secret sharing
Recently Published Documents


TOTAL DOCUMENTS

3276
(FIVE YEARS 749)

H-INDEX

76
(FIVE YEARS 8)

Author(s):  
Nikita Bhoskar

Abstract: The quick response code (QR) has become most popular barcode because of its larger data capacity and increased damage resistance. Barcode scanners can easily extract information hidden in the QR code when scanning data forms. However, some confidential data stored directly in QR codes are not secure in real world QR apps. To proposed approach to visual secret sharing scheme to encode a secret QR code into distinct shares. In assessment with other techniques, the shares in proposed scheme are valid QR codes that may be decoded with some unique that means of a trendy QR code reader, so that escaping increases suspicious attackers. An existing sharing technique is subjected to loss of security. On this premise, consider the strategy for (k, n) get to structures by using the (k, k) sharing occurrence on each k-member subset dependent on specific relationship. In addition, the secret message is recovered with the aid of XOR-ing the qualified shares. This operation which can effortlessly be achieved the use of smartphones or different QR scanning gadgets. Contribution work is, working on optimal partitioning methods and compare original message with shared message using hashing techniques. Keywords: Hashing, partitioning algorithm, error correction capacity, high security, Quick Response code, visual secret sharing scheme


2022 ◽  
Vol 18 (1) ◽  
pp. 1-23
Author(s):  
Mahabub Hasan Mahalat ◽  
Dipankar Karmakar ◽  
Anindan Mondal ◽  
Bibhash Sen

The deployment of wireless sensor networks (WSN) in an untended environment and the openness of the wireless channel bring various security threats to WSN. The resource limitations of the sensor nodes make the conventional security systems less attractive for WSN. Moreover, conventional cryptography alone cannot ensure the desired security against the physical attacks on sensor nodes. Physically unclonable function (PUF) is an emerging hardware security primitive that provides low-cost hardware security exploiting the unique inherent randomness of a device. In this article, we have proposed an authentication and key sharing scheme for the WSN integrating Pedersen’s verifiable secret sharing (Pedersen’s VSS) and Shamir’s secret sharing (Shamir’s SS) scheme with PUF which ensure the desired security with low overhead. The security analysis depicts the resilience of the proposed scheme against different active, passive and physical attacks. Also, the performance analysis shows that the proposed scheme possesses low computation, communication and storage overhead. The scheme only needs to store a polynomial number of PUF challenge-response pairs to the user node. The sink or senor nodes do not require storing any secret key. Finally, the comparison with the previous protocols establishes the dominance of the proposed scheme to use in WSN.


2022 ◽  
Author(s):  
qin liao ◽  
haijie liu ◽  
Yupeng Gong ◽  
zheng wang ◽  
qingquan peng ◽  
...  

Sensors ◽  
2022 ◽  
Vol 22 (1) ◽  
pp. 331
Author(s):  
Shimaa A. Abdel Hakeem ◽  
HyungWon Kim

Many group key management protocols have been proposed to manage key generation and distribution of vehicular communication. However, most of them suffer from high communication and computation costs due to the complex elliptic curve and bilinear pairing cryptography. Many shared secret protocols have been proposed using polynomial evaluation and interpolation to solve the previous complexity issues. This paper proposes an efficient centralized threshold shared secret protocol based on the Shamir secret sharing technique and supporting key authentication using Hashed Message Authentication Code Protocol (HMAC). The proposed protocol allows the group manager to generate a master secret key for a group of n vehicles and split this key into secret shares; each share is distributed securely to every group member. t-of-n vehicles must recombine their secret shares and recover the original secret key. The acceptance of the recovered key is based on the correctness of the received HMAC signature to verify the group manager’s identity and ensure the key confidentiality. The proposed protocol is unconditionally secure and unbreakable using infinite computing power as t, or more than t secret shares are required to reconstruct the key. In contrast, attackers with t−1 secret shares cannot leak any information about the original secret key. Moreover, the proposed protocol reduces the computation cost due to using polynomial evaluation to generate the secret key and interpolation to recover the secret key, which is very simple and lightweight compared with the discrete logarithm computation cost in previous protocols. In addition, utilizing a trusted group manager that broadcasts some public information is important for the registered vehicles to reconstruct the key and eliminate secure channels between vehicles. The proposed protocol reduces the communication cost in terms of transmitted messages between vehicles from 2(t−1) messages in previous shared secret protocols to zero messages. Moreover, it reduces the received messages at vehicles from 2t to two messages. At the same time, it allows vehicles to store only a single secret share compared with other shared secret protocols that require storage of t secret shares. The proposed protocol security level outperforms the other shared secret protocols security, as it supports key authentication and confidentiality using HMAC that prevents attackers from compromising or faking the key.


Author(s):  
Rui Xu ◽  
Xu Wang ◽  
Kirill Morozov ◽  
Chi Cheng ◽  
Jintai Ding

2022 ◽  
Vol 16 (1) ◽  
pp. 0-0

Watermarking is the process of embedding specific data to prove ownership copyright authentication. It is needed whenever media-files are used without proper permission is granted. The current watermarking challenge comes from the ownership proof especially as slight tampering occurs on the multimedia-file which injure the watermarking causing difficulty in its copyright proof. This paper proposes utilizing counting-based secret sharing strategy to allow validation of ownership RGB watermarking even if some of the image-file is interfered. We validate image watermarking partially as lightweight semi-complete verification, which is not possible in the normal random-stream watermarking schemes. Although the work is still in its early stage, it is promising research showing real attractive contribution opportunities. The work is tested and compared to other strategies in aspects of robustness, capacity, and security, providing attractive remarks worth noting. The study evaluation results showed interesting contribution believed to be pioneering.


2022 ◽  
Vol 0 (0) ◽  
pp. 0
Author(s):  
Tonghui Zhang ◽  
Hong Lu ◽  
Shudi Yang

<p style='text-indent:20px;'>Linear codes with few weights are widely used in strongly regular graphs, secret sharing schemes, association schemes and authentication codes. In this paper, we construct several two-weight and three-weight linear codes over finite fields by choosing suitable different defining sets. We also give some examples and some of the codes are optimal or almost optimal. Their applications to secret sharing schemes are also investigated.</p>


10.1142/12585 ◽  
2022 ◽  
Author(s):  
Selda Çalkavur ◽  
Alexis Bonnecaze ◽  
Romar B dela Cruz ◽  
Patrick Solé

Sign in / Sign up

Export Citation Format

Share Document