5,056 research outputs found

    The Visual Secret Sharing Scheme Based on the Rgb Color System

    Full text link
    The visual secret sharing (VSS) scheme is a method to maintain the confidentiality of a se-cret image by sharing it to some number participants. A (k, n) VSS divides the secret images into n parts, that are called shadows ; to recover the secret back, k shadows should be stacked. Some methods have been developed to implement VSS for color images. However, the methods are only suitable for images with limited number of colors. When more colors are used, the resulted stacked shadow image becomes unclear. Besides that, the size of the shadows becomes bigger as more colors are used. We develop a new method implementing the VSS using the RGB color system. Using our method, the problem related to the unclear stacked shadow image can be overcome

    Computer-aided proofs for multiparty computation with active security

    Get PDF
    Secure multi-party computation (MPC) is a general cryptographic technique that allows distrusting parties to compute a function of their individual inputs, while only revealing the output of the function. It has found applications in areas such as auctioning, email filtering, and secure teleconference. Given its importance, it is crucial that the protocols are specified and implemented correctly. In the programming language community it has become good practice to use computer proof assistants to verify correctness proofs. In the field of cryptography, EasyCrypt is the state of the art proof assistant. It provides an embedded language for probabilistic programming, together with a specialized logic, embedded into an ambient general purpose higher-order logic. It allows us to conveniently express cryptographic properties. EasyCrypt has been used successfully on many applications, including public-key encryption, signatures, garbled circuits and differential privacy. Here we show for the first time that it can also be used to prove security of MPC against a malicious adversary. We formalize additive and replicated secret sharing schemes and apply them to Maurer's MPC protocol for secure addition and multiplication. Our method extends to general polynomial functions. We follow the insights from EasyCrypt that security proofs can be often be reduced to proofs about program equivalence, a topic that is well understood in the verification of programming languages. In particular, we show that in the passive case the non-interference-based definition is equivalent to a standard game-based security definition. For the active case we provide a new NI definition, which we call input independence

    THE VISUAL SECRET SHARING SCHEME BASED ON THE RGB COLOR SYSTEM

    Get PDF
    The visual secret sharing (VSS) scheme is a method to maintain the confidentiality of a se-cret image by sharing it to some number participants. A (k, n) VSS divides the secret images into n parts, that are called shadows ; to recover the secret back, k shadows should be stacked. Some methods have been developed to implement VSS for color images. However, the methods are only suitable for images with limited number of colors. When more colors are used, the resulted stacked shadow image becomes unclear. Besides that, the size of the shadows becomes bigger as more colors are used. We develop a new method implementing the VSS using the RGB color system. Using our method, the problem related to the unclear stacked shadow image can be overcome

    Two Step Share Visual Cryptography Algorithm for Secure Visual Sharing

    Get PDF
    This paper re - examines the problem of visual secret sharing for general access structures by using visual cryptograms of random grids (VCRG). Given a binary or color secret image shared by a set of n participants with a strong access structure, we devise t wo effective algorithms to produce a set of VCRG so that the members in each qualified set can reconstruct the secret image by superimposing their sh ares, while those in any forbidden set cannot. The basic 2 out of 2 visual cryptography model consists of a secret message encoded into two transparencies, one transparency representing the cipher text and the other acting as a secret key. Both transparencies appear to be random dots when inspected individually and provide no information about the original clea r text. However, by carefully aligning the transparencies, the original secret message is reproduced. The actual decoding is accomplished by the human visual system. Our algorithms do not require any extr a pixel expansion, which is indispensable and grows exponentially as n increases in conventional visual cryptographic schemes
    • …
    corecore