Articles de revues sur le sujet « SECRET SHARING SYSTEM »

Pour voir les autres types de publications sur ce sujet consultez le lien suivant : SECRET SHARING SYSTEM.

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les 50 meilleurs articles de revues pour votre recherche sur le sujet « SECRET SHARING SYSTEM ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Parcourez les articles de revues sur diverses disciplines et organisez correctement votre bibliographie.

1

Errahmani, Hichem Bouchakour, et Hind Ikni. « A New Approach to Verifying and Sharing a Secret QR Code using Elliptic Curves ». Malaysian Journal of Computing and Applied Mathematics 3, no 1 (30 juin 2020) : 55–65. http://dx.doi.org/10.37231/myjcam.2020.3.1.44.

Texte intégral
Résumé :
One of the modern applications of cryptography is the sharing of secrets in occurrence keys. Indeed, the need to establish a shared secret key in a multi-user system clearly remains a major problem of trust between users. Therefore, one solution is to share this secret key between users seamlessly. New technologies embedded systems such as sensor networks provide an ideal platform for sharing secrets. In addition, elliptic curves offer an adequate solution for reducing the size of keys, which is suitable for embedded systems. In this article, we propose an approach for sharing a secret leaked in a QR code adapted for a multiuser system, where each user has the ability to verify its share by an access structure. The system allows a recovery without loss of data in this case the QR code used.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Choudhary, Shipra PraveenKumar, Apeksha Katarni, Shweta Manjrekar, Mrs Vidyullata Devmane et Mrs Vaishali Hirlekar. « Secret Sharing Approach in Multi-database System ». INTERNATIONAL JOURNAL OF COMPUTERS & ; TECHNOLOGY 15, no 6 (20 avril 2016) : 6819–23. http://dx.doi.org/10.24297/ijct.v15i6.1606.

Texte intégral
Résumé :
Secret sharing schemes are ideal for storing highly sensitive data. A secret is divided into many parts and every participant gets his unique part. If we combine all of these parts and try regenerating the secret then it might be impractical, and therefore the threshold scheme is used. Shamir’s secret sharing scheme supports the same. Here, some of the parts or all of them are required to reconstruct the secret. Any threshold number of parts are sufficient to reconstruct the original secret. The Admin has a set of files which are confidentiality and availability of data. Whenever a Client requests to access the files, the Admin performs authentication of the user through an encrypted and stored on multiple databases so as to achieve Authentication module, who makes use if Shamir's secret sharing concept. This is similar to the One Time Password (OTP) mechanism. If the Client is authentic, Admin grants him the decryption key and the Client can access the file. In this paper, we shall discuss all this in detail using which we can provide security, replication of data and authentication.Â
Styles APA, Harvard, Vancouver, ISO, etc.
3

Alahmadi, Adel, Alaa Altassan, Ahmad AlKenani, Selda Çalkavur, Hatoon Shoaib et Patrick Solé. « A Multisecret-Sharing Scheme Based on LCD Codes ». Mathematics 8, no 2 (18 février 2020) : 272. http://dx.doi.org/10.3390/math8020272.

Texte intégral
Résumé :
Secret sharing is one of the most important cryptographic protocols. Secret sharing schemes (SSS) have been created to that end. This protocol requires a dealer and several participants. The dealer divides the secret into several pieces ( the shares), and one share is given to each participant. The secret can be recovered once a subset of the participants (a coalition) shares their information. In this paper, we present a new multisecret-sharing scheme inspired by Blakley’s method based on hyperplanes intersection but adapted to a coding theoretic situation. Unique recovery requires the use of linear complementary (LCD) codes, that is, codes in which intersection with their duals is trivial. For a given code length and dimension, our system allows dealing with larger secrets and more users than other code-based schemes.
Styles APA, Harvard, Vancouver, ISO, etc.
4

S.Patil, Rupali, Sonali Patil et Sudeep D. Thepade. « Secret Sharing based Secure Authentication System ». International Journal of Computer Applications 118, no 22 (20 mai 2015) : 8–11. http://dx.doi.org/10.5120/20875-3613.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Miyamoto, Toshiyuki, Shinji Doi, Hiroki Nogawa et Sadatoshi Kumagai. « Autonomous distributed secret sharing storage system ». Systems and Computers in Japan 37, no 6 (2006) : 55–63. http://dx.doi.org/10.1002/scj.20388.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Errahmani, Hichem Bouchakour, et Hind Ikni. « Verifiable Self-Selecting Secret Sharing Based on Elliptic Curves ». International Journal of Software Innovation 8, no 3 (juillet 2020) : 51–68. http://dx.doi.org/10.4018/ijsi.2020070104.

Texte intégral
Résumé :
In distributed systems, as any network architecture, cryptography has a vital role in communication security, and sharing a secret represents a jump in this field where the secret depends on a group instead of a single person. In this article, the authors propose a method to share a multi secrets matrix represented by an image, that could be reconstructed without any loss by an access structure over a distributed system. The presented approach has a verifiable property, where each candidate possesses the advantage to verify the validity of his shadow. The security level of the scheme is based on elliptic curve discrete logarithm problem and the opportunity of allowing each side to generate a private sub-secret key for the sharing. The benefit of this method is justified by the absence of information loss and a lower timing results.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Hashim, Ashwaq T., et Suhad A. Ali. « Reversible Multiple Image Secret Sharing Using Discrete Haar Wavelet Transform ». International Journal of Electrical and Computer Engineering (IJECE) 8, no 6 (1 décembre 2018) : 5004. http://dx.doi.org/10.11591/ijece.v8i6.pp5004-5013.

Texte intégral
Résumé :
<p>Multiple Secret Image Sharing scheme is a protected approach to transmit more than one secret image over a communication channel. Conventionally, only single secret image is shared over a channel at a time. But as technology grew up, there is a need to share more than one secret image. A fast (r, n) multiple secret image sharing scheme based on discrete haar wavelet transform has been proposed to encrypt m secret images into n noisy images that are stored over different servers. To recover m secret images r noise images are required. Haar Discrete Wavelet Transform (DWT) is employed as reduction process of each secret image to its quarter size (i.e., LL subband). The LL subbands for all secrets have been combined in one secret that will be split later into r subblocks randomly using proposed high pseudo random generator. Finally, a developed (r, n) threshold multiple image secret sharing based one linear system has been used to generate unrelated shares. The experimental results showed that the generated shares are more secure and unrelated. The size reductions of generated shares were 1:4r of the size of each of original image. Also, the randomness test shows a good degree of randomness and security.</p>
Styles APA, Harvard, Vancouver, ISO, etc.
8

Li, Ying, Hong Min Jiang et Tao Hu. « A Study on Distributed License Authorization System Based on Threshold Secret Sharing ». Applied Mechanics and Materials 380-384 (août 2013) : 2749–52. http://dx.doi.org/10.4028/www.scientific.net/amm.380-384.2749.

Texte intégral
Résumé :
With the rapid popularity of P2P networks, the demand for digital rights management (DRM) in P2P mode is increasing quickly. The research on issuance of digital content licenses is the key issues in DRM. As for the centralized authorization systems, the security and the efficiency have certain defects. An improved distributed license authorization system is presented in this paper. And the nodes in the system are divided into six kinds of roles in accordance with theirs functions and a new non-interactive verifiable secret sharing protocol is introduced. Because of the adoptions of threshold secret sharing mechanism and the independent synthesis peers, the system security is improved in the transmission of digital content license and the burden of nodes is reduced in P2P networks. Each license authorization node gets the correct secret sharing by the non-interactive verifiable secret sharing protocol.
Styles APA, Harvard, Vancouver, ISO, etc.
9

Lai, Chun-Pong, et Cunsheng Ding. « Several Generalizations of Shamir's Secret Sharing Scheme ». International Journal of Foundations of Computer Science 15, no 02 (avril 2004) : 445–58. http://dx.doi.org/10.1142/s0129054104002510.

Texte intégral
Résumé :
A secret sharing scheme is a system designed to share a piece of information or the secret among a group of people such that only authorized people can reconstruct the secret from their shares. Since Blakley and Shamir proposed threshold secret sharing schemes in 1979 independently, many secret sharing schemes have been constructed. In this paper, we present several threshold schemes that are generalizations of Shamir's secret sharing scheme.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Xu, Guoai, Jiangtao Yuan, Guosheng Xu et Xingxing Jia. « A New Multi-stage Secret Sharing Scheme for Hierarchical Access Structure with Existential Quantifier ». Information Technology and Control 50, no 2 (17 juin 2021) : 236–46. http://dx.doi.org/10.5755/j01.itc.50.2.27789.

Texte intégral
Résumé :
Multi-stage secret sharing scheme is practical in the case that there is a security system with m ordered checkpoints.It is natural to divide the m checkpoints into m different levels. There are m different secrets, and eachof them with a different importance corresponds to a checkpoint/level. The participants are also divided intom disjoint levels as they do in the hierarchical threshold access structure. Hierarchical threshold access structurewith the existential quantifier ( HTAS∃ ) does not cover the common practice that at least a few numbersof high-ranking participants are required to be involved in any recovery of the secret. The popular schemeswith hierarchical access structure were needed to check many matrices for non-singularity. We propose amulti-stage secret sharing scheme for HTAS∃ , and the tools are based on the linear homogeneous recurrencerelations (LHRRs) and one-way functions. We give the HTAS∃ a modification, so that this hierarchical accessstructure can satisfy the common practice. In our scheme, if the participants are divided into m levels, thereusually has m secrets. But before the (j − 1)-th secret is recovered, the j-th secret cannot be recovered. Ourscheme is a computational secure. The proposed scheme requires a share for each participant and the shareis as long as each secret. Our scheme has high efficiency by comparing with the state-of-the-art hierarchicalsecret sharing schemes.
Styles APA, Harvard, Vancouver, ISO, etc.
11

Latha, G. « Efficient Local Secret Sharing for Distributed Blockchain Systems ». International Journal for Research in Applied Science and Engineering Technology 9, no VI (20 juin 2021) : 2043–48. http://dx.doi.org/10.22214/ijraset.2021.35445.

Texte intégral
Résumé :
Blockchain system store transaction data in the form of a distributed database where each peer is to maintain an identical copy. Blockchain systems resemble repetition codes, incurring high storage cost. Recently, distributed storage blockchain (DSB) systems have been proposed to improve storage efficiency by incorporating secret sharing, private key encryption, and information dispersal algorithms. However, the DSB results in significant communication cost when peer failures occur due to denial of service attacks. In this project, we propose a new DSB approach based on a local secret sharing (LSS) scheme with a hierarchical secret structure of one global secret node and several local secret nodes. The proposed DSB approach with LSS improves the storage and recovery communication costs.
Styles APA, Harvard, Vancouver, ISO, etc.
12

Deng, Haoyuan, et Ershun Du. « Secret-sharing in distributed power system optimization ». iEnergy 1, no 3 (septembre 2022) : 278. http://dx.doi.org/10.23919/ien.2022.0038.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
13

Zhou, Jun, et Zhen Yu Yang. « Data Privacy Preservation in Wireless Sensor Networks Based on Multi-Secret Sharing Scheme ». Applied Mechanics and Materials 411-414 (septembre 2013) : 141–44. http://dx.doi.org/10.4028/www.scientific.net/amm.411-414.141.

Texte intégral
Résumé :
The Internet of things is widespread concerned by the whole society now. As an important component of the Internet of things, wireless sensor network has wide application prospect in various fields such as medical and health, military defense. The traditional data privacy protection technology of PKI system used in the WSN networks has its own weakness. This paper presents the secret key sharing mechanism to protect data privacy. The secret key, remote node and base station used to communicate, was divided into multiple secrets. The multiple secrets were distributed in the nodes which connect directly to the base station node. Only through collect more than threshold number of multi-secret that can decrypt the communication data between the base station and the remote node. To be safer, we used digital watermarking technology to protect the data transmission between the base station and the aggregate node. These techniques combined with the data slice, homomorphism encryption technology to protect data privacy, construct a safe and efficient wireless sensor networks.
Styles APA, Harvard, Vancouver, ISO, etc.
14

Tian, Junfeng, et Yue Li. « Anticollusion Attack Strategy Combining Trust Metrics and Secret Sharing for Friendships Protection ». Security and Communication Networks 2021 (5 juillet 2021) : 1–14. http://dx.doi.org/10.1155/2021/9717747.

Texte intégral
Résumé :
Online social networks provide users with services such as online interaction, instant messaging, and information sharing. The friend search engine, a new type of social application, provides users with the service for querying the list of other individuals’ friends. Currently, the existing research focuses on independent attacks for friend search engines while ignoring the more complicated collusion attacks, which can expose more friendships that users are not willing to share. Compared with independent attackers, collusion attackers share query results by cooperating with each other. In this article, we propose a resistance strategy against collusion attacks to protect the friendship privacy. The proposed trust metric is based on users’ behaviors and is combined with Shamir’s secret sharing system, which can transform friendships into secrets. Through secret distribution and reconfiguration, only the participants who meet the query requirements can successfully reconstruct the secret, while the participants who do not meet the query conditions cannot successfully obtain the secret fragments even if they obtain the secret fragments. Experiments are conducted to verify the effectiveness of the proposed strategy and proved that this strategy can greatly limit the number of malicious attackers, greatly reduce the probability of successful collusion attacks, and reduce the number of victims.
Styles APA, Harvard, Vancouver, ISO, etc.
15

Mesnager, Sihem, Ahmet Sınak et Oğuz Yayla. « Threshold-Based Post-Quantum Secure Verifiable Multi-Secret Sharing for Distributed Storage Blockchain ». Mathematics 8, no 12 (14 décembre 2020) : 2218. http://dx.doi.org/10.3390/math8122218.

Texte intégral
Résumé :
Blockchain systems store transaction data in the form of a distributed ledger where each node stores a copy of all data, which gives rise to storage issues. It is well-known that the tremendous storage and distribution of the block data are common problems in blockchain systems. In the literature, some types of secret sharing schemes are employed to overcome these problems. The secret sharing method is one of the most significant cryptographic protocols used to ensure the privacy of the data. The main purpose of this paper is to improve the recent distributed storage blockchain systems by proposing an alternative secret sharing method. We first propose a secure threshold verifiable multi-secret sharing scheme that has the verification and private communication steps based on post-quantum lattice-based hard problems. We then apply the proposed threshold scheme to the distributed storage blockchain (DSB) system to share transaction data at each block. In the proposed DSB system, we encrypt the data block with the AES-256 encryption algorithm before distributing it among nodes at each block, and both its secret key and the hash value of the block are privately shared among nodes simultaneously by the proposed scheme. Thereafter, in the DSB system, the encrypted data block is encoded by the Reed–Solomon code, and it is shared among nodes. We finally analyze the storage and recovery communication costs and the robustness of the proposed DSB system. We observe that our approach improves effectively the recovery communication cost and makes it more robust compared to the previous DSB systems. It also improves extremely the storage cost of the traditional blockchain systems. Furthermore, the proposed scheme brings to the DSB system the desirable properties such as verification process and secret communication without private channels in addition to the known properties of the schemes used in the previous DSB systems. As a result of the flexibility on the threshold parameter of the scheme, a diverse range of qualified subsets of nodes in the DSB system can privately recover the secret values.
Styles APA, Harvard, Vancouver, ISO, etc.
16

Hashim, Ashwaq Talib, et Zaid Mundher Radeef. « Multiple Image Secret Sharing based on Linear System ». Indian Journal of Science and Technology 10, no 33 (16 septembre 2017) : 1–17. http://dx.doi.org/10.17485/ijst/2017/v10i33/113085.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
17

HAYASHI, D. « Automatic Repair Mechanism of Secret Sharing Storage System ». IEICE Transactions on Information and Systems E88-D, no 5 (1 mai 2005) : 971–75. http://dx.doi.org/10.1093/ietisy/e88-d.5.971.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
18

M. G. Al-Saidi, N., et M. M. Abdulhadi. « E–Voting System based on Secret Sharing Scheme ». Engineering and Technology Journal 35, no 1B (1 janvier 2017) : 13–18. http://dx.doi.org/10.30684/etj.35.1b.3.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
19

Framner, Erik, Simone Fischer-Hübner, Thomas Lorünser, Ala Sarah Alaqra et John Sören Pettersson. « Making secret sharing based cloud storage usable ». Information & ; Computer Security 27, no 5 (11 novembre 2019) : 647–67. http://dx.doi.org/10.1108/ics-01-2019-0016.

Texte intégral
Résumé :
Purpose The purpose of this paper is to develop a usable configuration management for Archistar, which utilizes secret sharing for redundantly storing data over multiple independent storage clouds in a secure and privacy-friendly manner. Selecting the optimal secret sharing parameters, cloud storage servers and other settings for securely storing the secret data shares, while meeting all of end user’s requirements and other restrictions, is a complex task. In particular, complex trade-offs between different protection goals and legal privacy requirements need to be made. Design/methodology/approach A human-centered design approach with structured interviews and cognitive walkthroughs of user interface mockups with system administrators and other technically skilled users was used. Findings Even technically skilled users have difficulties to adequately select secret sharing parameters and other configuration settings for adequately securing the data to be outsourced. Practical implications Through these automatic settings, not only system administrators but also non-technical users will be able to easily derive suitable configurations. Originality/value The authors present novel human computer interaction (HCI) guidelines for a usable configuration management, which propose to automatically set configuration parameters and to solve trade-offs based on the type of data to be stored in the cloud. Through these automatic settings, not only system administrators but also non-technical users will be able to easily derive suitable configurations.
Styles APA, Harvard, Vancouver, ISO, etc.
20

Qin, Hua Wang, Xiao Hua Zhu et Yue Wei Dai. « A Leakproof Secret Sharing Scheme Based on Environment Sensing ». Applied Mechanics and Materials 665 (octobre 2014) : 647–53. http://dx.doi.org/10.4028/www.scientific.net/amm.665.647.

Texte intégral
Résumé :
A leakproof secret sharing scheme based on environment sensing is proposed, in which the shadows of participants and the shared secret are leakproof, and can be used repeatedly. The counterfeit shadows of the participants and the authentication information of the shared secret can be changed dynamically basing on environment sensing. So the scheme is secure even against a mobile adversary. Besides, through introducing the concept of adversary structure and the transformation of access structure to adversary structure, the secret sharing on general access structure is realized. Compared to the existing schemes, our scheme is more secure and more flexible in practice. Our scheme is particularly suitable for the system which needs to run long time in the open, such as the wireless sensor network and the multi-robots, the property of leakproof based on environment sensing can improve the efficiency and security of these systems effectively.
Styles APA, Harvard, Vancouver, ISO, etc.
21

Chang, Joy, Bo-Yuan Huang et Justie Juan. « A New Visual Multi-Secrets Sharing Scheme by Random Grids ». Cryptography 2, no 3 (17 septembre 2018) : 24. http://dx.doi.org/10.3390/cryptography2030024.

Texte intégral
Résumé :
In (2, 2)-visual secret sharing (VSS) schemes, a common type of (k, n)-threshold VSS schemes, secret information can be decoded directly through only two shares by using a human vision system. Several studies have analyzed methods of simplifying the decoding process and refining encoding to pass more secret images through two identical shares. However, limited secret images are retrieved, and the quality of the recovered images is low. This paper proposes an advanced (2, 2)-VSS scheme that can embed N secret images into two rectangular shares. Compared with other related VSS schemes, more secret images can be encrypted and the distortion is adjustable in the proposed scheme, yielding more flexibility in theory and practice.
Styles APA, Harvard, Vancouver, ISO, etc.
22

Yadav, Mainejar, et Ranvijay . « Emerging Trends in Visual Secret Sharing ». International Journal of Engineering & ; Technology 7, no 3.12 (20 juillet 2018) : 374. http://dx.doi.org/10.14419/ijet.v7i3.12.16110.

Texte intégral
Résumé :
Visual Secret Sharing (VSS) is an increased applicability of traditional secret sharing. In VSS, the secret information is recovered by human visual system or lightweight computational device. There are two models available in VSS, one is Visual Cryptography (VC) which is introduced by Naor's in 1994 and other is a Random Grid (RG) based VSS which is proposed by Keren and Kafri. This state of the art covers both the models of VSS along with its application. The various application areas of VSS are visual authentication and identification, image encryption, access control, data hiding etc. The chapter has also covered various future enhancements in VC based on cryptanalysis, optimal pixel expansion, multiple secret encoding, progressive VC etc. Random Grid based VSS have some advantages over VC, which eliminates the need of Pixel expansion and codebook. But still, there is scope for the improvements in the contrast and the complexity of exiting algorithms. So there are various challenges and opportunities which make it an exciting research area to work upon.
Styles APA, Harvard, Vancouver, ISO, etc.
23

MIYAMOTO, T., Y. MORITA et S. KUMAGAI. « Vertical Partitioning Method for Secret Sharing Distributed Database System ». IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E89-A, no 11 (1 novembre 2006) : 3244–49. http://dx.doi.org/10.1093/ietfec/e89-a.11.3244.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
24

Yamamoto, Hirosuke. « Secret sharing system using (k, L, n) threshold scheme ». Electronics and Communications in Japan (Part I : Communications) 69, no 9 (1986) : 46–54. http://dx.doi.org/10.1002/ecja.4410690906.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
25

Al-Najjar, Hazem, et Nadia Al-Rousan. « SSDLP : Sharing Secret Data between Leader and Participant ». Chinese Journal of Engineering 2014 (14 janvier 2014) : 1–7. http://dx.doi.org/10.1155/2014/736750.

Texte intégral
Résumé :
This paper investigates the problem of sharing the secret document containing a secret data between leader and participant(s) depending on specific conditions and rules. The participant(s) can retrieve part of the secret document but will not be able to retrieve any secret data without the leader. At the same time, the leader may have a little information about the secret document but cannot retrieve the secret data and the secret document without cooperating with participant(s). To evaluate the proposed model and the system efficiency, four tests are suggested, which are concatenation and sharing data test, leader visual test, information entropy analysis, and correlation analysis. Results show that the proposed model is efficient in sharing the data between the leader and participant(s) and the model can achieve our concept of the data sharing between leader and participant(s). However, by analyzing the proposed model using numerical tests and visual tests, the results show that the visual tests will not give attackers useful information about the original data, while the numerical tests show that the entropy attacks are not possible and the correlation between the adjacent pixels will not give useful information. Finally, the results show that the proposed model is strong against different types of attacks.
Styles APA, Harvard, Vancouver, ISO, etc.
26

Li, Ping, Shengjun Li, Hongyang Yan, Lishan Ke, Teng Huang et Alzubair Hassan. « A Group Identification Protocol with Leakage Resilience of Secret Sharing Scheme ». Complexity 2020 (13 mars 2020) : 1–13. http://dx.doi.org/10.1155/2020/1784276.

Texte intégral
Résumé :
Secret sharing has been study for many years and has had a number of real-word applications. There are several methods to construct the secret-sharing schemes. One of them is based on coding theory. In this work, we construct a secret-sharing scheme that realizes an access structure by using linear codes, in which any element of the access structure can reconstruct the secret key. We prove that our scheme is a multiprover zero-knowledge proof system in the random oracle model, which shows that a passive adversary gains no information about the secret key. Our scheme is also a leakage-resilient secret-sharing scheme (LRSS) in the bounded-leakage model, which remain provably secure even if the adversary learns a bounded amount of leakage information about their secret key. As an application, we propose a new group identification protocol (GID-scheme) from our LRSS. We prove that our GID-scheme is a leakage-resilient scheme. In our leakage-resilient GID-scheme, the verifier believes the validity of qualified group members and tolerates l bits of adversarial leakage in the distribution protocol, whereas for unqualified group members, the verifier cannot believe their valid identifications in the proof protocol.
Styles APA, Harvard, Vancouver, ISO, etc.
27

Chen, Hefeng, et Chin-Chen Chang. « A Novel (t,n) Secret Sharing Scheme Based upon Euler’s Theorem ». Security and Communication Networks 2019 (1 avril 2019) : 1–7. http://dx.doi.org/10.1155/2019/2387358.

Texte intégral
Résumé :
The t,n secret sharing scheme is used to protect the privacy of information by distribution. More specifically, a dealer splits a secret into n shares and distributes them privately to n participants, in such a way that any t or more participants can reconstruct the secret, but no group of fewer than t participants who cooperate can determine it. Many schemes in literature are based on the polynomial interpolation or the Chinese remainder theorem. In this paper, we propose a new solution to the system of congruences different from Chinese remainder theorem and propose a new scheme for t,n secret sharing; its secret reconstruction is based upon Euler’s theorem. Furthermore, our generalized conclusion allows the dealer to refresh the shared secret without changing the original share of the participants.
Styles APA, Harvard, Vancouver, ISO, etc.
28

Cheng, Jingwen, Xuehu Yan, Lintao Liu, Yue Jiang et Xuan Wang. « Meaningful Secret Image Sharing with Saliency Detection ». Entropy 24, no 3 (26 février 2022) : 340. http://dx.doi.org/10.3390/e24030340.

Texte intégral
Résumé :
Secret image sharing (SIS), as one of the applications of information theory in information security protection, has been widely used in many areas, such as blockchain, identity authentication and distributed cloud storage. In traditional secret image sharing schemes, noise-like shadows introduce difficulties into shadow management and increase the risk of attacks. Meaningful secret image sharing is thus proposed to solve these problems. Previous meaningful SIS schemes have employed steganography to hide shares into cover images, and their covers are always binary images. These schemes usually include pixel expansion and low visual quality shadows. To improve the shadow quality, we design a meaningful secret image sharing scheme with saliency detection. Saliency detection is used to determine the salient regions of cover images. In our proposed scheme, we improve the quality of salient regions that are sensitive to the human vision system. In this way, we obtain meaningful shadows with better visual quality. Experiment results and comparisons demonstrate the effectiveness of our proposed scheme.
Styles APA, Harvard, Vancouver, ISO, etc.
29

Yu, Haoyang, Junwei Zhang, Zixiao Xiang, Biao Liu et Huamin Feng. « Lossless Reversible Data Hiding in Encrypted Image for Multiple Data Hiders Based on Pixel Value Order and Secret Sharing ». Sensors 23, no 10 (18 mai 2023) : 4865. http://dx.doi.org/10.3390/s23104865.

Texte intégral
Résumé :
Reversible data hiding in encrypted images (RDH-EI) is instrumental in image privacy protection and data embedding. However, conventional RDH-EI models, involving image providers, data hiders, and receivers, limit the number of data hiders to one, which restricts its applicability in scenarios requiring multiple data embedders. Therefore, the need for an RDH-EI accommodating multiple data hiders, especially for copyright protection, has become crucial. Addressing this, we introduce the application of Pixel Value Order (PVO) technology to encrypted reversible data hiding, combined with the secret image sharing (SIS) scheme. This creates a novel scheme, PVO, Chaotic System, Secret Sharing-based Reversible Data Hiding in Encrypted Image (PCSRDH-EI), which satisfies the (k,n) threshold property. An image is partitioned into N shadow images, and reconstruction is feasible when at least k shadow images are available. This method enables separate data extraction and image decryption. Our scheme combines stream encryption, based on chaotic systems, with secret sharing, underpinned by the Chinese remainder theorem (CRT), ensuring secure secret sharing. Empirical tests show that PCSRDH-EI can reach a maximum embedding rate of 5.706 bpp, outperforming the state-of-the-art and demonstrating superior encryption effects.
Styles APA, Harvard, Vancouver, ISO, etc.
30

Wan, Song, Yuliang Lu, Xuehu Yan et Lintao Liu. « A Novel Visual Secret Sharing Scheme Based on QR Codes ». International Journal of Digital Crime and Forensics 9, no 3 (juillet 2017) : 38–48. http://dx.doi.org/10.4018/ijdcf.2017070104.

Texte intégral
Résumé :
In this paper, a novel visual secret sharing (VSS) scheme using QR codes is investigated. The proposed visual secret sharing scheme based on QR codes(VSSQR) can visually reveal secret image by stacking sufficient (shadow images) shares as well as scan the QR code by a QR code reader. Our VSSQR exploits the error correction mechanism in the QR code structure, to embed the bits corresponding to shares generated by VSS from a secret bit into the same locations of QR codes in the processing of encoding QR. Each output share is a valid QR code, which may reduce the likelihood of attracting the attention of potential attackers. The secret image can be recovered by stacking sufficient QR code shares based on the human visual system without any computation. In addition, it can assist alignment for VSS recovery. The experiment results show the effectiveness of our scheme.
Styles APA, Harvard, Vancouver, ISO, etc.
31

Prasetyo, Heri, Chih-Hsien Hsia et Alim Wicaksono Hari Prayuda. « Progressive Secret Sharing with Adaptive Priority and Perfect Reconstruction ». Journal of Imaging 7, no 4 (3 avril 2021) : 70. http://dx.doi.org/10.3390/jimaging7040070.

Texte intégral
Résumé :
A new technique for progressive visual secret sharing (PVSS) with adaptive priority weight is proposed in this paper. This approach employs the bitwise and eXclusive-OR (XOR) based approaches for generating a set of shared images from a single secret image. It effectively overcomes the former scheme limitation on dealing with an odd number of stacked or collected shared images in the recovery process. The presented technique works well when the number of stacked shared images is odd or even. As documented in experimental results, the proposed method offers good results over binary, grayscale, and color images with a perfectly reconstructed secret image. In addition, the performance of the proposed method is also supported with theoretical analysis showing its lossless ability to recover the secret image. However, it can be considered as a strong substitutive candidate for implementing a PVSS system.
Styles APA, Harvard, Vancouver, ISO, etc.
32

Xie, Hui Juan, Wei She et Chang Hao Han. « Shamir's Threshold Scheme to Ensure Security in Cloud Computing Services ». Applied Mechanics and Materials 543-547 (mars 2014) : 3632–35. http://dx.doi.org/10.4028/www.scientific.net/amm.543-547.3632.

Texte intégral
Résumé :
Cloud computing system preserves the security and privacy of a user's data by replicating data among several clouds and by using the secret sharing approach. It uses the database management system DBMS (data source) to manage and control the operations between the clients and them ulti-clouds inside a cloud service provider [1]. Generally speaking, The Shamir's threshold scheme is suitable for the shares in the cloud computing. The Shamir's threshold scheme as a secret sharing scheme will attract more attention in the cloud computing in future.
Styles APA, Harvard, Vancouver, ISO, etc.
33

Lee, Jae Hwan, et Jong Hwan Park. « Broadcast Encryption System Using Secret Sharing and Subset Difference Methods ». Journal of Broadcast Engineering 20, no 1 (30 janvier 2015) : 92–109. http://dx.doi.org/10.5909/jbe.2015.20.1.92.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
34

Lee, Chul-Ung, Hyoung Joong Kim, Jong Hyuk Park, Sang-Soo Yeo et Jaesoo Yang. « A Pervasive Secret Sharing Scheme For Embedded Visual Communication System ». Intelligent Automation & ; Soft Computing 16, no 3 (janvier 2010) : 433–47. http://dx.doi.org/10.1080/10798587.2010.10643091.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
35

Tejedor-Romero, Marino, David Orden, Ivan Marsa-Maestre, Javier Junquera-Sanchez et Jose Manuel Gimenez-Guzman. « Distributed Remote E-Voting System Based on Shamir’s Secret Sharing Scheme ». Electronics 10, no 24 (9 décembre 2021) : 3075. http://dx.doi.org/10.3390/electronics10243075.

Texte intégral
Résumé :
A number of e-voting systems have been proposed in the last decades, attracting the interest of the research community. The challenge is far from being fully addressed, especially for remote systems. In this work, we propose DiverSEC, a distributed, remote e-voting system based on Shamir secret sharing, operations in Galois field and mixnets, which enables end-to-end vote verification. Parties participate as nodes in the network, protecting their interests and ensuring process integrity due to the conflicting interests. The threat model is very conservative, not letting even the most privileged actors to compromise votes privacy or integrity. Security in depth is implemented, overlapping different mechanisms to offer guarantees even in the most adverse operating conditions. The main contributions of the resulting system are our proposal for secret-sharing among the political parties, which guarantees that no party can compromise the integrity of the ballot without being detected and identified in real time, and the computational and architectural scalability of the proposal, which make it easy to implement.
Styles APA, Harvard, Vancouver, ISO, etc.
36

Wu, Zhen, Yining Liu et Xingxing Jia. « A Novel Hierarchical Secret Image Sharing Scheme with Multi-Group Joint Management ». Mathematics 8, no 3 (19 mars 2020) : 448. http://dx.doi.org/10.3390/math8030448.

Texte intégral
Résumé :
With the spread of the Internet, the speed of data spread is getting faster and faster. It benefits us a lot but also brings us many potential security problems, especially the problem of privacy leakage. For example, more and more people choose to store their private images in the cloud. Secret image sharing as a significant method has been widely applied in protecting images in the cloud, which reduces the risks of data leakage and data loss. Generally, the secret image sharing scheme would encrypt the secret image into a series of shares and then stored these shares in a cloud. However, when this cloud has been attacked, the secret may meet a risk of leakage. A solution to solve the problem is that the generated shares are distributed storage in multiple clouds. Each cloud is independent and all clouds can have a collaboration to manage the secret image. To address this issue, a novel hierarchical secret image sharing scheme with multi-group joint management is proposed in this paper, which is suitable for protecting the security of the secret image by distributed storage over multiple clouds. In the proposed scheme, the secret image would be shared among multiple groups with different thresholds. The number of each group’s shareholders is determined by a sequence of thresholds. Therefore, the proposed scheme is a hierarchical secret image sharing scheme in which the secret image can be reconstructed if and only if the number of shares has met all threshold conditions. In addition, the generated shares have the same weight, which is more suitable for universal applicability. Both the system analysis and the simulation results prove that the proposed scheme is efficient and practical.
Styles APA, Harvard, Vancouver, ISO, etc.
37

P, Harshith, Kiran Kumar S R, KorniSesidhar Reddy, Srujan Reddy N et Jyothi M. « SECRET IMAGE SHARING AND IDENTIFYING FAKE IMAGE USING BLOCK CHAIN ». International Research Journal of Computer Science 9, no 8 (13 août 2022) : 262–66. http://dx.doi.org/10.26562/irjcs.2022.v0908.21.

Texte intégral
Résumé :
The detection of fraudulent images and the attribution of image sources has become a hot topic of debate in both the news industry and social media. Anyone may quickly create or edit digital content in the age of digitalization, and they can then simply broadcast it on social media networks. The use of these social networking sites has created new difficulties for practical application, such as the viral transmission of incorrect or misleading material with harmful intentions. On the one hand, they greatly facilitate modern communication. A currently very emerging technology for data sharing and application is block chain. By using data encryption, timestamps, and distributed consensus, it is possible to exchange decentralised information in distributed systems without relying on one another, which increases the effectiveness of data sharing and application. The massive data remote sensing image system can fully exploit this technology, and the multi-system shared node storage system can be controlled effectively and uniformly to increase the system's economic efficiency. This study suggests important research technologies, builds the shared architecture based on block chain technology, and offers a theoretical framework for non-engineering practise.
Styles APA, Harvard, Vancouver, ISO, etc.
38

Ahmed, Ali, et Loay George. « Compression image sharing using DCT- Wavelet transform and coding by Blackely method ». Iraqi Journal for Computers and Informatics 43, no 1 (30 juin 2017) : 28–39. http://dx.doi.org/10.25195/ijci.v43i1.74.

Texte intégral
Résumé :
The increased use of computer and internet had been related to the wide use of multimedia information. The requirement forprotecting this information has risen dramatically. To prevent the confidential information from being tampered with, one needs toapply some cryptographic techniques. Most of cryptographic strategies have one similar weak point that is the information is centralized.To overcome this drawback the secret sharing was introduced. It’s a technique to distribute a secret among a group of members, suchthat every member owns a share of the secret; but only a particular combination of shares could reveal the secret. Individual sharesreveal nothing about the secret. The major challenge faces image secret sharing is the shadow size; that's the complete size of the lowestneeded of shares for revealing is greater than the original secret file. So the core of this work is to use different transform codingstrategies in order to get as much as possible the smallest share size. In this paper Compressive Sharing System for Images UsingTransform Coding and Blackely Method based on transform coding illustration are introduced. The introduced compressive secretsharing scheme using an appropriate transform (Discrete cosine transform and Wavelet) are applied to de-correlate the image samples,then feeding the output (i.e., compressed image data) to the diffusion scheme which is applied to remove any statistical redundancy orbits of important attribute that will exist within the compressed stream and in the last the (k, n) threshold secret sharing scheme, where nis the number of generated shares and k is the minimum needed shares for revealing. For making a certain high security level, eachproduced share is passed through stream ciphering depends on an individual encryption key belongs to the shareholder.
Styles APA, Harvard, Vancouver, ISO, etc.
39

Yang, Yu Guang, et Hai Ping Chai. « A Trusted Multi-Party Authentication Scheme Based on Proactive-ElGamal Threshold Secret Sharing System ». Applied Mechanics and Materials 235 (novembre 2012) : 20–24. http://dx.doi.org/10.4028/www.scientific.net/amm.235.20.

Texte intégral
Résumé :
In most existing authentication schemes users are authenticated by the server one by one which results in lower efficiency of authentication when the number of users is large. Aiming at the drawback, this paper propose an efficient trusted multi-party authentication scheme based on threshold secret sharing, the discrete logarithm problem and ElGamal cryptosystem. Using (t,n) threshold secret sharing idea, the paper propose a (t,n) threshold authentication scheme which can not only simultaneously authenticate t users satisfying some specific conditions, but also authenticate new users dynamically by distributing a new authentication key for the new user which was produced by t old users and the new user together. Finally, the security and efficiency of the proposed scheme are analyzed.
Styles APA, Harvard, Vancouver, ISO, etc.
40

Hosseini Beghaeiraveri, Seyed Amir, Mohammad Izadi et Mohsen Rezvani. « Broadcast Complexity and Adaptive Adversaries in Verifiable Secret Sharing ». Security and Communication Networks 2020 (1 août 2020) : 1–10. http://dx.doi.org/10.1155/2020/9428457.

Texte intégral
Résumé :
Verifiable secret sharing (VSS) is one of the basic problems in the theory of distributed cryptography and has an important role in secure multiparty computation. In this case, it is tried to share a confidential data as secret, between multiple nodes in a distributed system, in the presence of an active adversary that can destroy some nodes, such that the secret can be reconstructed with the participation of certain size of honest nodes. A dynamic adversary can change its corrupted nodes among the protocol. So far, there is not a formal definition and there are no protocols of dynamic adversaries in VSS context. Also, another important question is, would there exist a protocol to share a secret with a static adversary with at most 1 broadcast round? In this paper, we provide a formal definition of the dynamic adversary. The simulation results prove the efficiency of the proposed protocol in terms of the runtime, the memory usage, and the number of message exchanges. We show that the change period of the dynamic adversary could not happen in less than 4 rounds in order to have a perfectly secure VSS, and then we establish a protocol to deal with this type of adversary. Also, we prove that the lower bound of broadcast complexity for the static adversary is (2,0)-broadcast rounds.
Styles APA, Harvard, Vancouver, ISO, etc.
41

Sankpal, Apurva, Adarsh Singh, Sanket Takalkar, Shubham Varma et Prof Ayesha Sayyed. « Data Concealment Using Steganography Technique ». International Journal for Research in Applied Science and Engineering Technology 10, no 5 (31 mai 2022) : 5257–64. http://dx.doi.org/10.22214/ijraset.2022.43185.

Texte intégral
Résumé :
Abstract: Visual secret sharing (VSS) systems hide hidden images in shares that are also published on clarity or decrypted and saved in digital form. The shares can seem as noise-like pixels or as meaningful images, but this will raise suspicion and increase the risk of interception during transmission. As a result, VSS schemes face a transmission danger problem for both the secret and the individuals involved in the VSS system. To solve this issue, we presented a new palette-grounded steganography technique that uses a texture with LSB, as well as a natural-image-grounded VSS scheme (NVSS scheme) that shares secret images via colored carrier media to hide the secret and the actors during the transmission phase. To conceal secret messages, we convert the texture conflation process into steganography. Rather than using a being cover image to conceal dispatches, our algorithm conceals the source texture image and embeds hidden dispatches during the printing process. Prints or hand-painted filmland in digital or published form can be used for the natural shares. We also propose possible methods for concealing the secret in order to reduce the transmission threat problem for the share. The experimental results show that the proposed approach is an excellent solution to the transmission threat problem for VSS schemes. Keywords: visual secret sharing (VSS), steganography, natural-image-based VSS scheme (NVSS scheme), OR Code, Palette Based Steganography
Styles APA, Harvard, Vancouver, ISO, etc.
42

Lee, Jae Hwan, et Jong Hwan Park. « 2-Subset Difference Broadcast Encryption System Based on Secret Sharing Method ». Journal of Broadcast Engineering 20, no 4 (30 juillet 2015) : 580–97. http://dx.doi.org/10.5909/jbe.2015.20.4.580.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
43

Lee, Jae Hwan, et Jong Hwan Park. « A Transmission-Efficient Broadcast Encryption System Based on Secret Sharing Method ». Journal of Broadcast Engineering 21, no 3 (30 mai 2016) : 412–24. http://dx.doi.org/10.5909/jbe.2016.21.3.412.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
44

Miyamoto, Toshiyuki, et Takeshi Ikemura. « Subquery Allocation Problem and Heuristics for Secret Sharing Distributed Database System ». Journal of Computer Systems, Networks, and Communications 2010 (2010) : 1–6. http://dx.doi.org/10.1155/2010/984059.

Texte intégral
Résumé :
We discuss query optimization in a secure distributed database system, called the Secret Sharing Distributed DataBase System (SSDDBS). We have to consider not only subquery allocations to distributed servers and data transfer on the network but also decoding distributed shared data. At first, we formulated the subquery allocation problem as a constraints satisfaction problem. Since the subquery allocation problem is NP-complete in general, it is not easy to obtain the optimal solution in practical time. Secondly, we proposed aheuristic evaluationfunction for the best-first search. We constructed an optimization model on an available optimization software, and evaluated the proposed method. The results showed that feasible solutions could be obtained by using the proposed method in practical time, and that quality of the obtained solutions was good.
Styles APA, Harvard, Vancouver, ISO, etc.
45

Sulaiman, Eric Christiandi, et Mariskha Tri Adithia. « THE VISUAL SECRET SHARING SCHEME BASED ON THE RGB COLOR SYSTEM ». JUTI : Jurnal Ilmiah Teknologi Informasi 15, no 1 (1 janvier 2017) : 56. http://dx.doi.org/10.12962/j24068535.v15i1.a635.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
46

Li, Li, M. Shamim Hossain, Ahmed A. Abd El-Latif et M. F. Alhamid. « Distortion less secret image sharing scheme for Internet of Things system ». Cluster Computing 22, S1 (30 novembre 2017) : 2293–307. http://dx.doi.org/10.1007/s10586-017-1345-y.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
47

Song, You-Jin, Seokmo Gu et Yei-Chang Kim. « A Study on the Distributed Transcoding System using Secret Sharing Techniques ». Journal of Digital Convergence 12, no 11 (28 novembre 2014) : 233–39. http://dx.doi.org/10.14400/jdc.2014.12.11.233.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
48

Liu, Yuan, Licheng Wang, Xiaoying Shen, Lixiang Li et Dezhi An. « Space-Efficient Key-Policy Attribute-Based Encryption from Lattices and Two-Dimensional Attributes ». Security and Communication Networks 2020 (7 août 2020) : 1–11. http://dx.doi.org/10.1155/2020/2345369.

Texte intégral
Résumé :
Linear secret-sharing scheme (LSSS) is a useful tool for supporting flexible access policy in building attribute-based encryption (ABE) schemes. But in lattice-based ABE constructions, there is a subtle security problem in the sense that careless usage of LSSS-based secret sharing over vectors would lead to the leakage of the master secret key. In this paper, we propose a new method that employs LSSS to build lattice-based key-policy attribute-based encryption (KP-ABE) that resolves this security issue. More specifically, no adversary can reconstruct the master secret key since we introduce a new trapdoor generation algorithm to generate a strong trapdoor (instead of a lattice basis), that is, the master secret key, and remove the dependency of the master secret key on the total number of system attributes. Meanwhile, with the purpose of reducing the storage cost and support dynamic updating on attributes, we extended the traditional 1-dimensional attribute structure to 2-dimensional one. This makes our construction remarkably efficient in space cost, with acceptable time cost. Finally, our scheme is proved to be secure in the standard model.
Styles APA, Harvard, Vancouver, ISO, etc.
49

Bezzateev, Sergey, Vadim Davydov et Aleksandr Ometov. « On Secret Sharing with Newton’s Polynomial for Multi-Factor Authentication ». Cryptography 4, no 4 (1 décembre 2020) : 34. http://dx.doi.org/10.3390/cryptography4040034.

Texte intégral
Résumé :
Security and access control aspects are becoming more and more essential to consider during the design of various systems and the tremendous growth of digitization. One of the related key building blocks in this regard is, essentially, the authentication process. Conventional schemes based on one or two authenticating factors can no longer provide the required levels of flexibility and pro-activity of the access procedures, thus, the concept of threshold-based multi-factor authentication (MFA) was introduced, in which some of the factors may be missing, but the access can still be granted. In turn, secret sharing is a crucial component of the MFA systems, with Shamir’s schema being the most widely known one historically and based on Lagrange interpolation polynomial. Interestingly, the older Newtonian approach to the same problem is almost left without attention. At the same time, it means that the coefficients of the existing secret polynomial do not need to be re-calculated while adding a new factor. Therefore, this paper investigates this known property of Newton’s interpolation formula, illustrating that, in specific MFA cases, the whole system may become more flexible and scalable, which is essential for future authentication systems.
Styles APA, Harvard, Vancouver, ISO, etc.
50

Cree, Joy, et Alex May. « Code-routing : a new attack on position verification ». Quantum 7 (9 août 2023) : 1079. http://dx.doi.org/10.22331/q-2023-08-09-1079.

Texte intégral
Résumé :
The cryptographic task of position verification attempts to verify one party's location in spacetime by exploiting constraints on quantum information and relativistic causality. A popular verification scheme known as f-routing involves requiring the prover to redirect a quantum system based on the value of a Boolean function f. Cheating strategies for the f-routing scheme require the prover use pre-shared entanglement, and security of the scheme rests on assumptions about how much entanglement a prover can manipulate. Here, we give a new cheating strategy in which the quantum system is encoded into a secret-sharing scheme, and the authorization structure of the secret-sharing scheme is exploited to direct the system appropriately. This strategy completes the f-routing task using O(SPp(f)) EPR pairs, where SPp(f) is the minimal size of a span program over the field Zp computing f. This shows we can efficiently attack f-routing schemes whenever f is in the complexity class ModpL, after allowing for local pre-processing. The best earlier construction achieved the class L, which is believed to be strictly inside of ModpL. We also show that the size of a quantum secret sharing scheme with indicator function fI upper bounds entanglement cost of f-routing on the function fI.
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie