sharing scheme
Recently Published Documents


TOTAL DOCUMENTS

1739
(FIVE YEARS 473)

H-INDEX

42
(FIVE YEARS 10)

Author(s):  
Nikita Bhoskar

Abstract: The quick response code (QR) has become most popular barcode because of its larger data capacity and increased damage resistance. Barcode scanners can easily extract information hidden in the QR code when scanning data forms. However, some confidential data stored directly in QR codes are not secure in real world QR apps. To proposed approach to visual secret sharing scheme to encode a secret QR code into distinct shares. In assessment with other techniques, the shares in proposed scheme are valid QR codes that may be decoded with some unique that means of a trendy QR code reader, so that escaping increases suspicious attackers. An existing sharing technique is subjected to loss of security. On this premise, consider the strategy for (k, n) get to structures by using the (k, k) sharing occurrence on each k-member subset dependent on specific relationship. In addition, the secret message is recovered with the aid of XOR-ing the qualified shares. This operation which can effortlessly be achieved the use of smartphones or different QR scanning gadgets. Contribution work is, working on optimal partitioning methods and compare original message with shared message using hashing techniques. Keywords: Hashing, partitioning algorithm, error correction capacity, high security, Quick Response code, visual secret sharing scheme


2022 ◽  
Vol 18 (1) ◽  
pp. 1-23
Author(s):  
Mahabub Hasan Mahalat ◽  
Dipankar Karmakar ◽  
Anindan Mondal ◽  
Bibhash Sen

The deployment of wireless sensor networks (WSN) in an untended environment and the openness of the wireless channel bring various security threats to WSN. The resource limitations of the sensor nodes make the conventional security systems less attractive for WSN. Moreover, conventional cryptography alone cannot ensure the desired security against the physical attacks on sensor nodes. Physically unclonable function (PUF) is an emerging hardware security primitive that provides low-cost hardware security exploiting the unique inherent randomness of a device. In this article, we have proposed an authentication and key sharing scheme for the WSN integrating Pedersen’s verifiable secret sharing (Pedersen’s VSS) and Shamir’s secret sharing (Shamir’s SS) scheme with PUF which ensure the desired security with low overhead. The security analysis depicts the resilience of the proposed scheme against different active, passive and physical attacks. Also, the performance analysis shows that the proposed scheme possesses low computation, communication and storage overhead. The scheme only needs to store a polynomial number of PUF challenge-response pairs to the user node. The sink or senor nodes do not require storing any secret key. Finally, the comparison with the previous protocols establishes the dominance of the proposed scheme to use in WSN.


2022 ◽  
Vol 4 (1) ◽  
Author(s):  
Rafika Husnia Munfa'ati ◽  
Sugi Guritman ◽  
Bib Paruhum Silalahi

Information data protection is necessary to ward off and overcome various fraud attacks that may be encountered. A secret sharing scheme that implements cryptographic methods intends to maintain the security of confidential data by a group of trusted parties is the answer. In this paper, we choose the application of recursive algorithm on Shamir-based linear scheme as the primary method. In the secret reconstruction stage and since the beginning of the share distribution stage, these algorithms have been integrated by relying on a detection parameter to ensure that the secret value sought is valid. Although the obtained scheme will be much simpler because it utilizes the Vandermonde matrix structure, the security aspect of this scheme is not reduced. Indeed, it is supported by two detection parameters formulated from a recursive algorithm to detect cheating and identify the cheater(s). Therefore, this scheme is guaranteed to be unconditionally secure and has a high time efficiency (polynomial running time).


2021 ◽  
pp. 1-34
Author(s):  
Jannik Dreier ◽  
Jean-Guillaume Dumas ◽  
Pascal Lafourcade ◽  
Léo Robert

In 1968, Liu described the problem of securing documents in a shared secret project. In an example, at least six out of eleven participating scientists need to be present to open the lock securing the secret documents. Shamir proposed a mathematical solution to this physical problem in 1979, by designing an efficient k-out-of-n secret sharing scheme based on Lagrange’s interpolation. Liu and Shamir also claimed that the minimal solution using physical locks is clearly impractical and exponential in the number of participants. In this paper we relax some implicit assumptions in their claim and propose an optimal physical solution to the problem of Liu that uses physical padlocks, but the number of padlocks is not greater than the number of participants. Then, we show that no device can do better for k-out-of-n threshold padlock systems as soon as k ⩾ 2 n , which holds true in particular for Liu’s example. More generally, we derive bounds required to implement any threshold system and prove a lower bound of O ( log ( n ) ) padlocks for any threshold larger than 2. For instance we propose an optimal scheme reaching that bound for 2-out-of-n threshold systems and requiring less than 2 log 2 ( n ) padlocks. We also discuss more complex access structures, a wrapping technique, and other sublinear realizations like an algorithm to generate 3-out-of-n systems with 2.5 n padlocks. Finally we give an algorithm building k-out-of-n threshold padlock systems with only O ( log ( n ) k − 1 ) padlocks. Apart from the physical world, our results also show that it is possible to implement secret sharing over small fields.


Electronics ◽  
2021 ◽  
Vol 10 (24) ◽  
pp. 3075
Author(s):  
Marino Tejedor-Romero ◽  
David Orden ◽  
Ivan Marsa-Maestre ◽  
Javier Junquera-Sanchez ◽  
Jose Manuel Gimenez-Guzman

A number of e-voting systems have been proposed in the last decades, attracting the interest of the research community. The challenge is far from being fully addressed, especially for remote systems. In this work, we propose DiverSEC, a distributed, remote e-voting system based on Shamir secret sharing, operations in Galois field and mixnets, which enables end-to-end vote verification. Parties participate as nodes in the network, protecting their interests and ensuring process integrity due to the conflicting interests. The threat model is very conservative, not letting even the most privileged actors to compromise votes privacy or integrity. Security in depth is implemented, overlapping different mechanisms to offer guarantees even in the most adverse operating conditions. The main contributions of the resulting system are our proposal for secret-sharing among the political parties, which guarantees that no party can compromise the integrity of the ballot without being detected and identified in real time, and the computational and architectural scalability of the proposal, which make it easy to implement.


2021 ◽  
Author(s):  
V. Annapoorani ◽  
J. Banupriya ◽  
P. Navaraja ◽  
V. Chinnammal

Abstract of our paper’s major intent is to manage power and to share the solar load power to grid system by using smart grid technologies that is called as Demand Side Management (DSM). This paper gives the idea of modernized delivery system of electricity in which it observes, safeguards and adjusts accordingly with the energy that is used in home. The objective of the work is when the renewable resources are plentiful and electricity becomes affordable, time-of-use pricing, which allows customers to move some of their energy use to consistent and convenient moment of the day.


Sign in / Sign up

Export Citation Format

Share Document