• Title/Summary/Keyword: Secret Number

Search Result 154, Processing Time 0.026 seconds

Dual Image Reversible Data Hiding Scheme Based on Secret Sharing to Increase Secret Data Embedding Capacity (비밀자료 삽입용량을 증가시키기 위한 비밀 공유 기반의 이중 이미지 가역 정보은닉 기법)

  • Kim, Pyung Han;Ryu, Kwan-Woo
    • Journal of Korea Multimedia Society
    • /
    • v.25 no.9
    • /
    • pp.1291-1306
    • /
    • 2022
  • The dual image-based reversible data hiding scheme embeds secret data into two images to increase the embedding capacity of secret data. The dual image-based reversible data hiding scheme can transmit a lot of secret data. Therefore, various schemes have been proposed until recently. In 2021, Chen and Hong proposed a dual image-based reversible data hiding scheme that embeds a large amount of secret data using a reference matrix, secret data, and bit values. However, in this paper, more secret data can be embedded than Chen and Hong's scheme. To achieve this goal, the proposed scheme generates polynomials and shared values using secret sharing scheme, and embeds secret data using reference matrix and septenary number, and random value. Experimental results show that the proposed scheme can transmit more secret data to the receiver while maintaining the image quality similar to other dual image-based reversible data hiding schemes.

Authenticated Quantum Secret Sharing using GHZ state swapping (GHZ 상태 교환을 이용한 인증된 양자 비밀 공유)

  • Lee, Duk-Jin;Lee, Hwa-Yean;Hong, Chang-Ho;Lim, Jong-In;Yang, Hyoung-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.6
    • /
    • pp.123-134
    • /
    • 2006
  • We propose a quantum secret sharing protocol which can authenticate more than half of members using GHZ state swapping. The Trusted Third Party, Trent can authenticate all members using previously shared ID among Trent distributing his message and the members wanting to reconstruct the message. Authenticated members can reconstruct a secret message through GHZ swapping. Moreover, this protocol is efficient to expand the number of members to arbitrary number n, so it is a close quantum secret sharing protocol to classical secret sharing protocol.

High capacity multi-bit data hiding based on modified histogram shifting technique

  • Sivasubramanian, Nandhini;Konganathan, Gunaseelan;Rao, Yeragudipati Venkata Ramana
    • ETRI Journal
    • /
    • v.40 no.5
    • /
    • pp.677-686
    • /
    • 2018
  • A novel data hiding technique based on modified histogram shifting that incorporates multi-bit secret data hiding is proposed. The proposed technique divides the image pixel values into embeddable and nonembeddable pixel values. Embeddable pixel values are those that are within a specified limit interval surrounding the peak value of an image. The limit interval is calculated from the number of secret bits to be embedded into each embeddable pixel value. The embedded secret bits can be perfectly extracted from the stego image at the receiver side without any overhead bits. From the simulation, it is found that the proposed technique produces a better quality stego image compared to other data hiding techniques, for the same embedding rate. Since the proposed technique only embeds the secret bits in a limited number of pixel values, the change in the visual quality of the stego image is negligible when compared to other data hiding techniques.

New Construction of (2,n) Visual Cryptography for Multiple Secret Sharing (복수의 비밀 분산을 위한 (2, n) 시각 암호의 새로운 구성)

  • 김문수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.3
    • /
    • pp.37-48
    • /
    • 2000
  • 서울Visual cryptography scheme is a simple method in which can be directly decoded the secret information in human visual system without performing any cryptographic computations. This scheme is a kind of secret sharing scheme in which if a secret of image type is scattered to n random images(slides) and any threshold (or more) of them are stacked together the original image will become visible. In this paper we consider (2, n) visual cryptography scheme and propose a new construction method in which the number of expanded pixels can be reduced by using the sample matrix. The proposed scheme can futhermore distribute the multiple secret image to each group according to the difference of relative contrast.

Secret Key Generation Using Reciprocity in Ultra-wideband Outdoor Wireless Channels

  • Huang, Jing Jing;Jiang, Ting
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.2
    • /
    • pp.524-539
    • /
    • 2014
  • To investigate schemes of secret key generation from Ultra-wideband (UWB) channel, we study a statistical characterization of UWB outdoor channel for a campus playground scenario based on extensive measurements. Moreover, an efficient secret key generation mechanism exploiting multipath relative delay is developed, and verification of this algorithm is conducted in UWB Line-of-sight (LOS) outdoor channels. For the first time, we compare key-mismatch probability of UWB indoor and outdoor environments. Simulation results demonstrate that the number of multipath proportionally affects key generation rate and key-mismatch probability. In comparison to the conventional method using received signal strength (RSS) as a common random source, our mechanism achieves better performance in terms of common secret bit generation. Simultaneously, security analysis indicates that the proposed scheme can still guarantee security even in the sparse outdoor physical environment free of many reflectors.

Efficient On-line Secret Sharing scheme based on One-way Hash Function (일반향 해쉬 함수에 기반한 효율적인 온라인 비밀분산 방식)

  • Oh, Soo-Hyun;Kim, Seung-Joo;Won, Dong-Ho
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.10
    • /
    • pp.3128-3137
    • /
    • 2000
  • Secret sharing scheme is a cryptographic protocol in which a dealer distribures shares of a secret among a set of participants such that only authorized set of participants can recover the secret at a later. Secret sharing is an important cryptographic primitive in management of secret information, secure multiparty protocol and group-oriented cryptography, etc. In this paper, we propose an efficient, on-line secret sharing scheme based on one-way hash function. This scheme provides the property to share multiple secrets and allows participants to be added/deleted dynamically, without having to redistributo new shares. Proposed scheme has advantage to detect cheating and identify of all cheater, regardless of then number. Frthermore, it is more eficient than previous schemes.

  • PDF

A Study of Interpretation Effect of Passwords to Password Generation (패스워드 표기 방식이 패스워드 생성에 미치는 영향)

  • Kim, Seung-Yeon;Kwon, Taekyoung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.5
    • /
    • pp.1235-1243
    • /
    • 2015
  • The purpose of this study was to find if the password composition of domestic users is affected by the different form of the word 'Password' in the interface of login or password change. In particular, 'Password', foreign notation, and 'Secret Number', notation translated by Korean, have a semantic difference. According to the survey of 200 students in S university, passwords made under the word 'Secret Number' are heavy on numbers than alphabet. Because these passwords make much smaller composition space than another case, they have bad security impact. We expect to make use of this paper as a base line data for study to find how improve domestic user's password security.

The Design and Implementation of a Door-Lock System using a smart phone on Near Field Communication environments (비접촉식 근거리 무선통신 환경에서 스마트폰을 이용한 도어락 시스템의 설계 및 구현)

  • Kim, Dong-Hyun;Ban, Chae-Hoon
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.10 no.11
    • /
    • pp.1217-1224
    • /
    • 2015
  • The doorlock using buttons has been widely used since it does not exploit the physical key and has much functions though it is cheap. However, the doorlock has problems where it is easy to forget the secret number since the user has to remember the number and difficult to keep secure when the one secret number has been used for a long time. In this paper, we propose the doorlock system using the near field communication. The proposed system controls the open and close of the doorlock using user data acquired by the near field communication tag, The implemented doorlock system has the benefit to control the doorlock without a secret number.

An Improved Reversible Secret Image Sharing Scheme based on GF(28) (유한 체 기반의 개선된 가역 비밀이미지 공유 기법)

  • Kim, Dong-Hyun;Kim, Jung-Joon;Yoo, Kee-Young
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.3
    • /
    • pp.359-370
    • /
    • 2013
  • Lin and Chan proposed a reversible secret image sharing scheme in 2010. The advantages of their scheme are as follows: the low distortion ratio, high embedding capacity of shadow images and usage of the reversible. However, their scheme has some problems. First, the number of participants is limited because of modulus prime number m. Second, the overflow can be occurred by additional operations (quantized value and the result value of polynomial) in the secret sharing procedure. Finally, if the coefficient of (t-1)th degree polynomial become zero, (t-1) participants can access secret data. In this paper, an improved reversible secret image sharing scheme which solves the problems of Lin and Chan's scheme while provides the low distortion ratio and high embedding capacity is proposed. The proposed scheme solves the problems that are a limit of a total number of participants, and occurrence of overflow by new polynomial operation over GF($2^8$). Also, it solve problem that the coefficient of (t-1)th degree polynomial become zero by fixed MSB 4-bit constant. In the experimental results, PSNR of their scheme is decreased with the increase of embedding capacity. However, even if the embedding capacity increase, PSNR value of about 45dB or more is maintained uniformly in the proposed scheme.

Secret Sharing based Node Authentication in FANET (FANET에서의 비밀분산 기반 노드 인증)

  • Yang Ji Hun;Lee Soo Jin
    • Convergence Security Journal
    • /
    • v.22 no.4
    • /
    • pp.25-34
    • /
    • 2022
  • This paper proposes a secret sharing based fast node authentication technique applicable to Flying Ad-Hoc Network (FANET) that can be used to construct self-organized communication network in multi drones and drone squadrons operations. Before deployment, each node stores an exponential share, exponential secret and a portion of PUF CRP table. After being deployed in the field, in the early-stage of network formation, each node broadcasts its ID, exponential share and a hash value of PUF Response and pseudo-random number. Then each node performs a reconstruction of the exponential secret using the exponential shares transmitted from neighboring nodes. When the exponential secret is reconstructed, simultaneous authentication is completed for all nodes that have transmitted the exponential share used in the reconstruction. A node that transmits an incorrect exponential share to disturb the reconstruction of the exponential secret during the authentication process can be detected before performing the reconstruction through the verification of the hash value, and will be excluded from the reconstruction.