• Title/Summary/Keyword: Secret Information

Search Result 865, Processing Time 0.023 seconds

ACA Based Image Steganography

  • Sarkar, Anindita;Nag, Amitava;Biswas, Sushanta;Sarkar, Partha Pratim
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.5
    • /
    • pp.266-276
    • /
    • 2013
  • LSB-based steganography is a simple and well known information hiding technique. In most LSB based techniques, a secret message is embedded into a specific position of LSB in the cover pixels. On the other hand, the main threat of LSB-based steganography is steganalysis. This paper proposes an asynchronous-cellular-automata(ACA)-based steganographic method, where secret bits are embedded into the selected position inside the cover pixel by ACA rule 51 and a secret key. As a result, it is very difficult for malicious users to retrieve a secret message from a cover image without knowing the secret key, even if the extraction algorithm is known. In addition, another layer of security is provided by almost random (rule-based) selection of a cover pixel for embedding using ACA and a different secret key. Finally, the experimental results show that the proposed method can be secured against the well-known steganalysis RS-attack.

  • PDF

New Construction of (2,n) Visual Cryptography for Multiple Secret Sharing (복수의 비밀 분산을 위한 (2, n) 시각 암호의 새로운 구성)

  • 김문수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.3
    • /
    • pp.37-48
    • /
    • 2000
  • 서울Visual cryptography scheme is a simple method in which can be directly decoded the secret information in human visual system without performing any cryptographic computations. This scheme is a kind of secret sharing scheme in which if a secret of image type is scattered to n random images(slides) and any threshold (or more) of them are stacked together the original image will become visible. In this paper we consider (2, n) visual cryptography scheme and propose a new construction method in which the number of expanded pixels can be reduced by using the sample matrix. The proposed scheme can futhermore distribute the multiple secret image to each group according to the difference of relative contrast.

Authenticated Quantum Secret Sharing using GHZ state swapping (GHZ 상태 교환을 이용한 인증된 양자 비밀 공유)

  • Lee, Duk-Jin;Lee, Hwa-Yean;Hong, Chang-Ho;Lim, Jong-In;Yang, Hyoung-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.6
    • /
    • pp.123-134
    • /
    • 2006
  • We propose a quantum secret sharing protocol which can authenticate more than half of members using GHZ state swapping. The Trusted Third Party, Trent can authenticate all members using previously shared ID among Trent distributing his message and the members wanting to reconstruct the message. Authenticated members can reconstruct a secret message through GHZ swapping. Moreover, this protocol is efficient to expand the number of members to arbitrary number n, so it is a close quantum secret sharing protocol to classical secret sharing protocol.

A Label Graph Based Verifiable Secret Sharing Scheme for General Access Structures

  • Hsu, Ching-Fang;Zeng, Bing;Cheng, Qi
    • Journal of Communications and Networks
    • /
    • v.15 no.4
    • /
    • pp.407-410
    • /
    • 2013
  • Secret sharing is that a dealer distributes a piece of information (called a share) about a secret to each participant such that authorized subsets of participants can reconstruct the secret but unauthorized subsets of participants cannot determine the secret. In this paper, an access structure can be represented by a label graph G, where a vertex denotes a participant and a complete subgraph of G corresponds to a minimal authorized subset. The vertices of G are labeled into distinct vectors uniquely determined by the maximum prohibited structure. Based on such a label graph, a verifiable secret sharing scheme realizing general access structures is proposed. A major advantage of this scheme is that it applies to any access structure, rather than only structures representable as previous graphs, i.e., the access structures of rank two. Furthermore, verifiability of the proposed scheme can resist possible internal attack performed by malicious participants, who want to obtain additional shares or provide a fake share to other participants.

A Multi-Compartment Secret Sharing Method (다중 컴파트먼트 비밀공유 기법)

  • Cheolhoon Choi;Minsoo Ryu
    • The Transactions of the Korea Information Processing Society
    • /
    • v.13 no.2
    • /
    • pp.34-40
    • /
    • 2024
  • Secret sharing is a cryptographic technique that involves dividing a secret or a piece of sensitive information into multiple shares or parts, which can significantly increase the confidentiality of a secret. There has been a lot of research on secret sharing for different contexts or situations. Tassa's conjunctive secret sharing method employs polynomial derivatives to facilitate hierarchical secret sharing. However, the use of derivatives introduces several limitations in hierarchical secret sharing. Firstly, only a single group of participants can be created at each level due to the shares being generated from a sole derivative. Secondly, the method can only reconstruct a secret through conjunction, thereby restricting the specification of arbitrary secret reconstruction conditions. Thirdly, Birkhoff interpolation is required, adding complexity compared to the more accessible Lagrange interpolation used in polynomial-based secret sharing. This paper introduces the multi-compartment secret sharing method as a generalization of the conjunctive hierarchical secret sharing. Our proposed method first encrypts a secret using external groups' shares and then generates internal shares for each group by embedding the encrypted secret value in a polynomial. While the polynomial can be reconstructed with the internal shares, the polynomial just provides the encrypted secret, requiring external shares for decryption. This approach enables the creation of multiple participant groups at a single level. It supports the implementation of arbitrary secret reconstruction conditions, as well as conjunction. Furthermore, the use of polynomials allows the application of Lagrange interpolation.

Efficient Scheme for Secret Hiding in QR Code by Improving Exploiting Modification Direction

  • Huang, Peng-Cheng;Li, Yung-Hui;Chang, Chin-Chen;Liu, Yanjun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.5
    • /
    • pp.2348-2365
    • /
    • 2018
  • QR codes as public patent are widely used to acquire the information in various fields. However, it faces security problem when delivering the privacy message by QR code. To overcome this weakness, we propose a secret hiding scheme by improving exploiting modification direction to protect the private message in QR code. The secret messages will be converted into octal digit stream and concealed to the cover QR code by overwriting the cover QR code public message bits. And the private messages can be faithfully decoded using the extraction function. In our secret hiding scheme, the QR code public message still can be fully decoded publicly from the marked QR codes via any standard QR Code reader, which helps to reduce attackers' curiosity. Experiments show that the proposed scheme is feasible, with high secret payload, high security protection level, and resistant to common image post-processing attacks.

Weighted Secret Sharing Scheme (가중치를 갖는 비밀분산법)

  • Park, So-Young;Lee, Sang-Ho;Kwon, Dae-Sung
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.29 no.4
    • /
    • pp.213-219
    • /
    • 2002
  • A secret sharing scheme is a kind of cryptographic protocol to maintain secret information by splitting it to many small pieces of shares and sharing between shareholders. In case of shareholders having different authorization to reconstruct the original secret, it is required a new secret sharing scheme to reflect any hierarchical structure between shareholders. In this paper, we propose a new weighted secret sharing scheme, that is, each shareholder has a weight according to the authorization of reconstructing the secret and an access set which is a subset of shareholders can reconstruct the secret if the sum of weights is equal or greater than a predefined threshold.

User Friendly Visual Secret Sharing Scheme (사용자 친화적인 시각 비밀 분산 방법)

  • Yoon, Eun-Jun;Lee, Gil-Je;Yoo, Kee-Young
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.14 no.5
    • /
    • pp.472-476
    • /
    • 2008
  • In this paper, we propose a simple and user friendly visual secret sharing scheme based on binary image. The proposed scheme is a new information hiding method which uses only bit-wise exclusive-or (XOR) operation and NOT operation to share a secret binary image information in the user friendly binary images. The proposed scheme has the following merits: (1) It provides efficient embedding and reconstruction algorithms. (2) It provides lossless and perfect reconstruction of the secret binary image. (3) It provides the detection method of its own group by sharing the user friendly image. (4) It can share same sized secret image such as original cover image unlike previous methods.

Criminal And Legal Protection Of Information Relations

  • Manzhai, Oleksandr;Kuryliuk, Yurii;Miroshnykov, Ivan;Syiploki, Mykola;Vazhynskyi, Volodymyr
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.5
    • /
    • pp.284-288
    • /
    • 2022
  • The article analyzes the regulations of current criminal law, which ensures the protection and protection of information relations, offers the optimal model of the system of norms of the Criminal Code of Ukraine, which establishes liability for violation of information. The subject of the article is protected information, which should include information or data, the procedure for access to and distribution of which, regardless of the method of submission, storage or organization, are subject to legal regulation in accordance with laws and regulations. For the purposes of criminal law, information as an object of criminal law protection should be classified on the following grounds: depending on the content: personal or family secrets; information constituting a state secret; data included in the official secret; information that constitutes a professional secret; information that constitutes a commercial, tax, banking secret, and, depending on the medium - documented and undocumented.

Efficient On-line Secret Sharing scheme based on One-way Hash Function (일반향 해쉬 함수에 기반한 효율적인 온라인 비밀분산 방식)

  • Oh, Soo-Hyun;Kim, Seung-Joo;Won, Dong-Ho
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.10
    • /
    • pp.3128-3137
    • /
    • 2000
  • Secret sharing scheme is a cryptographic protocol in which a dealer distribures shares of a secret among a set of participants such that only authorized set of participants can recover the secret at a later. Secret sharing is an important cryptographic primitive in management of secret information, secure multiparty protocol and group-oriented cryptography, etc. In this paper, we propose an efficient, on-line secret sharing scheme based on one-way hash function. This scheme provides the property to share multiple secrets and allows participants to be added/deleted dynamically, without having to redistributo new shares. Proposed scheme has advantage to detect cheating and identify of all cheater, regardless of then number. Frthermore, it is more eficient than previous schemes.

  • PDF