1,343 research outputs found

    Optimal Ramp Schemes and Related Combinatorial Objects

    Get PDF
    In 1996, Jackson and Martin proved that a strong ideal ramp scheme is equivalent to an orthogonal array. However, there was no good characterization of ideal ramp schemes that are not strong. Here we show the equivalence of ideal ramp schemes to a new variant of orthogonal arrays that we term augmented orthogonal arrays. We give some constructions for these new kinds of arrays, and, as a consequence, we also provide parameter situations where ideal ramp schemes exist but strong ideal ramp schemes do not exist

    Message Randomization and Strong Security in Quantum Stabilizer-Based Secret Sharing for Classical Secrets

    Get PDF
    We improve the flexibility in designing access structures of quantum stabilizer-based secret sharing schemes for classical secrets, by introducing message randomization in their encoding procedures. We generalize the Gilbert-Varshamov bound for deterministic encoding to randomized encoding of classical secrets. We also provide an explicit example of a ramp secret sharing scheme with which multiple symbols in its classical secret are revealed to an intermediate set, and justify the necessity of incorporating strong security criterion of conventional secret sharing. Finally, we propose an explicit construction of strongly secure ramp secret sharing scheme by quantum stabilizers, which can support twice as large classical secrets as the McEliece-Sarwate strongly secure ramp secret sharing scheme of the same share size and the access structure.Comment: Publisher's Open Access PDF. arXiv admin note: text overlap with arXiv:1811.0521

    A Randomized Kernel-Based Secret Image Sharing Scheme

    Full text link
    This paper proposes a (k,nk,n)-threshold secret image sharing scheme that offers flexibility in terms of meeting contrasting demands such as information security and storage efficiency with the help of a randomized kernel (binary matrix) operation. A secret image is split into nn shares such that any kk or more shares (k≤nk\leq n) can be used to reconstruct the image. Each share has a size less than or at most equal to the size of the secret image. Security and share sizes are solely determined by the kernel of the scheme. The kernel operation is optimized in terms of the security and computational requirements. The storage overhead of the kernel can further be made independent of its size by efficiently storing it as a sparse matrix. Moreover, the scheme is free from any kind of single point of failure (SPOF).Comment: Accepted in IEEE International Workshop on Information Forensics and Security (WIFS) 201

    Advance sharing of quantum shares for classical secrets

    Full text link
    Secret sharing schemes for classical secrets can be classified into classical secret sharing schemes and quantum secret sharing schemes. Classical secret sharing has been known to be able to distribute some shares before a given secret. On the other hand, quantum mechanics extends the capabilities of secret sharing beyond those of classical secret sharing. We propose quantum secret sharing with the capabilities in designing of access structures more flexibly and realizing higher efficiency beyond those of classical secret sharing, that can distribute some shares before a given secret.Comment: 11 pages, 1 figure, 1 table. Publisher's open access PDF. Results unchanged. This research was in part presented at QCrypt 2022, Taipei City, Taiwan, August 29-September 2, 202

    Cryptographic Approach Using Audio for Data Security

    Get PDF
    Abstract - Secret Sharing is a cryptography algorithm. This technique divides secret data into multiple parts, giving each participant its own unique part. To reconstruct secret some or all parts of secret are needed. In order to reconstruct secret, if condition is that all participant is mandatory it becomes impractical due to any reason. Therefore threshold based scheme is used where any k of the participant is sufficient to reconstruct the original secret. The proposed secret sharing scheme use audio data to create shares of secret data. As audio data is large in size, to provide protection using encryption technique it becomes time consuming. So this audio data is used as cover data and divided into shares then shares are distributed among different participants. This is based on audio shares in which audio file is used cover data. If an eavesdropper gets one share and trying to play individual share in a media player, he or she will only hear as original sound like cover sound. But when k shares out of n shares are mixed together the original secret is reconstructed. DOI: 10.17762/ijritcc2321-8169.15028

    Algebraic Techniques for Low Communication Secure Protocols

    Get PDF
    Internet communication is often encrypted with the aid of mathematical problems that are hard to solve. Another method to secure electronic communication is the use of a digital lock of which the digital key must be exchanged first. PhD student Robbert de Haan (CWI) researched models for a guaranteed safe communication between two people without the exchange of a digital key and without assumptions concerning the practical difficulty of solving certain mathematical problems. In ancient times Julius Caesar used secret codes to make his messages illegible for spies. He upped every letter of the alphabet with three positions: A became D, Z became C, and so on. Usually, cryptographers research secure communication between two people through one channel that can be monitored by malevolent people. De Haan studied the use of multiple channels. A minority of these channels may be in the hands of adversaries that can intercept, replace or block the message. He proved the most efficient way to securely communicate along these channels and thus solved a fundamental cryptography problem that was introduced almost 20 years ago by Dole, Dwork, Naor and Yung

    Experimental demonstration of graph-state quantum secret sharing

    Full text link
    Distributed quantum communication and quantum computing offer many new opportunities for quantum information processing. Here networks based on highly nonlocal quantum resources with complex entanglement structures have been proposed for distributing, sharing and processing quantum information. Graph states in particular have emerged as powerful resources for such tasks using measurement-based techniques. We report an experimental demonstration of graph-state quantum secret sharing, an important primitive for a quantum network. We use an all-optical setup to encode quantum information into photons representing a five-qubit graph state. We are able to reliably encode, distribute and share quantum information between four parties. In our experiment we demonstrate the integration of three distinct secret sharing protocols, which allow for security and protocol parameters not possible with any single protocol alone. Our results show that graph states are a promising approach for sophisticated multi-layered protocols in quantum networks

    Leakage-Resilient Secret Sharing in Non-Compartmentalized Models

    Get PDF
    • …
    corecore