• Title/Summary/Keyword: Secret Sharing Scheme

Search Result 112, Processing Time 0.032 seconds

Dual Image Reversible Data Hiding Scheme Based on Secret Sharing to Increase Secret Data Embedding Capacity (비밀자료 삽입용량을 증가시키기 위한 비밀 공유 기반의 이중 이미지 가역 정보은닉 기법)

  • Kim, Pyung Han;Ryu, Kwan-Woo
    • Journal of Korea Multimedia Society
    • /
    • v.25 no.9
    • /
    • pp.1291-1306
    • /
    • 2022
  • The dual image-based reversible data hiding scheme embeds secret data into two images to increase the embedding capacity of secret data. The dual image-based reversible data hiding scheme can transmit a lot of secret data. Therefore, various schemes have been proposed until recently. In 2021, Chen and Hong proposed a dual image-based reversible data hiding scheme that embeds a large amount of secret data using a reference matrix, secret data, and bit values. However, in this paper, more secret data can be embedded than Chen and Hong's scheme. To achieve this goal, the proposed scheme generates polynomials and shared values using secret sharing scheme, and embeds secret data using reference matrix and septenary number, and random value. Experimental results show that the proposed scheme can transmit more secret data to the receiver while maintaining the image quality similar to other dual image-based reversible data hiding schemes.

Secret Image Sharing Scheme using Matrix Decomposition and Adversary Structure (행렬 분해와 공격자 구조를 이용한 비밀이미지 공유 기법)

  • Hyun, Suhng-Ill;Shin, Sang-Ho;Yoo, Kee-Young
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.8
    • /
    • pp.953-960
    • /
    • 2014
  • In Shamir's (t,n)-threshold based secret image sharing schemes, there exists a problem that the secret image can be reconstructed when an arbitrary attacker becomes aware of t secret image pieces, or t participants are malicious collusion. It is because that utilizes linear combination polynomial arithmetic operation. In order to overcome the problem, we propose a secret image sharing scheme using matrix decomposition and adversary structure. In the proposed scheme, there is no reconstruction of the secret image even when an arbitrary attacker become aware of t secret image pieces. Also, we utilize a simple matrix decomposition operation in order to improve the security of the secret image. In experiments, we show that performances of embedding capacity and image distortion ratio of the proposed scheme are superior to previous schemes.

Design of a Reusable Secret Sharing Scheme in a Hierarchical Group (비밀조각의 재사용이 가능한 권한 위임 비밀분산법의 설계)

  • 양성미;박소영;이상호
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.9
    • /
    • pp.487-493
    • /
    • 2003
  • A secret sharing scheme is a cryptographic Protocol that a dealer distributes shares about a secret to many participants and authorized subsets of the participants can reconstruct the secret. Secret sharing schemes that reflect various access structure were proposed. We propose a new reusable secret sharing scheme in a hierarchical group. Participants have priority about restoration of secret from high position level of tree. And when participants who belong in high position level are absent, they can delegate restoration competence of the secret transmitting delegation ticket to child nodes that it belongs in low rank level. By participants reuse own share and take part in different secret restoration, they who belong on hierarchical group can be possible different secret restoration by each participant's single share.

Weighted Secret Sharing Scheme (가중치를 갖는 비밀분산법)

  • Park, So-Young;Lee, Sang-Ho;Kwon, Dae-Sung
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.29 no.4
    • /
    • pp.213-219
    • /
    • 2002
  • A secret sharing scheme is a kind of cryptographic protocol to maintain secret information by splitting it to many small pieces of shares and sharing between shareholders. In case of shareholders having different authorization to reconstruct the original secret, it is required a new secret sharing scheme to reflect any hierarchical structure between shareholders. In this paper, we propose a new weighted secret sharing scheme, that is, each shareholder has a weight according to the authorization of reconstructing the secret and an access set which is a subset of shareholders can reconstruct the secret if the sum of weights is equal or greater than a predefined threshold.

A Label Graph Based Verifiable Secret Sharing Scheme for General Access Structures

  • Hsu, Ching-Fang;Zeng, Bing;Cheng, Qi
    • Journal of Communications and Networks
    • /
    • v.15 no.4
    • /
    • pp.407-410
    • /
    • 2013
  • Secret sharing is that a dealer distributes a piece of information (called a share) about a secret to each participant such that authorized subsets of participants can reconstruct the secret but unauthorized subsets of participants cannot determine the secret. In this paper, an access structure can be represented by a label graph G, where a vertex denotes a participant and a complete subgraph of G corresponds to a minimal authorized subset. The vertices of G are labeled into distinct vectors uniquely determined by the maximum prohibited structure. Based on such a label graph, a verifiable secret sharing scheme realizing general access structures is proposed. A major advantage of this scheme is that it applies to any access structure, rather than only structures representable as previous graphs, i.e., the access structures of rank two. Furthermore, verifiability of the proposed scheme can resist possible internal attack performed by malicious participants, who want to obtain additional shares or provide a fake share to other participants.

(2, 2) Secret Sharing Using Data Hiding and Multiplexer Technique (데이터 은닉과 멀티플렉서 기법을 이용한 (2, 2) 비밀 공유방법)

  • Kim, Cheonshik
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.4
    • /
    • pp.75-81
    • /
    • 2013
  • We presents a novel (2, 2) secret sharing (SS) scheme for all grayscale images. Generally, a secret image is distribute more than two shadow images, which are dealt out among participants. In order to find out secret image, participants print shadow images to transparent papers. Then, a secret image will appear as stacking transparent papers. The secret sharing scheme in this paper distribute secret image into natural grayscale images using multiplexer and data hiding scheme. After then, two participant have two shadow images respectively. The merit of the proposed scheme is that shadow images have small loss in aspect of the quality with steganographic features. Therefore, the proposed secret sharing scheme in this paper is not easily detected by attackers. The experiment result verified that the proposed scheme, obviously outperforms previous SS schemes.

New Secret Sharing Scheme for Privacy Data Management

  • Song You-Jin;Lee Dong-Hyeok
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.765-773
    • /
    • 2006
  • In ubiquitous environment, private enterprise or public institution's privacy data are sometimes exposed to hackers because of the lack of the sense of information security. We apply secret sharing scheme to solve the privacy problems. But, the existing secret sharing scheme are not suitable for the management of large a quantity of data because that required operation of large capacity. In this paper, We propose new secret sharing scheme for privacy data management. Our scheme makes high-speed operation possible, and it also allows for set weight for each secret pieces depending on weight of participants. The scheme proposed in this paper makes it efficient to collect and manage secure privacy data in ubiquitous environment.

  • PDF

A Proactive Secret Image Sharing Scheme over GF(28) (유한 체상에서의 사전 비밀이미지 공유 기법)

  • Hyun, Suhng-Ill;Shin, Sang-Ho;Yoo, Kee-Young
    • Journal of Korea Multimedia Society
    • /
    • v.16 no.5
    • /
    • pp.577-590
    • /
    • 2013
  • Shamir's (k,n)-threshold secret sharing scheme is not secure against cheating by attacker because the signature of participants is omitted. To prevent cheating, many schemes have been proposed, and a proactive secret sharing is one of those. The proactive secret sharing is a method to update shares in the secret sharing scheme at irregular intervals. In this paper, a proactive image secret sharing scheme over $GF(2^8)$ is proposed for the first time. For the past 30 years, Galois field operation is widely used in order to perform the efficient and secure bit operation in cryptography, and the proposed scheme with update phase of shadow image over $GF(2^8)$) at irregular intervals provides the lossless and non-compromising of secret image. To evaluate security and efficiency of images (i.e. cover and shadow images) distortion between the proposed scheme and the previous schemes, embedding capacity and PSNR are compared in experiments. The experimental results show that the performances of the embedding capacity and image distortion ratio of the proposed scheme are superior to the previous schemes.

Study on Threshold Scheme based Secure Secret Sharing P2P System (임계 방식 기반 안전 비밀조각 공유 P2P 시스템 연구)

  • Choi, Cheong-Hyeon
    • Journal of Internet Computing and Services
    • /
    • v.23 no.3
    • /
    • pp.21-33
    • /
    • 2022
  • This paper is to suggest the secure secret sharing system in order to outstandingly reduce the damage caused by the leakage of the corporate secret. This research system is suggested as efficient P2P distributed system kept from the centrally controlled server scheme. Even the bitcoin circulation system is also based on P2P distribution scheme recenly. This research has designed the secure circulation of the secret shares produced by Threshold Shamir Secret Sharing scheme instead of the shares specified in the torrent file using the simple, highly scalable and fast transferring torrent P2P distribution structure and its protocol. In addition, this research has studied to apply both Shamir Threshold Secret Sharing scheme and the securely strong multiple user authentication based on Collaborative Threshold Autentication scheme. The secure transmission of secret data is protected as using the efficient symmetric encryption with the session secret key which is safely exchanged by the public key encryption. Also it is safer against the leakage because the secret key is effectively alive only for short lifetime like a session. Especially the characteristics of this proposed system is effectively to apply the threshold secret sharing scheme into efficient torrent P2P distributed system without modifying its architecture of the torrent system. In addition, this system guaranttes the confidentiality in distributing the secret file using the efficient symmetric encryption scheme, which the session key is securely exchanged using the public key encryption scheme. In this system, the devices to be taken out can be dynamically registered as an user. This scalability allows to apply the confidentiality and the authentication even to dynamically registerred users.

Recoverable Private Key Scheme for Consortium Blockchain Based on Verifiable Secret Sharing

  • Li, Guojia;You, Lin;Hu, Gengran;Hu, Liqin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.8
    • /
    • pp.2865-2878
    • /
    • 2021
  • As a current popular technology, the blockchain has a serious issue: the private key cannot be retrieved due to force majeure. Since the outcome of the blockchain-based Bitcoin, there have been many occurrences of the users who lost or forgot their private keys and could not retrieve their token wallets, and it may cause the permanent loss of their corresponding blockchain accounts, resulting in irreparable losses for the users. We propose a recoverable private key scheme for consortium blockchain based on the verifiable secret sharing which can enable the user's private key in the consortium blockchain to be securely recovered through a verifiable secret sharing method. In our secret sharing scheme, users use the biometric keys to encrypt shares, and the preset committer peers in the consortium blockchain act as the participants to store the users' private key shares. Due to the particularity of the biometric key, only the user can complete the correct secret recovery. Our comparisons with the existing mnemonic systems or the multi-signature schemes have shown that our scheme can allow users to recover their private keys without storing the passwords accurately. Hence, our scheme can improve the account security and recoverability of the data-sharing systems across physical and virtual platforms that use blockchain technology.