首页> 外文期刊>Kerntechnik >Shamir Secret Sharing Scheme with Dynamic Access Structure (SSSDAS): case study on nuclear power plant
【24h】

Shamir Secret Sharing Scheme with Dynamic Access Structure (SSSDAS): case study on nuclear power plant

机译:具有动态访问结构的Shamir秘密共享计划(SSSDAS):核电站的案例研究

获取原文
获取原文并翻译 | 示例
       

摘要

In recent years, due to the sophistication offered by the Internet, strategic organizations like nuclear power plants are linked to the outside world communication through the Internet. The entry of outside world communication into strategic organization (nuclear power plant) increases the hacker's attempts to crack its security and to trace any information which is being sent among the top level officials. Information security system in nuclear power plant is very crucial as even small loophole in the security system will lead to a major disaster. Recent cyber attacks in nuclear power plant provoked information security professionals to look deeply into the information security aspects of strategic organizations (nuclear power plant). In these lines, Shamir secret sharing scheme with dynamic access structure (SSSDAS) is proposed in the paper which provides enhanced security by providing dynamic access structure for each node in different hierarchies. The SSSDAS algorithm can be applied to any strategic organizations with hierarchical structures. In this paper the possible scenarios where SSSDAS algorithm can be applied to nuclear power plant is explained as a case study. The proposed SSSDAS scheme identifies the wrong shares, if any, used for reconstruction of the secret. The SSSDAS scheme also address the three major security parameters namely confidentiality, authentication and integrity.
机译:近年来,由于Internet的先进性,诸如核电厂之类的战略组织通过Internet与外界通信联系在一起。外部通信进入战略组织(核电厂)将增加黑客破解其安全性并追踪高层官员之间发送的任何信息的企图。核电厂的信息安全系统非常关键,因为即使安全系统中的微小漏洞也将导致重大灾难。核电厂最近发生的网络攻击促使信息安全专业人员深入研究战略组织(核电厂)的信息安全方面。在这些方面,本文提出了具有动态访问结构的Shamir秘密共享方案(SSSDAS),该方案通过为不同层次结构中的每个节点提供动态访问结构来提供增强的安全性。 SSSDAS算法可以应用于具有层次结构的任何战略组织。在本文中,以案例研究的形式说明了将SSSDAS算法应用于核电站的可能方案。提议的SSSDAS方案标识了用于重建机密的错误份额(如果有)。 SSSDAS方案还解决了三个主要的安全参数,即机密性,身份验证和完整性。

著录项

  • 来源
    《Kerntechnik》 |2015年第2期|150-160|共11页
  • 作者单位

    Indira Gandhi Ctr Atom Res, Comp Div, Dept Atom Energy, Kalpakkam 603102, Tamil Nadu, India;

    Indira Gandhi Ctr Atom Res, Comp Div, Dept Atom Energy, Kalpakkam 603102, Tamil Nadu, India;

    Indira Gandhi Ctr Atom Res, Comp Div, Dept Atom Energy, Kalpakkam 603102, Tamil Nadu, India;

    Indira Gandhi Ctr Atom Res, Comp Div, Dept Atom Energy, Kalpakkam 603102, Tamil Nadu, India;

    Natl Inst Technol, Dept Comp Sci & Engn, Pondicherry 609605, Karaikal, India;

  • 收录信息 美国《科学引文索引》(SCI);美国《工程索引》(EI);
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类
  • 关键词

  • 入库时间 2022-08-18 00:40:10

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号