CN102857339A - Secret distribution sharing and recovery recombining method based on sequences - Google Patents

Secret distribution sharing and recovery recombining method based on sequences Download PDF

Info

Publication number
CN102857339A
CN102857339A CN2012103359869A CN201210335986A CN102857339A CN 102857339 A CN102857339 A CN 102857339A CN 2012103359869 A CN2012103359869 A CN 2012103359869A CN 201210335986 A CN201210335986 A CN 201210335986A CN 102857339 A CN102857339 A CN 102857339A
Authority
CN
China
Prior art keywords
secret
share
reconstruct
order
described secret
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012103359869A
Other languages
Chinese (zh)
Other versions
CN102857339B (en
Inventor
高振栋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuxi Professional College of Science and Technology
Original Assignee
Wuxi Professional College of Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuxi Professional College of Science and Technology filed Critical Wuxi Professional College of Science and Technology
Priority to CN201210335986.9A priority Critical patent/CN102857339B/en
Publication of CN102857339A publication Critical patent/CN102857339A/en
Application granted granted Critical
Publication of CN102857339B publication Critical patent/CN102857339B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention provides a secret distribution sharing and recovery recombining method based on sequences, which needs to adopt a correct sequence to recombine and recover various secret portions obtained after splitting to recover original secrets; any one false sequence combination can cause the failure of recovering the secret, so that even the attacker gets all portions, the original secret still cannot be illegally recovered through calculation; and the security of the secret is effectively ensured.

Description

Recombination method is shared and is recovered in secret distribution based on order
Technical field
The present invention relates to field of information security technology, be specially based on the secret distribution of order and share and recover recombination method.
Background technology
At present, original secret is often taken care of by a plurality of personnel through each share that obtains after splitting, in the time of the original secret of needs, then each custodial staff provides several essential shares to recomputate and obtains original secret, this also is the basic thought of threshold schemes technology, but in this process, each necessary fractionation share may be leaked in the process or the custodial staff gangs up and causes original secret illegally to be recovered in keeping.
Summary of the invention
For the problems referred to above, the invention provides based on the secret distribution of order and share and recover recombination method, even can making the assailant obtain all shares, it also can't recover original secret by calculating privately afterwards, effectively guaranteed secret fail safe.
Its technical scheme is such: it is characterized in that: it comprises following operating procedure:
(1), definition:
Define secret k, described secret k is divided into some shares , wherein
Figure 2012103359869100002DEST_PATH_IMAGE002
,
Figure 2012103359869100002DEST_PATH_IMAGE003
Represent that described secret k splits into
Figure 2012103359869100002DEST_PATH_IMAGE004
Data total collection after the individual share is with described set
Figure 668DEST_PATH_IMAGE003
In each share be presented to respectively
Figure 2012103359869100002DEST_PATH_IMAGE005
Individual personnel take care of, wherein
Figure 2012103359869100002DEST_PATH_IMAGE006
, and the secret number that each personnel obtains is
Figure 2012103359869100002DEST_PATH_IMAGE007
Individual, wherein
Figure 2012103359869100002DEST_PATH_IMAGE008
If the necessary share set of the described secret k of reconstruct is provided
Figure DEST_PATH_IMAGE009
, then can the described secret k of reconstruct; If provide
Figure 2012103359869100002DEST_PATH_IMAGE010
, then can not the described secret k of reconstruct; And in the described secret of reconstruct Process in,
Figure 170005DEST_PATH_IMAGE009
Be the orderliness requirement, running counter to the order of making an appointment then can not the described secret k of reconstruct, wherein subscript Be natural number, be illustrated in the certain share number that the described secret k of reconstruct needs, that meet this definition is exactly order threshold schemes (k, n, t, m, p);
(2), split:
Described secret k uses Lagrange interpolation polynomial to carry out function Split computing and obtain each share
Figure DEST_PATH_IMAGE014
, and calculate each multinomial , the described multinomial that obtains
Figure 2012103359869100002DEST_PATH_IMAGE016
Be stored in trusted party, file layout is:
Figure 2012103359869100002DEST_PATH_IMAGE017
Subscript wherein Respectively to represent
Figure 2012103359869100002DEST_PATH_IMAGE019
Required share number in the described secret k order of layer reconstruct,
Figure DEST_PATH_IMAGE020
For the described secret k of reconstruct must experience the combination number of plies, any described share after splitting
Figure 887426DEST_PATH_IMAGE014
Be distributed to each validated user keeping;
(3), recover:
The definition counting variable uses binary operation to calculate described share according to the order of defined Reconstruct behind the combinatorial operation is secret
Figure 2012103359869100002DEST_PATH_IMAGE021
, then judge the described counting variable number of definition and the certain share number that needs at the described secret k of reconstruct
Figure DEST_PATH_IMAGE022
Whether identical, if identical then described reconstruct is secret
Figure 2012103359869100002DEST_PATH_IMAGE023
Be exactly described secret k, if different, it is secret then to continue to use binary operation to calculate described reconstruct
Figure 723106DEST_PATH_IMAGE023
Until draw final described secret k;
(4), safety analysis:
Utilizing computing formula to derive draws:
Figure DEST_PATH_IMAGE024
Figure 2012103359869100002DEST_PATH_IMAGE025
,
Figure DEST_PATH_IMAGE026
For
Figure 2012103359869100002DEST_PATH_IMAGE027
The combination form number of individual share reconstruct order,
Figure DEST_PATH_IMAGE028
Be
Figure 670202DEST_PATH_IMAGE027
Individual share is participated in the total number of assembled arrangement that order reconstruct needs, and draws
Figure 937235DEST_PATH_IMAGE028
Value with
Figure 136136DEST_PATH_IMAGE027
Growth and the factorial rank increases.
It is further characterized in that: described step 3 also comprises:
(3.1), suppose that counting variable is respectively
Figure 2012103359869100002DEST_PATH_IMAGE029
,
Figure DEST_PATH_IMAGE030
,
Figure 2012103359869100002DEST_PATH_IMAGE031
(3.2), when
Figure DEST_PATH_IMAGE032
The time,
Figure 2012103359869100002DEST_PATH_IMAGE033
When
Figure DEST_PATH_IMAGE034
The time,
Figure 2012103359869100002DEST_PATH_IMAGE035
Wherein
Figure 2012103359869100002DEST_PATH_IMAGE037
, Computing is binary operator,
Figure 2012103359869100002DEST_PATH_IMAGE039
For each is listed as the set of the share after described secret k splits;
(3.3),
Figure DEST_PATH_IMAGE040
,
Figure 2012103359869100002DEST_PATH_IMAGE041
, wherein
Figure DEST_PATH_IMAGE042
Be described set
Figure 193564DEST_PATH_IMAGE039
The number of middle share;
(3.4), judge
Figure 2012103359869100002DEST_PATH_IMAGE043
Whether set up, if set up then
Figure 124611DEST_PATH_IMAGE021
Be exactly described secret k, algorithm finishes; If Be false, then continue to jump to described step (3.2) and continue this algorithm, until calculate described secret k.
The invention has the beneficial effects as follows that the secret number that each personnel obtains in these threshold schemes is
Figure DEST_PATH_IMAGE044
, and arbitrarily personnel obtain this
Figure 802903DEST_PATH_IMAGE044
The reconstruct of individual share possibility full entry, may all not participate in reconstruct yet, perhaps part is participated in restructuring procedure, the assailant does not also know in addition on earth for how many shares, even know the number of members of keeping share, but do not know the number of all shares, thereby increased the difficulty that the assailant obtains enough shares, pass through simultaneously safety analysis, participate in the total number of assembled arrangement that order reconstruct needs
Figure 326288DEST_PATH_IMAGE028
Be with
Figure 693816DEST_PATH_IMAGE027
Growth and the factorial rank increases, even the assailant has grasped all fractionation shares, but owing to attempt one by one all
Figure 623857DEST_PATH_IMAGE028
Individual number of combinations is impossible, and the order that each share participates in reconstruct is stored in the trusted party, permission without trusted party after the personnel that effectively prevented the secret share of each legal keeping gang up illegally recovers original secret privately, greatly improve secret fail safe, can be widely used in each security fields.
Description of drawings
Fig. 1 is definition procedure flow chart of the present invention;
Fig. 2 is recovery process flow chart of the present invention;
Fig. 3 is that secret share is analyzed schematic diagram;
Fig. 4 is that secret share is analyzed schematic diagram;
Fig. 5 is that secret share is analyzed schematic diagram.
Embodiment
As shown in Figure 1 and Figure 2, the present invention includes following operating procedure:
(1), definition:
Define secret k, secret k is divided into some shares
Figure 898980DEST_PATH_IMAGE001
, wherein
Figure 542451DEST_PATH_IMAGE002
, Represent that secret k splits into Data total collection after the individual share will be gathered
Figure 809987DEST_PATH_IMAGE003
In each share be presented to respectively
Figure 307965DEST_PATH_IMAGE005
Individual personnel take care of, wherein
Figure 79612DEST_PATH_IMAGE006
, and the secret number that each personnel obtains is
Figure 967933DEST_PATH_IMAGE007
Individual, wherein
Figure 850439DEST_PATH_IMAGE008
If the necessary share set of the secret k of reconstruct is provided
Figure 202923DEST_PATH_IMAGE009
, then can reconstruct secret k; If provide
Figure 833886DEST_PATH_IMAGE010
, then can not reconstruct secret k; And it is secret in reconstruct
Figure 209504DEST_PATH_IMAGE011
Process in,
Figure 630121DEST_PATH_IMAGE009
Be the orderliness requirement, running counter to the order of making an appointment then can not reconstruct secret k, wherein subscript
Figure 289641DEST_PATH_IMAGE012
Be natural number, be illustrated in the certain share number that the secret k of reconstruct needs, that meet this definition is exactly order threshold schemes (k, n, t, m, p);
(2), split:
Secret k uses Lagrange interpolation polynomial to carry out function
Figure 403091DEST_PATH_IMAGE013
Split computing and obtain each share , and calculate each multinomial
Figure 490313DEST_PATH_IMAGE015
, multinomial
Figure 551809DEST_PATH_IMAGE015
Be specially:
Figure DEST_PATH_IMAGE045
, the multinomial that obtains
Figure 524576DEST_PATH_IMAGE016
Be stored in trusted party, file layout is:
Figure 937103DEST_PATH_IMAGE017
Subscript wherein
Figure 965101DEST_PATH_IMAGE018
Respectively to represent
Figure 84367DEST_PATH_IMAGE019
Required share number in the secret k order of layer reconstruct,
Figure 274040DEST_PATH_IMAGE020
For the secret k of reconstruct institute must experience the combination number of plies, any share after splitting
Figure 173863DEST_PATH_IMAGE014
Be distributed to each validated user keeping;
(3), recover:
The definition counting variable uses binary operation to calculate share according to the order of defined
Figure 926924DEST_PATH_IMAGE014
Reconstruct behind the combinatorial operation is secret
Figure 228593DEST_PATH_IMAGE021
, then judge the counting variable number of definition and the certain share number that needs at the secret k of reconstruct
Figure 589167DEST_PATH_IMAGE022
Whether identical, if identical then reconstruct is secret
Figure 913969DEST_PATH_IMAGE023
Be exactly secret k, if different, then continue to use binary operation to calculate the reconstruct secret
Figure 283770DEST_PATH_IMAGE023
Until draw final secret k;
Step (3) also comprises:
(3.1), suppose that counting variable is respectively
Figure 862781DEST_PATH_IMAGE029
,
Figure 659836DEST_PATH_IMAGE030
,
(3.2), when
Figure 379848DEST_PATH_IMAGE032
The time,
Figure 577480DEST_PATH_IMAGE033
When The time,
Figure 641568DEST_PATH_IMAGE035
Wherein
Figure 290855DEST_PATH_IMAGE036
Figure 844458DEST_PATH_IMAGE037
,
Figure 983315DEST_PATH_IMAGE038
Computing is binary operator,
Figure 566743DEST_PATH_IMAGE039
For each is listed as the set of the share after secret k splits;
(3.3),
Figure 754142DEST_PATH_IMAGE040
,
Figure 926367DEST_PATH_IMAGE041
, wherein
Figure 236125DEST_PATH_IMAGE042
Be set
Figure 306849DEST_PATH_IMAGE039
The number of middle share;
(3.4), judge Whether set up, if set up then
Figure 137719DEST_PATH_IMAGE021
Be exactly secret k, algorithm finishes; If
Figure 306795DEST_PATH_IMAGE043
Be false, then continue to jump to step (3.2) and continue this algorithm, until calculate secret k.
(4), safety analysis:
Utilizing computing formula to derive draws:
Figure 599236DEST_PATH_IMAGE024
,
Figure 88303DEST_PATH_IMAGE026
For
Figure 926815DEST_PATH_IMAGE027
The combination form number of individual share reconstruct order,
Figure 972131DEST_PATH_IMAGE028
Be
Figure 367340DEST_PATH_IMAGE027
Individual share is participated in the total number of assembled arrangement that order reconstruct needs, and is as shown in table 1:
Figure DEST_PATH_IMAGE047
Draw
Figure 853816DEST_PATH_IMAGE028
Value with
Figure 941858DEST_PATH_IMAGE027
Growth and the factorial rank increases, even then the assailant has grasped all fractionation shares, but attempt one by one all
Figure 885588DEST_PATH_IMAGE028
Individual number of combinations is impossible, and therefore secret k has the fail safe of guaranteeing.
The below the order threshold schemes (k, 4, t, 4, p) describe in conjunction with the embodiments the secret distribution the present invention is based on order in the situation and share and recover recombination method:
Embodiment 1
As shown in Figure 3, share Form in order the ground floor share, the order that all share of this layer are preserved according to trusted party is reconstructed first process, produces
Figure DEST_PATH_IMAGE049
, namely
Figure DEST_PATH_IMAGE050
Then
Figure 22171DEST_PATH_IMAGE049
According to the reconstruct order of making an appointment with lower all shares of one deck be successively
Figure DEST_PATH_IMAGE051
Group is reconstructed again in order, produces final
Figure DEST_PATH_IMAGE052
, namely
Figure DEST_PATH_IMAGE053
, Be exactly the secret k that was originally split.
Embodiment 2
As shown in Figure 4, share Group forms the ground floor share in order, and the order that all share of this layer are preserved according to trusted party is reconstructed first process, produces
Figure 251793DEST_PATH_IMAGE049
, namely
Figure 988805DEST_PATH_IMAGE050
Then According to the reconstruct order of making an appointment with lower all shares of one deck be successively Group is reconstructed again in order, produces , namely
Figure DEST_PATH_IMAGE055
, According to the reconstruct order of making an appointment again with lower all shares of one deck be
Figure DEST_PATH_IMAGE056
Group is reconstructed again in order, produces final
Figure DEST_PATH_IMAGE057
, namely
Figure DEST_PATH_IMAGE058
, Be exactly the secret k that was originally split.
Embodiment 3
As shown in Figure 5, share Group forms the ground floor share in order, and the order that all share of this layer are preserved according to trusted party is reconstructed first process, produces final
Figure 790670DEST_PATH_IMAGE049
, namely , Be exactly the secret k that was originally split.

Claims (2)

1. share and the recovery recombination method based on the secret distribution of order, it is characterized in that: it comprises following operating procedure:
(1), definition:
Define secret k, described secret k is divided into some shares , wherein
Figure 399953DEST_PATH_IMAGE002
,
Figure 2012103359869100001DEST_PATH_IMAGE003
Represent that described secret k splits into
Figure 2973DEST_PATH_IMAGE004
Data total collection after the individual share is with described set
Figure 708760DEST_PATH_IMAGE003
In each share be presented to respectively
Figure DEST_PATH_IMAGE005
Individual personnel take care of, wherein
Figure 106244DEST_PATH_IMAGE006
, and the secret number that each personnel obtains is Individual, wherein
Figure 398947DEST_PATH_IMAGE008
If the necessary share set of the described secret k of reconstruct is provided
Figure 540078DEST_PATH_IMAGE009
, then can the described secret k of reconstruct; If provide
Figure 100373DEST_PATH_IMAGE010
, then can not the described secret k of reconstruct; And in the described secret of reconstruct
Figure DEST_PATH_IMAGE011
Process in, Be the orderliness requirement, running counter to the order of making an appointment then can not the described secret k of reconstruct, wherein subscript
Figure 448757DEST_PATH_IMAGE012
Be natural number, be illustrated in the certain share number that the described secret k of reconstruct needs, that meet this definition is exactly order threshold schemes (k, n, t, m, p);
(2), split:
Described secret k uses Lagrange interpolation polynomial to carry out function
Figure DEST_PATH_IMAGE013
Split computing and obtain each share , and calculate each multinomial
Figure DEST_PATH_IMAGE015
, the described multinomial that obtains
Figure 870697DEST_PATH_IMAGE016
Be stored in trusted party, file layout is:
Figure 2012103359869100001DEST_PATH_IMAGE017
Subscript wherein
Figure 377027DEST_PATH_IMAGE018
Respectively to represent
Figure DEST_PATH_IMAGE019
Required share number in the described secret k order of layer reconstruct,
Figure 877278DEST_PATH_IMAGE020
For the described secret k of reconstruct must experience the combination number of plies, any described share after splitting Be distributed to each validated user keeping;
(3), recover:
The definition counting variable uses binary operation to calculate described share according to the order of defined
Figure 895099DEST_PATH_IMAGE014
Reconstruct behind the combinatorial operation is secret
Figure DEST_PATH_IMAGE021
, then judge the described counting variable number of definition and the certain share number that needs at the described secret k of reconstruct Whether identical, if identical then described reconstruct is secret
Figure DEST_PATH_IMAGE023
Be exactly described secret k, if different, it is secret then to continue to use binary operation to calculate described reconstruct
Figure 294298DEST_PATH_IMAGE023
Until draw final described secret k;
(4), safety analysis:
Utilizing computing formula to derive draws:
Figure 580923DEST_PATH_IMAGE024
Figure DEST_PATH_IMAGE025
,
Figure 534098DEST_PATH_IMAGE026
For The combination form number of individual share reconstruct order,
Figure 880766DEST_PATH_IMAGE028
Be
Figure 355609DEST_PATH_IMAGE027
Individual share is participated in the total number of assembled arrangement that order reconstruct needs, and draws
Figure 180346DEST_PATH_IMAGE028
Value with Growth and the factorial rank increases.
2. described secret distribution based on order is shared and is recovered recombination method according to claim 1, and it is characterized in that: described step (3) also comprises:
(3.1), suppose that counting variable is respectively
Figure DEST_PATH_IMAGE029
,
Figure 443279DEST_PATH_IMAGE030
,
Figure DEST_PATH_IMAGE031
(3.2), when
Figure 405419DEST_PATH_IMAGE032
The time,
Figure DEST_PATH_IMAGE033
When
Figure 33846DEST_PATH_IMAGE034
The time,
Figure DEST_PATH_IMAGE035
Wherein
Figure 696034DEST_PATH_IMAGE036
Figure DEST_PATH_IMAGE037
, Computing is binary operator,
Figure DEST_PATH_IMAGE039
For each is listed as the set of the share after described secret k splits;
(3.3),
Figure 833940DEST_PATH_IMAGE040
,
Figure DEST_PATH_IMAGE041
, wherein
Figure 552542DEST_PATH_IMAGE042
Be described set
Figure 708717DEST_PATH_IMAGE039
The number of middle share;
(3.4), judge
Figure DEST_PATH_IMAGE043
Whether set up, if set up then
Figure 630406DEST_PATH_IMAGE021
Be exactly described secret k, algorithm finishes; If
Figure 239242DEST_PATH_IMAGE043
Be false, then continue to jump to described step (3.2) and continue this algorithm, until calculate described secret k.
CN201210335986.9A 2012-09-12 2012-09-12 Secret distribution sharing and recovery recombining method based on sequences Expired - Fee Related CN102857339B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210335986.9A CN102857339B (en) 2012-09-12 2012-09-12 Secret distribution sharing and recovery recombining method based on sequences

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210335986.9A CN102857339B (en) 2012-09-12 2012-09-12 Secret distribution sharing and recovery recombining method based on sequences

Publications (2)

Publication Number Publication Date
CN102857339A true CN102857339A (en) 2013-01-02
CN102857339B CN102857339B (en) 2015-06-03

Family

ID=47403550

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210335986.9A Expired - Fee Related CN102857339B (en) 2012-09-12 2012-09-12 Secret distribution sharing and recovery recombining method based on sequences

Country Status (1)

Country Link
CN (1) CN102857339B (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105897409A (en) * 2014-05-13 2016-08-24 无锡科技职业学院 Secret key management method based on crypto chip
CN106161034A (en) * 2015-05-08 2016-11-23 恩智浦有限公司 Use the RSA deciphering of multiplication privacy share
CN107908932A (en) * 2017-12-10 2018-04-13 宛海加 A kind of digital cash based on L algorithms is false proof and verification method, system and equipment
CN107979461A (en) * 2017-10-27 2018-05-01 财付通支付科技有限公司 Secret key method for retrieving, device, terminal, key escrow server and computer-readable recording medium
CN109191095A (en) * 2018-10-23 2019-01-11 湖北工业大学 It is a kind of can quick localization of internal attacker electronic cash distribution method and system
CN110688670A (en) * 2019-09-04 2020-01-14 阿里巴巴集团控股有限公司 Data processing method and device and electronic equipment
CN111049644A (en) * 2019-10-22 2020-04-21 贵州财经大学 Rational and fair secret information sharing method based on confusion incentive mechanism
CN111182171A (en) * 2019-12-16 2020-05-19 成都信息工程大学 Image secret sharing information processing method and system for staged decryption

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6182214B1 (en) * 1999-01-08 2001-01-30 Bay Networks, Inc. Exchanging a secret over an unreliable network
CN101425902A (en) * 2008-11-12 2009-05-06 电子科技大学 Threshold digital signature method and system having forward security

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6182214B1 (en) * 1999-01-08 2001-01-30 Bay Networks, Inc. Exchanging a secret over an unreliable network
CN101425902A (en) * 2008-11-12 2009-05-06 电子科技大学 Threshold digital signature method and system having forward security

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
于丹 等: "一个新的(t, n)门限多级秘密共享方案", 《计算机工程与应用》, vol. 43, no. 26, 11 September 2007 (2007-09-11), pages 142 - 143 *
戴元军 等: "一种改进的基于拉格朗日插值的(t,n)门限秘密共享", 《北京邮电大学学报》, vol. 27, no. 2, 30 April 2004 (2004-04-30) *
许春香 等: "门限多重秘密共享方案", 《电子学报》, vol. 32, no. 10, 31 October 2004 (2004-10-31) *

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105897409A (en) * 2014-05-13 2016-08-24 无锡科技职业学院 Secret key management method based on crypto chip
CN105897409B (en) * 2014-05-13 2019-05-10 无锡科技职业学院 A method of the management of the key based on crypto chip
CN106161034A (en) * 2015-05-08 2016-11-23 恩智浦有限公司 Use the RSA deciphering of multiplication privacy share
CN107979461A (en) * 2017-10-27 2018-05-01 财付通支付科技有限公司 Secret key method for retrieving, device, terminal, key escrow server and computer-readable recording medium
CN107908932A (en) * 2017-12-10 2018-04-13 宛海加 A kind of digital cash based on L algorithms is false proof and verification method, system and equipment
CN107908932B (en) * 2017-12-10 2020-10-13 吕文华 Digital currency anti-counterfeiting and verification method, system and equipment based on L algorithm
CN109191095A (en) * 2018-10-23 2019-01-11 湖北工业大学 It is a kind of can quick localization of internal attacker electronic cash distribution method and system
CN110688670A (en) * 2019-09-04 2020-01-14 阿里巴巴集团控股有限公司 Data processing method and device and electronic equipment
CN111049644A (en) * 2019-10-22 2020-04-21 贵州财经大学 Rational and fair secret information sharing method based on confusion incentive mechanism
CN111182171A (en) * 2019-12-16 2020-05-19 成都信息工程大学 Image secret sharing information processing method and system for staged decryption
CN111182171B (en) * 2019-12-16 2022-03-15 成都信息工程大学 Image secret sharing information processing method and system for staged decryption

Also Published As

Publication number Publication date
CN102857339B (en) 2015-06-03

Similar Documents

Publication Publication Date Title
CN102857339B (en) Secret distribution sharing and recovery recombining method based on sequences
Liang et al. Secure data storage and recovery in industrial blockchain network environments
CN103905462B (en) Encryption processing device and method capable of defending differential power analysis attack
Eslami et al. An improvement over an image encryption method based on total shuffling
CN106027245B (en) Key sharing method and device
Chakraborty et al. Immunization strategies based on the overlapping nodes in networks with community structure
CN107124276A (en) A kind of safe data outsourcing machine learning data analysis method
AU2012225621A8 (en) Secure file sharing method and system
CN102946310A (en) Fingerprint fuzzy vault method based on (k, w) threshold secret sharing scheme
CN103634102A (en) Protection method for side channel attack and fault attack
CN102238003A (en) Root key generating method
Iftikhar et al. A reversible watermarking technique for social network data sets for enabling data trust in cyber, physical, and social computing
CN110413652A (en) A kind of big data privacy search method based on edge calculations
Chen et al. Fedequal: Defending model poisoning attacks in heterogeneous federated learning
Lu et al. Visual cryptography on graphs
Wang et al. RFLPV: A robust federated learning scheme with privacy preservation and verifiable aggregation in IoMT
Tamaki et al. Security of quantum key distribution with iterative sifting
Noël et al. An exploratory comparison of security patterns and tactics to harden systems
CN107294713A (en) A kind of encryption and authentication method
Choi et al. Entanglement sharing protocol via quantum error-correcting codes
CN105743639B (en) One kind being based on the failure share restoration methods of (k, n) threshold secret sharing
Huang et al. Research and application of video encryption technology based on chaotic synchronization theory
CN107210005A (en) Matrix/key generating device, matrix/key generation system, matrix coupling apparatus, matrix/key generation method, program
CN104301103A (en) Multi-password recovery method based on ring Zn conic curve public key cryptosystem
Patil et al. Securing association rule mining with FP growth algorithm in horizontally partitioned database

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20150603

Termination date: 20170912

CF01 Termination of patent right due to non-payment of annual fee