• Title/Summary/Keyword: Information Secret

Search Result 864, Processing Time 0.02 seconds

Role-Balance Based Multi-Secret Images Sharing using Boolean Operations

  • Chan, Chi-Shiang;Chou, Yung-Chen;Chen, Yi-Hui;Tsai, Yuan-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.5
    • /
    • pp.1785-1800
    • /
    • 2014
  • In 2011, Chen and Wu proposed their method of sharing n secret images to n+1 shadow images through the concept of a Boolean-based Visual Secret Sharing (VSS) method. However, the shadow images produced by this method are not equally important. If the participant who owns an important shadow image does not want to cooperate with other participants, most secret images can not be reconstructed. In the proposed method, the relationship between the shadows images and secret images are designed in a circular way mostly. Each shadow image only relates to two secret images. This means that if one participant refuses to cooperate with other participants, there are only two secret images which can not be reconstructed. Moreover, our proposed method only needs to produce n shadow images and n secret images can be shared to them.

An Intelligent 2D Secret Share Construction using Visual Cryptography for Secure Transmission

  • Kumar, N. Rajesh;Krishnan, R. Bala;Manikandan, G.;Raajan, N.R.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.7
    • /
    • pp.2862-2878
    • /
    • 2020
  • Data Security is the most challenging area in Internet communication, where most of the secret sharing schemes are proposed for binary images. But still it lacks in providing security for data communication, especially in image transmission. Traditional visual cryptography scheme generate meaningless diwies and the reconstruction phase leads to quality degradation over the secret image. In this work, an intelligent two dimensional secret share construction scheme is proposed. A secret image is expanded into n diwies with the choice of scheme selection. By Stacking all the qualified diwies to revert the secret image without content loss and less than s* - 1 shares could not reveal any information about the secret image. The experimental results emphasize that the proposed secret share scheme is highly secured for image transmission.

The Key Management System using the Secret Sharing Scheme Applicable to Smart Card (스마트 카드에 적용 가능한 비밀분산법을 이용한 키 관리 시스템)

  • Son, Young-Seol;Lee, Dong-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.11C no.5
    • /
    • pp.585-594
    • /
    • 2004
  • When several service providers want to work together with only one master key, they need to properly distribute the key to participants who come in for the co-work business and then securely manage the distributed keys. This paper describes the system that can efficiently and securely manage the master key on the basis of the secret sharing scheme that can reconstruct original secret information as the necessity of reconstructing original secret arises. The proposed system can distribute secret information to several groups and also redistribute the secret to subgroup in proportion to the participant's security level using smart card-based (t, t)-(k, n)-threshold secret scheme for securely keeping secret information and authentication of participant's identification.

Secret Key Generation from Common Randomness over Ultra-wideband Wireless Channels

  • Huang, Jing Jing;Jiang, Ting
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.10
    • /
    • pp.3557-3571
    • /
    • 2014
  • We develop a secret key generation scheme using phase estimation in ultra-wideband (UWB) wireless fading channels. Based on the reciprocity theorem, two terminals extract the phase of the channel as a common random source to generate secret bits. Moreover, we study the secret key rate by a pair of nodes observing correlated sources and communicating to achieve secret key agreement over public communication channels. As our main results, we establish a more practical upper bound from Cramer-Rao bound (CRB) and compare it with a universally theoretical upper bound on the shared maximum key rate from mutual information of correlated random sources. Derivation and numerical examples are presented to demonstrate the bound. Simulation studies are also provided to validate feasibility and efficiency of the proposed scheme.

A (k,t,n) verifiable multi-secret sharing scheme based on adversary structure

  • Li, Jing;Wang, Licheng;Yan, Jianhua;Niu, Xinxin;Yang, Yixian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.12
    • /
    • pp.4552-4567
    • /
    • 2014
  • A (n,t,n) secret sharing scheme is to share a secret among n group members, where each member also plays a role of a dealer,and any t shares can be used to recover the secret. In this paper, we propose a strong (k,t,n) verifiable multi-secret sharing scheme, where any k out of n participants operate as dealers. The scheme realizes both threshold structure and adversary structure simultaneously, and removes a trusted third party. The secret reconstruction phase is performed using an additive homomorphism for decreasing the storage cost. Meanwhile, the scheme achieves the pre-verification property in the sense that any participant doesn't need to reveal any information about real master shares in the verification phase. We compare our proposal with the previous (n,t,n) secret sharing schemes from the perspectives of what kinds of access structures they achieve, what kinds of functionalities they support and whether heavy storage cost for secret share is required. Then it shows that our scheme takes the following advantages: (a) realizing the adversary structure, (b) allowing any k out of n participants to operate as dealers, (c) small sized secret share. Moreover, our proposed scheme is a favorable candidate to be used in many applications, such as secure multi-party computation and privacy preserving data mining, etc.

Efficient secret sharing scheme with cheater identification based on QR code

  • Huang, Peng-Cheng;Chang, Chin-Chen;Li, Yung-Hui;Liu, Yanjun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.10
    • /
    • pp.5144-5160
    • /
    • 2019
  • Secret sharing is an effective way of protecting secret messages. However, the traditional secret sharing schemes are considered meaningless due to malicious people attention which might raise risks. To overcome the weakness, this paper presents an effective secret sharing scheme with the functionality of cheater identification, based on meaningful QR code. The secret message will be split and concealed in the padding region of cover QR codes with the assistance of Latin square and it can be completely restored when all the involved participants cooperate. The concealing strategy exploits the characteristic of Reed-Solomon (RS) code to ensure the strong robustness of generated QR code pseudo-shares. The meaningful QR code pseudo-shares help to reduce the curious of unrelated persons. Some experiments were done to evaluate the performance of proposed scheme. The results showed that the proposed scheme is feasible, efficient and secure compared to the other existing schemes. It also achieves a higher secret payload and maintains stronger robustness.

Design of a Reusable Secret Sharing Scheme in a Hierarchical Group (비밀조각의 재사용이 가능한 권한 위임 비밀분산법의 설계)

  • 양성미;박소영;이상호
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.9
    • /
    • pp.487-493
    • /
    • 2003
  • A secret sharing scheme is a cryptographic Protocol that a dealer distributes shares about a secret to many participants and authorized subsets of the participants can reconstruct the secret. Secret sharing schemes that reflect various access structure were proposed. We propose a new reusable secret sharing scheme in a hierarchical group. Participants have priority about restoration of secret from high position level of tree. And when participants who belong in high position level are absent, they can delegate restoration competence of the secret transmitting delegation ticket to child nodes that it belongs in low rank level. By participants reuse own share and take part in different secret restoration, they who belong on hierarchical group can be possible different secret restoration by each participant's single share.

Two-level Information Hiding Method for the Transmission of Military Secret Images (군사용 비밀 영상 전송을 위한 이단계 정보은닉 기법)

  • Kim, In-Taek;Kim, Jae-Cheol;Lee, Yong-Kyun
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.14 no.3
    • /
    • pp.482-491
    • /
    • 2011
  • The purpose of this study is to design and implement a 2-level secret information transmission system which can be used for information hiding of images transmitted over various IT communication media. To increase the robustness of the hiding power, we combined the steganography method which inserts secret object into cover object to hide the very fact of information hiding itself, and the preprocessing stage to encrypt the secret object before the stego-insertion stage. As a result, even when the stego-image is broken by an attacker, the secret image is protected by encryption. We implemented the 2-level image insertion and extraction algorithm by using C++ programming language. Experiment shows that the PSNR values of stego-images of ours exceed 30.00db which is the threshold of human recognition. The methodology of this study can be applied broadly to the information hiding and protection of the military secret images.

Sharing a Large Secret Image Using Meaningful Shadows Based on VQ and Inpainting

  • Wang, Zhi-Hui;Chen, Kuo-Nan;Chang, Chin-Chen;Qin, Chuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.12
    • /
    • pp.5170-5188
    • /
    • 2015
  • This paper proposes a novel progressive secret image-hiding scheme based on the inpainting technique, the vector quantization technique (VQ) and the exploiting modification direction (EMD) technique. The proposed scheme first divides the secret image into non-overlapping blocks and categorizes the blocks into two groups: complex and smooth. The blocks in the complex group are compressed by VQ with PCA sorted codebook to obtain the VQ index table. Instead of embedding the original secret image, the proposed method progressively embeds the VQ index table into the cover images by using the EMD technique. After the receiver recovers the complex parts of the secret image by decoding the VQ index table from the shadow images, the smooth parts can be reconstructed by using the inpainting technique based on the content of the complex parts. The experimental results demonstrate that the proposed scheme not only has the advantage of progressive data hiding, which involves more shadow images joining to recover the secret image so as to produce a higher quality steganography image, but also can achieve high hiding capacity with acceptable recovered image quality.

Quantum Secret Sharing Scheme with Credible Authentication based on Quantum Walk

  • Li, Xue-Yang;Chang, Yan;Zhang, Shi-Bin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.7
    • /
    • pp.3116-3133
    • /
    • 2020
  • Based on the teleportation by quantum walk, a quantum secret sharing scheme with credible authentication is proposed. Using the Hash function and quantum local operation, combined with the two-step quantum walks circuit on the line, the identity authentication and the teleportation of the secret information in distribution phase are realized. Participants collaborate honestly to recover secret information based on particle measurement results, preventing untrusted agents and external attacks from obtaining useful information. Due to the application of quantum walk, the sender does not need to prepare the necessary entangled state in advance, simply encodes the information to be sent in the coin state, and applies the conditional shift operator between the coin space and the position space to produce the entangled state necessary for quantum teleportation. Security analysis shows that the protocol can effectively resist intercept/resend attacks, entanglement attacks, participant attacks, and impersonation attacks. In addition, the quantum walk circuit used has been implemented in many different physical systems and experiments, so this quantum secret sharing scheme may be achievable in the future.