Thèses sur le sujet « MULTI SECRET SHARING SCHEME »

Pour voir les autres types de publications sur ce sujet consultez le lien suivant : MULTI SECRET SHARING SCHEME.

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les 50 meilleures thèses pour votre recherche sur le sujet « MULTI SECRET SHARING SCHEME ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Parcourez les thèses sur diverses disciplines et organisez correctement votre bibliographie.

1

Miceli, Christopher. « One Time Password Scheme Via Secret Sharing Techniques ». ScholarWorks@UNO, 2011. http://scholarworks.uno.edu/td/1330.

Texte intégral
Résumé :
Many organizations today are seeking to improve security by implementing multi-factor authentication, i.e. authentication requiring more than one independent mechanism to prove one's identity. One-time passwords in the form of hardware tokens in combination with conventional passwords have emerged as the predominant means in high security environments to satisfy the independent identification criteria for strong authentication. However, current popular public one-time passwords solutions such as HOTP, mOTP, TOTP, and S/Key depend on the computational complexity of breaking encryption or hash functions for security. This thesis will present an efficient and information-theoretically secure one-time password system called Shamir-OTP that is based upon secret sharing techniques.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Turban, Tiina. « A Secure Multi-Party Computation Protocol Suite Inspired by Shamir's Secret Sharing Scheme ». Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for telematikk, 2014. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-25874.

Texte intégral
Résumé :
Secure multi-party computation allows us to perform analysis on private data without compromising it. Therefore, practical solutions for SMC are very welcome and Sharemind is one of the examples of such frameworks. There are already various protocol suites implemented on Sharemind, such as an additive three-party protocol suite. In this thesis, we designed and implemented a protocol suite, that was inspired by Shamir's secret sharing scheme. The latter is a popular way to divide a secret into pieces, called shares. The main result of this thesis are the implemented protocols with correctness and security proofs. We created a new protection domain kind \pdname{shamirnpp}, that allows one to create protection domains for various $n$-out-of-$k$ Sharmir's secret-sharing schemes. This PDK can now be used to write secure applications in the SecreC language. More specifically, we implemented protocols for addition, multiplication, boolean arithmetic and comparison operations. These protocols are the building blocks for various other functions one would want to possess, when analysing private data. As Sharemind has a standard library and a possibility to write domain-polymorphic code, many additional features, such as the absolute value function, can already be used with our newly implemented PDK. The goal of this work was to explore another SMC implementation option and compare it to the existing one on Sharemind. Our new protection domain kind based on Shamir's scheme was compared to \pdname{additive3pp}. Looking at simpler protocols, such as declassification or multiplication, we saw that our SMC algorithms offer better theoretical complexity. That was also evident from the benchmarking results for smaller input sizes. For larger inputs and more complicated operations, such as equality testing and less-than comparison, we had to admit \pdname{additive3pp} being better. One of the reasons, for the performance difference, is our naive implementations for \cmd{Conjunct} and \cmd{PrefixAND} algorithms. Many other algorithms depend on their performance, see Figure~\ref{fig:relations}, and improving it would improve the speed of equality testing and less-than comparison.This brings us to future work. As mentioned before, some of the protocols from this thesis could be improved. There are also other algorithms that could be added to our protocol suite. For example, it may be useful, if we could convert shares into a different PD's shares. In this thesis, we in theory separated the offline and online phase, in practice, we did not. Shamir's $k$-out-of-$n$ threshold scheme would allow to handle some \CPs disappearing or dealing with more corrupted parties. Exploring the implementation specifics of protocol interruption is an interesting topic for further research.
Styles APA, Harvard, Vancouver, ISO, etc.
3

Fokin, Dennis. « A secure multi-party scheme with certificateless cryptography for secret key extraction ». Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-231574.

Texte intégral
Résumé :
Many systems contain sensitive data such as user credentials used for authentication purposes. For large systems, a common approach is to store the data in a configuration file at a trusted third party. However, that would imply a single point of failure if an adversary gains access to the trusted party. In theory this could be solved by encrypting the data but in practice this only moves the problem and does not solve it, since some type of credential data is needed to decrypt the configuration file. A more flexible solution is needed that requires less of human interaction while also providing a higher degree of security. This thesis proposes a complete cryptographical system for solving this problem in a typical enterprise setting with a set of additional implementation requirements by using multi-party computation and Shamir's secret sharing protocol. Additionally, the work combines the mentioned system with a certificateless cryptography based multi-party computation protocol, since certificates usually implies a time-consuming process. The system has been evaluated in terms of security and efficiency with the conclusion that the results look promising. In terms of performance, the bulk of the overhead comes from certificateless cryptography, a constraint for the specific scenario which might not be present in general. The work also provides incentives for developing and further evolving Java libraries for cryptography, especially for multi-party computation and certificateless cryptography.
Många system innehåller känslig data, exempelvis användaruppgifter som används för autentiseringsändamål. För stora system är en vanlig lösning att lagra data i en konfigurationsfil hos en betrodd tredje part. Det skulle emellertid innebära att den svagaste länken är om motståndare får tillgång till den betrodda parten. I teorin kan detta lösas genom att kryptera data men i praktiken flyttar det bara på problemet men löser det inte, eftersom någon typ av autentiseringsdata behövs för att dekryptera konfigurationsfilen. En mer flexibel lösning behövs som kräver mindre mänsklig interaktion samtidigt som det ger en högre grad av säkerhet. Denna avhandling föreslår ett komplett kryptografiskt system för att lösa detta problem i en typisk företagsmiljö med en ytterligare uppsättning implementationskrav genom att använda multipartsberäknande och Shamirs secret sharing protokoll. Dessutom kombinerar arbetet det nämnda systemet med ett certifikatfritt krypteringsbaserat protokoll kombinerat med multipartsberäkningar, eftersom certifikat oftast innebär en tidskrävande process. Systemet har utvärderats med avseende på säkerhet och effektivitet med slutsatsen att det ser lovande ut. När det gäller prestanda kommer huvuddelen av omkostnaden från den certifikatfria kryptografin, en begränsning för det specifika scenariot som kanske inte är närvarande i allmänhet. Arbetet ger också motiv för att vidareutveckla Java-bibliotek för kryptografi, speciellt för multipartsberäknande protokoll och certifikatlös kryptering.
Styles APA, Harvard, Vancouver, ISO, etc.
4

Potay, Sunny. « Efficient algorithm to construct phi function in vector space secret sharing scheme and application of secret sharing scheme in Visual Cryptography ». TopSCHOLAR®, 2012. http://digitalcommons.wku.edu/theses/1151.

Texte intégral
Résumé :
Secret Sharing refers to a method through which a secret key K can be shared among a group of authorized participants, such that when they come together later, they can figure out the secret key K to decrypt the encrypted message. Any group which is not authorized cannot determine the secret key K. Some of the important secret schemes are Shamir Threshold Scheme, Monotone Circuit Scheme, and Brickell Vector Space Scheme. Brikell’s vector space secret sharing construction requires the existence of a function from a set of participant P in to vector space Zdp, where p is a prime number and d is a positive number. There is no known algorithm to construct such a function in general. We developed an efficient algorithm to construct function for some special secret sharing scheme. We also give an algorithm to demonstrate how a secret sharing scheme can be used in visual cryptography.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Lai, Chun-Pong. « Several variants and generalizations of Shamir's secret sharing scheme / ». View Abstract or Full-Text, 2002. http://library.ust.hk/cgi/db/thesis.pl?COMP%202002%20LAI.

Texte intégral
Résumé :
Thesis (M. Phil.)--Hong Kong University of Science and Technology, 2002.
Includes bibliographical references (leaves 55-58). Also available in electronic version. Access restricted to campus users.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Framner, Erik. « A Configuration User Interface for Multi-Cloud Storage Based on Secret Sharing : An Exploratory Design Study ». Thesis, Karlstads universitet, Handelshögskolan (from 2013), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:kau:diva-71354.

Texte intégral
Résumé :
Storing personal information in a secure and reliable manner may be crucial for organizational as well as private users. Encryption protects the confidentiality of data against adversaries but if the cryptographic key is lost, the information will not be obtainable for authorized individuals either. Redundancy may protect information against availability issues or data loss, but also comes with greater storage overhead and cost. Cloud storage serves as an attractive alternative to traditional storage as one is released from maintenance responsibilities and does not have to invest in in-house IT-resources. However, cloud adoption is commonly hindered due to privacy concerns. Instead of relying on the security of a single cloud, this study aims to investigate the applicability of a multi-cloud solution based on Secret Sharing, and to identify suitable options and guidelines in a configuration user interface (UI). Interviews were conducted with technically skilled people representing prospective users, followed by walkthroughs of a UI prototype. Although the solution would (theoretically) allow for employment of less “trustworthy” clouds without compromising the data confidentiality, the research results indicate that trust factors such as compliance with EU laws may still be a crucial prerequisite in order for users to utilize cloud services. Users may worry about cloud storage providers colluding, and the solution may not be perceived as adequately secure without the use of encryption. The configuration of the Secret Sharing parameters are difficult to comprehend even for technically skilled individuals and default values could/should be recommended to the user.
PRISMACLOUD
Styles APA, Harvard, Vancouver, ISO, etc.
7

Kaskaloglu, Kerem. « Some Generalized Multipartite Access Structures ». Phd thesis, METU, 2010. http://etd.lib.metu.edu.tr/upload/2/12611965/index.pdf.

Texte intégral
Résumé :
In this work, we study some generalized multipartite access structures and linear secret sharing schemes for their realizations. Given a multipartite set of participants with m compartments (or levels) and m conditions to be satisfied by an authorized set, we firstly examine the intermediary access structures arousing from the natural case concerning that any c out of m of these conditions suffice, instead of requiring anyone or all of the m conditions simultaneously, yielding to generalizations for both the compartmented and hierarchical cases. These are realized essentially by employing a series of Lagrange interpolations and a simple frequently-used connective tool called access structure product, as well as some known constructions for existing ideal schemes. The resulting schemes are non-ideal but perfect. We also consider nested multipartite access structures, where we let a compartment to be defined within another, so that the access structure is composed of some multipartite substructures. We extend formerly employed bivariate interpolation techniques to multivariate interpolation, in order to realize such access structures. The generic scheme we consider is perfect with a high probability such as 1-O(1/q) on a finite field F_q. In particular, we propose a non-nested generalization for the conventional compartmented access structures, which depicts a stronger way of controlling the additional participants.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Al-Adhami, Ayad. « A secure quorum based multi-tag RFID system ». Thesis, University of Plymouth, 2018. http://hdl.handle.net/10026.1/12821.

Texte intégral
Résumé :
Radio Frequency Identification (RFID) technology has been expanded to be used in different fields that need automatic identifying and verifying of tagged objects without human intervention. RFID technology offers a great advantage in comparison with barcodes by providing accurate information, ease of use and reducing of labour cost. These advantages have been utilised by using passive RFID tags. Although RFID technology can enhance the efficiency of different RFID applications systems, researchers have reported issues regarding the use of RFID technology. These issues are making the technology vulnerable to many threats in terms of security and privacy. Different RFID solutions, based on different cryptography primitives, have been developed. Most of these protocols focus on the use of passive RFID tags. However, due to the computation feasibility in passive RFID tags, these tags might be vulnerable to some of the security and privacy threats. , e.g. unauthorised reader can read the information inside tags, illegitimate tags or cloned tags can be accessed by a reader. Moreover, most consideration of reserchers is focus on single tag authentication and mostly do not consider scenarios that need multi-tag such as supply chain management and healthcare management. Secret sharing schemes have been also proposed to overcome the key management problem in supply chain management. However, secret sharing schemes have some scalability limitations when applied with high numbers of RFID tags. This work is mainly focused on solving the problem of the security and privacy in multi-tag RFID based system. In this work firstly, we studied different RFID protocols such as symmetric key authentication protocols, authentication protocols based on elliptic curve cryptography, secret sharing schemes and multi-tag authentication protocols. Secondly, we consider the significant research into the mutual authentication of passive RFID tags. Therefore, a mutual authentication scheme that is based on zero-knowledge proof have been proposed . The main object of this work is to develop an ECC- RFID based system that enables multi-RFID tags to be authenticated with one reader by using different versions of ECC public key encryption schemes. The protocol are relied on using threshold cryptosystems that operate ECC to generate secret keys then distribute and stored secret keys among multi RFID tags. Finally, we provide performance measurement for the implementation of the proposed protocols.
Styles APA, Harvard, Vancouver, ISO, etc.
9

Prakash, Aravind. « Confidential Data Dispersion using Thresholding ». Scholarly Repository, 2009. http://scholarlyrepository.miami.edu/oa_theses/232.

Texte intégral
Résumé :
With growing trend in "cloud computing" and increase in the data moving into the Internet, the need to store large amounts of data by service providers such as Google, Yahoo and Microsoft has increased over time. Now, more than ever, there is a need to efficiently and securely store large amounts of data. This thesis presents an implementation of a Ramp Scheme that confidentially splits a data file into a configurable number of parts or shares of equal size such that a subset of those shares can recover the data entirely. Furthermore, the implementation supports a threshold for data compromise and data verification to verify that the data parts have not been tampered with. This thesis addresses two key problems faced in large-scale data storage, namely, data availability and confidentiality.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Smith, Guillaume. « Concevoir des applications temps-réel respectant la vie privée en exploitant les liens entre codes à effacements et les mécanismes de partages de secrets ». Thesis, Toulouse, ISAE, 2014. http://www.theses.fr/2014ESAE0045/document.

Texte intégral
Résumé :
Une large quantité de données personnelles sont partagées en temps réel par des utilisateurs en ligne, utilisant de plus en plus des terminaux mobiles avec connexion sans-fil. L'industrie s'efforce d'accumuler et d'analyser ces données pour fournir de nouveaux services ou des améliorations. La recherche fournit un effort équivalent pour permettre de traiter ces données de façon sécurisée et protectrice de la vie privée. Les problèmes de performance des communications temps réels sur terminaux mobiles sur un canal sans-fil sont aussi étudiés. Les codes à effacement sont un moyen courant d'améliorer ces performances. Le secret sharing est un mécanisme permettant de partager des données privées, ne les révélant qu'à un groupe d'utilisateur choisi. Dans cette thèse, nous lions théoriquement les secret sharing schemes et les codes à effacement, pour fournir une source plus riche de solutions aux deux problèmes. Notre objectif est de fournir des solutions ayant le niveau de sécurité souhaité, tout en restant efficace et implémentable. Les contributions de cette thèse sont les suivantes. Nous évaluons l'applicabilité d'une nouvelle classe de codes à effacements à Maximum Distance Séparable (MDS) pour transférer du contenu temps réel à des terminaux mobiles, et nous démontrons que le code systématique réduit grandement la complexité d'exécution et la taille nécessaire des tampons en comparaison du code non systématique, faisant de lui un bon candidat pour une application mobile. Nous proposons un nouveau Layered secret sharing scheme pour le partage en temps réel de données sur des réseaux sociaux (OSNs pour Online Social Network). Le procédé permet de partager automatiquement un profile dans un groupe défini dans un OSN, en utilisant un multi-secret sharing scheme formé de multiples couches. Le procédé ne dépend nullement d'un tiers de confiance. Comparé à un partage simple de chaque attributs (pouvant être un texte, une image ou une vidéo), le procédé ne divulgue aucune information à propos de ce qui est partagé, pas même le nombre de ceux-ci, et il induit une augmentation relativement faible du temps de calcul et des données à envoyer. Finalement, nous étudions les liens entre les codes MDS et les secret sharing schemes, ayant pour motivation l'inefficacité du très populaire Shamir secret sharing scheme. Nous établissons les liens théoriques entre les deux domaines et nous proposons une nouvelle construction de strong ramp schemes à partir de codes MDS. Ceci permet d'utiliser les codes MDS existants et efficaces pour des applications de partage de secret et de calculs distribués et sécurisés. Nous évaluons et montrons une réduction significative de temps de calcul et du coût de communication en utilisant un strong ramp scheme, en comparaison avec le procédé de Shamir
Data from both individuals and companies is increasingly aggregated and analysed to provide new and improved services. There is a corresponding research effort to enable processing of such data in a secure and privacy preserving way, in line with the increasing public concerns and more stringent regulatory requirements for the protection of such data. Secure Multi-Party Computation (MPC) and secret sharing are mechanisms that can enable both secure distribution and computations on private data. In this thesis, we address the inefficiencies of these mechanisms by utilising results from a theoretically related rich area, erasure codes. We derive links between erasure codes and secret sharing, and use Maximum Distance Separable (MDS) codes as a basis to provide real-time applications relying on private user's data, revealing this data only to the selected group (which can be empty). The thesis has three contributions. A new class of erasure code called on-the-fly coding, have been introduced for their improvements in terms of recovery delay and achievable capacity. However little is known about the complexity of the systematic and non-systematic variants of this code, notably for live multicast transmission of multimedia content which is their ideal use case. The evaluation of both variants demonstrate that the systematic code outperforms the non-systematic one in regard to both the buffer sizes and the computation complexity. Then, we propose a new Layered secret sharing scheme and its application to Online Social Network (OSN). In current OSN, access to the user's profile information is managed by the service provider based on a limited set of rules. The proposed scheme enables automated profile sharing in OSN's groups with fine grained privacy control, via a multi-secret sharing scheme comprising of layered shares, without relying on a trusted third party. We evaluate the security of the scheme and the resulting profile's level of protection in an OSN scenario. Finally, after showing that erasure codes are efficient for real-time applications and that the security offered by secret sharing schemes can be applied to real-case applications, we derive the theoretical links between MDS codes and secret sharing to enable the implementation of efficient secret sharing scheme built from MDS codes. To illustrate this efficiency, we implement two of these schemes and evaluate their benefits in regard to computation and communication costs in an MPC application
Styles APA, Harvard, Vancouver, ISO, etc.
11

Wang, Zhaohong. « Information-Theoretic Secure Outsourced Computation in Distributed Systems ». UKnowledge, 2016. http://uknowledge.uky.edu/ece_etds/88.

Texte intégral
Résumé :
Secure multi-party computation (secure MPC) has been established as the de facto paradigm for protecting privacy in distributed computation. One of the earliest secure MPC primitives is the Shamir's secret sharing (SSS) scheme. SSS has many advantages over other popular secure MPC primitives like garbled circuits (GC) -- it provides information-theoretic security guarantee, requires no complex long-integer operations, and often leads to more efficient protocols. Nonetheless, SSS receives less attention in the signal processing community because SSS requires a larger number of honest participants, making it prone to collusion attacks. In this dissertation, I propose an agent-based computing framework using SSS to protect privacy in distributed signal processing. There are three main contributions to this dissertation. First, the proposed computing framework is shown to be significantly more efficient than GC. Second, a novel game-theoretical framework is proposed to analyze different types of collusion attacks. Third, using the proposed game-theoretical framework, specific mechanism designs are developed to deter collusion attacks in a fully distributed manner. Specifically, for a collusion attack with known detectors, I analyze it as games between secret owners and show that the attack can be effectively deterred by an explicit retaliation mechanism. For a general attack without detectors, I expand the scope of the game to include the computing agents and provide deterrence through deceptive collusion requests. The correctness and privacy of the protocols are proved under a covert adversarial model. Our experimental results demonstrate the efficiency of SSS-based protocols and the validity of our mechanism design.
Styles APA, Harvard, Vancouver, ISO, etc.
12

Хіцко, Яна Володимирівна. « Математичне моделювання задач криптографії та обробки сигналів з використанням неканонічних гіперкомплексних числових систем ». Thesis, НТУУ "КПІ", 2016. https://ela.kpi.ua/handle/123456789/15092.

Texte intégral
Résumé :
Дисертація присвячена математичному моделюванню задач криптографії та обробки сигналів з використанням неканонічних гіперкомплексних числових систем, застосування яких зменшує кількість обчислень при функціонуванні таких моделей та дозволяє оптимізувати їх за окремими характеристиками. Результати моделювання задачі розділення секрету показали, що застосування неканонічних гіперкомплексних числових систем, починаючи з вимірності 4, зменшує кількість потрібних обчислень у порівнянні із застосуванням канонічних гіперкомплексних числових систем. Розроблено методи побудови структур неканонічних гіперкомплексних числових систем, що задовольняють критеріям побудови цифрового фільтра. Побудовано цифровий фільтр з коефіцієнтами у неканонічних гіперкомплексних числових системах та проведена його оптимізація за параметричною чутливістю.
The thesis is devoted to mathematical modeling of cryptography and signal problems using non-canonical hypercomplex numerical systems, which reduces the calculations amount during these models functioning and allows their optimization by individual characteristics. The modelling results of secret sharing scheme have shown that the use of non-canonical hypercomplex numerical systems starting from dimension 4 reduces the computation amount required in comparison with the use of canonical hypercomplex numerical systems. The methods for synthesis the noncanonical hypercomplex numerical system structures that satisfy the criteria for building a digital filter are developed. The digital filter is developed with the coefficients in noncanonical hypercomplex numerical systems and optimized by the parametric sensitivity.
Диссертация посвящена математическому моделированию задач криптографии и обработки сигналов с использованием неканонических гиперкомплексных числовых систем (ГЧС). Разработаны методы и способы представления и обработки данных в неканонических ГЧС, применение которых упрощает вид математических моделей, уменьшает количество вычислений при их функционировании и позволяет производить их оптимизацию по отдельным признакам. Анализ результатов работ последнего десятилетия по применению гиперкомплексных числовых систем в решении задач криптографии и обработки сигналов показал следущее: 1) применение канонических ГЧС к задаче разделения секрета повышает криптографическую стойкость, но вместе с тем увеличивает количество операций, требуемых для реализации такой задачи. Применение неканонических ГЧС дает возможность минимизировать количество вычислений за счет меньшей размерности системы; 2) синтез цифрового фильтра с использованием канонических ГЧС дает результаты по оптимизации его параметрической чувствительности, но поскольку выбор таких систем ограничен, неканонические ГЧС дают большие возможности по оптимизации чувствительности. В работе совершенствуются методы построения структур ГЧС заданной размерности, в том числе получения множества структур неканонических ГЧС, заданных в общем виде и неканонических гиперкомплексных числовых систем, изоморфных диагональной системе. Эти методы учитывают заданные ограничения представления данных в неканонических ГЧС для моделирования практических задач. Предлагается метод построения некоторых классов изоморфизма для неканонических ГЧС размерности 2. Изоморфные системы используются для минимизации вычислений при таком представления данных. В работе совершенствуются методы определения единичного элемента, нормы, сопряжения и делителей нуля для неканонических гиперкомплексных числовых систем; методы выполнения операций в таких системах. Впервые предлагается метод вычисления вычетов в неканонических ГЧС, который применяется в моделировании задачи разделения секрета и учитывает структурные особенности неканонических гиперкомплексных числовых систем. Предлагается модификация модулярной схемы разделения секрета, которая отличается от существующей представлением информации остатками в неканонических ГЧС по совокупности неканонических гиперкомплексных модулей. Реализована компьютерная модель задачи разделения секрета для неканонических ГЧС третьей и четвертой размерности в системе символьных вычислений MAPLE. Приведены результаты работы такой модели и сравнительные характеристики количества операций в части преобразования данных, непосредственно разделения секрета и восстановления данных. Анализ полученных результатов показал, что в целом, применение неканонических ГЧС к данной модели позволяет использовать меньшую размерность в зависимости от выбора констант при структурных единицах в таблице умножения системы, для обеспечения такой же криптостойкости, как и с использованием канонических ГЧС. Использование неканонической ГЧС размерности 3 для обеспечения такой же криптостойкости, как и при использовании канонической ГЧС размерности 4, не дает нужного эффекта для уменьшения количества вычислений, так как среднее количество операций увеличивается на 92%. Но уже при использовании неканонической ГЧС размерности 4 с 9-ю составными ячейками в таблице умножения с целыми коэффициентами из диапазона {-4,4}, для обеспечения такой же криптостойкости, как и при использовании канонической ГЧС размерности 6, количество требуемых вычислений уменьшается в среднем на 44%. Для успешного восстановления секрета, необходимо использовать числовые системы без делителей нуля и обладающих свойством мультипликативности нормы. В диссертационной работе впервые предлагается метод синтеза неканонических ГЧС, которые могут быть использованы при построении цифрового фильтра. Создана математическая модель рекурсивного цифрового фильтра с гиперкомплексными коэффициентами в полученных неканонических ГЧС третьей размерности. Впервые предлагается метод оптимизации суммарной параметрической чувствительности фильтра, построенного с использованием неканонических ГЧС который позволяет существенно уменьшить параметрическую чувствительность эквивалентного фильтра с вещественными коэффициентами (до ~50%) и существующих фильтров с гиперкомплексными коэффициентами (до ~40%). В работе описано расширение аналитически-программного инструментария в системе символьных вычислений MAPLE, который реализует предложенные модели и методы с учетом структурных особенностей неканонических ГЧС, а именно: определение основных свойств и выполнение операций над неканоническими гиперкомплексными числами; выполнение модулярных операций над неканоническими гиперкомплексными числами; построение структур неканонических ГЧС согласно заданным критериям, в том числе, критерию построения цифрового фильтра; реализация модели задачи разделения секрета в неканонических ГЧС и метода оптимизации параметрической чувствительности цифрового фильтра. Листинги кода приведены в приложениях.
Styles APA, Harvard, Vancouver, ISO, etc.
13

WU, TSUNG-LIN, et 吳宗霖. « TWO NEW VISUAL CRYPTOGRAPHY SCHEMES:VISUAL MULTI-SECRETS SHARING SCHEME AND COLORED VISUAL SECRET SHARING SCHEME ». Thesis, 2001. http://ndltd.ncl.edu.tw/handle/46053020417663992896.

Texte intégral
Résumé :
碩士
國立東華大學
資訊工程學系
89
In the thesis, we present two new cryptography schemes, one is visual multi-secrets sharing scheme, and the other is colored visual secret sharing scheme. Conventional secret sharing schemes need knowledge of cryptography and cryptographic computations. In 1994, Shamir and Naor proposed a new technology, called as visual secret sharing scheme (or called visual cryptography). This scheme uses human visual system as its decoder, and does not need complex calculations. However, Shamir and Naor’s scheme shared only one secret when stacking transparencies. Here, we proposed visual secret sharing scheme with multiple shared secrets. For example, for a (2, 2) scheme with “x” shared secrets, we can stack these two transparencies at the different positions, and then “x” secrets appear. In [7], a visual multi-secret sharing scheme could share two secrets from two transparencies, but the security of this method is not perfect. Our method is easy and perfect security. Moreover, we can share x secrets more than two secrets. A colored Visual Secret Sharing (VSS) scheme is first introduced by Verheul and Van Tilborg [22]. However, the important disadvantage of this scheme is the reduction in resolution. Rijmen and Preneel [19] had improved the resolution of reduction. For a 2-out-of-2 colored VSS scheme with m! colors, it only needed m sub pixels. In this thesis, we show the mistake of Rijmen-Preneel scheme that it only produces about m!/2 colors for large m. Here, we also present a new construction of the colored VSS scheme, using the additive mixing of three primary colors light sources is proposed to correct the mistake. Moreover, The proposed scheme can enhance the level of color up to (m!)2 colors with a enhanced color mask, and finally we can recover a colored shared image with high quality.
Styles APA, Harvard, Vancouver, ISO, etc.
14

Fu, Wen-Yin, et 傅文殷. « Multi-dimensional Space Based Secret Image Sharing Scheme ». Thesis, 2005. http://ndltd.ncl.edu.tw/handle/88949325842933094380.

Texte intégral
Résumé :
碩士
玄奘大學
資訊管理學系碩士班
93
This thesis solves the visual cryptography problem by the Blakley strategy that is a geometry-based secret sharing strategy. We first partition the secret image into sets of t pixels. Every t pixels form a point under a t-dimensional space and we generate n affine hyperplanes intersecting in this point, where the set solution of each affine hyperplane is stored as shared image. The size of each shared image can be adjusted by the bits that each hyperplane parameter used. When reconstructing the original image, we only need to gather t shared images and calculate every t pixels from these shared images. The experimental results show that the proposed image sharing strategy is an efficient approach to generate shared images than previous works.
Styles APA, Harvard, Vancouver, ISO, etc.
15

DALAL, SUNEEL. « DYNAMIC MULTI-SECRET SHARING SCHEME WITH CHEATER DETECTION ». Thesis, 2017. http://dspace.dtu.ac.in:8080/jspui/handle/repository/15988.

Texte intégral
Résumé :
Secret sharing scheme are used are primarily used in cryptosystem for distributing shares of a secret among a set of entities in such a way that the secret can be reconstructed only with certain combination of shares. These schemes are mainly used in applications where there is no single trusted entity. In this thesis we propose a Dynamic Multi-Secret Sharing Scheme with cheater detection mechanism. The proposed scheme has advantage of Lin –Yen‟s scheme in which each participant has only one secret share for reconstructed multiple secrets. In addition, proposed scheme does not require any secure channel between any participant and the dealer during secret share distribution phase. Analysis shows that the proposed scheme is as secure as the scheme which uses secure channel for distribution of share.
Styles APA, Harvard, Vancouver, ISO, etc.
16

Chen, Cheng-Hua, et 陳政樺. « Enhancing Security of Boolean-Based Multi-Secret Imgae Sharing Scheme ». Thesis, 2014. http://ndltd.ncl.edu.tw/handle/xr84br.

Texte intégral
Résumé :
碩士
國立東華大學
資訊工程學系
102
In 1979, Shamir published a landmark paper about secret sharing. Afterwards, many researches extend secret sharing to secret image sharing (SIS) scheme. SIS scheme is usually referred to be a threshold (k, n)-SIS scheme, where k  n, that divides a secret image into n shared images. We can reconstruct the secret image from any k shared images; but (k1) or fewer shared images cannot recover the secret image. There are two major types of SIS scheme: one is the polynomial-based SIS (PSIS) scheme, and the other is the visual cryptography scheme (VCS). VCS has a novel stacking-to-see property. Contrarily, the reconstructed image of PSIS scheme can obtain the distortion-less secret image but it needs the more complex computation. Therefore, some Boolean-based SIS schemes were proposed to recover the original image, and meantime only need simple Boolean operations. Recently, Chen and Wu propose a (n, n) multi SIS (MSIS) scheme sharing n secret images into n shared images based on Boolean operations. These n shared images can be used for reconstructing n secret images. However, in Chen and Wu’s (n, n)-MSIS scheme, we can recover some secret images (partial secret information) from (n1) or fewer shared images, and this compromises the threshold security. In this thesis, we propose a strong threshold (n, n)-MSIS scheme that do not leak partial secret information from (n1) or fewer shared images. Moreover, by using an inherent property of digital image, we propose a modified (n, n)-MSIS scheme to solve the problem of remanent images and enhance the randomness of shared images. Also, we theoretically that our (n, n)-MSIS scheme satisfies the strong threshold property.
Styles APA, Harvard, Vancouver, ISO, etc.
17

Fang, Li-Chin, et 方儷瑾. « A Hierarchical Visual Multi-Secret Sharing Scheme without Pixel Expansion ». Thesis, 2007. http://ndltd.ncl.edu.tw/handle/07232603250679221563.

Texte intégral
Résumé :
碩士
中興大學
資訊科學系所
95
Traditional visual secret sharing scheme has provided sufficient security for a secret image by breaking it into share images (called shares). In current technology, multiple secret images can be hidden in the same set of shares after one of the shares is rotated at different degrees. However, these schemes are limited to (2, 2) or (3, 3)-visual secret sharing. Furthermore, the sizes of the shares will be expanded. In this thesis, we propose an improved visual multi-secret sharing scheme that adopts a hierarchical concept to manage the shares. The first secret can be obtained by stacking some subset of shares, and the second fragmented secret can be obtained by shifting some shares in the same set and stacking them together. Then, we merge all the fragmented secrets to obtain the whole information about the second secret. Our scheme can be generalized to (k, k)-visual secret sharing, and the sizes of shares remain the same as the secret image.
Styles APA, Harvard, Vancouver, ISO, etc.
18

Tsai, Hui-Chan. « Problems of Perfect Multi-Secret Sharing Schemes ». 2008. http://www.cetd.com.tw/ec/thesisdetail.aspx?etdun=U0020-2208200814583200.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
19

Tsai, Hui-Chan, et 蔡惠嬋. « Problems of Perfect Multi-Secret Sharing Schemes ». Thesis, 2008. http://ndltd.ncl.edu.tw/handle/25774184520088973044.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
20

Tsai, Tzung-Fu, et 蔡宗甫. « A Secret Sharing Scheme in Halftone Images Based on Multi-Scale Error Diffusion ». Thesis, 2015. http://ndltd.ncl.edu.tw/handle/87095336600713459895.

Texte intégral
Résumé :
碩士
國立中央大學
資訊工程學系
103
This research presents a secret sharing scheme in halftone images. Some gray-level images of the same resolution are selected and transferred to halftone ones, which are responsible for carrying a secret halftone image. Given the pixels of secret image as the constraint, the host images are generated using Multi-scale Error Diffusion (MED). The original pixels of host images are examined and the modified MED ensures that the resulting pixels of the host images should satisfy the required conditions. After grouping all the processed halftone images, the secret image can be successfully revealed. The research objective is maintaining the quality of all the halftone images in this secret sharing scenario. Another proposed method is termed "mutual embedding," in which a halftone share can be decoded using all the other shares by modifying the initial setting in this secret sharing scheme. Besides, the approach of selecting host images is proposed so that suitable images can be chosen from an image database to ensure the quality of resulting halftone images. The experimental results and discussions demonstrate the interesting characteristics of the proposed scheme.
Styles APA, Harvard, Vancouver, ISO, etc.
21

HUYNH, NGOC TU, et 黃玉秀. « Verifiable Lossless Multi-Image Sharing Schemes for Secret Image Embedding ». Thesis, 2015. http://ndltd.ncl.edu.tw/handle/22101770541745703948.

Texte intégral
Résumé :
博士
逢甲大學
資訊工程學系
103
Contrary to conventional protecting data such as cryptographic techniques which encrypt the data with a secret key, secret sharing takes an approach to ensure well protection of transmitted information by allowing a secret message M to be divided into n pieces. Secret message M can be held by n participants to avoid the secret from incidentally or intentionally being lost. In a secret sharing scheme, leaking secret information from shadows, attacking on shadow image, enlarging shadow size, and the limitation of the number of secret image are existing issues which have arisen when developing an algorithm. Although existing algorithms provide remedies for such problems, the computational complexity of existing algorithms is still questionable. In this study, we propose five schemes to solve above-mentioned issues. These schemes first satisfy four general criteria of a secret image sharing algorithm: security, accuracy, computational complexity and shadow size. Moreover, each scheme has its specific features to tackle some existing problems. The first scheme aims to share and construct unlimited number of images. In addition, since the scheme is able to retrieve any secret image without revealing all other images, it can save execution time and computational cost. The second scheme generates very high quality of shadows to avoid suspicion of attackers on shadows. While the third scheme is capable of detecting and localizing tamper on shadow images, the fourth scheme is able to recover the secret even when attacks occurred. The final scheme solves the problem of cheating on given shadows. Furthermore, another major objective of this study is the visual secret sharing schemes which are suitable for real-time applications.
Styles APA, Harvard, Vancouver, ISO, etc.
22

Chang, Jo-Yi, et 張若怡. « Visual Multi-Secret Image Sharing Schemes by Shifting Random Grids ». Thesis, 2012. http://ndltd.ncl.edu.tw/handle/75550143120453852311.

Texte intégral
Résumé :
碩士
國立暨南國際大學
資訊工程學系
100
Visual cryptography (VC), also called visual secret sharing (VSS), which is different from traditional cryptography. Visual Cryptography was proposed by Naor and Shamir in 1994, which combines traditional cryptography with conception of information sharing, encoding a secret image into n pieces of share images. We give the share images to participants who will obtain noise-like, unidentified images which cannot be restored to original secret image when participants only have one share image. The main concept of visual secret sharing is that any complicated mathematical measurement is needless when the sharing scheme decodes the secret images, nor a large amount of computer operation and knowledge of cryptography. The only thing we need to do is collecting k shared images and superimposing them, and then the original secret image can be distinguished, decoded, and reconstructed by human visual system. The proposed visual secret sharing schemes were designed by using the random grid (RG). Recently, it has drawn more and more attention to encode more than one secret image into two shares by RG-based VSS techniques. However, previous techniques can only encrypt at most four secret images at one time, and the distortion of the reconstructed secret images is obvious when the number of the secret images increases up to now. In this thesis, we propose a RG-based scheme which is able to encrypt multi-secret images into two shares by shifting random grids. As compared with the traditional VC-based VSS, RG-based VSS need not to design the codebook of conventional VC, and the size of share images will not be expanded. Also, users can adjust the distortion in our schemes. Our schemes calculate almost each pixel of the secret images by shifting random grids. These schemes achieve the best utilization of all of the pixels on secret images, and reduce the quantity of distortion when decrypting the secret images. Therefore, users can get more information by using our shifting random grids techniques.
Styles APA, Harvard, Vancouver, ISO, etc.
23

Chen, Lu-Chung, et 陳律仲. « A Study on Quality-Enhanced Visual Multi-Secret Images Sharing Schemes ». Thesis, 2014. http://ndltd.ncl.edu.tw/handle/66388519971612910850.

Texte intégral
Résumé :
碩士
國立暨南國際大學
資訊工程學系
103
Visual secret sharing (VSS) is a technique of image encryption, and we decrypt secret images by human visual system without any computations. Furthermore, we can assume visual secret sharing as visual version of secret sharing, so visual secret sharing inherits all advantages of secret sharing. The concept of VSS is encrypting a secret image into two meaningless shares. We can only decrypt the secret image by stacking these shares together. Random grid is an approach to implement visual secret sharing. In recent years, many research for encrypting many secret images into two shares are proposed. The topic of these research is multiple secret-images sharing. This thesis proposes three quality-enhanced schemes basing on shifting random grids. In theory, we can encrypt unlimited number of secret images by using the AOSRG scheme which be held by Chang in 2012. However, the distortion of AOSRG scheme is large when the number of secret images 6. Because of this reason, the number of secret image to be encrypted is restricted. In this thesis, we propose three improved schemes. Two of those are adding the number of pixels on shares to decrease the distortion, and the other is evenly distributing black pixels on shares to increase the image quality. The image quality of those schemes are better than AOSRG scheme. Therefore, we can encrypt more secret images by using the proposed schemes.
Styles APA, Harvard, Vancouver, ISO, etc.
24

Liu, Ji-Cheng, et 呂俊成. « The Study of Multi-Document Signcryption Based on Threshold Secret Sharing Schemes ». Thesis, 2012. http://ndltd.ncl.edu.tw/handle/75124383088983663394.

Texte intégral
Résumé :
碩士
國防大學管理學院
資訊管理學系
100
Without an encryption, the secret message cannot be reliably or safely transmitted through the Internet, and this may cause great damage. When sending a lot of messages to somebody at a time, it can be quite a chore, requiring a great deal of valuable time to encrypt each message sent. However, this problem can be resolved by introducing a signcryption scheme in the communication architecture. We propose a multi-document signcryption scheme that is based on Elliptic Curve Cryptosystem (ECC) and threshold scheme. Our research results have been presented in various contributions as follows. (1)We use ECC to encrypt messages and make sure that ciphertexts are really secure. (2)We implement the ECC’s point addition on the ciphertext to exhibit a substantial avalanche effect. (3)Based on Elliptic Curve Discrete Logarithm Problem (ECDLP) and Random Knapsacks Problem (RKP) at the same time, our system has dual complications to the process residing in the underlying methods as the strength of encryption/decryption increases. (4)Relying on the threshold secret sharing scheme, the confidentiality of ciphertexts is maintained. (5)The proposed scheme operates on self-certified characteristic to construct efficient certified decision procedure, and achieves a signcryption with small computational cost for multi- document encryption.
Styles APA, Harvard, Vancouver, ISO, etc.
25

Tzuoh-Yi, Lin, et 林祚儀. « Verifiable Multi-Secrets Sharing Schemes ». Thesis, 1998. http://ndltd.ncl.edu.tw/handle/18142635476797500263.

Texte intégral
Résumé :
碩士
國立臺灣科技大學
管理技術研究所
86
Shamir''s and Blakley''s (t, n) threshold secret sharing schemes and Ito et al.''s generalized access structure secret sharing scheme have the following drawbacks in practical applications: (1) Once the secret has been recovered, the remaining unreleased shadows are useless. That is, the shadows are used only once for sharing one single secret. If some new secret is to be shared by the same participants, it requires additional interactions for distributing new shadows to them. (2) It cannot withstand the cheating by participant. A malicious participant may succeed a cheating trick by presenting a fake shadow to the other cooperators during secret reconstruction, so that only he/she can recover the true secret alone without being detected. (3) It cannot withstand the cheating by the dealer. If the dealer initially distributes a fake shadow to a certain participant,then that participant would never obtain the true secret later on. In this paper, we propose a (t, n)-threshold verifiable multi-secrets sharing scheme and a generalized verifiable multi-secret sharing scheme for overcoming the disadvantages inherent in Shamir''s and Ito et al.''s scheme, respectively. Both schemes provide that (1) Each participant holds only one single shadow for sharing multiple secrets. (2) Each participant can efficient verify the own shadow initially distributed by the dealer. (3) Any participant can identify any cheating cooperators during secret reconstruction. (4) The dealer can freely give any set of secrets in advance for sharing.
Styles APA, Harvard, Vancouver, ISO, etc.
26

Su, Yu-An, et 蘇俞安. « A hierarchical secret sharing scheme ». Thesis, 2014. http://ndltd.ncl.edu.tw/handle/29635387611639142580.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
27

Yeh, Pei-Shan, et 葉培珊. « Progressive Visual Secret Sharing Scheme ». Thesis, 2011. http://ndltd.ncl.edu.tw/handle/35393473175408699251.

Texte intégral
Résumé :
碩士
銘傳大學
資訊工程學系碩士班
99
Visual cryptography uses traditional cryptography for sharing visual secrets. The main principle is to use cryptography encryption, and then the secret can be encrypted into more than one meaningless noise-like share, so the secret can be safely shared. In the decryption phase, participants stack shares, then the secret images can be revealed and be decoded by human’s eyes system. The progressive visual cryptography can stack few shares to show secret images with multi-level quality. Participants only need to stack more than two shares,then they can use progressive characteristic to reveal secret. Hence, some shares don’t arrive at the receiver during transmission process, or even one part of shares are lost, the receiver still can be decoded it properly. In this paper we propose two progressive visual secret sharing schemes. We first propose an extended progressive visual secret sharing scheme for binary secret images. The method is dedicated to getting high contrast and great linearly progressive effect. Additionally, it can let user to regulate stego’s density arbitrarily. Stego’s density enables to control image quality. Then, we propose an extended progressive visual secret sharing scheme for color secret images, which makes our research more applied. The experimental results show that our methods not only doesn’t introduce pixel expansion but also improve recovered image’s progressive effect and quality.
Styles APA, Harvard, Vancouver, ISO, etc.
28

TSAI, YING-ZHEN, et 蔡穎榛. « Secret Sharing Scheme in Parallel ». Thesis, 2018. http://ndltd.ncl.edu.tw/handle/d97c4p.

Texte intégral
Résumé :
碩士
銘傳大學
資訊工程學系碩士班
106
The aim of a (k, n) threshold secret sharing scheme is to encrypt a secret s into n parts (called shares) such that any k participants can recover s using their shares, while any group of less than k ones cannot. In [1], when the size of s grows large (e.g. multimedia data), the efficiency of sharing/decoding s becomes a major problem. Kurihara et al. proposed a fast (k, n)-threshold scheme [4]. This scheme enables fast computation to make shares and recover the secret from two or more shares by using just EXCLUSIVE-OR(XOR) operations. We designed efficient and parallel implementations on Shamir’s threshold secret sharing scheme and Kurihara et al.’s fast (k ,n)-threshold scheme using sequential CPU and parallel GPU platforms, respectively, in a personal computer. Experimental results show that GPU could achieve an appealing speedup over CPU when dealing with the sharing of multimedia data.
Styles APA, Harvard, Vancouver, ISO, etc.
29

Chen, Kun, et 陳琨. « Visual Multi-Secrets Sharing Schemes Based Upon Rotating ». Thesis, 2007. http://ndltd.ncl.edu.tw/handle/y6ht75.

Texte intégral
Résumé :
碩士
銘傳大學
資訊工程學系碩士班
95
Visual cryptographic schemes are able to encrypt a secret image into several transparencies (called shares) such that only when transparencies are superimposed can the secret image be revealed. The study of visual cryptography is different from that of traditional cryptography due to the fact that their decryption processes are different, that is, the former is by human visual system while the latter is by computing devices. A new trend in visual cryptography is growing that aims at secretly sharing multiple secret images in several shares. In this paper, we propose a novel visual multiple secret sharing scheme in which multiple secret images can be shared in two circle shares. Based upon the rotation operation, the secret images can be obtained when the two shares are superimposed with pre-determined rotation angles.
Styles APA, Harvard, Vancouver, ISO, etc.
30

Chuang, Yu-Lin, et 莊玉麟. « A Study on Secret Sharing Scheme ». Thesis, 2005. http://ndltd.ncl.edu.tw/handle/02647884612700699150.

Texte intégral
Résumé :
碩士
國立暨南國際大學
資訊工程學系
93
Secret sharing schemes are methods for distributing a secret among n participants in such a way that any qualified subsets of participants can recover the secret, and unqualified participants can not. Secret sharing scheme is very useful in the applications of our life. Up to now, the related papers are still published frequently. In 1987, Feldman proposed a verifiable secret sharing scheme, that every participant can verify their share is true or not. Wu and He proposed a geometric approach for sharing secrets by using a hyperspherical polynomial in 1995. The secret can hide in any one of the coefficients of the polynomial. In 2004, Yang, Chang and Hwang proposed a (t, n) multi-secret sharing scheme based on Shamir’s secret sharing scheme. The dealer need not redistribute new shares to every participant for next new secret that need to be shared. We propose a new geometric approach for sharing secrets based on a hyperelliptic function in this thesis. Moreover, we modify it to be : 1. it can verify the shares and detect the cheater, 2. it can be used online, and 3. to be a online secret sharing scheme with verification and detection. Next, we proposed a verifiable and detectable secret sharing scheme, an online secret sharing scheme, and an online verifiable and detectable (t, n) multi-secret sharing scheme based on the secret sharing scheme that proposed by Wu and He. Last, we also proposed an online verifiable and detectable (t, n) multi-secret sharing scheme based on Shamir’s scheme.
Styles APA, Harvard, Vancouver, ISO, etc.
31

Kuo-Feng, Hwang. « A Study on Multiple Secret Sharing Scheme ». 2006. http://www.cetd.com.tw/ec/thesisdetail.aspx?etdun=U0005-2408200601100300.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
32

He, Wei Hua, et 何煒華. « Secret sharing scheme based on algebraic geometry ». Thesis, 1994. http://ndltd.ncl.edu.tw/handle/03716096161362503651.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
33

Chou, Chih-Wei, et 周志維. « Secret Image Sharing Based on Blakley’s Scheme ». Thesis, 2013. http://ndltd.ncl.edu.tw/handle/48961850366412302745.

Texte intégral
Résumé :
碩士
國立東華大學
資訊工程學系
101
In 1979, Shamir and Blakley independently proposed (k, n) secret sharing (SS), respectively. In a (k, n)-SS, where k  n, a secret data is shared into n shares. In such a way, any k shares can be used to reconstruct the secret, but use of any number of shares less than k will not provide any information about the secret. For Shamir’s (k, n)-SS, the secret data is embedded into the constant term of a (k1)-degree polynomials. On the other hand, Blakely’s (k, n)-SS divides secret data into n hyperplanes. The secret can be recovered from the intersection of these hyperplanes. Security and protection of digital image are important research issues for the digital image processing and cryptography. Therefore, secret image sharing scheme (SISS) based on SS are accordingly proposed. For example, by using Shamir’s (k, n)-SS, Thien and Lin embedded all secret pixels into all k coefficients in polynomial to construct the (k, n)-SISS. Recently, Tso proposed an efficient (k, n)-SISS based on Blakley’s (k, n)-SS, to share a secret image into n shadow images (referred to as shadows). One can decode a secret image with any k or more than k shadows, but one cannot obtain any information about the secret from fewer than k shadows. With the help of quantization, Tso’s (k, n)-SISS can reduce the storage space. However, Tso’s scheme cannot correctly decode the secret image for some cases. In this thesis, we correct this error and propose a modified (k, n)-SISS to correctly decode the secret image,. Meantime, our scheme has the better visual quality of the decoded image when compared with Tso’s scheme.
Styles APA, Harvard, Vancouver, ISO, etc.
34

Hwang, Kuo-Feng, et 黃國峰. « A Study on Multiple Secret Sharing Scheme ». Thesis, 2006. http://ndltd.ncl.edu.tw/handle/63249824438005695296.

Texte intégral
Résumé :
博士
國立中興大學
應用數學系所
94
Authenticated key distribution is one of the most important mechanisms for providing secure services in networking environments. When a group of people share a common key in a distributed system, it is highly desirable to have robust key management such that a maximum level of secrecy (privacy) can be achieved while allowing some faults (resiliency) to be tolerated. Secret sharing schemes help users to share a secret in a group. A secret sharing scheme is a method that allows a secret to be shared among a finite set of participants in such a way that only qualified subsets of participants can recover it. In this dissertation, the proposed scheme permits each participant to share secrets with other participants by holding only his secret key and dynamically change the access structure on-line for distributed systems. Only the qualified subset of participants can obtain the shared secret in a distributed system. Each participant is allowed to check whether another participant has provided the true information in the recovery phase or not. We propose a new solution based on systematic block codes that can dynamically change the access structure with m shared secrets. We designed a systematic block code generator matrix G(2m+1, m+1) that can be pre-computed and implemented on VLSI chips. The security of our scheme is the same as that of the RSA cryptosystem and Shamir’s (t, n) threshold scheme. Our scheme has the advantages of easy generator matrix construction, smaller communication overhead and nondisclosure of user secrets after multiple secret reconstruction phases. We improve the process efficiency and security for multiple secret sharing in distributed systems.
Styles APA, Harvard, Vancouver, ISO, etc.
35

Tien, Chi-Hung, et 田啟宏. « An ID-Based Dynamic Secret Sharing Scheme ». Thesis, 2001. http://ndltd.ncl.edu.tw/handle/52359206116869208670.

Texte intégral
Résumé :
碩士
逢甲大學
資訊工程學系
89
In this thesis, we will introduce the ID-based cryptosystem into the (t, n) threshold secret sharing scheme, we proposed a new ID-based dynamic secret sharing scheme. In our scheme, each shadowholders needs to manage only one secret key, and uses their own identity as public key. The proposed scheme hence reduces the key storage space, and the problems of identification and key management. More to the point, our scheme can also be extended to the generalized secret sharing scheme easily so as to provide various applications.
Styles APA, Harvard, Vancouver, ISO, etc.
36

Huang, Tzu-Chen, et 黃資真. « Visual Secret Sharing Scheme with Perfect Contrast ». Thesis, 2009. http://ndltd.ncl.edu.tw/handle/21465296681020364550.

Texte intégral
Résumé :
碩士
南台科技大學
資訊管理系
97
Traditional cryptography usually needs complex operations on data protection in order to prevent the leakage of confidential information. Naor and Shamir first proposed visual secret sharing scheme in 1995. The main characteristic on visual secret sharing scheme is to decode confidential information by human’s visual system. So, it does not need any computation. VSS often uses half toning technology to deal with gray images or color images, but it cannot provide perfect contrast. The paper proposes visual secret sharing scheme with perfect contrast, which provides perfect contrast to enhance the result of distinguishability. The thesis proposes a (2,n) visual secret sharing scheme and a (k,n) visual secret sharing scheme. The (2,n) visual secret sharing scheme uses bit-level decomposition, random numbers and Boolean operations to share secret images. The (k,n) visual secret sharing scheme uses bit-level decomposition and perfect black visual cryptography to share secret images.
Styles APA, Harvard, Vancouver, ISO, etc.
37

Lin, Tzong Horng, et 林宗宏. « A Secure Group-Oriented Secret Sharing Scheme ». Thesis, 1993. http://ndltd.ncl.edu.tw/handle/48664961404996730326.

Texte intégral
Résumé :
碩士
國立中正大學
資訊工程研究所
81
In the past, secret information transmission and cryptoanalysis were only concerned with person to person communication. Recently , the network systems have become more and more popular, and various kinds of information security have become very important topics. It is also well-known that groups such as schools, governments, private enterprises, and organizations are very important in the real world. Fast and secure information transmission is now also an important objective for each group. In this thesis a new generalized cryptosystem for Group-Oriented Cryptography (GOC) is proposed. In this scheme, the system only needs to store a set of the users'' secret keys, where each user can select his own secret key freely. The scheme allows the sender to group receivers into access instances, and then disjunctively combine these access instances into an access structure. A secret can only be decoded by utilizing all the secret keys owned by the users of any access instance. An important contribution of our scheme is that when two companies want to transmit messages to each other, the sender does not need to know the structure of the company which will receive the messages.
Styles APA, Harvard, Vancouver, ISO, etc.
38

Lin, Jen-Yu, et 林仁昱. « A Study on the Fault-Tolerant Visual Multi-Secrets Sharing Schemes ». Thesis, 2017. http://ndltd.ncl.edu.tw/handle/fcrxvx.

Texte intégral
Résumé :
碩士
國立暨南國際大學
資訊工程學系
105
V isual cryptography is to encrypt a secret image into two meaningless random images, called shares, such that it can be decrypted by stacking these two shares without any calculations. Random grid is a simple and low-cost method, the characteristic is that it does not need any code book. The size of each share will be the same size as the secret image. In practice, there would be problems in alignment when staking these two shares by hand. Besides, share more secret images in the same time will enhance the functionality of the scheme. Therefore, this thesis propose a new visual secret sharing scheme which encrypt multi-secret images into two shares in the same time, and it is not necessary to align the shares precisely from image encryption without pixel expansion. Both theoretical analysis and simulation results demonstrate the effectiveness and practicality of the proposed scheme.
Styles APA, Harvard, Vancouver, ISO, etc.
39

Huang, Ching-Chun, et 黃竫淳. « A Visual Secret Sharing Scheme without Pixel Expansion ». Thesis, 2004. http://ndltd.ncl.edu.tw/handle/37283035561843875606.

Texte intégral
Résumé :
碩士
國立中興大學
資訊科學研究所
92
Visual secret sharing (VSS) scheme is a cryptography technique, which protects the secret information by dividing the image into several share images. Since VSS scheme uses only the human vision system for decryption, advanced cryptographic knowledge and complex computation are not needed. Although the secret information will never be revealed from a single share image for the traditional VSS scheme, the image size of the share is substantially expanded that each pixel is mapped into a block consisting of several sub-pixels. This scheme greatly deteriorates bandwidth limitation on the network and exhausts memory space on the storage system. In addition, the degraded image quality caused by reduced contrast is normally observed in the reconstructed secret image. In this thesis, we propose a novel VSS scheme with non-expandable image size by mapping a block in a secret image into its corresponding blocks with the same size in the share images. The result shows that the image quality has been improved by applying multi-level rather than two-level scheme for classifying the blocks based on the number of black points. Future works will be concentrated on developing a scheme for hiding shares in meaningful images rather than the images composed of random dots to prevent hackers’ attention. Finding new schemes for improving the image quality for the reconstructed secret image is also a challenging topic in the near future.
Styles APA, Harvard, Vancouver, ISO, etc.
40

Lu, Dong-Yi, et 呂東宜. « On the study of Proactive Secret Sharing Scheme ». Thesis, 2003. http://ndltd.ncl.edu.tw/handle/72022043583164531935.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
41

Zabłocki, Aleksander. « On some generalizations of Shamir’s secret sharing scheme ». Doctoral thesis, 2015. https://depotuw.ceon.pl/handle/item/2069.

Texte intégral
Résumé :
A Lai-Ding's secret sharing scheme Sigma^{LD}_q(c, i) defined by parameters c = (c_0, ..., c_{k-1}), i and q is a modification of a Shamir's k-threshold scheme in which the share given to a participant x in F_q is computed as the value of P(x) = sum_{j = 0}^{k-1} a_j x^{c_j}, where a_j are confidential while c_j are publicly known, and a_i is the value of the secret. Following the prior research of Spież, Urbanowicz et al., we study access structures realized by such schemes, as well as the behaviour of their admissible sets, where a set of participants is called admissible if the scheme restricted to it is k-threshold.Our main efforts focus on providing asymptotic estimates for the number of admissible (or non-admissible) sets of a given size n in a Lai-Ding's scheme Sigma^{LD}_q(c, i); in these estimates, q is the variable and c, i n are parameters (which may influence the asymptotic constants). Generalizing prior results for the case c = (0, 1, ..., k-1), we show in general that the number of admissible sets of size n is Theta(q^n). As for non-admissible sets, we show that, for fixed c and i, the number of such sets of size k - 1 may be 0 for all q, Theta(q^{k-2}) for all q, or may periodically switch between those two patterns. Moreover, in many cases, we provide computationally tractable lower bounds for q (and for the characteristic of F_q) for which those sets must exist. This takes place in particular when c is an arithmetic progression, or when \hat{c}_i (i.e. c with c_i removed) has the property that every two its consecutive increments are coprime.As an internal step in the above considerations (required by our need to use Weil's theorem), we investigate absolute irreducibility of the classical Schur polynomials over finite fields. Using the arguments of Monge and Rajan, and (partially) translating the latter from C to finite fields, we obtain a new result on irreducibility of a large class of such polynomials. Moreover, by implementing another novel method based on Newton polytopes, we generalize our irreducibility criterion to a large class of perturbations of Schur polynomials.Finally, we make several preliminary observations on Lai-Ding's access structures. First, we show that they are almost as general as in Brickell's schemes; however, our construction of an appropriate Lai-Ding's scheme leads to significantly complex results. Then, we analyze the cases when c or \hat{c}_i are arithmetic. While the former case essentially reduces to Shamir's type schemes, the latter exhibits new examples of access structures, including certain graphic structures; we provide a characterization of graphs which can appear in this context.
Schematem Lai-Dinga współdzielenia sekretu (oznaczenie: Sigma^{LD}_q(c, i)) dla parametrów c = (c_0, ..., c_{k-1}), i, q nazywamy modyfikację k-progowego schematu Shamira, w której udziałem uczestnika x w F_q jest wartość wielomianu P(x) = \sum_{j = 0}^{k-1} a_j x^{c_j}, przy czym współczynniki a_j są tajne, zaś wykładniki c_j jawne, zaś wartością sekretu jest współczynnik a_i. Kontynuując wcześniejsze badania Spieża, Urbanowicza i in., badamy struktury dostępu realizowane przez takie schematy, a także zachowanie tzw. zbiorów progowych, gdzie zbiór uczestników nazywamy progowym, jeśli schemat po obcięciu do niego staje się k-progowy.Jednym z naszych ważniejszych celów jest podanie asymptotycznych oszacowań liczby zbiorów progowych (bądź nie-progowych) o danej wielkości n w schemacie Lai-Dinga Sigma^{LD}_q(\mathbf{c}, i), przy czym w oszacowaniach tych rolę zmiennej pełni q, zaś c, i, n są parametrami (mogącymi wpływać na stałe w notacji asymptotycznej). Uogólniając wcześniejsze wyniki dla c = (0, 1, ..., k-1, wykazujemy w ogólności, że liczba zbiorów progowych wynosi Theta(q^n). Odnośnie zbiorów nie-progowych, wykazujemy, że dla ustalonych c oraz i liczba takich zbiorów o wielkości k - 1 może wynosić 0 dla wszystkich q, Theta(q^{k-2}) dla wszystkich q, lub w sposób okresowy przełączać się pomiędzy tymi dwoma wzorcami. Ponadto dla wielu przypadków podajemy rozsądne z obliczeniowego punktu widzenia ograniczenia dolne na q (a także na charakterystykę ciała F_q), powyżej których takie zbiory muszą istnieć. Ma to miejsce w szczególności gdy ciąg c jest arytmetyczny, lub gdy w ciągu \hat{c}_i (powstającym z c przez usunięcie c_i) każde dwa kolejne przyrosty są względnie pierwsze.W ramach powyższego rozumowania (na potrzeby wykorzystywanego w nim twierdzenia Weila) badamy absolutną nierozkładalność klasycznych wielomianów Schura nad ciałami skończonymi. Wykorzystując rozumowania Mongego i Rajana i przenosząc (częściowo) metody Rajana z C nad ciała skończone, otrzymujemy nowy wynik dotyczący nierozkładalności dużej klasy wielomianów Schura. Co więcej, wykorzystując inną, nową metodę, opartą na wielościanach Newtona, uogólniamy powyższe kryterium nierozkładalności na szeroką klasę zaburzeń wielomianów Schura.W ostatnim rozdziale pracy gromadzimy kilka spostrzeżeń dotyczących struktur dostępu w schematach Lai-Dinga. Najpierw wykazujemy, że są one niemal równie ogólne jak w schematach Brickella, choć nasza konstrukcja odpowiedniego schematu Lai-Dinga ma znaczny stopień złożoności. Następnie analizujemy przypadki, gdy ciąg c lub \hat{c}_i jest arytmetyczny. O ile pierwszy z nich zasadniczo sprowadza się do schematów typu Shamira, o tyle w drugim można znaleźć nowe przykłady struktur dostępowych, w tym niektóre struktury grafowe; podajemy charakteryzację grafów uzyskiwalnych w powyższy sposób.
Styles APA, Harvard, Vancouver, ISO, etc.
42

Huang, Jian-Ying, et 黃建螢. « Android System Development on Secret Audio Sharing Scheme ». Thesis, 2013. http://ndltd.ncl.edu.tw/handle/98008317608328267553.

Texte intégral
Résumé :
碩士
淡江大學
資訊工程學系資訊網路與通訊碩士班
101
This study presents an (s, t, n) progressive method for sharing an audio. In an (s, t, n) progressive audio sharing scheme, n shared audios are generated from the secret audio, gathering s shared audios acquires coarse resolution of secret audio, and using t shared audios can reconstruct the original secret audio losslessly. The Chinese Remainder Theorem is adopted in the proposed scheme to share coefficients acquired from 1-D integer wavelet transform with different thresholds. First, the maximum wavelet level number needed in 1-D integer wavelet transform is determined from thresholds s and t. Then, the proposed scheme applies the secret audio to 1-D integer wavelet transform for acquiring coefficients under different levels. At last, all wavelet coefficients are partitioned to (t-s+1) groups and share each group with different thresholds under inverse wavelet transform. Experimental results demonstrate that the proposed scheme can share secret audios efficiently and progressively.
Styles APA, Harvard, Vancouver, ISO, etc.
43

Tang, Cheng-Kai, et 湯鎮愷. « Design of a Secret Image Protection Scheme with Steganography and Secret Sharing ». Thesis, 2008. http://ndltd.ncl.edu.tw/handle/84254747024551445582.

Texte intégral
Résumé :
碩士
中國文化大學
資訊管理研究所
96
This paper proposed a digital image protection scheme with steganography and se-cret sharing. The secret image is split into multi-shares, where each share is embedded into the frequency domain of a meaningful gray-level image. Unlike other studies, we do not need to design different encryption rules for different kinds of secret images. Since each share of the secret image is embedded into the frequency domain of a cover image, human eyes are difficult for receiving the secret from the stego-image. Besides, any single stego-image can not leak out information of the secret. Therefore, our scheme can satisfy the requirements of security and imperceptibility.
Styles APA, Harvard, Vancouver, ISO, etc.
44

Liu, Yu-Chen, et 劉昱辰. « Android System Development on Progressive Secret Image Sharing Scheme ». Thesis, 2013. http://ndltd.ncl.edu.tw/handle/13829734937488762374.

Texte intégral
Résumé :
碩士
淡江大學
資訊工程學系碩士班
101
This study presents an (s, t, n) progressive method for sharing a secret image. In which n shared images are generated from the secret image, collecting s shared images acquires coarse resolution of secret image, and collecting t or more shared images losslessly recovers the secret image. The proposed method employs the Chinese Remainder Theorem to share subimages acquired from integer wavelet transform with different thresholds for satisfying the progressive property. First, the proposed scheme applies the secret image to integer wavelet subimages. The maximum subimage number needed in wavelet transform is obtained from threshold s and t. Then, all subimages are partitioned to (t-s+1) groups and share each group with different thresholds to reconstruct the secret image progressively. Experimental results demonstrate that the proposed scheme based on Chinese Remainder Theorem preserves efficiency and progressive properties.
Styles APA, Harvard, Vancouver, ISO, etc.
45

Sun, Rui-Hong, et 孫瑞鴻. « Graphic Password Authentication Scheme based on Visual Secret Sharing ». Thesis, 2014. http://ndltd.ncl.edu.tw/handle/95530133041603597388.

Texte intégral
Résumé :
碩士
國立雲林科技大學
資訊工程系
102
The dissertation proposes a remote authentication scheme that can recognize the login user being a human not a computer program. Our scheme improves the drawback of CAPTCHA which generates an image containing digits or characters, and then the login user knows the content as he sees the image. However, it is easy to know the content via eavesdropping on image transmission. To overcome the problem, we combine the visual secret sharing technology with the CAPTCHA method to generate two shared images from the original image to keep the content from being leaked. To provide the mutual authentication between the server and the login user, a shared image (called as Imageshare1) is generated by the server and it is kept secretly by both the user and the server. Imageshare1 can be regarded as a shared secret between the user and the server. For each remote authentication, the server generates a shared image (called as Imageshare2) based on the Imageshare1 and an image containing digits or characters. The login user can get the content only if Imageshare1 and Imageshare2 are stacked. In order to protect Imageshare1 which is stored in the user’s mobile device, our remote authentication is two-factors. At first, the user must input the correct graphic password to access Imageshare1, and then activate the mutual authentication. The proposed scheme changes the content of the image whenever the user logins, and our scheme can withstand password guessing attack, impersonation attack, replay attack and known-key attack, etc.
Styles APA, Harvard, Vancouver, ISO, etc.
46

Li, Po-Chin, et 李保慶. « A (2, 3) Threshold Secret Sharing Scheme Using Sudoku ». Thesis, 2011. http://ndltd.ncl.edu.tw/handle/25271849825727726410.

Texte intégral
Résumé :
碩士
亞洲大學
資訊工程學系碩士班
99
Secret data delivery is an important application in the modern world. When sending secret data over public computer networks, it has been found that using the Steganography technique is more suitable than the Cryptography technique, because encrypted data looks like random noise that an unexpected user may not pay attention to. This paper presents a (2, 3) threshold secret sharing scheme to achieve the goal of secret data delivery with the high visual quality of a stego image and good security. The concept of Sudoku was adopted in the proposed method. According to the method’s design, secret data can only be extracted when a minimum number of two shadow images are received. Furthermore, a large number of solutions of Sudoku are an advantage to increase secret data delivery security.
Styles APA, Harvard, Vancouver, ISO, etc.
47

Chen, Shih-Chang, et 陳世璋. « A Study of Optimally Essential Secret Image Sharing Scheme ». Thesis, 2016. http://ndltd.ncl.edu.tw/handle/76369497838752072366.

Texte intégral
Résumé :
碩士
淡江大學
資訊工程學系資訊網路與多媒體碩士班
104
This paper presents a two-layered structure for optimally sharing a secret image among s essential and n-s non-essential shared shadows using the (t,s,k,n) essential thresholds, that t essential shared shadows and totally k shared shadows are needed to recover the secret image. The presented two-layered structure includes one user-defined parameter m to determine different kinds of optimal results. m=1 leads to minimum size of total shared shadows (ST) and size of an essential shared shadow is close to size of a non-essential shared shadow. On the other hand, m=t leads to size of an essential shared shadow being twice of size of a non-essential shared shadow to signify the importance of an essential shared shadow. Moreover, the proposed structure overcomes the threshold fulfillment problem in Chen’s scheme [13]. Theoretical analyses and experimental results show that the proposed scheme exhibits secure with optimal sharing ratios among related works.
Styles APA, Harvard, Vancouver, ISO, etc.
48

Chen, Yung-Chang, et 陳永昌. « Shift-Tolerant Visual Secret Sharing Scheme without Pixel Expansion ». Thesis, 2016. http://ndltd.ncl.edu.tw/handle/52555593990319395082.

Texte intégral
Résumé :
碩士
國立暨南國際大學
資訊工程學系
104
Visual secret sharing(VSS) is a technology of image encryption, which does not requir any calculation at the time of decryption, just alone with the human visual system then the secret can be recovered. The concept of VSS is encrypting a secret image into two meaningless shares. We can only decrypt the secret image by stacking these shares together. Random grid, which is a skill for making a visual secret sharing scheme, the advantage is that it does not need the codebooks, and the size of each share will be the same size as the secret image. It is a simple and useful technique to share secret image. However, there would be problems in alignment when these two shares are staked by hand in practical. Therefore, this thesis presents the fault-tolerant schemes when stacking two shares that are acquired from secret image encryption without pixel expansion. When two shares are stacked, even without been perfectly stacked, we can restore the image to achieve fault-tolerant. Both theoretical analysis and simulation results demonstrate the effectiveness and practicality of the proposed schemes.
Styles APA, Harvard, Vancouver, ISO, etc.
49

Hsu, Chih-Wei, et 許志偉. « An Image Hiding Technique Based on Secret Sharing Scheme ». Thesis, 2008. http://ndltd.ncl.edu.tw/handle/86827445234600752763.

Texte intégral
Résumé :
碩士
明新科技大學
資訊管理研究所
96
Original visual cryptography is a secret sharing method that encrypts a secret image into n shares, and decrypts the image by overlaying k or more shares over each other without any computation. However, by inspecting less than k shares, one cannot gain any information on the secret image. The original visual cryptography have two weaknesses which are pixel expansion and noise-like shares. A lecture review has showed that encrypts a secret image into input images and decrypts the image by applying simple arithmetic operations, which is difference from original visual cryptography. Although, it cannot decrypt by human visual system, it has improved pixel expansion and noise-like shares. In this study. An image hiding technique based on secret sharing scheme has been proposed. The proposed method divides a gray value of the secret image into two separated parts: unit, hundreds and tens. After the gray value separated, one of the n input images was selected for unit encryption and the other input images for hundreds and tens. The experimental result has showed that all shared images similar to the origin input images with high PSNR. The gray value change of the share image if hardly identify by human visual system. Additionally, the decryption of secret image require only simply arithmetic operations to each share.
Styles APA, Harvard, Vancouver, ISO, etc.
50

Liu, Chong-An, et 劉崇安. « Reversible secret image sharing scheme based on difference expansion ». Thesis, 2012. http://ndltd.ncl.edu.tw/handle/70706736802400503065.

Texte intégral
Résumé :
碩士
淡江大學
資訊工程學系資訊網路與通訊碩士班
100
Conventional (t, n) secret image sharing scheme shares a secret image to shared images and secret keys. Collecting t shared images corresponding with their secret keys recovers the secret image. However, noise-like shared images always attract attackers attention. Therefore, embedding shared images to meaningful cover images to form stego images can efficiently reduce attackers attention. This paper presents a different-expansion based reversible secret image sharing technique to let participants restore the secret image and cover image in recovering procedure. The proposed scheme can further raise the embedded capacity when the cover image does not need to be perfectly reconstructed. Experimental results show each stego image have good image quality and high embedded capacity.
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie