• Title/Summary/Keyword: Information Secret

Search Result 864, Processing Time 0.03 seconds

Recoverable Private Key Scheme for Consortium Blockchain Based on Verifiable Secret Sharing

  • Li, Guojia;You, Lin;Hu, Gengran;Hu, Liqin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.8
    • /
    • pp.2865-2878
    • /
    • 2021
  • As a current popular technology, the blockchain has a serious issue: the private key cannot be retrieved due to force majeure. Since the outcome of the blockchain-based Bitcoin, there have been many occurrences of the users who lost or forgot their private keys and could not retrieve their token wallets, and it may cause the permanent loss of their corresponding blockchain accounts, resulting in irreparable losses for the users. We propose a recoverable private key scheme for consortium blockchain based on the verifiable secret sharing which can enable the user's private key in the consortium blockchain to be securely recovered through a verifiable secret sharing method. In our secret sharing scheme, users use the biometric keys to encrypt shares, and the preset committer peers in the consortium blockchain act as the participants to store the users' private key shares. Due to the particularity of the biometric key, only the user can complete the correct secret recovery. Our comparisons with the existing mnemonic systems or the multi-signature schemes have shown that our scheme can allow users to recover their private keys without storing the passwords accurately. Hence, our scheme can improve the account security and recoverability of the data-sharing systems across physical and virtual platforms that use blockchain technology.

Secret Sharing based on DCT using XOR (배타적 논리합을 사용한 DCT 기반의 비밀공유)

  • Kim, Cheonshik
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.14 no.4
    • /
    • pp.13-19
    • /
    • 2014
  • In general, if a secret of company is owned by a person, the secret is the most vulnerable to attack of hacking. Secret sharing is a solution to solve such a problem. To share the secret to many people not one, it is possible to restore secret when the secret is being stolen by someone. That is, secret sharing, a strong method, was proposed to keep secret information from the robbery. Until now, most secret sharing schemes were based on spatial domain. The hidden data based on spatial domain is easily deleted since a transformation of digital formats (i.e., jpeg to bmp or vise versa). In this paper, we proposed our scheme for complement to resist various attack of cover image as distributing secrets based on DCT of JPEG using exclusive-or operation. The result of experiments proved that the proposed scheme restore original secret.

Improvements of a Group key Management based on (2,2) Secret Sharing

  • Yong, Seunglim
    • Journal of the Korea Society of Computer and Information
    • /
    • v.21 no.9
    • /
    • pp.73-78
    • /
    • 2016
  • In 2014, Wuu et al. proposed a group key management scheme based on (2,2) secret sharing. They asserted that their scheme satisfies security requirements and mutual authentication. But this paper pointed out that their scheme does not satisfy mutual authentication and impersonating attack. In this paper, we describe the reasons and processes that a malicious group member can impersonate the Group Key Distributor. To fill the gaps, we discuss the problems, and propose an improved protocol.

Web Server Cluster's Load Balancing for Security Session

  • Kim Seok-Soo
    • Journal of information and communication convergence engineering
    • /
    • v.3 no.2
    • /
    • pp.93-95
    • /
    • 2005
  • In order to create security session, security keys are preconfigured between communication objects. For this purpose, Handshake Protocol exists. The pre-master secret key that is used in this process needs to interpreted by a server to create master secret key, whose process requires a big calculation, resulting in deteriorating system's transmission performance. Therefore, it is helpful in increasing transmission speed to reuse secret keys rather than to create them at every connection.

A Techniques for Information Hiding in the Steganography using LSB and Genetic Algorithm (유전적 알고리즘과 LSB를 이용한 스테가노그래피의 정보은닉 기법)

  • Ji, Seon-Su
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.11 no.3
    • /
    • pp.277-282
    • /
    • 2018
  • The goal of the secret message communication on the internet is to maintain invisibility and confidentiality. Digital steganography is a technique in which a secret message is inserted in a cover medium and transmitted to a destination so that a third party can not perceive the existence of the message itself. Steganography is an efficient method for ensuring confidentiality and integrity together with encryption techniques. In order to insert a secret (Hangul) message, I propose a image steganography method that the secret character is separated and converted into binary code with reference to the encryption table, the cover image is divided into two areas, and the secret message and the right l-LSB information of the second area are encrypted and crossed, concealing the k-LSB of the first region. The experimental results of the proposed method show that the PSNR value is 52.62 and the acceptable image quality level.

Security Analysis on GFN with Secret S-box (비밀 S-box를 사용한 GFN에 대한 안전성 분석)

  • Lee, Yongseong;Kang, HyungChul;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.467-476
    • /
    • 2017
  • In this paper, we analyze Generalized Feistel Network(GFN) Type I, Type II, Type III that round function use SP update function, secret S-box and $k{\times}k$ MDS matirx. In this case an attacker has no advantage about S-box. For each type of GFN, we analyze and restore secret S-box in 9, 6, 6 round using the basis of integral cryptanalysis with chosen plaintext attack. Also we restore secret S-box in 16 round of GFN Type I with chosen ciphertext attack. In conclusion, we need $2^{2m}$ data complexity and ${\frac{2^{3m}}{32k}},{\frac{2^{3m}}{24k}},{\frac{2^{3m}}{36k}}$ time complexity to restore m bit secret S-box in GFN Type I, Type II, Type III.

Blind QR Code Steganographic Approach Based upon Error Correction Capability

  • Chiang, Yin-Jen;Lin, Pei-Yu;Wang, Ran-Zan;Chen, Yi-Hui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.10
    • /
    • pp.2527-2543
    • /
    • 2013
  • A novel steganographic QR code algorithm, which not only coveys the secret into the widely-used QR barcode but also preserves the readability of QR content and the capability of error correction, is presented in this article. Different from the conventional applications for QR barcode, the designed algorithm conceals the secret into the QR modules directly by exploiting the error correction capability. General browsers can read the QR content from the QR code via barcode readers; however, only the authorized receiver can further reveal the secret from the QR code directly. The new mechanism can convey a larger secret payload along with adjustment of the QR version and error correction level. Moreover, the blind property allows the receiver to reveal the secret without the knowledge of the embedded position of modules. Experimental results demonstrate that the new algorithm is secure, efficient and feasible for the low-power QR readers and mobile devices.

A New Extension Method for Minimal Codes (극소 부호의 새로운 확장 기법)

  • Chung, Jin-Ho
    • Journal of IKEEE
    • /
    • v.26 no.3
    • /
    • pp.506-509
    • /
    • 2022
  • In a secret sharing scheme, secret information must be distributed and stored to users, and confidentiality must be able to be reconstructed only from an authorized subset of users. To do this, secret information among different code words must not be subordinate to each other. The minimal code is a kind of linear block code to distribute these secret information not mutually dependent. In this paper, we present a novel extension technique for minimal codes. The product of an arbitrary vector and a minimal code produces a new minimal code with an extended length and Hamming weight. Accordingly, it is possible to provide minimal codes with parameters not known in the literature.

UN-Substituted Video Steganography

  • Maria, Khulood Abu;Alia, Mohammad A.;Alsarayreh, Maher A.;Maria, Eman Abu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.382-403
    • /
    • 2020
  • Steganography is the art of concealing the existence of a secret data in a non-secret digital carrier called cover media. While the image of steganography methods is extensively researched, studies on other cover files remain limited. Videos are promising research items for steganography primitives. This study presents an improved approach to video steganography. The improvement is achieved by allowing senders and receivers exchanging secret data without embedding the hidden data in the cover file as in traditional steganography methods. The method is based mainly on searching for exact matches between the secret text and the video frames RGB channel pixel values. Accordingly, a random key-dependent data is generated, and Elliptic Curve Public Key Cryptography is used. The proposed method has an unlimited embedding capacity. The results show that the improved method is secure against traditional steganography attacks since the cover file has no embedded data. Compared to other existing Steganography video systems, the proposed system shows that the method proposed is unlimited in its embedding capacity, system invisibility, and robustness. The system achieves high precision for data recovery in the receiver. The performance of the proposed method is found to be acceptable across different sizes of video files.

Design of a Secret Sharing Scheme in a Tree-structured Hierarchy (트리 형태의 계층 구조에 적용 가능한 비밀분산법의 설계)

  • Song, Yeong-Won;Park, So-Young;Lee, Sang-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.29 no.3
    • /
    • pp.161-168
    • /
    • 2002
  • A secret sharing scheme is a cryptographic protocol to share a secret among a set of participants P in the way that only qualified subsets of P can reconstruct the secret whereas any other subset of P, non-qualified to know the secret, cannot determine anything about the secret. In this paper, we propose a new secret sharing scheme in hierarchical groups, whose hierarchy can be represented as a tree structure. In the tree structure, participants of higher levels have priorities to reconstruct the secret over participants of lower levels. In the absence of the participant of a higher level, it is possible for this participant to delegate the ability to reconstruct the secret to the child nodes of the next lower level through the transfer of his delegation ticket. This scheme has a dynamic access structure through the recursive delegation process from the root to lower levels where participants aren't absent.