Threshold Secret Sharing Scheme for Compartmented Access Structures

2016 ◽  
Vol 10 (3) ◽  
pp. 1-9
Author(s):  
P. Mohamed Fathimal ◽  
P. Arockia Jansi Rani

In the realm of visual cryptography, secret sharing is the predominant method of transmission and reception of secure data. Most of the (n, n) secret sharing schemes suffer from one common flaw — locking of information when the all- n number of receivers are not available for some reason. This paper proposes a new method of compartmented secret sharing scheme where some threshold number of equally privileged from each compartment can retrieve data. This scheme rules out regeneration of secret image at the single compartment thereby eliminating the danger of misusing secret image. The key features of this scheme are: better visual quality of the recovered image with no pixel expansion; non-requirement of half toning of color images; less computational complexity by reconstructing secret through XORing and simple addition of all share images. This scheme is highly beneficial in applications where data has to be stored securely in a database and in cloud computing to synchronize information passed to different groups or clusters from a single host.

Cryptography ◽  
2020 ◽  
pp. 438-448
Author(s):  
P. Mohamed Fathimal ◽  
P. Arockia Jansi Rani

In the realm of visual cryptography, secret sharing is the predominant method of transmission and reception of secure data. Most of the (n, n) secret sharing schemes suffer from one common flaw — locking of information when the all- n number of receivers are not available for some reason. This paper proposes a new method of compartmented secret sharing scheme where some threshold number of equally privileged from each compartment can retrieve data. This scheme rules out regeneration of secret image at the single compartment thereby eliminating the danger of misusing secret image. The key features of this scheme are: better visual quality of the recovered image with no pixel expansion; non-requirement of half toning of color images; less computational complexity by reconstructing secret through XORing and simple addition of all share images. This scheme is highly beneficial in applications where data has to be stored securely in a database and in cloud computing to synchronize information passed to different groups or clusters from a single host.


2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Denghui Zhang ◽  
Zhaoquan Gu

Visual cryptography scheme (VCS) is a secret-sharing scheme which encrypts images as shares and can decrypt shares without digital devices. Although a participant can reveal the secret image by merely stacking a sufficient number of shares, the visual quality of recovered images is reduced, and malicious adversaries can cheat participants by giving faked shares. The paper presents a novel VCS called T-VCS (trusted VCS) which consists of two main components: a high-quality VCS and an enhanced verification scheme of shares based on the emerging Intel Software Guard eXtensions (SGX). While providing high-quality recovery, T-VCS keeps the size of the shares the same as the original secret image. We use SGX to act as a trusted third party (TTP) to verify the validity of the shares in an attested enclave without degrading the image quality. The experimental results show that T-VCS can achieve a balance among contrast, share size, and verification efficiency.


Author(s):  
ASHWATHIMESANGLA AO

Visual cryptography is a secret sharing scheme for encrypting a secret image, it is a perfectly secure way that allows secret sharing without any cryptographic computation, which is termed as Visual Cryptography Scheme (VCS). In this paper secret image is divided into shares (printed on transparencies), and each share holds some information. At the receiver this shares are merged to obtain the secret information which is revealed without any complex computation. The proposed algorithm is for color host image, divided into three color planes Red, Green, Blue and merged with secret image which is binarized and divided into shares. The decoding requires aligning the result obtained by merging color host image and shares, so as to obtain the secret image.


2020 ◽  
Vol 2 (1) ◽  
pp. 1-13 ◽  
Author(s):  
Ms. CHITRA K. ◽  
Dr. V. PRASANNA VENKATESAN

Secret Sharing (SS) scheme divides a secret image into shadow images (referred to as shares) in a way that requires the shadows in a certain privileged coalition for the secret reconstruction. However, the secret image cannot be revealed if they are not combined in a prescribed way. In this paper, the evolution of the traditional secret sharing scheme to the contemporary of secret sharing scheme has been presented based on its technology adoption. The basic comparison between the traditional secret sharing scheme and Visual cryptography is presented. The image-based share generation process has been explained in the context of pixel sharing patterns and its process. The reconstruction image is obtained by the XOR /OR Boolean operation. The threshold-based share generation schemes are explained mathematically and the comparative analysis of these schemes also presented.


Visual secret sharing (VSS) is a well-known technique from the past few decades for data security. Recently, XOR based VSS has attracted many researchers due to its lossless or good visual quality of reconstructed secret image. Cheating in visual cryptography based VSS was introduced by Horng et. al. in 2006. Cheating occurs when a dishonest participant presents fake share and performs stacking of fake share with honest participants who have genuine share, thereby revealing the fake secret image instead of the original secret image. Cheating occurs when some XOR based VSS are exposed to collusion attacks. Here, in this paper, we have demonstrated and proved that there is a security issue in existing XOR based VSS schemes.


2014 ◽  
pp. 87-94
Author(s):  
K. P. Vidya

In this paper, a secret sharing scheme that is based on the Parallel Pollard rho Attack of the Elliptic Curve Discrete Logarithm Problem (ECDLP) is proposed for hierarchical access structures that can be activated dynamically. The shares of the scheme are distributed across two levels of participants but the reconstruction of the secret takes place at level zero which is the central processor or the trusted party of the scheme. The scheme finds its application in the Payments System of Banks and facilitates the replacement of paper cheques with eCheques. It also provides an efficient method of processing the payments at the Clearing House of Banks.


Sign in / Sign up

Export Citation Format

Share Document