15 research outputs found

    A Study on Multisecret-Sharing Schemes Based on Linear Codes

    Get PDF
    Secret sharing has been a subject of study since 1979. In the secret sharing schemes there are some participants and a dealer. The dealer chooses a secret. The main principle is to distribute a secret amongst a group of participants. Each of whom is called a share of the secret. The secret can be retrieved by participants. Clearly the participants combine their shares to reach the secret. One of the secret sharing schemes is  threshold secret sharing scheme. A  threshold secret sharing scheme is a method of distribution of information among  participants such that  can recover the secret but  cannot. The coding theory has been an important role in the constructing of the secret sharing schemes. Since the code of a symmetric  design is a linear code, this study is about the multisecret-sharing schemes based on the dual code  of  code  of a symmetric  design. We construct a multisecret-sharing scheme Blakley’s construction of secret sharing schemes using the binary codes of the symmetric design. Our scheme is a threshold secret sharing scheme. The access structure of the scheme has been described and shows its connection to the dual code. Furthermore, the number of minimal access elements has been formulated under certain conditions. We explain the security of this scheme

    Linear threshold multisecret sharing schemes

    Get PDF
    In a multisecret sharing scheme, several secret values are distributed among a set of n users, and each secret may have a differ- ent associated access structure. We consider here unconditionally secure schemes with multithreshold access structures. Namely, for every subset P of k users there is a secret key that can only be computed when at least t of them put together their secret information. Coalitions with at most w users with less than t of them in P cannot obtain any information about the secret associated to P. The main parameters to optimize are the length of the shares and the amount of random bits that are needed to set up the distribution of shares, both in relation to the length of the secret. In this paper, we provide lower bounds on this parameters. Moreover, we present an optimal construction for t = 2 and k = 3, and a construction that is valid for all w, t, k and n. The models presented use linear algebraic techniques.Peer ReviewedPostprint (author’s final draft

    Constacyclic and Linear Complementary Dual Codes Over Fq + uFq

    Get PDF
    This article discusses linear complementary dual (LCD) codes over ℜ = Fq+uFq(u2=1) where q is a power of an odd prime p. Authors come up with a new Gray map from ℜn to F2nq and define a new class of codes obtained as the gray image of constacyclic codes over .ℜ Further, we extend the study over Euclidean and Hermitian LCD codes and establish a relation between reversible cyclic codes and Euclidean LCD cyclic codes over ℜ. Finally, an application of LCD codes in multisecret sharing scheme is given

    Secured Lossless Share Watermarking

    Get PDF
    Security has gained a lot of importance as information technology is widely used. The main issue in visual cryptography is quality of reconstructed image. This problem is overcome by using “Secured Lossless share Watermarking ”. In this method the quality of reconstructed image is higher and the security of share is high compare with conventional visual cryptographic scheme. The secret image is converted into. Each share is embedded to different carrier images. Invisible watermarking method is used for embedding carrier image and shares. For security, the invisible watermarked shares are then encrypted, AES modified encryption method is used. The encrypted shares are send to other participants. At the receiver end receiving the shares and decrypt the shares, then combining these shares together reveal the secret. The quality of rejoined shares and original secret shares are almost same. DOI: 10.17762/ijritcc2321-8169.15038

    Tamper-proof secret image-sharing scheme for identifying cheated secret keys and shared images

    Get PDF
    [[abstract]]A (t,n) secret image-sharing scheme shares a secret image to n participants, and the t users recover the image. During the recovery procedure of a conventional secret image-sharing scheme, cheaters may use counterfeit secret keys or modified shared images to cheat other users’ secret keys and shared images. A cheated secret key or shared image leads to an incorrect secret image. Unfortunately, the cheater cannot be identified. We present an exponent and modulus-based scheme to provide a tamper-proof secret image-sharing scheme for identifying cheaters on secret keys or shared images. The proposed scheme allows users to securely select their secret key. This assignment can be performed over networks. Modulus results of each shared image is calculated to recognize cheaters of a shared image. Experimental results indicate that the proposed scheme is excellent at identifying cheated secret keys and shared images.[[incitationindex]]SCI[[booktype]]紙本[[booktype]]電子

    Robust Image Encryption Based on Balanced Cellular Automaton and Pixel Separation

    Get PDF
    The purpose of image encryption is to protect content from unauthorized access. Image encryption is usually done by pixel scrambling and confusion, so process is possible to reverse only by knowing secret information. In this paper we introduce a new method for digital image encryption, based on a 2D cellular automaton and pixel separation. Novelty in the proposed method lies in the application of the balanced 2D cellular automata with extended Moore neighborhood separately on each level of pseudorandom key-image. This process extends key space several times when compared to the previous methods. Furthermore, pixel separation is introduced to define operation for each pixel of the source image. Thanks to pixel separation, decryption process is more difficult to conduct without knowing secret information. Moreover, encryption is robust against different statistical attacks and analysis, does not affect image quality and can cope with loss of encrypted image content

    Reducing Multi-Secret Sharing Problem to Sharing a Single Secret Based on Cellular Automata

    Get PDF
    The aim of a secret sharing scheme is to share a secret among a group of participants in such a way that while authorized subsets of participants are able to recover the secret, non-authorized subsets of them obtain no information about it. Multi-secret sharing is the natural generalization of secret sharing for situations in which the simultaneous protection of more than one secret is required. However, there exist some secret sharing schemes for which there are no secure or efficient multi-secret sharing counterparts. In this paper, using cellular automata, an efficient general method is proposed to reduce the problem of sharing k secrets (all assigned with the same access structure and needed to be reconstructed at once) under a certain secret sharing scheme (S), to the problem of sharing one secret under S such that none of the properties of S are violated. Using the proposed approach, any secret sharing scheme can be converted to a multi-secret sharing scheme. We provide examples to show the applicability of the proposed approach

    Contributions to secret sharing and other distributed cryptosystems

    Get PDF
    The present thesis deals with primitives related to the eld of distributed cryptography. First, we study signcryption schemes, which provide at the same time the functionalities of encryption and signature, where the unsigncryption operation is distributed. We consider this primitive from a theoretical point of view and set a security framework for it. Then, we present two signcryption schemes with threshold unsigncryption, with di erent properties. Furthermore, we use their authenticity property to apply them in the development of a di erent primitive: digital signatures with distributed veri cation. The second block of the thesis deals with the primitive of multi-secret sharing schemes. After stating some e ciency limitations of multi-secret sharing schemes in an information-theoretic scenario, we present several multi-secret sharing schemes with provable computational security. Finally, we use the results in multi-secret sharing schemes to generalize the traditional framework of distributed cryptography (with a single policy of authorized subsets) into a multipolicy setting, and we present both a multi-policy distributed decryption scheme and a multi-policy distributed signature scheme. Additionally, we give a short outlook on how to apply the presented multi-secret sharing schemes in the design of other multi-policy cryptosystems, like the signcryption schemes considered in this thesis. For all the schemes proposed throughout the thesis, we follow the same formal structure. After de ning the protocols of the primitive and the corresponding security model, we propose the new scheme and formally prove its security, by showing a reduction to some computationally hard mathematical problem.Avui en dia les persones estan implicades cada dia més en diferents activitats digitals tant en la seva vida professional com en el seu temps lliure. Molts articles de paper, com diners i tiquets, estan sent reemplaçats més i més per objectes digitals. La criptografia juga un paper crucial en aquesta transformació, perquè proporciona seguretat en la comunicació entre els diferents participants que utilitzen un canal digital. Depenent de la situació específica, alguns requisits de seguretat en la comunicació poden incloure privacitat (o confidencialitat), autenticitat, integritat o no-repudi. En algunes situacions, repartir l'operació secreta entre un grup de participants fa el procés més segur i fiable que quan la informació secreta està centralitzada en un únic participant; la criptografia distribuïda és l’àrea de la criptografia que estudia aquestes situacions. Aquesta tesi tracta de primitives relacionades amb el camp de la criptografia distribuïda. Primer, estudiem esquemes “signcryption”, que ofereixen a la vegada les funcionalitats de xifrat i signatura, on l'operació de “unsigncryption” està distribuïda. Considerem aquesta primitiva des d’un punt de vista teòric i establim un marc de seguretat per ella. Llavors, presentem dos esquemes “signcryption” amb operació de “unsigncryption” determinada per una estructura llindar, cada un amb diferents propietats. A més, utilitzem la seva propietat d’autenticitat per desenvolupar una nova primitiva: signatures digitals amb verificació distribuïda. El segon bloc de la tesi tracta la primitiva dels esquemes de compartició de multi-secrets. Després de demostrar algunes limitacions en l’eficiència dels esquemes de compartició de multi-secrets en un escenari de teoria de la informació, presentem diversos esquemes de compartició de multi-secrets amb seguretat computacional demostrable. Finalment, utilitzem els resultats obtinguts en els esquemes de compartició de multi-secrets per generalitzar el paradigma tradicional de la criptografia distribuïda (amb una única política de subconjunts autoritzats) a un marc multi-política, i presentem un esquema de desxifrat distribuït amb multi-política i un esquema de signatura distribuïda amb multi-política. A més, donem indicacions de com es poden aplicar els nostres esquemes de compartició de multi-secrets en el disseny d’altres criptosistemes amb multi-política, com per exemple els esquemes “signcryption” considerats en aquesta tesi. Per tots els esquemes proposats al llarg d’aquesta tesi, seguim la mateixa estructura formal. Després de definir els protocols de la primitiva primitius i el model de seguretat corresponent, proposem el nou esquema i demostrem formalment la seva seguretat, mitjançant una reducció a algun problema matemàtic computacionalment difícil

    Enabling Private Real-Time Applications by Exploiting the Links Between Erasure Coding and Secret Sharing Mechanisms

    Full text link
    A huge amount of personal data is shared in real time by online users, increasingly using mobile devices and (unreliable) wireless channels. There is a large industry effort in aggregation and analysis of this data to provide personalised services, and a corresponding research effort to enable processing of such data in a secure and privacy preserving way. Secret sharing is a mechanism that allows private data sharing, revealing the information only to a select group. A parallel research effort has been invested in addressing the performance of real time mobile communication on lossy wireless channel, commonly improved by using erasure codes. In this thesis, we bring together the theoretically related fields of secret sharing and erasure coding, to provide a rich source of solutions to the two problem areas. Our aim is to enable solutions that deliver the required performance level while being efficient and implementable. The thesis has the following contributions. We evaluate the applicability of a new class of Maximum Distance Separable (MDS) erasure codes to transmission of real time content to mobile devices and demonstrate that the systematic code outperforms the non-systematic variant in regards to computation complexity and buffer size requirements, making it practical for mobile devices. We propose a new Layered secret sharing scheme for real time data sharing in Online Social Networks (OSNs). The proposed scheme enables automated profile sharing in OSN groups with fine-grained privacy control, via a multi-secret sharing scheme comprising of layered shares. The scheme does not require reliance on a trusted third party. Compared to independent sharing of specific profile attributes (e.g. text, images or video), the scheme does not leak any information about what is shared, including the number of attributes and it introduces a relatively small computation and communications overhead. Finally, we investigate the links between MDS codes and secret sharing schemes, motivated by the inefficiency of the commonly used Shamir scheme. We derive the theoretical links between MDS codes and secret sharing schemes and propose a novel MDS code based construction method for strong ramp schemes. This allows the use of existing efficient implementations of MDS codes for secret sharing and secure computing applications. We demonstrate that strong ramp schemes deliver a significant reduction of processing time and communication overhead, compared to Shamir scheme

    Secret Sharing Schemes Based on Error-Correcting Codes

    Get PDF
    In this thesis we present a new secret sharing scheme based on binary error-correcting codes, which can realize arbitrary (monotone or non-monotone) access structures. In this secret sharing scheme the secret is a codeword in a binary error-correcting code and the shares are binary words of the same length. When a group of participants wants to reconstruct the secret, the participants calculate the sum of their shares and apply Hamming decoding to that sum. The shares have the property that, when the group is authorized, the secret is the codeword which is closest to the sum of the shares. Otherwise, the sum differs strongly enough from the secret such that Hamming decoding yields another codeword. The shares can be described by the solutions of a system of linear equations which is closely related to first order Reed-Muller codes. We consider the case that there are only two different Hamming distances from the sums of the shares to the secret: one small distance k for the authorized sets and one large distance g for unauthorized sets. For this case a method of how to find suitable shares for arbitrary access structures is presented. In the resulting secret sharing scheme large code lengths are needed and the security distance g is rather small. In order to find classes of access structures which have more efficient and secure realizations, we classify the access structures such that all access structures of one class allow the same parameters g and k. Furthermore we study several changes in the access structure and their impact on the possible realizations. This gives rise to special classes of access structures defined by veto sets and necessary sets, which are particularly suitable for our approach
    corecore