3,658 research outputs found

    A new (k,n) verifiable secret image sharing scheme (VSISS)

    Get PDF
    AbstractIn this paper, a new (k,n) verifiable secret image sharing scheme (VSISS) is proposed in which third order LFSR (linear-feedback shift register)-based public key cryptosystem is applied for the cheating prevention and preview before decryption. In the proposed scheme the secret image is first partitioned into several non-overlapping blocks of k pixels. Every k pixel is then used to form m=āŒˆk/4āŒ‰+1 pixels of one encrypted share. The original secret image can be reconstructed by gathering any k or more encrypted shared images. The experimental results show that the proposed VSISS is an efficient and safe method

    An Epitome of Multi Secret Sharing Schemes for General Access Structure

    Full text link
    Secret sharing schemes are widely used now a days in various applications, which need more security, trust and reliability. In secret sharing scheme, the secret is divided among the participants and only authorized set of participants can recover the secret by combining their shares. The authorized set of participants are called access structure of the scheme. In Multi-Secret Sharing Scheme (MSSS), k different secrets are distributed among the participants, each one according to an access structure. Multi-secret sharing schemes have been studied extensively by the cryptographic community. Number of schemes are proposed for the threshold multi-secret sharing and multi-secret sharing according to generalized access structure with various features. In this survey we explore the important constructions of multi-secret sharing for the generalized access structure with their merits and demerits. The features like whether shares can be reused, participants can be enrolled or dis-enrolled efficiently, whether shares have to modified in the renewal phase etc., are considered for the evaluation

    A Randomized Kernel-Based Secret Image Sharing Scheme

    Full text link
    This paper proposes a (k,nk,n)-threshold secret image sharing scheme that offers flexibility in terms of meeting contrasting demands such as information security and storage efficiency with the help of a randomized kernel (binary matrix) operation. A secret image is split into nn shares such that any kk or more shares (kā‰¤nk\leq n) can be used to reconstruct the image. Each share has a size less than or at most equal to the size of the secret image. Security and share sizes are solely determined by the kernel of the scheme. The kernel operation is optimized in terms of the security and computational requirements. The storage overhead of the kernel can further be made independent of its size by efficiently storing it as a sparse matrix. Moreover, the scheme is free from any kind of single point of failure (SPOF).Comment: Accepted in IEEE International Workshop on Information Forensics and Security (WIFS) 201

    A granular approach to source trustworthiness for negative trust assessment

    Get PDF
    The problem of determining what information to trust is crucial in many contexts that admit uncertainty and polarization. In this paper, we propose a method to systematically reason on the trustworthiness of sources. While not aiming at establishing their veracity, the metho

    Using graphic methods to challenge cryptographic performance

    Get PDF
    Block and stream ciphers have formed the traditional basis for the standardisation of commercial ciphers in the DES, AES, RC4, and so on. More recently alternative graphic methods such as Elliptic Curve Cryptography (ECC) have been adopted for performance gains. In this research we reviewed a range of graphic and non-graphic methods and then designed our own cipher system based on several graphic methods, including Visual Cryptography (VC). We then tested our cipher against RC4 and the AES algorithms for performance and security. The results showed that a graphics based construct may deliver comparable or improved security and performance in many of the required areas. These findings offer potential alternative avenues for post-quantum cryptographic research

    A Secret Sharing Scheme for Preventing the Cheaters from Acquiring the Secret

    Get PDF
    In this paper, we propose a secret sharing scheme which prevents the cheaters from recovering the secret when the honest participants cannot, with high probability. The scheme is a (k, n) threshold scheme providing protection against less than k cheaters. It is efficient in terms of share sizes for the participants. Furthermore the total size of the individual shares per participant is less than twice the size of the secret itself. The cheaters can do successful cheating with a probability 1/t, which can be adjusted without significantly increasing the total size of the individual shares. Such a scheme can be deployed in thin client fat server systems where the server has reasonable computational power and there is a high level of mistrust among the users

    On Cheating Immune Secret Sharing

    Get PDF
    The paper addresses the cheating prevention in secret sharing. We consider secret sharing with binary shares. The secret also is binary. This model allows us to use results and constructions from the well developed theory of cryptographically strong boolean functions. In particular, we prove that for given secret sharing, the average cheating probability over all cheating vectors and all original vectors, i.e., 1/n 2^n āˆ‘ _c=1...n āˆ‘ _Ī± āˆˆV n Ļ _c,Ī± , denoted by ĆøverlineĻ , satisfies ĆøverlineĻ ā‰„ \frac12 , and the equality holds if and only if Ļ _c,Ī± satisfies Ļ _c,Ī± = \frac12 for every cheating vector Ī“ _c and every original vector Ī± . In this case the secret sharing is said to be cheating immune. We further establish a relationship between cheating-immune secret sharing and cryptographic criteria of boolean functions.This enables us to construct cheating-immune secret sharing

    Improving Quantum Secret-Sharing Schemes

    Get PDF
    We propose a protocol that enables a dealer to share a quantum secret with n players using less than n quantum shares for several access structures. For threshold schemes we derived an expression that shows how many quantum shares can be saved in this scheme. Also, several features that are available for classical secret-sharing schemes (and previously not known to be possible for quantum secret-sharing) become available with this protocol
    • ā€¦
    corecore