Journal articles on the topic 'Additive-secret sharing'

To see the other types of publications on this topic, follow the link: Additive-secret sharing.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 19 journal articles for your research on the topic 'Additive-secret sharing.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Yu, Jia. "Verifiable Secret Redistribution Protocol Based on Additive Sharing." Journal of Computer Research and Development 43, no. 1 (2006): 23. http://dx.doi.org/10.1360/crad20060104.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Hsiao, Shou-Ching, Zi-Yuan Liu, Raylin Tso, Da-Yu Kao, and Chien-Ming Chen. "PrivGRU: Privacy-preserving GRU inference using additive secret sharing." Journal of Intelligent & Fuzzy Systems 38, no. 5 (May 29, 2020): 5627–38. http://dx.doi.org/10.3233/jifs-179652.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Tsaloli, Georgia, Gustavo Banegas, and Aikaterini Mitrokotsa. "Practical and Provably Secure Distributed Aggregation: Verifiable Additive Homomorphic Secret Sharing." Cryptography 4, no. 3 (September 21, 2020): 25. http://dx.doi.org/10.3390/cryptography4030025.

Full text
Abstract:
Often clients (e.g., sensors, organizations) need to outsource joint computations that are based on some joint inputs to external untrusted servers. These computations often rely on the aggregation of data collected from multiple clients, while the clients want to guarantee that the results are correct and, thus, an output that can be publicly verified is required. However, important security and privacy challenges are raised, since clients may hold sensitive information. In this paper, we propose an approach, called verifiable additive homomorphic secret sharing (VAHSS), to achieve practical and provably secure aggregation of data, while allowing for the clients to protect their secret data and providing public verifiability i.e., everyone should be able to verify the correctness of the computed result. We propose three VAHSS constructions by combining an additive homomorphic secret sharing (HSS) scheme, for computing the sum of the clients’ secret inputs, and three different methods for achieving public verifiability, namely: (i) homomorphic collision-resistant hash functions; (ii) linear homomorphic signatures; as well as (iii) a threshold RSA signature scheme. In all three constructions, we provide a detailed correctness, security, and verifiability analysis and detailed experimental evaluations. Our results demonstrate the efficiency of our proposed constructions, especially from the client side.
APA, Harvard, Vancouver, ISO, and other styles
4

Kim, Jon-Lark, and Nari Lee. "Secret sharing schemes based on additive codes over GF(4)." Applicable Algebra in Engineering, Communication and Computing 28, no. 1 (August 4, 2016): 79–97. http://dx.doi.org/10.1007/s00200-016-0296-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Bhuvanya, R., K. Vijayalakshmi, S. Uma, and A. A.Suresh. "Secret data sharing using steganography and image processing." International Journal of Engineering & Technology 7, no. 1.7 (February 5, 2018): 100. http://dx.doi.org/10.14419/ijet.v7i1.7.9584.

Full text
Abstract:
Steganography is a technique that helps to hide the secret data inside the digitally covered image. The message to be hidden can be a text,image, speech, video. The proposed method aims to combine the technique of steganography and Image Processing. Cover image helps to carry the secret data in an embedded form which is referred as stego image. This work proposes a new implementation process called clustering modification directions (CMDs). To implement this methodology, several sub images will be created by decomposing the cover image using additive distortion functions. To enhance the security, password protection is also applied for the hidden information to be retrieved.
APA, Harvard, Vancouver, ISO, and other styles
6

Chernyavsky, A. F., A. A. Kolyada, A. O. Martinov, and S. Yu Protasenya. "Correctness problem of the threshold method of modular sharing of secrets with masking transformation." Doklady of the National Academy of Sciences of Belarus 63, no. 6 (January 7, 2020): 662–71. http://dx.doi.org/10.29235/1561-8323-2019-63-6-662-671.

Full text
Abstract:
The article formulates the principles of constructing threshold cryptographic schemes for secret sharing based on a modular coding and a linear masking function with an additive variational component of pseudo-random type. The main attention is paid to the correctness problem of schemes of the considered class within the limits of the accepted model. The congruent condition in the module of the secret-original ring of the masking function values in full and partial modular number systems is obtained. On the basis of the above-said, the method of correct implementation of the threshold principle of secret information sharing is developed. The proposed approach to solving the problem under study is demonstrated by specific numerical examples.
APA, Harvard, Vancouver, ISO, and other styles
7

Deng, Tianpeng, Xuan Li, Biao Jin, Lei Chen, and Jie Lin. "Achieving Lightweight Privacy-Preserving Image Sharing and Illegal Distributor Detection in Social IoT." Security and Communication Networks 2021 (June 5, 2021): 1–13. http://dx.doi.org/10.1155/2021/5519558.

Full text
Abstract:
The applications of social Internet of Things (SIoT) with large numbers of intelligent devices provide a novel way for social behaviors. Intelligent devices share images according to the groups of their specified owners. However, sharing images may cause privacy disclosure when the images are illegally distributed without owners’ permission. To tackle this issue, combining blind watermark with additive secret sharing technique, we propose a lightweight and privacy-preserving image sharing (LPIS) scheme with illegal distributor detection in SIoT. Specifically, the query user’s authentication information is embedded in two shares of the transformed encrypted image by using discrete cosine transform (DCT) and additive secret sharing technique. The robustness against attacks, such as JPEG attack and the least significant bit planes (LSBs) replacement attacks, are improved by modifying 1/8 of coefficients of the transformed image. Moreover, we adopt two edge servers to provide image storage and authentication information embedding services for reducing the operational burden of clients. As a result, the identity of the illegal distributor can be confirmed by the watermark extraction of the suspicious image. Finally, we conduct security analysis and ample experiments. The results show that LPIS is secure and robust to prevent illegal distributors from modifying images and manipulating the embedded information before unlawful sharing.
APA, Harvard, Vancouver, ISO, and other styles
8

Rajput, Mohit, and Maroti Deshmukh. "Secure (n, n + 1)-Multi Secret Image Sharing Scheme Using Additive Modulo." Procedia Computer Science 89 (2016): 677–83. http://dx.doi.org/10.1016/j.procs.2016.06.034.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Bras-Amorós. "Ideals of Numerical Semigroups and Error-Correcting Codes." Symmetry 11, no. 11 (November 14, 2019): 1406. http://dx.doi.org/10.3390/sym11111406.

Full text
Abstract:
Several results relating additive ideals of numerical semigroups and algebraic-geometrycodes are presented. In particular, we deal with the set of non-redundant parity-checks, the codelength, the generalized Hamming weights, and the isometry-dual sequences of algebraic-geometrycodes from the perspective of the related Weierstrass semigroups. These results are related tocryptographic problems such as the wire-tap channel, t-resilient functions, list-decoding, networkcoding, and ramp secret sharing schemes.
APA, Harvard, Vancouver, ISO, and other styles
10

Liu, Lin, Jinshu Su, Baokang Zhao, Qiong Wang, Jinrong Chen, and Yuchuan Luo. "Towards an Efficient Privacy-Preserving Decision Tree Evaluation Service in the Internet of Things." Symmetry 12, no. 1 (January 6, 2020): 103. http://dx.doi.org/10.3390/sym12010103.

Full text
Abstract:
With the fast development of the Internet of Things (IoT) technology, normal people and organizations can produce massive data every day. Due to a lack of data mining expertise and computation resources, most of them choose to use data mining services. Unfortunately, directly sending query data to the cloud may violate their privacy. In this work, we mainly consider designing a scheme that enables the cloud to provide an efficient privacy-preserving decision tree evaluation service for resource-constrained clients in the IoT. To design such a scheme, a new secure comparison protocol based on additive secret sharing technology is proposed in a two-cloud model. Then we introduce our privacy-preserving decision tree evaluation scheme which is designed by the secret sharing technology and additively homomorphic cryptosystem. In this scheme, the cloud learns nothing of the query data and classification results, and the client has no idea of the tree. Moreover, this scheme also supports offline users. Theoretical analyses and experimental results show that our scheme is very efficient. Compared with the state-of-art work, both the communication and computational overheads of the newly designed scheme are smaller when dealing with deep but sparse trees.
APA, Harvard, Vancouver, ISO, and other styles
11

Paskin-Cherniavsky, Anat, and Olga Nissenbaum. "New Bounds and a Generalization for Share Conversion for 3-Server PIR." Entropy 24, no. 4 (April 1, 2022): 497. http://dx.doi.org/10.3390/e24040497.

Full text
Abstract:
Private Information Retrieval (PIR) protocols, which allow the client to obtain data from servers without revealing its request, have many applications such as anonymous communication, media streaming, blockchain security, advertisement, etc. Multi-server PIR protocols, where the database is replicated among the non-colluding servers, provide high efficiency in the information-theoretic setting. Beimel et al. in CCC 12’ (further referred to as BIKO) put forward a paradigm for constructing multi-server PIR, capturing several previous constructions for k≥3 servers, as well as improving the best-known share complexity for 3-server PIR. A key component there is a share conversion scheme from corresponding linear three-party secret sharing schemes with respect to a certain type of “modified universal” relation. In a useful particular instantiation of the paradigm, they used a share conversion from (2,3)-CNF over Zm to three-additive sharing over Zpβ for primes p1,p2,p where p1≠p2 and m=p1·p2, and the relation is modified universal relation CSm. They reduced the question of the existence of the share conversion for a triple (p1,p2,p) to the (in)solvability of a certain linear system over Zp, and provided an efficient (in m,logp) construction of such a sharing scheme. Unfortunately, the size of the system is Θ(m2) which entails the infeasibility of a direct solution for big m’s in practice. Paskin-Cherniavsky and Schmerler in 2019 proved the existence of the conversion for the case of odd p1, p2 when p=p1, obtaining in this way infinitely many parameters for which the conversion exists, but also for infinitely many of them it remained open. In this work, using some algebraic techniques from the work of Paskin-Cherniavsky and Schmerler, we prove the existence of the conversion for even m’s in case p=2 (we computed β in this case) and the absence of the conversion for even m’s in case p>2. This does not improve the concrete efficiency of 3-server PIR; however, our result is promising in a broader context of constructing PIR through composition techniques with k≥3 servers, using the relation CSm where m has more than two prime divisors. Another our suggestion about 3-server PIR is that it’s possible to achieve a shorter server’s response using the relation CSm′ for extended Sm′⊃Sm. By computer search, in BIKO framework we found several such sets for small m’s which result in share conversion from (2,3)-CNF over Zm to 3-additive secret sharing over Zpβ′, where β′>0 is several times less than β, which implies several times shorter server’s response. We also suggest that such extended sets Sm′ can result in better PIR due to the potential existence of matching vector families with the higher Vapnik-Chervonenkis dimension.
APA, Harvard, Vancouver, ISO, and other styles
12

Maivizhi, Radhakrishnan, and Palanichamy Yogesh. "Secure In-Network Aggregation in Wireless Sensor Networks." International Journal of Intelligent Information Technologies 16, no. 1 (January 2020): 49–74. http://dx.doi.org/10.4018/ijiit.2020010104.

Full text
Abstract:
In-network aggregation is a natural approach in wireless sensor networks (WSNs) to collaboratively process data generated by the sensor nodes. Besides processing, in-network aggregation also achieves effective energy consumption and bandwidth utilization. Since the sensing devices of a WSN are prone to a variety of attacks due to wireless communication and limited resources, secure in-network aggregation is a great challenge. This article proposes a secure in-network aggregation (SINA) protocol for additive aggregation functions. This protocol integrates privacy homomorphism (PH) and secret sharing to achieve both data confidentiality and data integrity. Additionally, the proposed protocol ensures message authentication and data freshness. Moreover, it achieves false data screening in-network should be changed as in-network false data screening which considerably saves energy by not transmitting false packets. Security analysis reveals that SINA protects the network from variety of attacks. Performance analysis shows that SINA consumes less energy while achieving end-to-end security, and thereby increases the lifetime of the WSN.
APA, Harvard, Vancouver, ISO, and other styles
13

Fu, Yanxia, Yanli Ren, Guorui Feng, Xinpeng Zhang, and Chuan Qin. "Non-Interactive and Secure Data Aggregation Scheme for Internet of Things." Electronics 10, no. 20 (October 11, 2021): 2464. http://dx.doi.org/10.3390/electronics10202464.

Full text
Abstract:
The popularity of mobile devices in Internet of Things has brought great convenience to the lives of the people. Massive data generated in the IoT are outsourced and stored on cloud platforms so that data aggregation and analysis can be performed on the massive data. However, these data often contain sensitive information of mobile devices, so effective protection of mobile user privacy is the primary condition for further development of IoT. Most of the current data aggregation schemes require a lot of interactions between users, and thus this paper designs a non-interactive secure multidimensional data aggregation scheme. This scheme adopts an additive secret sharing technique to mask the shared data and send it to two non-colluding servers, and then the servers aggregate the ciphertext respectively. Different from the existing schemes, our proposed scheme achieves non-interaction between users, and the aggregation result is kept confidential to the server and supports mobile users offline. Finally, we perform an experimental evaluation which proves the effectiveness of our scheme.
APA, Harvard, Vancouver, ISO, and other styles
14

Bai, Tianyu, Song Fu, and Qing Yang. "Privacy-Preserving Object Detection with Secure Convolutional Neural Networks for Vehicular Edge Computing." Future Internet 14, no. 11 (October 31, 2022): 316. http://dx.doi.org/10.3390/fi14110316.

Full text
Abstract:
With the wider adoption of edge computing services, intelligent edge devices, and high-speed V2X communication, compute-intensive tasks for autonomous vehicles, such as object detection using camera, LiDAR, and/or radar data, can be partially offloaded to road-side edge servers. However, data privacy becomes a major concern for vehicular edge computing, as sensitive sensor data from vehicles can be observed and used by edge servers. We aim to address the privacy problem by protecting both vehicles’ sensor data and the detection results. In this paper, we present vehicle–edge cooperative deep-learning networks with privacy protection for object-detection tasks, named vePOD for short. In vePOD, we leverage the additive secret sharing theory to develop secure functions for every layer in an object-detection convolutional neural network (CNN). A vehicle’s sensor data is split and encrypted into multiple secret shares, each of which is processed on an edge server by going through the secure layers of a detection network. The detection results can only be obtained by combining the partial results from the participating edge servers. We have developed proof-of-concept detection networks with secure layers: vePOD Faster R-CNN (two-stage detection) and vePOD YOLO (single-stage detection). Experimental results on public datasets show that vePOD does not degrade the accuracy of object detection and, most importantly, it protects data privacy for vehicles. The execution of a vePOD object-detection network with secure layers is orders of magnitude faster than the existing approaches for data privacy. To the best of our knowledge, this is the first work that targets privacy protection in object-detection tasks with vehicle–edge cooperative computing.
APA, Harvard, Vancouver, ISO, and other styles
15

Späth, Julian, Julian Matschinske, Frederick K. Kamanu, Sabina A. Murphy, Olga Zolotareva, Mohammad Bakhtiari, Elliott M. Antman, et al. "Privacy-aware multi-institutional time-to-event studies." PLOS Digital Health 1, no. 9 (September 6, 2022): e0000101. http://dx.doi.org/10.1371/journal.pdig.0000101.

Full text
Abstract:
Clinical time-to-event studies are dependent on large sample sizes, often not available at a single institution. However, this is countered by the fact that, particularly in the medical field, individual institutions are often legally unable to share their data, as medical data is subject to strong privacy protection due to its particular sensitivity. But the collection, and especially aggregation into centralized datasets, is also fraught with substantial legal risks and often outright unlawful. Existing solutions using federated learning have already demonstrated considerable potential as an alternative for central data collection. Unfortunately, current approaches are incomplete or not easily applicable in clinical studies owing to the complexity of federated infrastructures. This work presents privacy-aware and federated implementations of the most used time-to-event algorithms (survival curve, cumulative hazard rate, log-rank test, and Cox proportional hazards model) in clinical trials, based on a hybrid approach of federated learning, additive secret sharing, and differential privacy. On several benchmark datasets, we show that all algorithms produce highly similar, or in some cases, even identical results compared to traditional centralized time-to-event algorithms. Furthermore, we were able to reproduce the results of a previous clinical time-to-event study in various federated scenarios. All algorithms are accessible through the intuitive web-app Partea (https://partea.zbh.uni-hamburg.de), offering a graphical user interface for clinicians and non-computational researchers without programming knowledge. Partea removes the high infrastructural hurdles derived from existing federated learning approaches and removes the complexity of execution. Therefore, it is an easy-to-use alternative to central data collection, reducing bureaucratic efforts but also the legal risks associated with the processing of personal data to a minimum.
APA, Harvard, Vancouver, ISO, and other styles
16

Adams, Samuel, Chaitali Choudhary, Martine de Cock, Rafael Dowsley, David Melanson, Anderson Nascimento, Davis Railsback, and Jianwei Shen. "Privacy-preserving training of tree ensembles over continuous data." Proceedings on Privacy Enhancing Technologies 2022, no. 2 (March 3, 2022): 205–26. http://dx.doi.org/10.2478/popets-2022-0042.

Full text
Abstract:
Abstract Most existing Secure Multi-Party Computation (MPC) protocols for privacy-preserving training of decision trees over distributed data assume that the features are categorical. In real-life applications, features are often numerical. The standard “in the clear” algorithm to grow decision trees on data with continuous values requires sorting of training examples for each feature in the quest for an optimal cut-point in the range of feature values in each node. Sorting is an expensive operation in MPC, hence finding secure protocols that avoid such an expensive step is a relevant problem in privacy-preserving machine learning. In this paper we propose three more efficient alternatives for secure training of decision tree based models on data with continuous features, namely: (1) secure discretization of the data, followed by secure training of a decision tree over the discretized data; (2) secure discretization of the data, followed by secure training of a random forest over the discretized data; and (3) secure training of extremely randomized trees (“extra-trees”) on the original data. Approaches (2) and (3) both involve randomizing feature choices. In addition, in approach (3) cut-points are chosen randomly as well, thereby alleviating the need to sort or to discretize the data up front. We implemented all proposed solutions in the semi-honest setting with additive secret sharing based MPC. In addition to mathematically proving that all proposed approaches are correct and secure, we experimentally evaluated and compared them in terms of classification accuracy and runtime. We privately train tree ensembles over data sets with thousands of instances or features in a few minutes, with accuracies that are at par with those obtained in the clear. This makes our solution more efficient than the existing approaches, which are based on oblivious sorting.
APA, Harvard, Vancouver, ISO, and other styles
17

Paskin-Cherniavsky, Anat, and Leora Schmerler. "On Share Conversions for Private Information Retrieval." Entropy 21, no. 9 (August 23, 2019): 826. http://dx.doi.org/10.3390/e21090826.

Full text
Abstract:
Beimel et al. in CCC 12’ put forward a paradigm for constructing Private Information Retrieval (PIR) schemes, capturing several previous constructions for k ≥ 3 servers. A key component in the paradigm, applicable to three-server PIR, is a share conversion scheme from corresponding linear three-party secret sharing schemes with respect to a certain type of “modified universal” relation. In a useful particular instantiation of the paradigm, they used a share conversion from ( 2 , 3 ) -CNF over Z m to three-additive sharing over Z p β for primes p 1 , p 2 , p where p 1 ≠ p 2 and m = p 1 · p 2 . The share conversion is with respect to the modified universal relation C S m . They reduced the question of whether a suitable share conversion exists for a triple ( p 1 , p 2 , p ) to the (in)solvability of a certain linear system over Z p . Assuming a solution exists, they also provided a efficient (in m , log p ) construction of such a sharing scheme. They proved a suitable conversion exists for several triples of small numbers using a computer program; in particular, p = p 1 = 2 , p 2 = 3 yielded the three-server PIR with the best communication complexity at the time. This approach quickly becomes infeasible as the resulting matrix is of size Θ ( m 4 ) . In this work, we prove that the solvability condition holds for an infinite family of ( p 1 , p 2 , p ) ’s, answering an open question of Beimel et al. Concretely, we prove that if p 1 , p 2 > 2 and p = p 1 , then a conversion of the required form exists. We leave the full characterization of such triples, with potential applications to PIR complexity, to future work. Although larger (particularly with m a x ( p 1 , p 2 ) > 3 ) triples do not yield improved three-server PIR communication complexity via BIKO’s construction, a richer family of PIR protocols we obtain by plugging in our share conversions might have useful properties for other applications. Moreover, we hope that the analytic techniques for understanding the relevant matrices we developed would help to understand whether share conversion as above for C S m , where m is a product of more than two (say three) distinct primes, exists. The general BIKO paradigm generalizes to work for such Z m ’s. Furthermore, the linear condition in Beimel et al. generalizes to m’s, which are products of more than two primes, so our hope is somewhat justified. In case such a conversion does exist, plugging it into BIKO’s construction would lead to major improvement to the state of the art of three-server PIR communication complexity (reducing Communication Complexity (CC) in correspondence with certain matching vector families).
APA, Harvard, Vancouver, ISO, and other styles
18

Zhang, Lei, Ruiyan Xia, Wensheng Tian, Zhaokun Cheng, Zhichao Yan, and Panpan Tang. "FLSIR: Secure Image Retrieval Based on Federated Learning and Additive Secret Sharing." IEEE Access, 2022, 1. http://dx.doi.org/10.1109/access.2022.3183224.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Bronchain, Olivier, and François-Xavier Standaert. "Side-Channel Countermeasures’ Dissection and the Limits of Closed Source Security Evaluations." IACR Transactions on Cryptographic Hardware and Embedded Systems, March 2, 2020, 1–25. http://dx.doi.org/10.46586/tches.v2020.i2.1-25.

Full text
Abstract:
We take advantage of a recently published open source implementation of the AES protected with a mix of countermeasures against side-channel attacks to discuss both the challenges in protecting COTS devices against such attacks and the limitations of closed source security evaluations. The target implementation has been proposed by the French ANSSI (Agence Nationale de la Sécurité des Systèmes d’Information) to stimulate research on the design and evaluation of side-channel secure implementations. It combines additive and multiplicative secret sharings into an affine masking scheme that is additionally mixed with a shuffled execution. Its preliminary leakage assessment did not detect data dependencies with up to 100,000 measurements. We first exhibit the gap between such a preliminary leakage assessment and advanced attacks by demonstrating how a countermeasures’ dissection exploiting a mix of dimensionality reduction, multivariate information extraction and key enumeration can recover the full key with less than 2,000 measurements. We then discuss the relevance of open source evaluations to analyze such implementations efficiently, by pointing out that certain steps of the attack are hard to automate without implementation knowledge (even with machine learning tools), while performing them manually is straightforward. Our findings are not due to design flaws but from the general difficulty to prevent side-channel attacks in COTS devices with limited noise. We anticipate that high security on such devices requires significantly more shares.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography