Artículos de revistas sobre el tema "MULTI SECRET SHARING SCHEME"

Siga este enlace para ver otros tipos de publicaciones sobre el tema: MULTI SECRET SHARING SCHEME.

Crea una cita precisa en los estilos APA, MLA, Chicago, Harvard y otros

Elija tipo de fuente:

Consulte los 50 mejores artículos de revistas para su investigación sobre el tema "MULTI SECRET SHARING SCHEME".

Junto a cada fuente en la lista de referencias hay un botón "Agregar a la bibliografía". Pulsa este botón, y generaremos automáticamente la referencia bibliográfica para la obra elegida en el estilo de cita que necesites: APA, MLA, Harvard, Vancouver, Chicago, etc.

También puede descargar el texto completo de la publicación académica en formato pdf y leer en línea su resumen siempre que esté disponible en los metadatos.

Explore artículos de revistas sobre una amplia variedad de disciplinas y organice su bibliografía correctamente.

1

Endurthi, Anjaneyulu, Oinam B. Chanu, Appala N. Tentu y V. Ch Venkaiah. "Reusable Multi-Stage Multi-Secret Sharing Schemes Based on CRT". Journal of Communications Software and Systems 11, n.º 1 (23 de marzo de 2015): 15. http://dx.doi.org/10.24138/jcomss.v11i1.113.

Texto completo
Resumen
Three secret sharing schemes that use the Mignotte’ssequence and two secret sharing schemes that use the Asmuth-Bloom sequence are proposed in this paper. All these five secret sharing schemes are based on Chinese Remainder Theorem (CRT) [8]. The first scheme that uses the Mignotte’s sequence is a single secret scheme; the second one is an extension of the first one to Multi-secret sharing scheme. The third scheme is again for the case of multi-secrets but it is an improvement over the second scheme in the sense that it reduces the number of publicvalues. The first scheme that uses the Asmuth-Bloom sequence is designed for the case of a single secret and the second one is an extension of the first scheme to the case of multi-secrets. Novelty of the proposed schemes is that the shares of the participants are reusable i.e. same shares are applicable even with a new secret. Also only one share needs to be kept by each participant even for the muslti-secret sharing scheme. Further, the schemes are capable of verifying the honesty of the participants including the dealer. Correctness of the proposed schemes is discussed and show that the proposed schemes are computationally secure.
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

ZHANG, EN y YONGQUAN CAI. "RATIONAL MULTI-SECRET SHARING SCHEME IN STANDARD POINT-TO-POINT COMMUNICATION NETWORKS". International Journal of Foundations of Computer Science 24, n.º 06 (septiembre de 2013): 879–97. http://dx.doi.org/10.1142/s012905411350024x.

Texto completo
Resumen
Rational secret sharing was first introduced by Halpern and Teague (STOC, 2004). Since then, a series of works have focused on designing rational secret sharing protocols. However, most existing solutions can share only one secret at one secret sharing process. To share multiple secrets such as m secrets, the dealer must redistribute shares for m times. In addition, previous works assume existence of broadcast channel which is not realistic. Motivated by those problems, this paper proposes a rational multi-secret sharing scheme, which combines the secret sharing scheme with game theory. In the protocol, the problem of sharing multiple secrets is addressed, and there are multiple secrets to be shared during one secret sharing process. Furthermore, this work starts off by constructing a protocol in simultaneous broadcast networks, and then we emulate the broadcast channel over point-to-point networks. Based on a computational assumption, we show that rational players have no incentive to deviate from the protocol and every player can obtain multi-secret fairly.
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Cai, Hongliang y Dan Tang. "Multi Secret Image Sharing Scheme of General Access Structure with Meaningful Shares". Mathematics 8, n.º 9 (14 de septiembre de 2020): 1582. http://dx.doi.org/10.3390/math8091582.

Texto completo
Resumen
A Multi Secret Image sharing scheme can share several secret images among certain participators securely. Boolean-based secret sharing schemes are one kind of secret sharing method with light-weighted computation compared to the previous complex algebraic-based methods, which can realize the sharing of multi secret images. However, the existing Boolean-based multi secret sharing schemes are mostly restricted to the particular case of (2, n) and (n, n), only few Boolean-based multi secret sharing schemes study the general access structure, and the shares are mostly meaningless. In this paper, a new Boolean-based multi secret sharing scheme with the general access structure is proposed. All the shares are meaningful, which can avoid attracting the attention of adversaries, and the secret images can be recovered in a lossless manner. The feasibility of the scheme is proven, the performance is validated by the experiments on the gray images, and the analysis of the comparison with other methods is also given out.
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Juan, Justie Su-Tzu, Jen-Yu Lin, Bo-Yuan Huang y Yu-Chun Chung. "Advanced fault-tolerant visual multi-secret sharing scheme". Journal of Surveillance, Security and Safety 3 (2022): 41–54. http://dx.doi.org/10.20517/jsss.2021.29.

Texto completo
Resumen
Aim: In visual cryptography, a secret image is encrypted into two meaningless random images called shares. These two shares can be stacked to recover the secret image without any calculations. However, because of the alignment problem in the decryption phase, risk of poor quality of the restored image exists. Encrypting multiple secrets on two images simultaneously can improve execution efficiency. Methods: Let 7 × 7 pixels be a unit; this paper designs a codebook for any unit in the secret images by using a random grid. Besides, this paper shows a general shifting approach that can embed N (≥ 2) secret images simultaneously with adjustable distortion. Results: This paper provides a visual multi-secret sharing scheme without pixel expansion; the proposed scheme can encrypt more than two secret images into two shares simultaneously. During decoding, aligning the shares precisely is not necessary. Conclusion: Theoretical analysis and simulation results indicate the effectiveness and practicality of the proposed scheme.
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Luo, Shuangshuang, Zhihui Li, Depeng Meng y Jiansheng Guo. "Efficient quantum secret sharing scheme based on monotone span program". Laser Physics 33, n.º 8 (22 de junio de 2023): 085201. http://dx.doi.org/10.1088/1555-6611/acd630.

Texto completo
Resumen
Abstract How to efficiently share secrets among multiple participants is a very important problem in key management. In this paper, we propose a multi-secret sharing scheme based on the Greenberger Horne Zeilinger (GHZ) state. First, the distributor uses monotone span program to encode the secrets and generate the corresponding secret shares to send to the participants. Then, each participant uses the generalized Pauli operator to embed its own secret share into the transmitted particle. The participant who wants to get the secrets can get multiple secrets at the same time by performing a GHZ-state joint measurement. Furthermore, since this scheme is based on a monotone span program, its access structure is more general than the access structure (t, n) threshold. Compared with other schemes, our proposed scheme is more efficient, less computational cost.
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Xu, Guoai, Jiangtao Yuan, Guosheng Xu y Xingxing Jia. "A New Multi-stage Secret Sharing Scheme for Hierarchical Access Structure with Existential Quantifier". Information Technology and Control 50, n.º 2 (17 de junio de 2021): 236–46. http://dx.doi.org/10.5755/j01.itc.50.2.27789.

Texto completo
Resumen
Multi-stage secret sharing scheme is practical in the case that there is a security system with m ordered checkpoints.It is natural to divide the m checkpoints into m different levels. There are m different secrets, and eachof them with a different importance corresponds to a checkpoint/level. The participants are also divided intom disjoint levels as they do in the hierarchical threshold access structure. Hierarchical threshold access structurewith the existential quantifier ( HTAS∃ ) does not cover the common practice that at least a few numbersof high-ranking participants are required to be involved in any recovery of the secret. The popular schemeswith hierarchical access structure were needed to check many matrices for non-singularity. We propose amulti-stage secret sharing scheme for HTAS∃ , and the tools are based on the linear homogeneous recurrencerelations (LHRRs) and one-way functions. We give the HTAS∃ a modification, so that this hierarchical accessstructure can satisfy the common practice. In our scheme, if the participants are divided into m levels, thereusually has m secrets. But before the (j − 1)-th secret is recovered, the j-th secret cannot be recovered. Ourscheme is a computational secure. The proposed scheme requires a share for each participant and the shareis as long as each secret. Our scheme has high efficiency by comparing with the state-of-the-art hierarchicalsecret sharing schemes.
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Chen, Chien-Chang, Cheng-Shian Lin y Jia-Zhan Chen. "Boolean-Based (k, n, m) Multi-Secret Image Sharing". Axioms 11, n.º 5 (23 de abril de 2022): 197. http://dx.doi.org/10.3390/axioms11050197.

Texto completo
Resumen
Multi-secret image sharing technology shares multiple secret images among shared images for participants and the recovery requires enough shared images for fulfilling the security property. Simultaneously, the adopted Boolean method preserves high performance. The proposed (k, n, m) multi-secret image sharing scheme shares m secret images among n participants and gathering k participants’ shared images perfectly recovers these m secret images. The proposed scheme exhibits high performance because of the usage of Boolean-based processing. Moreover, the usage of a sharing matrix based strategy acquires perfect reconstruction of the secret images under (k, n) thresholds. Two proposed schemes, the source-random-mixed (SRM) and the source-random-separate (SRS) methods, are presented in this study from different strategies of sharing the random image mixed with the secret images or separated to the secret images, respectively. Moreover, the proposed SRS method exhibits the better sharing capacity. Experimental results show that the proposed schemes perform well on sharing efficiency and security.
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Csirmaz, Laszlo. "Secret sharing and duality". Journal of Mathematical Cryptology 15, n.º 1 (25 de noviembre de 2020): 157–73. http://dx.doi.org/10.1515/jmc-2019-0045.

Texto completo
Resumen
AbstractSecret sharing is an important building block in cryptography. All explicit secret sharing schemes which are known to have optimal complexity are multi-linear, thus are closely related to linear codes. The dual of such a linear scheme, in the sense of duality of linear codes, gives another scheme for the dual access structure. These schemes have the same complexity, namely the largest share size relative to the secret size is the same. It is a long-standing open problem whether this fact is true in general: the complexity of any access structure is the same as the complexity of its dual. We give a partial answer to this question. An almost perfect scheme allows negligible errors, both in the recovery and in the independence. There exists an almost perfect ideal scheme on 174 participants whose complexity is strictly smaller than that of its dual.
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Chang, Joy, Bo-Yuan Huang y Justie Juan. "A New Visual Multi-Secrets Sharing Scheme by Random Grids". Cryptography 2, n.º 3 (17 de septiembre de 2018): 24. http://dx.doi.org/10.3390/cryptography2030024.

Texto completo
Resumen
In (2, 2)-visual secret sharing (VSS) schemes, a common type of (k, n)-threshold VSS schemes, secret information can be decoded directly through only two shares by using a human vision system. Several studies have analyzed methods of simplifying the decoding process and refining encoding to pass more secret images through two identical shares. However, limited secret images are retrieved, and the quality of the recovered images is low. This paper proposes an advanced (2, 2)-VSS scheme that can embed N secret images into two rectangular shares. Compared with other related VSS schemes, more secret images can be encrypted and the distortion is adjustable in the proposed scheme, yielding more flexibility in theory and practice.
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Hwang, Ren-Junn y Chin-Chen Chang. "An on-line secret sharing scheme for multi-secrets". Computer Communications 21, n.º 13 (septiembre de 1998): 1170–76. http://dx.doi.org/10.1016/s0140-3664(98)00191-1.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
11

Choudhary, Shipra PraveenKumar, Apeksha Katarni, Shweta Manjrekar, Mrs Vidyullata Devmane y Mrs Vaishali Hirlekar. "Secret Sharing Approach in Multi-database System". INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 15, n.º 6 (20 de abril de 2016): 6819–23. http://dx.doi.org/10.24297/ijct.v15i6.1606.

Texto completo
Resumen
Secret sharing schemes are ideal for storing highly sensitive data. A secret is divided into many parts and every participant gets his unique part. If we combine all of these parts and try regenerating the secret then it might be impractical, and therefore the threshold scheme is used. Shamir’s secret sharing scheme supports the same. Here, some of the parts or all of them are required to reconstruct the secret. Any threshold number of parts are sufficient to reconstruct the original secret. The Admin has a set of files which are confidentiality and availability of data. Whenever a Client requests to access the files, the Admin performs authentication of the user through an encrypted and stored on multiple databases so as to achieve Authentication module, who makes use if Shamir's secret sharing concept. This is similar to the One Time Password (OTP) mechanism. If the Client is authentic, Admin grants him the decryption key and the Client can access the file. In this paper, we shall discuss all this in detail using which we can provide security, replication of data and authentication.Â
Los estilos APA, Harvard, Vancouver, ISO, etc.
12

Qin, Hua Wang, Xiao Hua Zhu y Yue Wei Dai. "A Secret Sharing Scheme on Access Structure". Applied Mechanics and Materials 571-572 (junio de 2014): 63–68. http://dx.doi.org/10.4028/www.scientific.net/amm.571-572.63.

Texto completo
Resumen
A secret sharing scheme on access structure is proposed basing on the Lagrange interpolation, in which any extra information for each qualified subset is not needed, and each participant only needs to keep one shadow. Besides, the proposed scheme can be used to share multi-secret. Compared to the existing schemes, the proposed scheme is more simple, and easy to be applied in practice.
Los estilos APA, Harvard, Vancouver, ISO, etc.
13

Lin, Yan, Hongliang Zhu, Guoai Xu y Guosheng Xu. "Hierarchical secret sharing scheme for WSN based on linear homogeneous recurrence relations". International Journal of Distributed Sensor Networks 18, n.º 3 (marzo de 2022): 155013292210887. http://dx.doi.org/10.1177/15501329221088740.

Texto completo
Resumen
Wireless sensor network is a key technology in the sensing layer of the Internet of Things. Data security in wireless sensor network is directly related to the authenticity and validity of data transmitted in the Internet of Things. Due to the large number and different types of nodes in wireless sensor networks, layered secret key sharing technology is increasingly used in wireless sensor networks. In a hierarchical secret sharing scheme, participants are divided into sections with different permissions for each team, but the same permissions for participants in the same team. In this article, we follow the approach of the hierarchical secret sharing scheme derived from the linear homogeneous recurrence relations. We design a hierarchical multi-secret sharing scheme for wireless sensor networks on the basis of the elliptic curve public key cryptosystem combined with the linear homogeneous recurrence relations. In the proposed scheme, we do not make sure that the participants are half-truthful. In addition, the participants’ shadows can be reused. Our scheme is computational security. Only one share from each member is required in our hierarchical multi-secret sharing scheme. It is more suitable for wireless sensor networks compared to the up-to-date schemes.
Los estilos APA, Harvard, Vancouver, ISO, etc.
14

Eslamia, Khadijeh y Mojtaba Bahramiana. "An isogeny-based quantum-resistant secret sharing scheme". Filomat 36, n.º 10 (2022): 3249–58. http://dx.doi.org/10.2298/fil2210249e.

Texto completo
Resumen
In a secret sharing scheme, a secret is distributed among several participants in such a way that only any authorized subset of participants is able to recover the secret. So far, the security of many secret sharing schemes has been based on the hardness of some mathematical problems, such as discrete logarithm and factorization. These problems can be solved in polynomial time using Shor?s algorithm for a quantum computer. In this paper, we propose an efficient multi-secret sharing scheme based on the hardness of computing isogenies between supersingular elliptic curves. The proposed scheme is based on De Feo and Jao key exchange protocol. We prove that our scheme is secure under computational assumptions in which there is no known efficient quantum algorithm.
Los estilos APA, Harvard, Vancouver, ISO, etc.
15

MAO, Ying-ying, Ming MAO y Yan-shuo ZHANG. "Verifiable hierarchical threshold multi-secret sharing scheme". Journal of Computer Applications 29, n.º 1 (25 de junio de 2009): 172–74. http://dx.doi.org/10.3724/sp.j.1087.2009.00172.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
16

WANG, Wei y Shun-xian ZHOU. "Multi-secret sharing scheme among weighted participants". Journal of Computer Applications 30, n.º 12 (6 de enero de 2011): 3334–36. http://dx.doi.org/10.3724/sp.j.1087.2010.03334.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
17

Wang, Jian, Yanheng Liu y Yanxi Wang. "On Novel Verifiable Multi-Secret Sharing Scheme". Advanced Science Letters 4, n.º 11 (1 de noviembre de 2011): 3709–15. http://dx.doi.org/10.1166/asl.2011.1259.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
18

Yang, Chou-Chen, Ting-Yi Chang y Min-Shiang Hwang. "A (t,n) multi-secret sharing scheme". Applied Mathematics and Computation 151, n.º 2 (abril de 2004): 483–90. http://dx.doi.org/10.1016/s0096-3003(03)00355-2.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
19

Mishra, Abhishek y Ashutosh Gupta. "Multi secret sharing scheme using iterative method". Journal of Information and Optimization Sciences 39, n.º 3 (3 de abril de 2018): 631–41. http://dx.doi.org/10.1080/02522667.2017.1385161.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
20

Zhao, Jianjie, Jianzhong Zhang y Rong Zhao. "A practical verifiable multi-secret sharing scheme". Computer Standards & Interfaces 29, n.º 1 (enero de 2007): 138–41. http://dx.doi.org/10.1016/j.csi.2006.02.004.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
21

Chan, Chao-Wen y Chin-Chen Chang. "A scheme for threshold multi-secret sharing". Applied Mathematics and Computation 166, n.º 1 (julio de 2005): 1–14. http://dx.doi.org/10.1016/j.amc.2004.04.081.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
22

Pang, Liao-Jun y Yu-Min Wang. "A new (t,n) multi-secret sharing scheme based on Shamir’s secret sharing". Applied Mathematics and Computation 167, n.º 2 (agosto de 2005): 840–48. http://dx.doi.org/10.1016/j.amc.2004.06.120.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
23

Zhou, Jun y Zhen Yu Yang. "Data Privacy Preservation in Wireless Sensor Networks Based on Multi-Secret Sharing Scheme". Applied Mechanics and Materials 411-414 (septiembre de 2013): 141–44. http://dx.doi.org/10.4028/www.scientific.net/amm.411-414.141.

Texto completo
Resumen
The Internet of things is widespread concerned by the whole society now. As an important component of the Internet of things, wireless sensor network has wide application prospect in various fields such as medical and health, military defense. The traditional data privacy protection technology of PKI system used in the WSN networks has its own weakness. This paper presents the secret key sharing mechanism to protect data privacy. The secret key, remote node and base station used to communicate, was divided into multiple secrets. The multiple secrets were distributed in the nodes which connect directly to the base station node. Only through collect more than threshold number of multi-secret that can decrypt the communication data between the base station and the remote node. To be safer, we used digital watermarking technology to protect the data transmission between the base station and the aggregate node. These techniques combined with the data slice, homomorphism encryption technology to protect data privacy, construct a safe and efficient wireless sensor networks.
Los estilos APA, Harvard, Vancouver, ISO, etc.
24

Mesnager, Sihem, Ahmet Sınak y Oğuz Yayla. "Threshold-Based Post-Quantum Secure Verifiable Multi-Secret Sharing for Distributed Storage Blockchain". Mathematics 8, n.º 12 (14 de diciembre de 2020): 2218. http://dx.doi.org/10.3390/math8122218.

Texto completo
Resumen
Blockchain systems store transaction data in the form of a distributed ledger where each node stores a copy of all data, which gives rise to storage issues. It is well-known that the tremendous storage and distribution of the block data are common problems in blockchain systems. In the literature, some types of secret sharing schemes are employed to overcome these problems. The secret sharing method is one of the most significant cryptographic protocols used to ensure the privacy of the data. The main purpose of this paper is to improve the recent distributed storage blockchain systems by proposing an alternative secret sharing method. We first propose a secure threshold verifiable multi-secret sharing scheme that has the verification and private communication steps based on post-quantum lattice-based hard problems. We then apply the proposed threshold scheme to the distributed storage blockchain (DSB) system to share transaction data at each block. In the proposed DSB system, we encrypt the data block with the AES-256 encryption algorithm before distributing it among nodes at each block, and both its secret key and the hash value of the block are privately shared among nodes simultaneously by the proposed scheme. Thereafter, in the DSB system, the encrypted data block is encoded by the Reed–Solomon code, and it is shared among nodes. We finally analyze the storage and recovery communication costs and the robustness of the proposed DSB system. We observe that our approach improves effectively the recovery communication cost and makes it more robust compared to the previous DSB systems. It also improves extremely the storage cost of the traditional blockchain systems. Furthermore, the proposed scheme brings to the DSB system the desirable properties such as verification process and secret communication without private channels in addition to the known properties of the schemes used in the previous DSB systems. As a result of the flexibility on the threshold parameter of the scheme, a diverse range of qualified subsets of nodes in the DSB system can privately recover the secret values.
Los estilos APA, Harvard, Vancouver, ISO, etc.
25

Qin, Hua Wang, Xiao Hua Zhu y Yue Wei Dai. "A Leakproof Secret Sharing Scheme Based on Environment Sensing". Applied Mechanics and Materials 665 (octubre de 2014): 647–53. http://dx.doi.org/10.4028/www.scientific.net/amm.665.647.

Texto completo
Resumen
A leakproof secret sharing scheme based on environment sensing is proposed, in which the shadows of participants and the shared secret are leakproof, and can be used repeatedly. The counterfeit shadows of the participants and the authentication information of the shared secret can be changed dynamically basing on environment sensing. So the scheme is secure even against a mobile adversary. Besides, through introducing the concept of adversary structure and the transformation of access structure to adversary structure, the secret sharing on general access structure is realized. Compared to the existing schemes, our scheme is more secure and more flexible in practice. Our scheme is particularly suitable for the system which needs to run long time in the open, such as the wireless sensor network and the multi-robots, the property of leakproof based on environment sensing can improve the efficiency and security of these systems effectively.
Los estilos APA, Harvard, Vancouver, ISO, etc.
26

Yu, Bin, Gang Shen y Zheng-xin Fu. "A Lossless Multi-secret Sharing Visual Cryptography Scheme". Journal of Electronics & Information Technology 34, n.º 12 (11 de julio de 2013): 2885–90. http://dx.doi.org/10.3724/sp.j.1146.2012.00300.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
27

Yang, Ching-Nung, Cheng-Hua Chen y Song-Ruei Cai. "Enhanced Boolean-based multi secret image sharing scheme". Journal of Systems and Software 116 (junio de 2016): 22–34. http://dx.doi.org/10.1016/j.jss.2015.01.031.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
28

Xiao, Heling y Jingliang Gao. "Multi-party d-Level Quantum Secret Sharing Scheme". International Journal of Theoretical Physics 52, n.º 6 (11 de enero de 2013): 2075–82. http://dx.doi.org/10.1007/s10773-012-1481-3.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
29

Wang, Feng, You-sheng Zhou y Dao-feng Li. "Dynamic threshold changeable multi-policy secret sharing scheme". Security and Communication Networks 8, n.º 18 (4 de junio de 2015): 3653–58. http://dx.doi.org/10.1002/sec.1288.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
30

Li, Zhihui, Xue Jiang y Lu Liu. "Multi-Party Quantum Secret Sharing Based on GHZ State". Entropy 24, n.º 10 (8 de octubre de 2022): 1433. http://dx.doi.org/10.3390/e24101433.

Texto completo
Resumen
In this paper, we propose an efficient multi-party quantum secret sharing scheme based on GHZ entangled state. The participants in this scheme are divided into two groups, and share secrets as a group. There is no need to exchange any measurement information between the two groups, reducing the security problems caused by the communication process. Each participant holds one particle from each GHZ state; it can be found that the particles of each GHZ state are related after measuring them, and the eavesdropping detection can detect external attacks based on this characteristic. Furthermore, since the participants within the two groups encode the measured particles, they can recover the same secrets. Security analysis shows that the protocol can resist the intercept-and-resend attack and entanglement measurement attack, and the simulation results show that the probability of an external attacker being detected is proportional to the amount of information he can obtain. Compared with the existing protocols, this proposed protocol is more secure, has less quantum resources and is more practical.
Los estilos APA, Harvard, Vancouver, ISO, etc.
31

Wu, Zhen, Yining Liu y Xingxing Jia. "A Novel Hierarchical Secret Image Sharing Scheme with Multi-Group Joint Management". Mathematics 8, n.º 3 (19 de marzo de 2020): 448. http://dx.doi.org/10.3390/math8030448.

Texto completo
Resumen
With the spread of the Internet, the speed of data spread is getting faster and faster. It benefits us a lot but also brings us many potential security problems, especially the problem of privacy leakage. For example, more and more people choose to store their private images in the cloud. Secret image sharing as a significant method has been widely applied in protecting images in the cloud, which reduces the risks of data leakage and data loss. Generally, the secret image sharing scheme would encrypt the secret image into a series of shares and then stored these shares in a cloud. However, when this cloud has been attacked, the secret may meet a risk of leakage. A solution to solve the problem is that the generated shares are distributed storage in multiple clouds. Each cloud is independent and all clouds can have a collaboration to manage the secret image. To address this issue, a novel hierarchical secret image sharing scheme with multi-group joint management is proposed in this paper, which is suitable for protecting the security of the secret image by distributed storage over multiple clouds. In the proposed scheme, the secret image would be shared among multiple groups with different thresholds. The number of each group’s shareholders is determined by a sequence of thresholds. Therefore, the proposed scheme is a hierarchical secret image sharing scheme in which the secret image can be reconstructed if and only if the number of shares has met all threshold conditions. In addition, the generated shares have the same weight, which is more suitable for universal applicability. Both the system analysis and the simulation results prove that the proposed scheme is efficient and practical.
Los estilos APA, Harvard, Vancouver, ISO, etc.
32

Lin, Changlu, Huidan Hu, Chin-Chen Chang y Shaohua Tang. "A Publicly Verifiable Multi-Secret Sharing Scheme With Outsourcing Secret Reconstruction". IEEE Access 6 (2018): 70666–73. http://dx.doi.org/10.1109/access.2018.2880975.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
33

ZOU, Hui y Jian-dong WANG. "Multi-level threshold multi-secret sharing scheme with proactive security". Journal of Computer Applications 29, n.º 8 (9 de octubre de 2009): 2218–19. http://dx.doi.org/10.3724/sp.j.1087.2009.02218.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
34

MAN, ZHONG-XIAO, YUN-JIE XIA y ZHAN-JUN ZHANG. "MANY-AGENT CONTROLLED MULTI-PLAYER QUANTUM SECRET SHARING SCHEME". International Journal of Modern Physics C 18, n.º 02 (febrero de 2007): 177–85. http://dx.doi.org/10.1142/s0129183107010528.

Texto completo
Resumen
In this paper, we propose a scheme of many-agent controlled multi-player quantum secret sharing. The players are some filed performers to implement a task by using the secret messages from a supremo, while the agents may be the players' superiors who hold the controls also from the supremo and can manipulate the task by using the controls. In the scheme only Bell states are employed and need to be identified, which implies that it is more easily implemented with today's technique.
Los estilos APA, Harvard, Vancouver, ISO, etc.
35

XIAO, Liangliang. "Linear multi-secret sharing schemes". Science in China Series F 48, n.º 1 (2005): 125. http://dx.doi.org/10.1360/03yf0599.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
36

Lin, Cheng-Shian, Chien-Chang Chen y Yu-Cheng Chen. "XOR-Based Progressively Secret Image Sharing". Mathematics 9, n.º 6 (12 de marzo de 2021): 612. http://dx.doi.org/10.3390/math9060612.

Texto completo
Resumen
Secret image sharing technology is a strategy for jointly protecting secret images. The (n, n) secret image sharing problem can be solved by conventional Boolean calculation easily. However, how to recover secret images with progressive steps is not addressed. In this study, we proposed an XOR-based (m, t, Ti) multi-secret image sharing scheme that shares m secret images among m participants and recovers m shared images progressively with t thresholds. The proposed secret images partition strategy (SIPS) partitions m secret images to generate intermediate images for different thresholds in the sharing procedure. Based on progressive recovery property, the proposed recovery method recovers parts of the secret images by gathering consecutive shared images. Moreover, gathering all shared images can perfectly recover all secret images. The experimental results show that the proposed XOR-based multi-secret image sharing method has high security and efficiency.
Los estilos APA, Harvard, Vancouver, ISO, etc.
37

Ha, Yan Yan, Shuai Ji, Wen Cai He y Yao Zhang. "Multi-Secret Sharing Visual Cryptography Scheme Based on XOR Algorithm". Applied Mechanics and Materials 644-650 (septiembre de 2014): 2108–11. http://dx.doi.org/10.4028/www.scientific.net/amm.644-650.2108.

Texto completo
Resumen
XOR algorithm can be used to improve the recovery effects of visual cryptography scheme. In this paper, we present a multi-secret visual cryptography scheme by using the matrices of the (k, k)-VCS. We can reveal multiple secret images perfectly by the XOR algorithm and shifting operation on the shares. The visual qualities of recovered images are ideal without any pixel expansion.
Los estilos APA, Harvard, Vancouver, ISO, etc.
38

Fu, Zheng Xin y Bin Yu. "A Modified Multi-Secret Visual Cryptography with Ring Shares". Advanced Engineering Forum 6-7 (septiembre de 2012): 343–49. http://dx.doi.org/10.4028/www.scientific.net/aef.6-7.343.

Texto completo
Resumen
A visual cryptography scheme encoding multiple secret images into two ring shares is proposed in this paper. In the secret sharing process, two shares are produced by the marked areas and the basis matrices of (2, 2)-VCS. Using ring shift right function, the secret images are recovered by stacking two shares. The security and contrast properties of the scheme have been proved. Compared with the previous ones, the scheme makes the number of secret images unlimited. Furthermore, the pixel expansion and the relative difference are improved greatly.
Los estilos APA, Harvard, Vancouver, ISO, etc.
39

Yang, Yu Guang y Hai Ping Chai. "A Trusted Multi-Party Authentication Scheme Based on Proactive-ElGamal Threshold Secret Sharing System". Applied Mechanics and Materials 235 (noviembre de 2012): 20–24. http://dx.doi.org/10.4028/www.scientific.net/amm.235.20.

Texto completo
Resumen
In most existing authentication schemes users are authenticated by the server one by one which results in lower efficiency of authentication when the number of users is large. Aiming at the drawback, this paper propose an efficient trusted multi-party authentication scheme based on threshold secret sharing, the discrete logarithm problem and ElGamal cryptosystem. Using (t,n) threshold secret sharing idea, the paper propose a (t,n) threshold authentication scheme which can not only simultaneously authenticate t users satisfying some specific conditions, but also authenticate new users dynamically by distributing a new authentication key for the new user which was produced by t old users and the new user together. Finally, the security and efficiency of the proposed scheme are analyzed.
Los estilos APA, Harvard, Vancouver, ISO, etc.
40

Qin, Huawang y Raylin Tso. "High-capacity quantum secret sharing based on orbital angular momentum". Quantum Information and Computation 18, n.º 7&8 (junio de 2018): 579–91. http://dx.doi.org/10.26421/qic18.7-8-3.

Texto completo
Resumen
A high-capacity quantum secret sharing scheme based on orbital angular momentum is proposed. The dealer uses single particles in the orbital angular momentum (OAM) basis to bring the secret and encodes the secret through performing the transformation between the orbital angular momentum (OAM) basis and the angular position (ANG) basis. In the recovery, the participants perform the single-particle measurements to reconstruct the secret. The proposed scheme can use the multi-dimension of OAM to reach higher information capacity and enhanced security.
Los estilos APA, Harvard, Vancouver, ISO, etc.
41

PANG, Liao-Jun, Qing-Qi PEI, Li-Cheng JIAO y Yu-Min WANG. "An Identity (ID)-Based Threshold Multi-Secret Sharing Scheme". Journal of Software 19, n.º 10 (20 de octubre de 2008): 2739–45. http://dx.doi.org/10.3724/sp.j.1001.2008.02739.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
42

Wu, Tsu-Yang y Yuh-Min Tseng. "Publicly verifiable multi-secret sharing scheme from bilinear pairings". IET Information Security 7, n.º 3 (1 de septiembre de 2013): 239–46. http://dx.doi.org/10.1049/iet-ifs.2012.0105.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
43

Chen, Chien-Chang y Wei-Jie Wu. "A secure Boolean-based multi-secret image sharing scheme". Journal of Systems and Software 92 (junio de 2014): 107–14. http://dx.doi.org/10.1016/j.jss.2014.01.001.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
44

Yu, Ying, Hongliang Cai, Dan Tang y Wei Yuan. "Multi-secret Image Sharing Scheme based on coding method". IOP Conference Series: Materials Science and Engineering 631 (7 de noviembre de 2019): 052043. http://dx.doi.org/10.1088/1757-899x/631/5/052043.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
45

Nag, Amitava, Jyoti Prakash Singh y Amit Kumar Singh. "An efficient Boolean based multi-secret image sharing scheme". Multimedia Tools and Applications 79, n.º 23-24 (7 de junio de 2019): 16219–43. http://dx.doi.org/10.1007/s11042-019-07807-7.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
46

Martín del Rey, A. "A multi-secret sharing scheme for 3D solid objects". Expert Systems with Applications 42, n.º 4 (marzo de 2015): 2114–20. http://dx.doi.org/10.1016/j.eswa.2014.10.035.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
47

Hsu, Ching-Fang, Qi Cheng, Xueming Tang y Bing Zeng. "An ideal multi-secret sharing scheme based on MSP". Information Sciences 181, n.º 7 (1 de abril de 2011): 1403–9. http://dx.doi.org/10.1016/j.ins.2010.11.032.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
48

Li, Bin. "Bipartite Threshold Multi-Secret Sharing Scheme Based on Hypersphere". American Journal of Computational Mathematics 09, n.º 04 (2019): 207–20. http://dx.doi.org/10.4236/ajcm.2019.94016.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
49

Chen, Chien-Chang, Wei-Jie Wu y Jun-Long Chen. "Highly efficient and secure multi-secret image sharing scheme". Multimedia Tools and Applications 75, n.º 12 (3 de mayo de 2015): 7113–28. http://dx.doi.org/10.1007/s11042-015-2634-1.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
50

N, Rukma Rekha, Rolla Subrahmanyam y Subba Rao Y.V. "Multi Group Key Agreement Protocol Using Secret Sharing Scheme". International Journal of Security and Networks 1, n.º 1 (2023): 1. http://dx.doi.org/10.1504/ijsn.2023.10056277.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
Ofrecemos descuentos en todos los planes premium para autores cuyas obras están incluidas en selecciones literarias temáticas. ¡Contáctenos para obtener un código promocional único!

Pasar a la bibliografía