• Title/Summary/Keyword: Shamir's secret sharing

Search Result 12, Processing Time 0.02 seconds

Group Key Transfer Protocol Based on Shamir's Secret Sharing (Shamir의 비밀 공유 방식의 그룹 키 전송 프로토콜)

  • Kim, Young-Sik
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.9
    • /
    • pp.555-560
    • /
    • 2014
  • Recently, there are many researches on sharing group session key for members in a group. Among them, Harn and Lin proposed a scheme based on the Shamir's group session key and Liu, Cheng, Cao, and Jiang improved it to reduce the specific weakness. Especially, these schemes are based on the finite integer ring to protest the insider attack, in which a valid member can derived another member's secret using known information. In this paper, it is shown that the finite integer ring implies the failure of the reconstruction of group session key depending on the adopted parameters. We fix this problem and propose new group session key transfer scheme using the Shamir's secret sharing.

Secret Sharing Scheme using Gray Code based on Steganography (스테가노그라피 기반에서 그레이코드를 사용한 비밀공유 기법)

  • Kim, Cheon-Shik;Yoon, Eun-Jun;Hong, You-Sik;Kim, Hyoung-Joong
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.96-102
    • /
    • 2009
  • Due to the rapid growth of the Internet, it is possible to distribute the digital content efficiently. However, the need for image data protection and secret communication technique is also on the rise because of an infringement of the copyright by malicious attackers. Shamir and Lin-Tsai proposed simple secret image encryption algorithms based on the principle of secret sharing, respectively. However, their secret sharing schemes have a serious problem which can be declined the image quality and it is possible for third party to know embed information. In this paper, we propose a new secret sharing scheme using gray code that can be increased the image quality and security. As a result of our experiment, the proposed scheme is not only shown of good image quality and but also provide enhanced security compare with Shamir and Lin-Tasi's schemes.

Secret Image Sharing Scheme using Matrix Decomposition and Adversary Structure (행렬 분해와 공격자 구조를 이용한 비밀이미지 공유 기법)

  • Hyun, Suhng-Ill;Shin, Sang-Ho;Yoo, Kee-Young
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.8
    • /
    • pp.953-960
    • /
    • 2014
  • In Shamir's (t,n)-threshold based secret image sharing schemes, there exists a problem that the secret image can be reconstructed when an arbitrary attacker becomes aware of t secret image pieces, or t participants are malicious collusion. It is because that utilizes linear combination polynomial arithmetic operation. In order to overcome the problem, we propose a secret image sharing scheme using matrix decomposition and adversary structure. In the proposed scheme, there is no reconstruction of the secret image even when an arbitrary attacker become aware of t secret image pieces. Also, we utilize a simple matrix decomposition operation in order to improve the security of the secret image. In experiments, we show that performances of embedding capacity and image distortion ratio of the proposed scheme are superior to previous schemes.

A Proactive Secret Image Sharing Scheme over GF(28) (유한 체상에서의 사전 비밀이미지 공유 기법)

  • Hyun, Suhng-Ill;Shin, Sang-Ho;Yoo, Kee-Young
    • Journal of Korea Multimedia Society
    • /
    • v.16 no.5
    • /
    • pp.577-590
    • /
    • 2013
  • Shamir's (k,n)-threshold secret sharing scheme is not secure against cheating by attacker because the signature of participants is omitted. To prevent cheating, many schemes have been proposed, and a proactive secret sharing is one of those. The proactive secret sharing is a method to update shares in the secret sharing scheme at irregular intervals. In this paper, a proactive image secret sharing scheme over $GF(2^8)$ is proposed for the first time. For the past 30 years, Galois field operation is widely used in order to perform the efficient and secure bit operation in cryptography, and the proposed scheme with update phase of shadow image over $GF(2^8)$) at irregular intervals provides the lossless and non-compromising of secret image. To evaluate security and efficiency of images (i.e. cover and shadow images) distortion between the proposed scheme and the previous schemes, embedding capacity and PSNR are compared in experiments. The experimental results show that the performances of the embedding capacity and image distortion ratio of the proposed scheme are superior to the previous schemes.

A Reversible Data Hiding Scheme Using 7×7 Sudoku Based on Secret Sharing (비밀 공유 기반의 7×7 스도쿠를 사용한 가역 정보 은닉 기법)

  • Kim, Young-Ju;Kim, Pyung-Han;Yoo, Kee-Young
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.2
    • /
    • pp.261-270
    • /
    • 2017
  • Data hiding is a way to hide the information in multimedia media such as images or video. The scheme proposed by Nguyen and Chang, was able to embed, extract, and restore the cover image and the secret data using Sudoku. But in the extracting phase, the occurrence of duplicate values in the reference matrix was found to decrease the embedding capacity of secret data. This paper has proposed a reversible data hiding scheme while maintaining the quality of the image to provide high embedding capacity using $7{\times}7$ Sudoku and Shamir's secret sharing scheme.

A study on Public Key Authentication using Polynomial Secret Sharing in WSN (무선센서네트워크에서 다항식 비밀분산을 이용한 공개키 인증방식에 관한 연구)

  • Kim, Il-Do;Kim, Dong-Cheon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.11
    • /
    • pp.2479-2487
    • /
    • 2009
  • Earlier researches on Sensor Networks preferred symmetric key-based authentication schemes in consideration of limitations in network resources. However, recent advancements in cryptographic algorithms and sensor-node manufacturing techniques have opened suggestion to public key-based solutions such as Merkle tree-based schemes. This paper proposes a new concept of public key-based authentication using Polynomial Secret Sharing that can be effectively applied to sensor networks and a detection of malicious node using the hash function. This scheme is based on exponential distributed data concept, a derivative from Shamir's (t,n) threshold scheme, in which the authentication of neighbouring nodes are done simultaneously while minimising resources of sensor nodes and providing network scalability.

Reversible Secret Image Sharing Scheme Using Histogram Shifting and Difference Expansion (히스토그램 이동과 차분을 이용한 가역 비밀 이미지 공유 기법)

  • Jeon, B.H.;Lee, G.J.;Jung, K.H.;Yoo, Kee Young
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.7
    • /
    • pp.849-857
    • /
    • 2014
  • In this paper, we propose a (2,2)-reversible secret image sharing scheme using histogram shifting and difference expansion. Two techniques are widely used in information hiding. Advantages of them are the low distortion between cover and stego images, and high embedding capacity. In secret image sharing procedure, unlike Shamir's secret sharing, a histogram generate that the difference value between the original image and copy image is computed by difference expansion. And then, the secret image is embedded into original and copy images by using histogram shifting. Lastly, two generated shadow images are distributed to each participant by the dealer. In the experimental results, we measure a capacity of a secret image and a distortion ratio between original image and shadow image. The results show that the embedding capacity and image distortion ratio of the proposed scheme are superior to the previous schemes.

A Fast and Secure Scheme for Data Outsourcing in the Cloud

  • Liu, Yanjun;Wu, Hsiao-Ling;Chang, Chin-Chen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.8
    • /
    • pp.2708-2721
    • /
    • 2014
  • Data outsourcing in the cloud (DOC) is a promising solution for data management at the present time, but it could result in the disclosure of outsourced data to unauthorized users. Therefore, protecting the confidentiality of such data has become a very challenging issue. The conventional way to achieve data confidentiality is to encrypt the data via asymmetric or symmetric encryptions before outsourcing. However, this is computationally inefficient because encryption/decryption operations are time-consuming. In recent years, a few DOC schemes based on secret sharing have emerged due to their low computational complexity. However, Dautrich and Ravishankar pointed out that most of them are insecure against certain kinds of collusion attacks. In this paper, we proposed a novel DOC scheme based on Shamir's secret sharing to overcome the security issues of these schemes. Our scheme can allow an authorized data user to recover all data files in a specified subset at once rather than one file at a time as required by other schemes that are based on secret sharing. Our thorough analyses showed that our proposed scheme is secure and that its performance is satisfactory.

Study on Robust Differential Privacy Using Secret Sharing Scheme (비밀 분산 기법을 이용한 강건한 디퍼렌셜 프라이버시 개선 방안에 관한 연구)

  • Kim, Cheoljung;Yeo, Kwangsoo;Kim, Soonseok
    • Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology
    • /
    • v.7 no.2
    • /
    • pp.311-319
    • /
    • 2017
  • Recently invasion of privacy problem in medical information have been issued following the interest in secondary use of large medical information. These large medical information is very useful information that can be used in various fields such as disease research and prevention. However, due to the privacy laws such as Privacy Act and Medical Law, these informations including patients or health professionals' personal information are difficult to utilize secondary. Accordingly, various methods such as k-anonymity, l-diversity and differential-privacy that can be utilized while protecting privacy have been developed and utilized in this field. In this paper, we study differential privacy processing procedure, one of various methods, and find out about the differential privacy problem using Laplace noise. Finally, we propose a new method using the Shamir's secret sharing method and symemetric key encryption algorithm such as AES for this problem.

Privacy-Preserving k-Bits Inner Product Protocol (프라이버시 보장 k-비트 내적연산 기법)

  • Lee, Sang Hoon;Kim, Kee Sung;Jeong, Ik Rae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.1
    • /
    • pp.33-43
    • /
    • 2013
  • The research on data mining that can manage a large amount of information efficiently has grown with the drastic increment of information. Privacy-preserving data mining can protect the privacy of data owners. There are several privacy-preserving association rule, clustering and classification protocols. A privacy-preserving association rule protocol is used to find association rules among data, which is often used for marketing. In this paper, we propose a privacy-preserving k-bits inner product protocol based on Shamir's secret sharing.