Добірка наукової літератури з теми "MULTI SECRET SHARING SCHEME"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "MULTI SECRET SHARING SCHEME".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "MULTI SECRET SHARING SCHEME"

1

Endurthi, Anjaneyulu, Oinam B. Chanu, Appala N. Tentu, and V. Ch Venkaiah. "Reusable Multi-Stage Multi-Secret Sharing Schemes Based on CRT." Journal of Communications Software and Systems 11, no. 1 (March 23, 2015): 15. http://dx.doi.org/10.24138/jcomss.v11i1.113.

Повний текст джерела
Анотація:
Three secret sharing schemes that use the Mignotte’ssequence and two secret sharing schemes that use the Asmuth-Bloom sequence are proposed in this paper. All these five secret sharing schemes are based on Chinese Remainder Theorem (CRT) [8]. The first scheme that uses the Mignotte’s sequence is a single secret scheme; the second one is an extension of the first one to Multi-secret sharing scheme. The third scheme is again for the case of multi-secrets but it is an improvement over the second scheme in the sense that it reduces the number of publicvalues. The first scheme that uses the Asmuth-Bloom sequence is designed for the case of a single secret and the second one is an extension of the first scheme to the case of multi-secrets. Novelty of the proposed schemes is that the shares of the participants are reusable i.e. same shares are applicable even with a new secret. Also only one share needs to be kept by each participant even for the muslti-secret sharing scheme. Further, the schemes are capable of verifying the honesty of the participants including the dealer. Correctness of the proposed schemes is discussed and show that the proposed schemes are computationally secure.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

ZHANG, EN, and YONGQUAN CAI. "RATIONAL MULTI-SECRET SHARING SCHEME IN STANDARD POINT-TO-POINT COMMUNICATION NETWORKS." International Journal of Foundations of Computer Science 24, no. 06 (September 2013): 879–97. http://dx.doi.org/10.1142/s012905411350024x.

Повний текст джерела
Анотація:
Rational secret sharing was first introduced by Halpern and Teague (STOC, 2004). Since then, a series of works have focused on designing rational secret sharing protocols. However, most existing solutions can share only one secret at one secret sharing process. To share multiple secrets such as m secrets, the dealer must redistribute shares for m times. In addition, previous works assume existence of broadcast channel which is not realistic. Motivated by those problems, this paper proposes a rational multi-secret sharing scheme, which combines the secret sharing scheme with game theory. In the protocol, the problem of sharing multiple secrets is addressed, and there are multiple secrets to be shared during one secret sharing process. Furthermore, this work starts off by constructing a protocol in simultaneous broadcast networks, and then we emulate the broadcast channel over point-to-point networks. Based on a computational assumption, we show that rational players have no incentive to deviate from the protocol and every player can obtain multi-secret fairly.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Cai, Hongliang, and Dan Tang. "Multi Secret Image Sharing Scheme of General Access Structure with Meaningful Shares." Mathematics 8, no. 9 (September 14, 2020): 1582. http://dx.doi.org/10.3390/math8091582.

Повний текст джерела
Анотація:
A Multi Secret Image sharing scheme can share several secret images among certain participators securely. Boolean-based secret sharing schemes are one kind of secret sharing method with light-weighted computation compared to the previous complex algebraic-based methods, which can realize the sharing of multi secret images. However, the existing Boolean-based multi secret sharing schemes are mostly restricted to the particular case of (2, n) and (n, n), only few Boolean-based multi secret sharing schemes study the general access structure, and the shares are mostly meaningless. In this paper, a new Boolean-based multi secret sharing scheme with the general access structure is proposed. All the shares are meaningful, which can avoid attracting the attention of adversaries, and the secret images can be recovered in a lossless manner. The feasibility of the scheme is proven, the performance is validated by the experiments on the gray images, and the analysis of the comparison with other methods is also given out.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Juan, Justie Su-Tzu, Jen-Yu Lin, Bo-Yuan Huang, and Yu-Chun Chung. "Advanced fault-tolerant visual multi-secret sharing scheme." Journal of Surveillance, Security and Safety 3 (2022): 41–54. http://dx.doi.org/10.20517/jsss.2021.29.

Повний текст джерела
Анотація:
Aim: In visual cryptography, a secret image is encrypted into two meaningless random images called shares. These two shares can be stacked to recover the secret image without any calculations. However, because of the alignment problem in the decryption phase, risk of poor quality of the restored image exists. Encrypting multiple secrets on two images simultaneously can improve execution efficiency. Methods: Let 7 × 7 pixels be a unit; this paper designs a codebook for any unit in the secret images by using a random grid. Besides, this paper shows a general shifting approach that can embed N (≥ 2) secret images simultaneously with adjustable distortion. Results: This paper provides a visual multi-secret sharing scheme without pixel expansion; the proposed scheme can encrypt more than two secret images into two shares simultaneously. During decoding, aligning the shares precisely is not necessary. Conclusion: Theoretical analysis and simulation results indicate the effectiveness and practicality of the proposed scheme.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Luo, Shuangshuang, Zhihui Li, Depeng Meng, and Jiansheng Guo. "Efficient quantum secret sharing scheme based on monotone span program." Laser Physics 33, no. 8 (June 22, 2023): 085201. http://dx.doi.org/10.1088/1555-6611/acd630.

Повний текст джерела
Анотація:
Abstract How to efficiently share secrets among multiple participants is a very important problem in key management. In this paper, we propose a multi-secret sharing scheme based on the Greenberger Horne Zeilinger (GHZ) state. First, the distributor uses monotone span program to encode the secrets and generate the corresponding secret shares to send to the participants. Then, each participant uses the generalized Pauli operator to embed its own secret share into the transmitted particle. The participant who wants to get the secrets can get multiple secrets at the same time by performing a GHZ-state joint measurement. Furthermore, since this scheme is based on a monotone span program, its access structure is more general than the access structure (t, n) threshold. Compared with other schemes, our proposed scheme is more efficient, less computational cost.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Xu, Guoai, Jiangtao Yuan, Guosheng Xu, and Xingxing Jia. "A New Multi-stage Secret Sharing Scheme for Hierarchical Access Structure with Existential Quantifier." Information Technology and Control 50, no. 2 (June 17, 2021): 236–46. http://dx.doi.org/10.5755/j01.itc.50.2.27789.

Повний текст джерела
Анотація:
Multi-stage secret sharing scheme is practical in the case that there is a security system with m ordered checkpoints.It is natural to divide the m checkpoints into m different levels. There are m different secrets, and eachof them with a different importance corresponds to a checkpoint/level. The participants are also divided intom disjoint levels as they do in the hierarchical threshold access structure. Hierarchical threshold access structurewith the existential quantifier ( HTAS∃ ) does not cover the common practice that at least a few numbersof high-ranking participants are required to be involved in any recovery of the secret. The popular schemeswith hierarchical access structure were needed to check many matrices for non-singularity. We propose amulti-stage secret sharing scheme for HTAS∃ , and the tools are based on the linear homogeneous recurrencerelations (LHRRs) and one-way functions. We give the HTAS∃ a modification, so that this hierarchical accessstructure can satisfy the common practice. In our scheme, if the participants are divided into m levels, thereusually has m secrets. But before the (j − 1)-th secret is recovered, the j-th secret cannot be recovered. Ourscheme is a computational secure. The proposed scheme requires a share for each participant and the shareis as long as each secret. Our scheme has high efficiency by comparing with the state-of-the-art hierarchicalsecret sharing schemes.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Chen, Chien-Chang, Cheng-Shian Lin, and Jia-Zhan Chen. "Boolean-Based (k, n, m) Multi-Secret Image Sharing." Axioms 11, no. 5 (April 23, 2022): 197. http://dx.doi.org/10.3390/axioms11050197.

Повний текст джерела
Анотація:
Multi-secret image sharing technology shares multiple secret images among shared images for participants and the recovery requires enough shared images for fulfilling the security property. Simultaneously, the adopted Boolean method preserves high performance. The proposed (k, n, m) multi-secret image sharing scheme shares m secret images among n participants and gathering k participants’ shared images perfectly recovers these m secret images. The proposed scheme exhibits high performance because of the usage of Boolean-based processing. Moreover, the usage of a sharing matrix based strategy acquires perfect reconstruction of the secret images under (k, n) thresholds. Two proposed schemes, the source-random-mixed (SRM) and the source-random-separate (SRS) methods, are presented in this study from different strategies of sharing the random image mixed with the secret images or separated to the secret images, respectively. Moreover, the proposed SRS method exhibits the better sharing capacity. Experimental results show that the proposed schemes perform well on sharing efficiency and security.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Csirmaz, Laszlo. "Secret sharing and duality." Journal of Mathematical Cryptology 15, no. 1 (November 25, 2020): 157–73. http://dx.doi.org/10.1515/jmc-2019-0045.

Повний текст джерела
Анотація:
AbstractSecret sharing is an important building block in cryptography. All explicit secret sharing schemes which are known to have optimal complexity are multi-linear, thus are closely related to linear codes. The dual of such a linear scheme, in the sense of duality of linear codes, gives another scheme for the dual access structure. These schemes have the same complexity, namely the largest share size relative to the secret size is the same. It is a long-standing open problem whether this fact is true in general: the complexity of any access structure is the same as the complexity of its dual. We give a partial answer to this question. An almost perfect scheme allows negligible errors, both in the recovery and in the independence. There exists an almost perfect ideal scheme on 174 participants whose complexity is strictly smaller than that of its dual.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Chang, Joy, Bo-Yuan Huang, and Justie Juan. "A New Visual Multi-Secrets Sharing Scheme by Random Grids." Cryptography 2, no. 3 (September 17, 2018): 24. http://dx.doi.org/10.3390/cryptography2030024.

Повний текст джерела
Анотація:
In (2, 2)-visual secret sharing (VSS) schemes, a common type of (k, n)-threshold VSS schemes, secret information can be decoded directly through only two shares by using a human vision system. Several studies have analyzed methods of simplifying the decoding process and refining encoding to pass more secret images through two identical shares. However, limited secret images are retrieved, and the quality of the recovered images is low. This paper proposes an advanced (2, 2)-VSS scheme that can embed N secret images into two rectangular shares. Compared with other related VSS schemes, more secret images can be encrypted and the distortion is adjustable in the proposed scheme, yielding more flexibility in theory and practice.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Hwang, Ren-Junn, and Chin-Chen Chang. "An on-line secret sharing scheme for multi-secrets." Computer Communications 21, no. 13 (September 1998): 1170–76. http://dx.doi.org/10.1016/s0140-3664(98)00191-1.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Дисертації з теми "MULTI SECRET SHARING SCHEME"

1

Miceli, Christopher. "One Time Password Scheme Via Secret Sharing Techniques." ScholarWorks@UNO, 2011. http://scholarworks.uno.edu/td/1330.

Повний текст джерела
Анотація:
Many organizations today are seeking to improve security by implementing multi-factor authentication, i.e. authentication requiring more than one independent mechanism to prove one's identity. One-time passwords in the form of hardware tokens in combination with conventional passwords have emerged as the predominant means in high security environments to satisfy the independent identification criteria for strong authentication. However, current popular public one-time passwords solutions such as HOTP, mOTP, TOTP, and S/Key depend on the computational complexity of breaking encryption or hash functions for security. This thesis will present an efficient and information-theoretically secure one-time password system called Shamir-OTP that is based upon secret sharing techniques.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Turban, Tiina. "A Secure Multi-Party Computation Protocol Suite Inspired by Shamir's Secret Sharing Scheme." Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for telematikk, 2014. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-25874.

Повний текст джерела
Анотація:
Secure multi-party computation allows us to perform analysis on private data without compromising it. Therefore, practical solutions for SMC are very welcome and Sharemind is one of the examples of such frameworks. There are already various protocol suites implemented on Sharemind, such as an additive three-party protocol suite. In this thesis, we designed and implemented a protocol suite, that was inspired by Shamir's secret sharing scheme. The latter is a popular way to divide a secret into pieces, called shares. The main result of this thesis are the implemented protocols with correctness and security proofs. We created a new protection domain kind \pdname{shamirnpp}, that allows one to create protection domains for various $n$-out-of-$k$ Sharmir's secret-sharing schemes. This PDK can now be used to write secure applications in the SecreC language. More specifically, we implemented protocols for addition, multiplication, boolean arithmetic and comparison operations. These protocols are the building blocks for various other functions one would want to possess, when analysing private data. As Sharemind has a standard library and a possibility to write domain-polymorphic code, many additional features, such as the absolute value function, can already be used with our newly implemented PDK. The goal of this work was to explore another SMC implementation option and compare it to the existing one on Sharemind. Our new protection domain kind based on Shamir's scheme was compared to \pdname{additive3pp}. Looking at simpler protocols, such as declassification or multiplication, we saw that our SMC algorithms offer better theoretical complexity. That was also evident from the benchmarking results for smaller input sizes. For larger inputs and more complicated operations, such as equality testing and less-than comparison, we had to admit \pdname{additive3pp} being better. One of the reasons, for the performance difference, is our naive implementations for \cmd{Conjunct} and \cmd{PrefixAND} algorithms. Many other algorithms depend on their performance, see Figure~\ref{fig:relations}, and improving it would improve the speed of equality testing and less-than comparison.This brings us to future work. As mentioned before, some of the protocols from this thesis could be improved. There are also other algorithms that could be added to our protocol suite. For example, it may be useful, if we could convert shares into a different PD's shares. In this thesis, we in theory separated the offline and online phase, in practice, we did not. Shamir's $k$-out-of-$n$ threshold scheme would allow to handle some \CPs disappearing or dealing with more corrupted parties. Exploring the implementation specifics of protocol interruption is an interesting topic for further research.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Fokin, Dennis. "A secure multi-party scheme with certificateless cryptography for secret key extraction." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-231574.

Повний текст джерела
Анотація:
Many systems contain sensitive data such as user credentials used for authentication purposes. For large systems, a common approach is to store the data in a configuration file at a trusted third party. However, that would imply a single point of failure if an adversary gains access to the trusted party. In theory this could be solved by encrypting the data but in practice this only moves the problem and does not solve it, since some type of credential data is needed to decrypt the configuration file. A more flexible solution is needed that requires less of human interaction while also providing a higher degree of security. This thesis proposes a complete cryptographical system for solving this problem in a typical enterprise setting with a set of additional implementation requirements by using multi-party computation and Shamir's secret sharing protocol. Additionally, the work combines the mentioned system with a certificateless cryptography based multi-party computation protocol, since certificates usually implies a time-consuming process. The system has been evaluated in terms of security and efficiency with the conclusion that the results look promising. In terms of performance, the bulk of the overhead comes from certificateless cryptography, a constraint for the specific scenario which might not be present in general. The work also provides incentives for developing and further evolving Java libraries for cryptography, especially for multi-party computation and certificateless cryptography.
Många system innehåller känslig data, exempelvis användaruppgifter som används för autentiseringsändamål. För stora system är en vanlig lösning att lagra data i en konfigurationsfil hos en betrodd tredje part. Det skulle emellertid innebära att den svagaste länken är om motståndare får tillgång till den betrodda parten. I teorin kan detta lösas genom att kryptera data men i praktiken flyttar det bara på problemet men löser det inte, eftersom någon typ av autentiseringsdata behövs för att dekryptera konfigurationsfilen. En mer flexibel lösning behövs som kräver mindre mänsklig interaktion samtidigt som det ger en högre grad av säkerhet. Denna avhandling föreslår ett komplett kryptografiskt system för att lösa detta problem i en typisk företagsmiljö med en ytterligare uppsättning implementationskrav genom att använda multipartsberäknande och Shamirs secret sharing protokoll. Dessutom kombinerar arbetet det nämnda systemet med ett certifikatfritt krypteringsbaserat protokoll kombinerat med multipartsberäkningar, eftersom certifikat oftast innebär en tidskrävande process. Systemet har utvärderats med avseende på säkerhet och effektivitet med slutsatsen att det ser lovande ut. När det gäller prestanda kommer huvuddelen av omkostnaden från den certifikatfria kryptografin, en begränsning för det specifika scenariot som kanske inte är närvarande i allmänhet. Arbetet ger också motiv för att vidareutveckla Java-bibliotek för kryptografi, speciellt för multipartsberäknande protokoll och certifikatlös kryptering.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Potay, Sunny. "Efficient algorithm to construct phi function in vector space secret sharing scheme and application of secret sharing scheme in Visual Cryptography." TopSCHOLAR®, 2012. http://digitalcommons.wku.edu/theses/1151.

Повний текст джерела
Анотація:
Secret Sharing refers to a method through which a secret key K can be shared among a group of authorized participants, such that when they come together later, they can figure out the secret key K to decrypt the encrypted message. Any group which is not authorized cannot determine the secret key K. Some of the important secret schemes are Shamir Threshold Scheme, Monotone Circuit Scheme, and Brickell Vector Space Scheme. Brikell’s vector space secret sharing construction requires the existence of a function from a set of participant P in to vector space Zdp, where p is a prime number and d is a positive number. There is no known algorithm to construct such a function in general. We developed an efficient algorithm to construct function for some special secret sharing scheme. We also give an algorithm to demonstrate how a secret sharing scheme can be used in visual cryptography.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Lai, Chun-Pong. "Several variants and generalizations of Shamir's secret sharing scheme /." View Abstract or Full-Text, 2002. http://library.ust.hk/cgi/db/thesis.pl?COMP%202002%20LAI.

Повний текст джерела
Анотація:
Thesis (M. Phil.)--Hong Kong University of Science and Technology, 2002.
Includes bibliographical references (leaves 55-58). Also available in electronic version. Access restricted to campus users.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Framner, Erik. "A Configuration User Interface for Multi-Cloud Storage Based on Secret Sharing : An Exploratory Design Study." Thesis, Karlstads universitet, Handelshögskolan (from 2013), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:kau:diva-71354.

Повний текст джерела
Анотація:
Storing personal information in a secure and reliable manner may be crucial for organizational as well as private users. Encryption protects the confidentiality of data against adversaries but if the cryptographic key is lost, the information will not be obtainable for authorized individuals either. Redundancy may protect information against availability issues or data loss, but also comes with greater storage overhead and cost. Cloud storage serves as an attractive alternative to traditional storage as one is released from maintenance responsibilities and does not have to invest in in-house IT-resources. However, cloud adoption is commonly hindered due to privacy concerns. Instead of relying on the security of a single cloud, this study aims to investigate the applicability of a multi-cloud solution based on Secret Sharing, and to identify suitable options and guidelines in a configuration user interface (UI). Interviews were conducted with technically skilled people representing prospective users, followed by walkthroughs of a UI prototype. Although the solution would (theoretically) allow for employment of less “trustworthy” clouds without compromising the data confidentiality, the research results indicate that trust factors such as compliance with EU laws may still be a crucial prerequisite in order for users to utilize cloud services. Users may worry about cloud storage providers colluding, and the solution may not be perceived as adequately secure without the use of encryption. The configuration of the Secret Sharing parameters are difficult to comprehend even for technically skilled individuals and default values could/should be recommended to the user.
PRISMACLOUD
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Kaskaloglu, Kerem. "Some Generalized Multipartite Access Structures." Phd thesis, METU, 2010. http://etd.lib.metu.edu.tr/upload/2/12611965/index.pdf.

Повний текст джерела
Анотація:
In this work, we study some generalized multipartite access structures and linear secret sharing schemes for their realizations. Given a multipartite set of participants with m compartments (or levels) and m conditions to be satisfied by an authorized set, we firstly examine the intermediary access structures arousing from the natural case concerning that any c out of m of these conditions suffice, instead of requiring anyone or all of the m conditions simultaneously, yielding to generalizations for both the compartmented and hierarchical cases. These are realized essentially by employing a series of Lagrange interpolations and a simple frequently-used connective tool called access structure product, as well as some known constructions for existing ideal schemes. The resulting schemes are non-ideal but perfect. We also consider nested multipartite access structures, where we let a compartment to be defined within another, so that the access structure is composed of some multipartite substructures. We extend formerly employed bivariate interpolation techniques to multivariate interpolation, in order to realize such access structures. The generic scheme we consider is perfect with a high probability such as 1-O(1/q) on a finite field F_q. In particular, we propose a non-nested generalization for the conventional compartmented access structures, which depicts a stronger way of controlling the additional participants.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Al-Adhami, Ayad. "A secure quorum based multi-tag RFID system." Thesis, University of Plymouth, 2018. http://hdl.handle.net/10026.1/12821.

Повний текст джерела
Анотація:
Radio Frequency Identification (RFID) technology has been expanded to be used in different fields that need automatic identifying and verifying of tagged objects without human intervention. RFID technology offers a great advantage in comparison with barcodes by providing accurate information, ease of use and reducing of labour cost. These advantages have been utilised by using passive RFID tags. Although RFID technology can enhance the efficiency of different RFID applications systems, researchers have reported issues regarding the use of RFID technology. These issues are making the technology vulnerable to many threats in terms of security and privacy. Different RFID solutions, based on different cryptography primitives, have been developed. Most of these protocols focus on the use of passive RFID tags. However, due to the computation feasibility in passive RFID tags, these tags might be vulnerable to some of the security and privacy threats. , e.g. unauthorised reader can read the information inside tags, illegitimate tags or cloned tags can be accessed by a reader. Moreover, most consideration of reserchers is focus on single tag authentication and mostly do not consider scenarios that need multi-tag such as supply chain management and healthcare management. Secret sharing schemes have been also proposed to overcome the key management problem in supply chain management. However, secret sharing schemes have some scalability limitations when applied with high numbers of RFID tags. This work is mainly focused on solving the problem of the security and privacy in multi-tag RFID based system. In this work firstly, we studied different RFID protocols such as symmetric key authentication protocols, authentication protocols based on elliptic curve cryptography, secret sharing schemes and multi-tag authentication protocols. Secondly, we consider the significant research into the mutual authentication of passive RFID tags. Therefore, a mutual authentication scheme that is based on zero-knowledge proof have been proposed . The main object of this work is to develop an ECC- RFID based system that enables multi-RFID tags to be authenticated with one reader by using different versions of ECC public key encryption schemes. The protocol are relied on using threshold cryptosystems that operate ECC to generate secret keys then distribute and stored secret keys among multi RFID tags. Finally, we provide performance measurement for the implementation of the proposed protocols.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Prakash, Aravind. "Confidential Data Dispersion using Thresholding." Scholarly Repository, 2009. http://scholarlyrepository.miami.edu/oa_theses/232.

Повний текст джерела
Анотація:
With growing trend in "cloud computing" and increase in the data moving into the Internet, the need to store large amounts of data by service providers such as Google, Yahoo and Microsoft has increased over time. Now, more than ever, there is a need to efficiently and securely store large amounts of data. This thesis presents an implementation of a Ramp Scheme that confidentially splits a data file into a configurable number of parts or shares of equal size such that a subset of those shares can recover the data entirely. Furthermore, the implementation supports a threshold for data compromise and data verification to verify that the data parts have not been tampered with. This thesis addresses two key problems faced in large-scale data storage, namely, data availability and confidentiality.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Smith, Guillaume. "Concevoir des applications temps-réel respectant la vie privée en exploitant les liens entre codes à effacements et les mécanismes de partages de secrets." Thesis, Toulouse, ISAE, 2014. http://www.theses.fr/2014ESAE0045/document.

Повний текст джерела
Анотація:
Une large quantité de données personnelles sont partagées en temps réel par des utilisateurs en ligne, utilisant de plus en plus des terminaux mobiles avec connexion sans-fil. L'industrie s'efforce d'accumuler et d'analyser ces données pour fournir de nouveaux services ou des améliorations. La recherche fournit un effort équivalent pour permettre de traiter ces données de façon sécurisée et protectrice de la vie privée. Les problèmes de performance des communications temps réels sur terminaux mobiles sur un canal sans-fil sont aussi étudiés. Les codes à effacement sont un moyen courant d'améliorer ces performances. Le secret sharing est un mécanisme permettant de partager des données privées, ne les révélant qu'à un groupe d'utilisateur choisi. Dans cette thèse, nous lions théoriquement les secret sharing schemes et les codes à effacement, pour fournir une source plus riche de solutions aux deux problèmes. Notre objectif est de fournir des solutions ayant le niveau de sécurité souhaité, tout en restant efficace et implémentable. Les contributions de cette thèse sont les suivantes. Nous évaluons l'applicabilité d'une nouvelle classe de codes à effacements à Maximum Distance Séparable (MDS) pour transférer du contenu temps réel à des terminaux mobiles, et nous démontrons que le code systématique réduit grandement la complexité d'exécution et la taille nécessaire des tampons en comparaison du code non systématique, faisant de lui un bon candidat pour une application mobile. Nous proposons un nouveau Layered secret sharing scheme pour le partage en temps réel de données sur des réseaux sociaux (OSNs pour Online Social Network). Le procédé permet de partager automatiquement un profile dans un groupe défini dans un OSN, en utilisant un multi-secret sharing scheme formé de multiples couches. Le procédé ne dépend nullement d'un tiers de confiance. Comparé à un partage simple de chaque attributs (pouvant être un texte, une image ou une vidéo), le procédé ne divulgue aucune information à propos de ce qui est partagé, pas même le nombre de ceux-ci, et il induit une augmentation relativement faible du temps de calcul et des données à envoyer. Finalement, nous étudions les liens entre les codes MDS et les secret sharing schemes, ayant pour motivation l'inefficacité du très populaire Shamir secret sharing scheme. Nous établissons les liens théoriques entre les deux domaines et nous proposons une nouvelle construction de strong ramp schemes à partir de codes MDS. Ceci permet d'utiliser les codes MDS existants et efficaces pour des applications de partage de secret et de calculs distribués et sécurisés. Nous évaluons et montrons une réduction significative de temps de calcul et du coût de communication en utilisant un strong ramp scheme, en comparaison avec le procédé de Shamir
Data from both individuals and companies is increasingly aggregated and analysed to provide new and improved services. There is a corresponding research effort to enable processing of such data in a secure and privacy preserving way, in line with the increasing public concerns and more stringent regulatory requirements for the protection of such data. Secure Multi-Party Computation (MPC) and secret sharing are mechanisms that can enable both secure distribution and computations on private data. In this thesis, we address the inefficiencies of these mechanisms by utilising results from a theoretically related rich area, erasure codes. We derive links between erasure codes and secret sharing, and use Maximum Distance Separable (MDS) codes as a basis to provide real-time applications relying on private user's data, revealing this data only to the selected group (which can be empty). The thesis has three contributions. A new class of erasure code called on-the-fly coding, have been introduced for their improvements in terms of recovery delay and achievable capacity. However little is known about the complexity of the systematic and non-systematic variants of this code, notably for live multicast transmission of multimedia content which is their ideal use case. The evaluation of both variants demonstrate that the systematic code outperforms the non-systematic one in regard to both the buffer sizes and the computation complexity. Then, we propose a new Layered secret sharing scheme and its application to Online Social Network (OSN). In current OSN, access to the user's profile information is managed by the service provider based on a limited set of rules. The proposed scheme enables automated profile sharing in OSN's groups with fine grained privacy control, via a multi-secret sharing scheme comprising of layered shares, without relying on a trusted third party. We evaluate the security of the scheme and the resulting profile's level of protection in an OSN scenario. Finally, after showing that erasure codes are efficient for real-time applications and that the security offered by secret sharing schemes can be applied to real-case applications, we derive the theoretical links between MDS codes and secret sharing to enable the implementation of efficient secret sharing scheme built from MDS codes. To illustrate this efficiency, we implement two of these schemes and evaluate their benefits in regard to computation and communication costs in an MPC application
Стилі APA, Harvard, Vancouver, ISO та ін.

Книги з теми "MULTI SECRET SHARING SCHEME"

1

Curr, Leon Olsson, Pearlwort Snead, and Arri Isak Beck. Codex 32: A Shamir Secret Sharing Scheme. Bickers & Son, 2022.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Частини книг з теми "MULTI SECRET SHARING SCHEME"

1

Cai, Yongquan, Zhanhai Luo, and Yi Yang. "Verifiable Rational Multi-secret Sharing Scheme." In Communications in Computer and Information Science, 42–48. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-27452-7_6.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Blundo, Carlo, Alfredo De Santis, Giovanni Di Crescenzo, Antonio Giorgio Gaggia, and Ugo Vaccaro. "Multi-Secret Sharing Schemes." In Advances in Cryptology — CRYPTO ’94, 150–63. Berlin, Heidelberg: Springer Berlin Heidelberg, 1994. http://dx.doi.org/10.1007/3-540-48658-5_17.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Bu, Shanyue, and Ronggeng Yang. "Novel and Effective Multi-Secret Sharing Scheme." In Lecture Notes in Electrical Engineering, 461–67. London: Springer London, 2013. http://dx.doi.org/10.1007/978-1-4471-4853-1_58.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Beimel, Amos, Aner Ben-Efraim, Carles Padró, and Ilya Tyomkin. "Multi-linear Secret-Sharing Schemes." In Theory of Cryptography, 394–418. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014. http://dx.doi.org/10.1007/978-3-642-54242-8_17.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Deshmukh, Maroti, Neeta Nain, and Mushtaq Ahmed. "Enhanced Modulo Based Multi Secret Image Sharing Scheme." In Information Systems Security, 212–24. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-49806-5_11.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Siva Reddy, L., and Munaga V. N. K. Prasad. "Extended Visual Cryptography Scheme for Multi-secret Sharing." In Proceedings of 3rd International Conference on Advanced Computing, Networking and Informatics, 249–57. New Delhi: Springer India, 2015. http://dx.doi.org/10.1007/978-81-322-2529-4_26.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Kandar, Shyamalendu, and Bibhas Chandra Dhara. "A (t, n) Multi-secret Sharing Scheme with Updated Secret Shadows." In Proceedings of the International Conference on Computing and Communication Systems, 621–29. Singapore: Springer Singapore, 2018. http://dx.doi.org/10.1007/978-981-10-6890-4_60.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Tentu, Appala Naidu, Abdul Basit, K. Bhavani, and V. Ch Venkaiah. "Multi-secret Sharing Scheme for Level-Ordered Access Structures." In Number-Theoretic Methods in Cryptology, 267–78. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-76620-1_16.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Tentu, Appala Naidu, and Allam Appa Rao. "Efficient Verifiable Multi-Secret Sharing Based on Y.C.H Scheme." In Communications in Computer and Information Science, 100–109. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014. http://dx.doi.org/10.1007/978-3-662-44893-9_9.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Li, HuiXian, ChunTian Cheng, and LiaoJun Pang. "A New (t, n)-Threshold Multi-secret Sharing Scheme." In Computational Intelligence and Security, 421–26. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11596981_61.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Тези доповідей конференцій з теми "MULTI SECRET SHARING SCHEME"

1

Lin, Changlu, and Lein Harn. "Unconditionally secure multi-secret sharing scheme." In 2012 IEEE International Conference on Computer Science and Automation Engineering (CSAE). IEEE, 2012. http://dx.doi.org/10.1109/csae.2012.6272572.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Runhua, Shi, Huang Liusheng, Luo yonglong, and Zhong Hong. "A Threshold Multi-secret Sharing Scheme." In 2008 IEEE International Conference on Networking, Sensing and Control (ICNSC). IEEE, 2008. http://dx.doi.org/10.1109/icnsc.2008.4525497.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Shi Runhua and Zhong Hong. "A hierarchical threshold multi-secret sharing scheme." In 2008 2nd International Conference on Anti-counterfeiting, Security and Identification. IEEE, 2008. http://dx.doi.org/10.1109/iwasid.2008.4688398.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Liaojun, Pang, Li Huixian, Jiao Licheng, and Wang Yumin. "A Verifiable Multi-secret Sharing Scheme (VMSS)." In 2007 International Conference on Computational Intelligence and Security Workshops (CISW 2007). IEEE, 2007. http://dx.doi.org/10.1109/cisw.2007.4425603.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Yu, Bin, Xiaohui Xu, and Liguo Fang. "Multi-secret Sharing Threshold Visual Cryptography Scheme." In 2007 International Conference on Computational Intelligence and Security Workshops (CISW 2007). IEEE, 2007. http://dx.doi.org/10.1109/cisw.2007.4425620.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Juan Qu, Limin Zou, and Jianzhong Zhang. "A practical dynamic multi-secret sharing scheme." In 2010 IEEE International Conference on Information Theory and Information Security (ICITIS). IEEE, 2010. http://dx.doi.org/10.1109/icitis.2010.5689507.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Yong-Jun, Geng, Fan Xiao-Hong, and Hong Fan. "A New Multi-secret Sharing Scheme with Multi-policy." In The 9th International Conference on Advanced Communication Technology. IEEE, 2007. http://dx.doi.org/10.1109/icact.2007.358655.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Yang, Ming. "An Unconditionally Secure Multi-round Revocation Scheme Using Secret Sharing." In TENCON 2005 - 2005 IEEE Region 10 Conference. IEEE, 2005. http://dx.doi.org/10.1109/tencon.2005.301003.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Deryabin, Maxim, Nikolay Chervyakov, Andrei Tchernykh, Mikhail Babenko, Nikolay Kucherov, Vanessa Miranda-Lopez, and Arutyun Avetisyan. "Secure Verifiable Secret Short Sharing Scheme for Multi-Cloud Storage." In 2018 International Conference on High Performance Computing & Simulation (HPCS). IEEE, 2018. http://dx.doi.org/10.1109/hpcs.2018.00114.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Yu, Bin, Zhengxin Fu, and Liguo Fang. "A Modified Multi-Secret Sharing Visual Cryptography Scheme." In 2008 International Conference on Computational Intelligence and Security (CIS). IEEE, 2008. http://dx.doi.org/10.1109/cis.2008.120.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії