• Title/Summary/Keyword: Secret

Search Result 1,205, Processing Time 0.024 seconds

PCA-CIA Ensemble-based Feature Extraction for Bio-Key Generation

  • Kim, Aeyoung;Wang, Changda;Seo, Seung-Hyun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.7
    • /
    • pp.2919-2937
    • /
    • 2020
  • Post-Quantum Cryptography (PQC) is rapidly developing as a stable and reliable quantum-resistant form of cryptography, throughout the industry. Similarly to existing cryptography, however, it does not prevent a third-party from using the secret key when third party obtains the secret key by deception, unauthorized sharing, or unauthorized proxying. The most effective alternative to preventing such illegal use is the utilization of biometrics during the generation of the secret key. In this paper, we propose a biometric-based secret key generation scheme for multivariate quadratic signature schemes, such as Rainbow. This prevents the secret key from being used by an unauthorized third party through biometric recognition. It also generates a shorter secret key by applying Principal Component Analysis (PCA)-based Confidence Interval Analysis (CIA) as a feature extraction method. This scheme's optimized implementation performed well at high speeds.

New Construction of (2,n) Visual Cryptography for Multiple Secret Sharing (복수의 비밀 분산을 위한 (2, n) 시각 암호의 새로운 구성)

  • 김문수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.3
    • /
    • pp.37-48
    • /
    • 2000
  • 서울Visual cryptography scheme is a simple method in which can be directly decoded the secret information in human visual system without performing any cryptographic computations. This scheme is a kind of secret sharing scheme in which if a secret of image type is scattered to n random images(slides) and any threshold (or more) of them are stacked together the original image will become visible. In this paper we consider (2, n) visual cryptography scheme and propose a new construction method in which the number of expanded pixels can be reduced by using the sample matrix. The proposed scheme can futhermore distribute the multiple secret image to each group according to the difference of relative contrast.

Security analysis on the Gu-Xue improved secret handshakes scheme (Gu-Xue의 개선된 Secret Handshake 기법의 안전성 분석)

  • Youn, Taek-Young;Park, Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.655-658
    • /
    • 2012
  • Recently, Gu and Xue proposed an improved secret handshakes scheme with unlinkability by modifying the Huang-Cao scheme. Their proposal not only solves security weakness in the Huang-Cao scheme but also is more efficient than previously proposed secret handshakes schemes. In this letter, we examine the correctness of Gu and Xue's security requirements and show that the adversary model is not correctly defined. We also show that the Gu-Xue scheme is not secure against the attacks under correctly defined adversary model.

Embedding Method of Secret Data using Error-Diffusion (오차 확산법을 이용한 기밀 데이터 합성법)

  • 박영란;이혜주;박지환
    • Journal of Korea Multimedia Society
    • /
    • v.2 no.2
    • /
    • pp.155-165
    • /
    • 1999
  • Because the encrypted data is random, there is a possibility of threat that attacker reveals the secret data. On the other hand, as the image steganogrphy is to embed the secret data into cover image and to transmit the embedded image to receiver, an attacker could not know the existence of secret data even though he/she sees the embedded image, therefore the sender may reduce the threat of attack. In the image steganography, the secret data is embedded by modifying value of pixels as a form of noise. If the secret data is embedded into gray image, the degradation of image quality results from the modifications of image due to noise. Therefore many methods have been proposed to embed the secret data while dethering the gray image, but the existing method using error-diffusion has a problem that any patterns such as a diagonal lines or vertical take place due to embedding the secret data at the fixed interval. To solve this problem and to improve the existing method, we proposed the new method that embeds the secret data at changed point with respect to 1's run-length or at the position where has the minimum difference with the original dithered value. We evaluated the performance of the proposed method by computer simulation.

  • PDF

Secret-key-sharing Cryptosystem Using Optical Phase-shifting Digital Holography

  • Jeon, Seok Hee;Gil, Sang Keun
    • Current Optics and Photonics
    • /
    • v.3 no.2
    • /
    • pp.119-127
    • /
    • 2019
  • A new secret-key-sharing cryptosystem using optical phase-shifting digital holography is proposed. The proposed secret-key-sharing algorithm is based on the Diffie-Hellman key-exchange protocol, which is modified to an optical cipher system implemented by a two-step quadrature phase-shifting digital holographic encryption method using orthogonal polarization. Two unknown users' private keys are encrypted by two-step phase-shifting digital holography and are changed into three digital-hologram ciphers, which are stored by computer and are opened to a public communication network for secret-key-sharing. Two-step phase-shifting digital holograms are acquired by applying a phase step of 0 or ${\pi}/2$ in the reference beam's path. The encrypted digital hologram in the optical setup is a Fourier-transform hologram, and is recorded on CCDs with 256 quantized gray-level intensities. The digital hologram shows an analog-type noise-like randomized cipher with a two-dimensional array, which has a stronger security level than conventional electronic cryptography, due to the complexity of optical encryption, and protects against the possibility of a replay attack. Decryption with three encrypted digital holograms generates the same shared secret key for each user. Schematically, the proposed optical configuration has the advantage of producing a kind of double-key encryption, which can enhance security strength compared to the conventional Diffie-Hellman key-exchange protocol. Another advantage of the proposed secret-key-sharing cryptosystem is that it is free to change each user's private key in generating the public keys at any time. The proposed method is very effective cryptography when applied to a secret-key-exchange cryptosystem with high security strength.

Reversible Secret Image Sharing Scheme Using Histogram Shifting and Difference Expansion (히스토그램 이동과 차분을 이용한 가역 비밀 이미지 공유 기법)

  • Jeon, B.H.;Lee, G.J.;Jung, K.H.;Yoo, Kee Young
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.7
    • /
    • pp.849-857
    • /
    • 2014
  • In this paper, we propose a (2,2)-reversible secret image sharing scheme using histogram shifting and difference expansion. Two techniques are widely used in information hiding. Advantages of them are the low distortion between cover and stego images, and high embedding capacity. In secret image sharing procedure, unlike Shamir's secret sharing, a histogram generate that the difference value between the original image and copy image is computed by difference expansion. And then, the secret image is embedded into original and copy images by using histogram shifting. Lastly, two generated shadow images are distributed to each participant by the dealer. In the experimental results, we measure a capacity of a secret image and a distortion ratio between original image and shadow image. The results show that the embedding capacity and image distortion ratio of the proposed scheme are superior to the previous schemes.

Sharing a Large Secret Image Using Meaningful Shadows Based on VQ and Inpainting

  • Wang, Zhi-Hui;Chen, Kuo-Nan;Chang, Chin-Chen;Qin, Chuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.12
    • /
    • pp.5170-5188
    • /
    • 2015
  • This paper proposes a novel progressive secret image-hiding scheme based on the inpainting technique, the vector quantization technique (VQ) and the exploiting modification direction (EMD) technique. The proposed scheme first divides the secret image into non-overlapping blocks and categorizes the blocks into two groups: complex and smooth. The blocks in the complex group are compressed by VQ with PCA sorted codebook to obtain the VQ index table. Instead of embedding the original secret image, the proposed method progressively embeds the VQ index table into the cover images by using the EMD technique. After the receiver recovers the complex parts of the secret image by decoding the VQ index table from the shadow images, the smooth parts can be reconstructed by using the inpainting technique based on the content of the complex parts. The experimental results demonstrate that the proposed scheme not only has the advantage of progressive data hiding, which involves more shadow images joining to recover the secret image so as to produce a higher quality steganography image, but also can achieve high hiding capacity with acceptable recovered image quality.

Two-level Information Hiding Method for the Transmission of Military Secret Images (군사용 비밀 영상 전송을 위한 이단계 정보은닉 기법)

  • Kim, In-Taek;Kim, Jae-Cheol;Lee, Yong-Kyun
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.14 no.3
    • /
    • pp.482-491
    • /
    • 2011
  • The purpose of this study is to design and implement a 2-level secret information transmission system which can be used for information hiding of images transmitted over various IT communication media. To increase the robustness of the hiding power, we combined the steganography method which inserts secret object into cover object to hide the very fact of information hiding itself, and the preprocessing stage to encrypt the secret object before the stego-insertion stage. As a result, even when the stego-image is broken by an attacker, the secret image is protected by encryption. We implemented the 2-level image insertion and extraction algorithm by using C++ programming language. Experiment shows that the PSNR values of stego-images of ours exceed 30.00db which is the threshold of human recognition. The methodology of this study can be applied broadly to the information hiding and protection of the military secret images.

Efficient On-line Secret Sharing scheme based on One-way Hash Function (일반향 해쉬 함수에 기반한 효율적인 온라인 비밀분산 방식)

  • Oh, Soo-Hyun;Kim, Seung-Joo;Won, Dong-Ho
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.10
    • /
    • pp.3128-3137
    • /
    • 2000
  • Secret sharing scheme is a cryptographic protocol in which a dealer distribures shares of a secret among a set of participants such that only authorized set of participants can recover the secret at a later. Secret sharing is an important cryptographic primitive in management of secret information, secure multiparty protocol and group-oriented cryptography, etc. In this paper, we propose an efficient, on-line secret sharing scheme based on one-way hash function. This scheme provides the property to share multiple secrets and allows participants to be added/deleted dynamically, without having to redistributo new shares. Proposed scheme has advantage to detect cheating and identify of all cheater, regardless of then number. Frthermore, it is more eficient than previous schemes.

  • PDF

A Proactive Secret Image Sharing Scheme over GF(28) (유한 체상에서의 사전 비밀이미지 공유 기법)

  • Hyun, Suhng-Ill;Shin, Sang-Ho;Yoo, Kee-Young
    • Journal of Korea Multimedia Society
    • /
    • v.16 no.5
    • /
    • pp.577-590
    • /
    • 2013
  • Shamir's (k,n)-threshold secret sharing scheme is not secure against cheating by attacker because the signature of participants is omitted. To prevent cheating, many schemes have been proposed, and a proactive secret sharing is one of those. The proactive secret sharing is a method to update shares in the secret sharing scheme at irregular intervals. In this paper, a proactive image secret sharing scheme over $GF(2^8)$ is proposed for the first time. For the past 30 years, Galois field operation is widely used in order to perform the efficient and secure bit operation in cryptography, and the proposed scheme with update phase of shadow image over $GF(2^8)$) at irregular intervals provides the lossless and non-compromising of secret image. To evaluate security and efficiency of images (i.e. cover and shadow images) distortion between the proposed scheme and the previous schemes, embedding capacity and PSNR are compared in experiments. The experimental results show that the performances of the embedding capacity and image distortion ratio of the proposed scheme are superior to the previous schemes.