(1):135-140.
    [111]L.-J. Pang, Y.-M. Wang. A new (t, n) multi-secret sharing scheme based on Shamir's secret sharing, Applied Mathematics and Computation.2005,167:840-848.
    [112]J. Zhao, J. Zhang, R. Zhao, A practical verifiable multi-secret sharing scheme. Computer Standards and Interfaces.2007,29 (1):138-141.
    [113]M. Hadian Dehkordi, S. Mashhadi. An efficient threshold verifiable multi-secret sharing. Computer Standards & Interfaces,2008,30 (3):187-190.
    [114]M. H. Dehkordi, S. Mashhadi. New efficient and practical verifiable multi-secret sharing schemes. Information Sciences.2008,178:2262-2274.
    [115]M. Liu, L. Xiao, Z. Zhang. Linear multi-secret sharing schemes based on multi-party computation. Finite Fields and Their Applications.2006,12 (4):704-713.
    [116]C.W. Chan, C.C. Chang. A scheme for threshold multi-secret sharing. Applied Mathematics and Computation.2005,166(1):1-14.
    [117]C. Tartary, J. Pieprzyk, H.X. Wang. Verifiable multi-secret sharing schemes for multiple threshold access structures. Inscrypt 2007, Berlin:Springer-Verlag, LNCS,2007,4990: 167-181.
    [118]A. D. Santis, B. Masucci. Multiple ramp schemes. IEEE Transactions on Information Theory,1999,45(5):1720-1728.
    [119]D. S. Alfredo, M. Pbarbara. New results on non-perfect sharing of multiple secrets. The Journal of Systems and Software.2007,80(2):216-223.
    [120]R. M. Capocelli, A. De Santis, L. Gargano, U. Vaccaro. On the size of shares in secret sharing schemes. Journal of Cryptology,1993,6:157-167.
    [121]I. Damgard, K. Dupont. Efficient threshold RSA signatures with general moduli and no extra assumptions. Proc. Public-Key Cryptography (PKC'05), Springer-Verlag, LNCS. 2005,3386:346-361.
    [122]I. Sorin. General secret sharing based on the Chinese Remainder Theorem with applications in E-voting. Electronic Notes in Theoretical Computer Science,2007,186: 67-84.
    [123]H. Garner. The residue number system. IRE transactions on electronic computers.1959, EC-8:140-147.
    [124]A. S. Fraenkel. New proof of the generalized Chinese remainder theorem. Proc. American Mathematical Society.1963,14:790-791.
    [125]贾星星,王道顺,伍渝江,李顺东.公共可验证秘密共享方案中多参与者注册方案.清华大学学报(理学版),2010.
    [126]T. M. Lehmann, C. Gonner and K.Spitizer. Survey:interpolation methods in medical image processing. IEEE Transactions on Medical Imaging,1999,18(11):1049-1075.
    [127]R. C. Gonzalez, R. C. Gonzalez, R. E. Woods. Digital image processing. Addision-Wesley, 1992.
    [128]S. Levialdi. On shrinking binary picture patterns. Graphics and image processing,1972, 15(1):7-10.
    [129]H.C. Shi, G. X. Ritter. A new parallel binary image shrinking Algorithm. IEEE Transactions on Image Processing,1995,4(2):224-226.
    [130]G. Borgefors. Distance transformation in digital images. Vision, Graphics and Image Processing,1986,34:344-371.
    [131]G. Borgefors, G Sanniti. di Baja. Shape preserving binary pyramids. Proc.8th Portuguese Conference on Pattern Recognition (RecPad 96), Guimaraes:Portugal,1996,197-203.
    [132]G. Borgefors, G Ramella, G. S. di Baja. Multiresolution representation of shape in binary images. Discrete Geometry for Computer Imagery, LNCS, Berlin:Springer-Verlag,1996, 1176:51-58.
    [133]G. Borgefors, G amella, G. S. di Baja, S. Svensson. On the multiscale representation of 2D and 3D shapes. Graphical Models and Image Processing,1999,61(1):44-62.
    [134]R. Strand, G Borgefors. Resolution pyramids on the FCC and BCC grids. Discrete geometr for computer imagery. LNCS,2005,3429:68-78.
    [135]C. Kim, S. M. Seong, J. A. Lee, L.S. Kim. Winscale:An image shrinking algorithm using an area pixel model. IEEE Transaction on Circuits & Systems for Video technology,2003, 13(6):549-553.
    [136]A. Amanatiadis, I. Andreadis, K. Konstantinidis. Digital image scaling. Proc. IEEE Instrumentation and Measurement Technology Conference (IMTC'05), IEEE Press,2005, 2028-2032.
    [137]A. Amanatiadis, I. Andreadis, K. Konstantinidis. Fuzzy area-based image scaling. Proc. IEEE Instrumentation and Measurement Technology Conference (IMTC'07), IEEE Press, 2007,1-6.
    [138]A. Amanatiadis, I. Andreadis, K. Konstantinidis. Design and Implementation of a Fuzzy Area-Based Image-Shrinking Technique. IEEE Transaction on Instrumentation and measurement,2008,57(8):1504-1513.
    [139]M. Petrou, P. Bosdogianni. Image Processing. The fundamentals. Wiley, U.K.2000.
    [140]Z.F. Shi, S.Y. Yao, Y.C. Zhao. A novel video image shrinking algorithm based on morphological edge interpolation. Proc Int. Conference on Neural Network & Signal processing, Zhejiang,2008,388-391.
    [141]K. S. Choi, S. J. Ko. Fast content-aware image resizing scheme in the compressed domain. IEEE Transaction on consumer electronics.2009,55(3):1514-1521.
    [142]G.Y. Zhu, Y.F. Zheng, D. Doermann, et al. Signature detection and matching for document image retrieval. IEEE transactions on pattern analysis and machine intelligence,2009, 33(11):2015-2031.
    [143]L. Morales-Manilla, G. Sanchez-Diaz, S. Ramon. An image resizing algorithm for binary maps. Proc Fifth Mexican International Conference in Computer Science, IEEE Press, 2004,126-132.
    [144]M. Petrou, P. Bosdogianni. Image processing. the fundamentals. U. K:Wiley Press,2000.
    [145]章毓晋.图像工程-图像处理[M].北京:清华大学出版社,2006:365-268.
    [146]G Borgefors, G. Ramella, S. di Baja G Hierarchical decomposition of multiscale skeletons. IEEE Transactions on Pattern Analysis and Machine Intelligence,2001,23(11):1296-1312.
    [147]T. P. Pedersen. Distributed provers with applications to undeniable signatures. Advance in Cryptography-Eurocrypto'91, LNCS, Berlin:Springer-Verlag,1991,547:221-242.
    [148]Z. Zhou, G R. Arce, G Di Crescenzo. Halftone Visual Cryptography. IEEE transactions on Image Processings,2006,15(8):2441-2453.
    [149]C.N. Yang, T.S. Chen. Extended Visual Secret Sharing Schemes:Improving the Shadow Image Quality. International Journal of Pattern Recognition and ArtificalIntelligence,2007, 21(5):879-898.
    [150]C.N. Yang and T.S. Chen. Extended Visual Secret Sharing Schemes with High-Quality Shadow Images Using Gray Sub Pixels. LNCS,2005,3656:1184-1191.
    [151]卢开澄.计算机密码学-计算机网络中的数据保密与安全.北京:清华大学出版社,1998.
    [152]G. Horng, T. Chen, D. S. Tsai. Cheating in Visual Cryptography. Designs, Codes and Cryptography,2006, vol.38, pp.219-236.
    [153]D. P. Roberto, D. S. Alfredo. Cheating immune (2, n)-threshold visual secret sharing. Security and Cryptography for Networks-5th International Conference, SCN2006, Proceedings,2006, pp.216-228.
    [154]颜浩,甘志,陈克非.可防止欺骗的可视密码分享方案.上海交通大学学报,2004,vol.38(1),pp.107-110.
    [155]D. S. Tsai, T. H. Chen, et al. A cheating prevention scheme for binary visual cryptography with homogeneous secret images. Pattern Recognition,2007, vol.40 (8), pp.2356-2366.
    [156]C. M. Hu, W. G Tzeng, et al. Cheating prevention in visual cryptography. IEEE Transaction on Image Process,2007, vol.16 (1), pp.36-45.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700