• Title/Summary/Keyword: Secret

Search Result 1,196, Processing Time 0.034 seconds

Dual Image Reversible Data Hiding Scheme Based on Secret Sharing to Increase Secret Data Embedding Capacity (비밀자료 삽입용량을 증가시키기 위한 비밀 공유 기반의 이중 이미지 가역 정보은닉 기법)

  • Kim, Pyung Han;Ryu, Kwan-Woo
    • Journal of Korea Multimedia Society
    • /
    • v.25 no.9
    • /
    • pp.1291-1306
    • /
    • 2022
  • The dual image-based reversible data hiding scheme embeds secret data into two images to increase the embedding capacity of secret data. The dual image-based reversible data hiding scheme can transmit a lot of secret data. Therefore, various schemes have been proposed until recently. In 2021, Chen and Hong proposed a dual image-based reversible data hiding scheme that embeds a large amount of secret data using a reference matrix, secret data, and bit values. However, in this paper, more secret data can be embedded than Chen and Hong's scheme. To achieve this goal, the proposed scheme generates polynomials and shared values using secret sharing scheme, and embeds secret data using reference matrix and septenary number, and random value. Experimental results show that the proposed scheme can transmit more secret data to the receiver while maintaining the image quality similar to other dual image-based reversible data hiding schemes.

Role-Balance Based Multi-Secret Images Sharing using Boolean Operations

  • Chan, Chi-Shiang;Chou, Yung-Chen;Chen, Yi-Hui;Tsai, Yuan-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.5
    • /
    • pp.1785-1800
    • /
    • 2014
  • In 2011, Chen and Wu proposed their method of sharing n secret images to n+1 shadow images through the concept of a Boolean-based Visual Secret Sharing (VSS) method. However, the shadow images produced by this method are not equally important. If the participant who owns an important shadow image does not want to cooperate with other participants, most secret images can not be reconstructed. In the proposed method, the relationship between the shadows images and secret images are designed in a circular way mostly. Each shadow image only relates to two secret images. This means that if one participant refuses to cooperate with other participants, there are only two secret images which can not be reconstructed. Moreover, our proposed method only needs to produce n shadow images and n secret images can be shared to them.

Design of a Reusable Secret Sharing Scheme in a Hierarchical Group (비밀조각의 재사용이 가능한 권한 위임 비밀분산법의 설계)

  • 양성미;박소영;이상호
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.9
    • /
    • pp.487-493
    • /
    • 2003
  • A secret sharing scheme is a cryptographic Protocol that a dealer distributes shares about a secret to many participants and authorized subsets of the participants can reconstruct the secret. Secret sharing schemes that reflect various access structure were proposed. We propose a new reusable secret sharing scheme in a hierarchical group. Participants have priority about restoration of secret from high position level of tree. And when participants who belong in high position level are absent, they can delegate restoration competence of the secret transmitting delegation ticket to child nodes that it belongs in low rank level. By participants reuse own share and take part in different secret restoration, they who belong on hierarchical group can be possible different secret restoration by each participant's single share.

Secret Image Sharing Scheme using Matrix Decomposition and Adversary Structure (행렬 분해와 공격자 구조를 이용한 비밀이미지 공유 기법)

  • Hyun, Suhng-Ill;Shin, Sang-Ho;Yoo, Kee-Young
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.8
    • /
    • pp.953-960
    • /
    • 2014
  • In Shamir's (t,n)-threshold based secret image sharing schemes, there exists a problem that the secret image can be reconstructed when an arbitrary attacker becomes aware of t secret image pieces, or t participants are malicious collusion. It is because that utilizes linear combination polynomial arithmetic operation. In order to overcome the problem, we propose a secret image sharing scheme using matrix decomposition and adversary structure. In the proposed scheme, there is no reconstruction of the secret image even when an arbitrary attacker become aware of t secret image pieces. Also, we utilize a simple matrix decomposition operation in order to improve the security of the secret image. In experiments, we show that performances of embedding capacity and image distortion ratio of the proposed scheme are superior to previous schemes.

An Intelligent 2D Secret Share Construction using Visual Cryptography for Secure Transmission

  • Kumar, N. Rajesh;Krishnan, R. Bala;Manikandan, G.;Raajan, N.R.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.7
    • /
    • pp.2862-2878
    • /
    • 2020
  • Data Security is the most challenging area in Internet communication, where most of the secret sharing schemes are proposed for binary images. But still it lacks in providing security for data communication, especially in image transmission. Traditional visual cryptography scheme generate meaningless diwies and the reconstruction phase leads to quality degradation over the secret image. In this work, an intelligent two dimensional secret share construction scheme is proposed. A secret image is expanded into n diwies with the choice of scheme selection. By Stacking all the qualified diwies to revert the secret image without content loss and less than s* - 1 shares could not reveal any information about the secret image. The experimental results emphasize that the proposed secret share scheme is highly secured for image transmission.

A Multi-Compartment Secret Sharing Method (다중 컴파트먼트 비밀공유 기법)

  • Cheolhoon Choi;Minsoo Ryu
    • The Transactions of the Korea Information Processing Society
    • /
    • v.13 no.2
    • /
    • pp.34-40
    • /
    • 2024
  • Secret sharing is a cryptographic technique that involves dividing a secret or a piece of sensitive information into multiple shares or parts, which can significantly increase the confidentiality of a secret. There has been a lot of research on secret sharing for different contexts or situations. Tassa's conjunctive secret sharing method employs polynomial derivatives to facilitate hierarchical secret sharing. However, the use of derivatives introduces several limitations in hierarchical secret sharing. Firstly, only a single group of participants can be created at each level due to the shares being generated from a sole derivative. Secondly, the method can only reconstruct a secret through conjunction, thereby restricting the specification of arbitrary secret reconstruction conditions. Thirdly, Birkhoff interpolation is required, adding complexity compared to the more accessible Lagrange interpolation used in polynomial-based secret sharing. This paper introduces the multi-compartment secret sharing method as a generalization of the conjunctive hierarchical secret sharing. Our proposed method first encrypts a secret using external groups' shares and then generates internal shares for each group by embedding the encrypted secret value in a polynomial. While the polynomial can be reconstructed with the internal shares, the polynomial just provides the encrypted secret, requiring external shares for decryption. This approach enables the creation of multiple participant groups at a single level. It supports the implementation of arbitrary secret reconstruction conditions, as well as conjunction. Furthermore, the use of polynomials allows the application of Lagrange interpolation.

The Key Management System using the Secret Sharing Scheme Applicable to Smart Card (스마트 카드에 적용 가능한 비밀분산법을 이용한 키 관리 시스템)

  • Son, Young-Seol;Lee, Dong-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.11C no.5
    • /
    • pp.585-594
    • /
    • 2004
  • When several service providers want to work together with only one master key, they need to properly distribute the key to participants who come in for the co-work business and then securely manage the distributed keys. This paper describes the system that can efficiently and securely manage the master key on the basis of the secret sharing scheme that can reconstruct original secret information as the necessity of reconstructing original secret arises. The proposed system can distribute secret information to several groups and also redistribute the secret to subgroup in proportion to the participant's security level using smart card-based (t, t)-(k, n)-threshold secret scheme for securely keeping secret information and authentication of participant's identification.

Secret Sharing based on DCT using XOR (배타적 논리합을 사용한 DCT 기반의 비밀공유)

  • Kim, Cheonshik
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.14 no.4
    • /
    • pp.13-19
    • /
    • 2014
  • In general, if a secret of company is owned by a person, the secret is the most vulnerable to attack of hacking. Secret sharing is a solution to solve such a problem. To share the secret to many people not one, it is possible to restore secret when the secret is being stolen by someone. That is, secret sharing, a strong method, was proposed to keep secret information from the robbery. Until now, most secret sharing schemes were based on spatial domain. The hidden data based on spatial domain is easily deleted since a transformation of digital formats (i.e., jpeg to bmp or vise versa). In this paper, we proposed our scheme for complement to resist various attack of cover image as distributing secrets based on DCT of JPEG using exclusive-or operation. The result of experiments proved that the proposed scheme restore original secret.

An Improved Interpolation Method using Pixel Difference Values for Effective Reversible Data Hiding (효과적인 가역 정보은닉을 위한 픽셀의 차이 값을 이용한 개선된 보간법)

  • Kim, Pyung Han;Jung, Ki Hyun;Yoon, Eun-Jun;Ryu, Kwan-Woo
    • Journal of Korea Multimedia Society
    • /
    • v.24 no.6
    • /
    • pp.768-788
    • /
    • 2021
  • The reversible data hiding technique safely transmits secret data to the recipient from malicious attacks by third parties. In addition, this technique can completely restore the image used as a transmission medium for secret data. The reversible data hiding schemes have been proposed in various forms, and recently, the reversible data hiding schemes based on interpolation are actively researching. The reversible data hiding scheme based on the interpolation method expands the original image into the cover image and embed secret data. However, the existing interpolation-based reversible data hiding schemes did not embed secret data during the interpolation process. To improve this problem, this paper proposes embedding the first secret data during the image interpolation process and embedding the second secret data into the interpolated cover image. In the embedding process, the original image is divided into blocks without duplicates, and the maximum and minimum values are determined within each block. Three way searching based on the maximum value and two way searching based on the minimum value are performed. And, image interpolation is performed while embedding the first secret data using the PVD scheme. A stego image is created by embedding the second secret data using the maximum difference value and log function in the interpolated cover image. As a result, the proposed scheme embeds secret data twice. In particular, it is possible to embed secret data even during the interpolation process of an image that did not previously embed secret data. Experimental results show that the proposed scheme can transmit more secret data to the receiver while maintaining the image quality similar to other interpolation-based reversible data hiding schemes.

Weighted Secret Sharing Scheme (가중치를 갖는 비밀분산법)

  • Park, So-Young;Lee, Sang-Ho;Kwon, Dae-Sung
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.29 no.4
    • /
    • pp.213-219
    • /
    • 2002
  • A secret sharing scheme is a kind of cryptographic protocol to maintain secret information by splitting it to many small pieces of shares and sharing between shareholders. In case of shareholders having different authorization to reconstruct the original secret, it is required a new secret sharing scheme to reflect any hierarchical structure between shareholders. In this paper, we propose a new weighted secret sharing scheme, that is, each shareholder has a weight according to the authorization of reconstructing the secret and an access set which is a subset of shareholders can reconstruct the secret if the sum of weights is equal or greater than a predefined threshold.