Academic literature on the topic 'Additive-secret sharing'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Additive-secret sharing.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Additive-secret sharing"

1

Yu, Jia. "Verifiable Secret Redistribution Protocol Based on Additive Sharing." Journal of Computer Research and Development 43, no. 1 (2006): 23. http://dx.doi.org/10.1360/crad20060104.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Hsiao, Shou-Ching, Zi-Yuan Liu, Raylin Tso, Da-Yu Kao, and Chien-Ming Chen. "PrivGRU: Privacy-preserving GRU inference using additive secret sharing." Journal of Intelligent & Fuzzy Systems 38, no. 5 (May 29, 2020): 5627–38. http://dx.doi.org/10.3233/jifs-179652.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Tsaloli, Georgia, Gustavo Banegas, and Aikaterini Mitrokotsa. "Practical and Provably Secure Distributed Aggregation: Verifiable Additive Homomorphic Secret Sharing." Cryptography 4, no. 3 (September 21, 2020): 25. http://dx.doi.org/10.3390/cryptography4030025.

Full text
Abstract:
Often clients (e.g., sensors, organizations) need to outsource joint computations that are based on some joint inputs to external untrusted servers. These computations often rely on the aggregation of data collected from multiple clients, while the clients want to guarantee that the results are correct and, thus, an output that can be publicly verified is required. However, important security and privacy challenges are raised, since clients may hold sensitive information. In this paper, we propose an approach, called verifiable additive homomorphic secret sharing (VAHSS), to achieve practical and provably secure aggregation of data, while allowing for the clients to protect their secret data and providing public verifiability i.e., everyone should be able to verify the correctness of the computed result. We propose three VAHSS constructions by combining an additive homomorphic secret sharing (HSS) scheme, for computing the sum of the clients’ secret inputs, and three different methods for achieving public verifiability, namely: (i) homomorphic collision-resistant hash functions; (ii) linear homomorphic signatures; as well as (iii) a threshold RSA signature scheme. In all three constructions, we provide a detailed correctness, security, and verifiability analysis and detailed experimental evaluations. Our results demonstrate the efficiency of our proposed constructions, especially from the client side.
APA, Harvard, Vancouver, ISO, and other styles
4

Kim, Jon-Lark, and Nari Lee. "Secret sharing schemes based on additive codes over GF(4)." Applicable Algebra in Engineering, Communication and Computing 28, no. 1 (August 4, 2016): 79–97. http://dx.doi.org/10.1007/s00200-016-0296-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Bhuvanya, R., K. Vijayalakshmi, S. Uma, and A. A.Suresh. "Secret data sharing using steganography and image processing." International Journal of Engineering & Technology 7, no. 1.7 (February 5, 2018): 100. http://dx.doi.org/10.14419/ijet.v7i1.7.9584.

Full text
Abstract:
Steganography is a technique that helps to hide the secret data inside the digitally covered image. The message to be hidden can be a text,image, speech, video. The proposed method aims to combine the technique of steganography and Image Processing. Cover image helps to carry the secret data in an embedded form which is referred as stego image. This work proposes a new implementation process called clustering modification directions (CMDs). To implement this methodology, several sub images will be created by decomposing the cover image using additive distortion functions. To enhance the security, password protection is also applied for the hidden information to be retrieved.
APA, Harvard, Vancouver, ISO, and other styles
6

Chernyavsky, A. F., A. A. Kolyada, A. O. Martinov, and S. Yu Protasenya. "Correctness problem of the threshold method of modular sharing of secrets with masking transformation." Doklady of the National Academy of Sciences of Belarus 63, no. 6 (January 7, 2020): 662–71. http://dx.doi.org/10.29235/1561-8323-2019-63-6-662-671.

Full text
Abstract:
The article formulates the principles of constructing threshold cryptographic schemes for secret sharing based on a modular coding and a linear masking function with an additive variational component of pseudo-random type. The main attention is paid to the correctness problem of schemes of the considered class within the limits of the accepted model. The congruent condition in the module of the secret-original ring of the masking function values in full and partial modular number systems is obtained. On the basis of the above-said, the method of correct implementation of the threshold principle of secret information sharing is developed. The proposed approach to solving the problem under study is demonstrated by specific numerical examples.
APA, Harvard, Vancouver, ISO, and other styles
7

Deng, Tianpeng, Xuan Li, Biao Jin, Lei Chen, and Jie Lin. "Achieving Lightweight Privacy-Preserving Image Sharing and Illegal Distributor Detection in Social IoT." Security and Communication Networks 2021 (June 5, 2021): 1–13. http://dx.doi.org/10.1155/2021/5519558.

Full text
Abstract:
The applications of social Internet of Things (SIoT) with large numbers of intelligent devices provide a novel way for social behaviors. Intelligent devices share images according to the groups of their specified owners. However, sharing images may cause privacy disclosure when the images are illegally distributed without owners’ permission. To tackle this issue, combining blind watermark with additive secret sharing technique, we propose a lightweight and privacy-preserving image sharing (LPIS) scheme with illegal distributor detection in SIoT. Specifically, the query user’s authentication information is embedded in two shares of the transformed encrypted image by using discrete cosine transform (DCT) and additive secret sharing technique. The robustness against attacks, such as JPEG attack and the least significant bit planes (LSBs) replacement attacks, are improved by modifying 1/8 of coefficients of the transformed image. Moreover, we adopt two edge servers to provide image storage and authentication information embedding services for reducing the operational burden of clients. As a result, the identity of the illegal distributor can be confirmed by the watermark extraction of the suspicious image. Finally, we conduct security analysis and ample experiments. The results show that LPIS is secure and robust to prevent illegal distributors from modifying images and manipulating the embedded information before unlawful sharing.
APA, Harvard, Vancouver, ISO, and other styles
8

Rajput, Mohit, and Maroti Deshmukh. "Secure (n, n + 1)-Multi Secret Image Sharing Scheme Using Additive Modulo." Procedia Computer Science 89 (2016): 677–83. http://dx.doi.org/10.1016/j.procs.2016.06.034.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Bras-Amorós. "Ideals of Numerical Semigroups and Error-Correcting Codes." Symmetry 11, no. 11 (November 14, 2019): 1406. http://dx.doi.org/10.3390/sym11111406.

Full text
Abstract:
Several results relating additive ideals of numerical semigroups and algebraic-geometrycodes are presented. In particular, we deal with the set of non-redundant parity-checks, the codelength, the generalized Hamming weights, and the isometry-dual sequences of algebraic-geometrycodes from the perspective of the related Weierstrass semigroups. These results are related tocryptographic problems such as the wire-tap channel, t-resilient functions, list-decoding, networkcoding, and ramp secret sharing schemes.
APA, Harvard, Vancouver, ISO, and other styles
10

Liu, Lin, Jinshu Su, Baokang Zhao, Qiong Wang, Jinrong Chen, and Yuchuan Luo. "Towards an Efficient Privacy-Preserving Decision Tree Evaluation Service in the Internet of Things." Symmetry 12, no. 1 (January 6, 2020): 103. http://dx.doi.org/10.3390/sym12010103.

Full text
Abstract:
With the fast development of the Internet of Things (IoT) technology, normal people and organizations can produce massive data every day. Due to a lack of data mining expertise and computation resources, most of them choose to use data mining services. Unfortunately, directly sending query data to the cloud may violate their privacy. In this work, we mainly consider designing a scheme that enables the cloud to provide an efficient privacy-preserving decision tree evaluation service for resource-constrained clients in the IoT. To design such a scheme, a new secure comparison protocol based on additive secret sharing technology is proposed in a two-cloud model. Then we introduce our privacy-preserving decision tree evaluation scheme which is designed by the secret sharing technology and additively homomorphic cryptosystem. In this scheme, the cloud learns nothing of the query data and classification results, and the client has no idea of the tree. Moreover, this scheme also supports offline users. Theoretical analyses and experimental results show that our scheme is very efficient. Compared with the state-of-art work, both the communication and computational overheads of the newly designed scheme are smaller when dealing with deep but sparse trees.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Additive-secret sharing"

1

Safavi-Naini, Rei, and Huaxiong Wang. "Robust Additive Secret Sharing Schemes over Z m." In Cryptography and Computational Number Theory, 357–68. Basel: Birkhäuser Basel, 2001. http://dx.doi.org/10.1007/978-3-0348-8295-8_26.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Tsaloli, Georgia, and Aikaterini Mitrokotsa. "Sum It Up: Verifiable Additive Homomorphic Secret Sharing." In Lecture Notes in Computer Science, 115–32. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-40921-0_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Feng, Qikai, and Bai Liu. "Securely and Efficiently Nearest Neighbor Query Scheme Based on Additive Secret Sharing." In Communications in Computer and Information Science, 377–91. Singapore: Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-19-8445-7_24.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Álvarez Marañón, Gonzalo, Luis Hernández Encinas, and Ángel Martín del Rey. "A New Secret Sharing Scheme for Images Based on Additive 2-Dimensional Cellular Automata." In Pattern Recognition and Image Analysis, 411–18. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11492429_50.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Deshmukh, Maroti, Neeta Nain, and Mushtaq Ahmed. "A Novel Approach of an (n, n) Multi-Secret Image Sharing Scheme Using Additive Modulo." In Advances in Intelligent Systems and Computing, 149–58. Singapore: Springer Singapore, 2016. http://dx.doi.org/10.1007/978-981-10-2104-6_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Additive-secret sharing"

1

Li, Qiongxiu, Ignacio Cascudo, and Mads Graesboll Christensen. "Privacy-Preserving Distributed Average Consensus based on Additive Secret Sharing." In 2019 27th European Signal Processing Conference (EUSIPCO). IEEE, 2019. http://dx.doi.org/10.23919/eusipco.2019.8902577.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Doganay, Mahir Can, Thomas B. Pedersen, Yücel Saygin, Erkay Savaş, and Albert Levi. "Distributed privacy preserving k-means clustering with additive secret sharing." In the 2008 international workshop. New York, New York, USA: ACM Press, 2008. http://dx.doi.org/10.1145/1379287.1379291.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ovhal, Shilpa Babruwahan, Reena Kharat, and P. Sanyasi Naidu. "Lossless Multiple Image Secret Sharing Scheme Using XOR & Additive Modulo Arithmetic." In 2017 International Conference on Computing, Communication, Control and Automation (ICCUBEA). IEEE, 2017. http://dx.doi.org/10.1109/iccubea.2017.8463649.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Mokry, Laylon, Paul Slife, Patrick Bishop, Jose Quiroz, Cooper Guzzi, Zhiyuan Chen, Adina Crainiceanu, and Don Needham. "Efficient and Privacy-Preserving Collaborative Intrusion Detection Using Additive Secret Sharing and Differential Privacy." In 2021 IEEE International Conference on Big Data (Big Data). IEEE, 2021. http://dx.doi.org/10.1109/bigdata52589.2021.9671428.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography