The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] secret sharing(92hit)

81-92hit(92hit)

  • Repeating Image Watermarking Technique by the Visual Cryptography

    Chuen-Ching WANG  Shen-Chuan TAI  Chong-Shou YU  

     
    PAPER-Image/Visual Signal Processing

      Vol:
    E83-A No:8
      Page(s):
    1589-1598

    A repeating watermarking technique based on visual secret sharing (VSS) scheme provides the watermark repeated throughout the image for avoiding the image cropping. In this paper, the watermark is divided into public watermark and secret watermark by using the VSS scheme to improve the security of the proposed watermarking technique. Unlike the traditional methods, the original watermark does not have to be embedded into the host image directly and, thus, it is hard to be detected or removed by the pirates or hackers. The retrieved watermark extracted from the watermarked image does not require the complete original image, but requires a secret watermark. Furthermore, the watermarking technique suits the watermark with an adaptive size of binary image for designing the watermarking system. The experimental results show that the proposed method can withstand the common image processing operations, such as filtering, lossy compression and the cropping attacking etc. The embedded watermark is imperceptible, and that the extracted watermark identifies clearly the owner's copyright.

  • Non-interactive and Optimally Resilient Distributed Multiplication

    Masayuki ABE  

     
    PAPER

      Vol:
    E83-A No:4
      Page(s):
    598-605

    This paper presents a non-interactive and optimally resilient distributed multiplication scheme. By non-interactive we mean that the players need to use outgoing communication channels only once without the need to synchronize with the other players as long as no disruption occurs. Our protocol withstands corrupt players up to less than the half of the players, so it provides optimal resiliency. Furthermore, the shared secrets are secure even against infinitely powerful adversaries. The security is proven under the intractability assumption of the discrete logarithm problem. Those properties are achieved by using an information theoretically secure non-interactive verifiable secret sharing as a kind of non-interactive proof system between a single prover and distributed verifiers. Compared to a former interactive solution in the same setting, the cost is an increase in local computation and communication complexity that is determined by the factor of the threshold used in the verifiable secret sharing.

  • A Share Assignment Method to Maximize the Probability of Secret Sharing Reconstruction under the Internet

    Ching-Yun LEE  Yi-Shiung YEH  Deng-Jyi CHEN  Kuo-Lung KU  

     
    PAPER-Applications of Information Security Techniques

      Vol:
    E83-D No:2
      Page(s):
    190-199

    The use of Internet for various business applications and resource sharing has grown tremendously over the last few years. Internet security has become an important issue for both academic and industrial sectors. Much related network security research has been conducted such as user authentication, data confidentiality, and data integrity. In some applications, a critical document can be divided into pieces and allocated in different locations over the Internet for security access concern. To access such an important document, one must reconstruct the divided pieces from different locations under the given Internet environment. In this paper, a probability model for reconstructing secret sharing and algorithms to perform share assignment are presented. Also, an evaluation algorithm to measure the probability of secret sharing reconstruction is proposed. Illustrative examples and simulation results are provided to demonstrate the applicability of our method.

  • Image Size Invariant Visual Cryptography

    Ryo ITO  Hidenori KUWAKADO  Hatsukazu TANAKA  

     
    PAPER-Security

      Vol:
    E82-A No:10
      Page(s):
    2172-2177

    In the visual secret sharing scheme proposed by Naor and Shamir, a secret image is encoded into shares, of which size is larger than that of the secret image and the shares are decoded by stacking them without performing any cryptographic computation. In this paper we propose a (k,n) visual secret sharing scheme to encode a black-and-white image into the same size shares as the secret image, where the reconstructed image of the proposed scheme is visible as well as that of the conventional scheme.

  • Threshold Key-Recovery Systems for RSA

    Tatsuaki OKAMOTO  

     
    PAPER

      Vol:
    E82-A No:1
      Page(s):
    48-54

    Although threshold key-recovery systems for the discrete log based cryptosystems such as the ElGamal scheme have been proposed by Feldman and Pedersen , no (practical) threshold key-recovery system for the factoring based cryptosystems such as the RSA scheme has been proposed. This paper proposes the first (practical) threshold key-recovery systems for the factoring based cryptosystems including the RSA and Rabin schemes. Almost all of the proposed systems are unconditionally secure, since the systems utilize unconditionally secure bit-commitment protocols and unconditionally secure VSS.

  • A Dynamic Secret Sharing Scheme Based on the Factoring and Diffie-Hellman Problems

    Wei-Bin LEE  Chin-Chen CHANG  

     
    PAPER-Information Security

      Vol:
    E81-A No:8
      Page(s):
    1733-1738

    Secret sharing schemes are good for protecting the important secrets. They are, however, inefficient if the secret shadow held by the shadowholder cannot be reused after recovering the shared secret. Traditionally, the (t, n) secret sharing scheme can be used only once, where t is the threshold value and n is the number of participants. To improve the efficiency, we propose an efficient dynamic secret sharing scheme. In the new scheme, each shadowholder holds a secret key and the corresponding public key. The secret shadow is constructed from the secret key in our scheme, while in previously proposed secret sharing schemes the secret key is the shadow. In addition, the shadow is not constructed by the shadowholder unless it is necessary, and no secure delivery channel is needed. Morever, this paper will further discuss how to change the shared secret, the threshold policy and cheater detection. Therefore, this scheme provides an efficient way to maintain important secrets.

  • Proposal of a Lattice-Based Visual Secret Sharing Scheme for Color and Gray-Scale Images

    Hiroki KOGA  Hirosuke YAMAMOTO  

     
    PAPER-Information Security

      Vol:
    E81-A No:6
      Page(s):
    1262-1269

    The visual secret sharing scheme (VSSS) proposed by Naor and Shamir provides a way to encrypt a secret black-white image into shares and decrypt the shares without using any cryptographic computation. This paper proposes an extension of VSSS to sharing of color or gray-scale images. In this paper (k,n) VSSS for images with J different colors is defined as a collection of J disjoint subsets in n-th product of a finite lattice. The subsets can be sequentially constructed as a solution of a certain simultaneous linear equation. In particular, the subsets are simply expressed in (n,n), (n-1,n) and (2,n) cases. Any collections of k-1 shares reveal no information on a secret image while stacking of k arbitrary shares reproduces the secret image.

  • Reliable Broadcasting and Secure Distributing in Channel Networks

    Feng BAO  Yutaka FUNYU  Yukihiro HAMADA  Yoshihide IGARASHI  

     
    PAPER

      Vol:
    E81-A No:5
      Page(s):
    796-806

    Let T1, , Tn be n spanning trees rooted at node r of graph G. If for any node v, n paths from r to v, each path in each spanning tree of T1, , Tn, are internally disjoint, then T1, , Tn are said to be independent spanning trees rooted at r. A graph G is called an n-channel graph if G has n independent spanning trees rooted at each node of G. We generalize the definition of n-channel graphs. If for any node v of G, among the n paths from r to v, each path in each spanning tree of T1, , Tn, there are k internally disjoint paths, then T1, , Tn are said to be (k,n)-independent spanning trees rooted at r of G. A graph G is called a (k,n)-channel graph if G has (k,n)-independent spanning trees rooted at each node of G. We study two fault-tolerant communication tasks in (k,n)-channel graphs. The first task is reliable broadcasting. We analyze the relation between the reliability and the efficiency of broadcasting in (k,n)-channel graphs. The second task is secure message distribution such that one node called the distributor attempts to send different messages safely to different nodes. We should keep each message secret from the nodes called adversaries. We give two message distribution schemes in (k,n)-channel graphs. The first scheme uses secret sharing, and it can tolerate up to t+k-n listening adversaries for any t < n if G is a (k,n)-channel graph. The second scheme uses unverifiable secret sharing, and it can tolerate up to t+k-n disrupting adversaries for any t < n/3 if G is a (k,n)-channel graph.

  • Analysis on Secret Sharing Schemes with Non-Graphical Access Structures

    Koji OKADA  Wakaha OGATA  Keiichi SAKANO  Kaoru KUROSAWA  

     
    PAPER

      Vol:
    E80-A No:1
      Page(s):
    85-89

    Lower bounds on the size of shares |Vi| which are more tight than |Vi>| |S| is the size of the secret, are known only for some graphical access structures. This paper shows lower bounds on |Vi| greater than |S| for some non-graphical access structures Γ. We first prove that if {P1, Pi} Γ-for any Pi P^ = {P2, , Pn} and Γ ^= 2P^ Γ is the access structure of a (k, n-1) -threshold scheme on P^, thenmaxilog|Vi>| n+k-3/n-1 log|S|for Pi {P1, P2, , Pn}. Next, we show that maxilog |Vi| 1.5log |S| holds for a wider class of access structures.

  • An Efficient Dynamic Threshold Scheme

    Shin-Jia HWANG  Chin-Chen CHANG  Wei-Pang YANG  

     
    PAPER-Software Theory

      Vol:
    E79-D No:7
      Page(s):
    936-942

    To improve the efficiency for the threshold schemes, the major problem is that the secret shadows cannot be reused after renewing or recovering the shared secret. However, if the secret shadows cannot be reused, the established threshold scheme is limited to be used only once. It is inefficient to reconstruct the whole secret sharing system. Therefore, we introduce an efficient dynamic threshold scheme. In the new scheme, the shadowholders can reuse the secret shadows no matter that the shared secret is renewed or recovered. In addition, the new scheme provides a way by which the dealer can renew the shared secret or reconstruct the secret sharing system, efficiently. Therefore, this scheme is good for maintaining the important secrets.

  • A Hierarchical and Dynamic Group-Oriented Cryptographic Scheme

    Shiuh-Jeng WANG  Jin-Fu CHANG  

     
    PAPER

      Vol:
    E79-A No:1
      Page(s):
    76-85

    Access control has been an important security issue in information systems. Multilevel hierarchical information access widely exists in present-day government, military, and business applications. Extending access control design to work in a hierarchical environment is natural and necessary but rarely addressed so far in the literature. In this paper, a dynamic group-oriented cryptographic scheme to access a multilevel data hierarchy is proposed. In the proposed scheme, a trusted central authority is in charge of the administrative activities among the organization hierarchy. At the beginning, each user class submits its associated information and a cryptographic key of its preference to the central authority. Next the central authority generates a public information for each class according to their location in the organization hierarchy. The cryptographic key held by each class can be used directly as an encryption key to encipher data. These keys need not be modified when adding/deleting a class to/from the system. Compare with other existing schemes, ours has the advantages of flexibility in choosing user preferred cryptographic keys, cryptographic keys not exceeding a fixed length, reduced storage space in publishing pubic information, and protection from conspiracy attack.

  • Shared Pseudo-Random Secret Generation Protocols

    Manuel CERECEDO  Tsutomu MATSUMOTO  Hideki IMAI  

     
    PAPER

      Vol:
    E77-A No:4
      Page(s):
    636-645

    An extension of the notion of cryptographically strong pseudo-random generator to a distributed setting is proposed in this paper. Instead of a deterministic function to generate a pseudo-random bit string from a truly random shorter string, we have a deterministic secure protocol for a group of separate entities to compute a secretly shared pseudo-random string from a secretly shared and truly random shorter string. We propose a precise definition of this notion in terms of Yao's computational entropy and describe a concrete construction using Shamir's pseudo-random number generator. Several practical applications are also discussed.

81-92hit(92hit)