To see the other types of publications on this topic, follow the link: Authentication and secret sharing.

Dissertations / Theses on the topic 'Authentication and secret sharing'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Authentication and secret sharing.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Miceli, Christopher. "One Time Password Scheme Via Secret Sharing Techniques." ScholarWorks@UNO, 2011. http://scholarworks.uno.edu/td/1330.

Full text
Abstract:
Many organizations today are seeking to improve security by implementing multi-factor authentication, i.e. authentication requiring more than one independent mechanism to prove one's identity. One-time passwords in the form of hardware tokens in combination with conventional passwords have emerged as the predominant means in high security environments to satisfy the independent identification criteria for strong authentication. However, current popular public one-time passwords solutions such as HOTP, mOTP, TOTP, and S/Key depend on the computational complexity of breaking encryption or hash functions for security. This thesis will present an efficient and information-theoretically secure one-time password system called Shamir-OTP that is based upon secret sharing techniques.
APA, Harvard, Vancouver, ISO, and other styles
2

Al-Adhami, Ayad. "A secure quorum based multi-tag RFID system." Thesis, University of Plymouth, 2018. http://hdl.handle.net/10026.1/12821.

Full text
Abstract:
Radio Frequency Identification (RFID) technology has been expanded to be used in different fields that need automatic identifying and verifying of tagged objects without human intervention. RFID technology offers a great advantage in comparison with barcodes by providing accurate information, ease of use and reducing of labour cost. These advantages have been utilised by using passive RFID tags. Although RFID technology can enhance the efficiency of different RFID applications systems, researchers have reported issues regarding the use of RFID technology. These issues are making the technology vulnerable to many threats in terms of security and privacy. Different RFID solutions, based on different cryptography primitives, have been developed. Most of these protocols focus on the use of passive RFID tags. However, due to the computation feasibility in passive RFID tags, these tags might be vulnerable to some of the security and privacy threats. , e.g. unauthorised reader can read the information inside tags, illegitimate tags or cloned tags can be accessed by a reader. Moreover, most consideration of reserchers is focus on single tag authentication and mostly do not consider scenarios that need multi-tag such as supply chain management and healthcare management. Secret sharing schemes have been also proposed to overcome the key management problem in supply chain management. However, secret sharing schemes have some scalability limitations when applied with high numbers of RFID tags. This work is mainly focused on solving the problem of the security and privacy in multi-tag RFID based system. In this work firstly, we studied different RFID protocols such as symmetric key authentication protocols, authentication protocols based on elliptic curve cryptography, secret sharing schemes and multi-tag authentication protocols. Secondly, we consider the significant research into the mutual authentication of passive RFID tags. Therefore, a mutual authentication scheme that is based on zero-knowledge proof have been proposed . The main object of this work is to develop an ECC- RFID based system that enables multi-RFID tags to be authenticated with one reader by using different versions of ECC public key encryption schemes. The protocol are relied on using threshold cryptosystems that operate ECC to generate secret keys then distribute and stored secret keys among multi RFID tags. Finally, we provide performance measurement for the implementation of the proposed protocols.
APA, Harvard, Vancouver, ISO, and other styles
3

Adeka, Muhammad I. "Cryptography and Computer Communications Security. Extending the Human Security Perimeter through a Web of Trust." Thesis, University of Bradford, 2015. http://hdl.handle.net/10454/11380.

Full text
Abstract:
This work modifies Shamir’s algorithm by sharing a random key that is used to lock up the secret data; as against sharing the data itself. This is significant in cloud computing, especially with homomorphic encryption. Using web design, the resultant scheme practically globalises secret sharing with authentications and inherent secondary applications. The work aims at improving cybersecurity via a joint exploitation of human factors and technology; a human-centred cybersecurity design as opposed to technology-centred. The completed functional scheme is tagged CDRSAS. The literature on secret sharing schemes is reviewed together with the concepts of human factors, trust, cyberspace/cryptology and an analysis on a 3-factor security assessment process. This is followed by the relevance of passwords within the context of human factors. The main research design/implementation and system performance are analysed, together with a proposal for a new antidote against 419 fraudsters. Two twin equations were invented in the investigation process; a pair each for secret sharing and a risk-centred security assessment technique. The building blocks/software used for the CDRSAS include Shamir’s algorithm, MD5, HTML5, PHP, Java, Servlets, JSP, Javascript, MySQL, JQuery, CSS, MATLAB, MS Excel, MS Visio, and Photoshop. The codes are developed in Eclipse IDE, and the Java-based system runs on Tomcat and Apache, using XAMPP Server. Its code units have passed JUnit tests. The system compares favourably with SSSS. Defeating socio-cryptanalysis in cyberspace requires strategies that are centred on human trust, trust-related human attributes, and technology. The PhD research is completed but there is scope for future work.
APA, Harvard, Vancouver, ISO, and other styles
4

Reyzin, Alissa Natanovna. "Rational secret sharing." Thesis, Massachusetts Institute of Technology, 2007. http://hdl.handle.net/1721.1/46511.

Full text
Abstract:
Thesis (M. Eng.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2007.
Includes bibliographical references (p. 59-60).
Recent work has attempted to bridge the fields of Cryptography and Game Theory in order to create more robust protocols that allow for a variety of player types. A keystone functionality used in cryptography is Secret Sharing. While there are several well known, efficient protocols that implement Secret Sharing in the Cryptographic model, designing a Rational Secret Sharing protocol which works in the Game Theoretic model has proved challenging. In this thesis, we contrast several recently proposed protocols for Rational Secret Sharing based on their channel models, utility tolerances, equilibrium types, and efficiencies. We also discuss two more general results bridging Cryptography and Game Theory that can be used to construct Rational Secret Sharing protocols. Finally, we highlight several issues of context that influence the ways in which Rational Secret Sharing protocols might be used.
by Alissa Natanovna Reyzin.
M.Eng.
APA, Harvard, Vancouver, ISO, and other styles
5

Farràs, Ventura Oriol. "Multipartite secret sharing schemes." Doctoral thesis, Universitat Politècnica de Catalunya, 2010. http://hdl.handle.net/10803/77919.

Full text
Abstract:
This thesis is dedicated to the study of secret sharing schemes, which are cryptographic methods to share information in a secure way. The topics that are considered in the thesis are two of the main open problems in secret sharing: the characterization of the ideal access structures and the optimization of the length of the shares for general access structures. These open problems are studied for multipartite secret sharing schemes. In these schemes the set of participants is divided into parts and the participants in each part have the same rights to obtain the secret. The results of the thesis are based on a new combinatorial property of secret sharing schemes, which is a connection between ideal multipartite secret sharing schemes and integer polymatroids. It provides new sufficient conditions and necessary conditions for an access structure to be ideal. Moreover, this connection is also used in the construction ideal linear multipartite secret sharing schemes. These results are useful for the study of multipartite access structures in which the number of parts is small in relation to the number of participants, and multipartite access structures in which the parts are related in a special way. This is the case of the family of hierarchical access structures, which are the ones in which the participants can be hierarchically ordered, and the family of tripartite access structures. Applying these results, the ideal access structures in these families are completely characterized. All the ideal multipartite secret sharing schemes presented in the literature are related to a particular family of integer polymatroids, the boolean ones. The analysis of these polymatroids leds to the find of new ideal multipartite secret sharing schemes. The optimization of the length of the shares is also studied for multipartite secret sharing schemes, in particular for the bipartite ones. The main results are a new method to find bound on the length of the shares that combines linear
El tema d'aquesta tesi són els esquemes de compartició de secrets, uns mètodes criptogràfics que permeten fragmentar missatges de manera segura. En particular s'aborden dos dels principals problemes oberts en aquest camp: la caracterització de les estructures d'accés que admeten esquemes de compartició de secrets ideals i l'optimització de la llargada dels fragments en construccions per estructures d'accés generals. Aquests problemes oberts s'estudien per estructures d'accés multipartides, que són estructures en què el conjunt de participants està dividit en diferents parts i a cada part tots els participants tenen el mateix rol. Aquest plantejament resulta útil per estudiar famílies d'estructures d'accés en què el nombre de parts és petit i estructures en què hi ha alguna relació especial entre les parts, com les jeràrquiques i les compartmentades. L'eina principal d'aquest estudi és una nova propietat de les estructures ideals que es presenta en aquesta tesi, una connexió entre les estructures ideals multipartides i els polimatroides enters. A partir d'aquesta connexió s'obté una condició suficient i una de necessària perquè una estructura d'accés multipartida sigui ideal. Així, aquesta connexió permet discutir la idealitat de les estructures d'accés i també, en el cas que el polimatoride sigui representable, construir esquemes ideals a partir de les representacions. Aplicant aquests resultats s'obté un nou marc per descriure i analitzar mètodes per construir esquemes multipartits ideals. Com a resultat d'aquest estudi s'obté una caracterització completa de les estructures d'accés tripartides ideals i de les jeràrquiques ideals. Una estructura és jeràrquica si el conjunt de participants es pot ordenar de tal manera que si en un conjunt autoritzat es canvia un participant per un de jeràrquicament superior, el nou conjunt també és autoritzat. A partir d'aquest resultat s'obté una nova caracterització de les estructures de llindar amb pesos ideals. Després d'analitzar tots els esquemes de compartició de secrets ideals multipartits presentats fins l'actualitat, es mostra que tots ells estan relacionats amb una família molt senzilla de polimatroides enters, els booleans. A partir d'aquests polimatroides s'obté una nova família d'estructures ideals, les compartmentades, que inclouen diverses famílies estudiades prèviament. L'altre problema obert considerat a la tesi, l'estudi de l'optimització de la llargada dels fragments, es centra en les estructures bipartides. Combinant tècniques de programació lineal i polimatroides, es presenta un mètode per calcular fites en la llargada dels fragments per estructures d'accés no ideals que és vàlid per qualsevol estructura multipartida. A partir de tècniques algebraiques es presenten noves fites i una família d'esquemes bipartits òptims.
APA, Harvard, Vancouver, ISO, and other styles
6

Schultz, David Andrew. "Mobile Proactive secret sharing." Thesis, Massachusetts Institute of Technology, 2007. http://hdl.handle.net/1721.1/40535.

Full text
Abstract:
Thesis (S.M.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2007.
MIT Barker Engineering Library copy: issued in leaves.
Includes bibliographical references (p. 153-157).
This thesis describes mobile proactive secret sharing (MPSS), an extension of proactive secret sharing. Mobile proactive secret sharing is much more flexible than proactive secret sharing in terms of group membership: instead of the group of shareholders being exactly the same from one epoch to the next, we allow the group to change arbitrarily. In addition, we allow for an increase or decrease of the threshold at each epoch. We give the first known efficient protocol for MPSS in the asynchronous network model. We present this protocol as a practical solution to the problem of long-term protection of a secret in a realistic network.
by David Andrew Schultz.
S.M.
APA, Harvard, Vancouver, ISO, and other styles
7

Dryjanski, David. "Practical Mobile Proactive Secret Sharing." Thesis, Massachusetts Institute of Technology, 2008. http://hdl.handle.net/1721.1/45993.

Full text
Abstract:
Thesis (M. Eng.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2008.
Includes bibliographical references (p. 59-60).
Secret sharing schemes are needed to store and protect secrets in large scale distributed systems. These schemes protect a secret by dividing the it into shares and distributing the shares to multiple shareholders. This way the compromise of a single shareholder does not reveal the secret. Many new secret sharing schemes, such as Proactive Secret Sharing, have been developed to combat the increasing threat from malicious nodes and keep systems secure. However, most of these schemes can be compromised over time, since share transfer and redistribution are static: the set of shareholders is fixed. Mobile Proactive Secret Sharing (MPSS) is a new protocol with dynamic redistribution that can adapt to Byzantine faults and remain secure for the duration of long-lived systems. This thesis describes the simulation, testing, and evaluation of the MPSS protocol to better understand the performance trade-offs and practicality of secret sharing protocols operating in Byzantine faulty environments. The thesis evaluates the original MPSS scheme and the MPSS scheme with verifiable accusations in a distributed setting, finds that both schemes are practical, and explores the performance trade-offs between the two schemes.
by David Dryjanski.
M.Eng.
APA, Harvard, Vancouver, ISO, and other styles
8

Johansson, Håkan. "Secret Sharing with Threshold Schemes." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-97619.

Full text
Abstract:
In this thesis, four different methods for secret sharing with threshold schemes will be investigated. We will discuss theory, implementation and security aspects. For example, we show how some known attacks are implemented.The methods considered in this thesis, are the schemes by Shamir, Blakley, Mignotte and Asmuth-Bloom.
APA, Harvard, Vancouver, ISO, and other styles
9

Yuan, Jin. "Secret sharing schemes from linear codes /." View abstract or full-text, 2005. http://library.ust.hk/cgi/db/thesis.pl?COMP%202005%20YUAN.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Alkharobi, Talal M. "Secret sharing using artificial neural network." Diss., Texas A&M University, 2004. http://hdl.handle.net/1969.1/1223.

Full text
Abstract:
Secret sharing is a fundamental notion for secure cryptographic design. In a secret sharing scheme, a set of participants shares a secret among them such that only pre-specified subsets of these shares can get together to recover the secret. This dissertation introduces a neural network approach to solve the problem of secret sharing for any given access structure. Other approaches have been used to solve this problem. However, the yet known approaches result in exponential increase in the amount of data that every participant need to keep. This amount is measured by the secret sharing scheme information rate. This work is intended to solve the problem with better information rate.
APA, Harvard, Vancouver, ISO, and other styles
11

Olsson, Fredrik. "A Lab System for Secret Sharing." Thesis, Linköping University, Department of Electrical Engineering, 2004. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-2385.

Full text
Abstract:

Finnegan Lab System is a graphical computer program for learning how secret sharing works. With its focus on the algorithms and the data streams, the user does not have to consider machine-specific low-level details. It is highly modularised and is not restricted to secret sharing, but can easily be extended with new functions, such as building blocks for Feistel networks or signal processing.

This thesis describes what secret sharing is, the development of a new lab system designed for secret sharing and how it can be used.

APA, Harvard, Vancouver, ISO, and other styles
12

Vasudevan, Prashant Nalini. "A study of efficient secret sharing." Thesis, Massachusetts Institute of Technology, 2015. http://hdl.handle.net/1721.1/101590.

Full text
Abstract:
Thesis: S.M., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2015.
Cataloged from PDF version of thesis.
Includes bibliographical references (pages 49-52).
We show a general connection between various types of statistical zero-knowledge (SZK) proof systems and (unconditionally secure) secret sharing schemes. Viewed through the SZK lens, we obtain several new results on secret-sharing: " Characterizations: We obtain an almost-characterization of access structures for which there are secret-sharing schemes with an efficient sharing algorithm (but not necessarily efficient reconstruction). In particular, we show that for every language L [set membership] SZKL (the class of languages that have statistical zero knowledge proofs with log-space verifiers and simulators), a (monotonized) access structure associated with L has such a secret-sharing scheme. Conversely, we show that such secret-sharing schemes can only exist for languages in SZK. " Constructions: We show new constructions of secret-sharing schemes with efficient sharing and reconstruction for access structures that are in P, but are not known to be in NC, namely Bounded-Degree Graph Isomorphism and constant-dimensional lattice problems. In particular, this gives us the first combinatorial access structure that is conjectured to be outside NC but has an efficient secret-sharing scheme. Previous such constructions (Beimel and Ishai; CCC 2001) were algebraic and number-theoretic in nature. " Limitations: We show that universally-efficient secret-sharing schemes, where the complexity of computing the shares is a polynomial independent of the complexity of deciding the access structure, cannot exist for all (monotone languages in) P, unless there is a polynomial q such that P [subset] DSPACE(q(n)).
by Prashant Vasudevan.
S.M.
APA, Harvard, Vancouver, ISO, and other styles
13

Beiter, Bernd Michael. "Secret sharing schemes on general access structures /." Aachen : Shaker, 2008. http://d-nb.info/991819993/04.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Kumar, Vireshwar. "Transmitter Authentication in Dynamic Spectrum Sharing." Diss., Virginia Tech, 2017. http://hdl.handle.net/10919/74917.

Full text
Abstract:
Recent advances in spectrum access technologies, such as software-defined radios, have made dynamic spectrum sharing (DSS) a viable option for addressing the spectrum shortage problem. However, these advances have also contributed to the increased possibility of "rogue" transmitter radios which may cause significant interference to other radios in DSS. One approach for countering such threats is to employ a transmitter authentication scheme at the physical (PHY) layer. In PHY-layer authentication, an authentication signal is generated by the transmitter, and embedded into the message signal. This enables a regulatory enforcement entity to extract the authentication signal from the received signal, uniquely identify a transmitter, and collect verifiable evidence of a rogue transmission that can be used later during an adjudication process. There are two primary technical challenges in devising a transmitter authentication scheme for DSS: (1) how to generate and verify the authentication signal such that the required security and privacy criteria are met; and (2) how to embed and extract the authentication signal without negatively impacting the performance of the transmitters and the receivers in DSS. With regard to dealing with the first challenge, the authentication schemes in the prior art, which provide privacy-preserving authentication, have limited practical value for use in large networks due to the high computational complexity of their revocation check procedures. In this dissertation, the novel approaches which significantly improve scalability of the transmitter authentication with respect to revocation, are proposed. With regard to dealing with the second challenge, in the existing PHY-layer authentication techniques, the authentication signal is embedded into the message signal in such a way that the authentication signal appears as noise to the message signal and vice versa. Hence, existing schemes are constrained by a fundamental tradeoff between the message signal's signal to interference and noise ratio (SINR) and the authentication signal's SINR. In this dissertation, the novel approaches which are not constrained by the aforementioned tradeoff between message and authentication signals, are proposed.
Ph. D.
APA, Harvard, Vancouver, ISO, and other styles
15

Woll, Suzanne Heather. "Zero knowledge proofs and secret sharing problems /." Thesis, Connect to this title online; UW restricted, 1988. http://hdl.handle.net/1773/6896.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Gennaro, Rosario. "Theory and practice of verifiable secret sharing." Thesis, Massachusetts Institute of Technology, 1996. http://hdl.handle.net/1721.1/11014.

Full text
Abstract:
Thesis (Ph. D.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 1996.
Includes bibliographical references (p. 130-135).
by Rosario Gennaro.
Ph.D.
APA, Harvard, Vancouver, ISO, and other styles
17

Jarecki, Stanisław (Stanisław Michal) 1971. "Proactive secret sharing and public key cryptosystems." Thesis, Massachusetts Institute of Technology, 1995. http://hdl.handle.net/1721.1/41024.

Full text
Abstract:
Thesis (S.B. and S.M.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 1996.
Includes bibliographical references (p. 79-80).
by Stanislaw Jarecki.
S.B.and S.M.
APA, Harvard, Vancouver, ISO, and other styles
18

Ruiz, Rodriguez Alexandre. "Contributions to secret sharing and other distributed cryptosystems." Doctoral thesis, Universitat Politècnica de Catalunya, 2013. http://hdl.handle.net/10803/129626.

Full text
Abstract:
The present thesis deals with primitives related to the eld of distributed cryptography. First, we study signcryption schemes, which provide at the same time the functionalities of encryption and signature, where the unsigncryption operation is distributed. We consider this primitive from a theoretical point of view and set a security framework for it. Then, we present two signcryption schemes with threshold unsigncryption, with di erent properties. Furthermore, we use their authenticity property to apply them in the development of a di erent primitive: digital signatures with distributed veri cation. The second block of the thesis deals with the primitive of multi-secret sharing schemes. After stating some e ciency limitations of multi-secret sharing schemes in an information-theoretic scenario, we present several multi-secret sharing schemes with provable computational security. Finally, we use the results in multi-secret sharing schemes to generalize the traditional framework of distributed cryptography (with a single policy of authorized subsets) into a multipolicy setting, and we present both a multi-policy distributed decryption scheme and a multi-policy distributed signature scheme. Additionally, we give a short outlook on how to apply the presented multi-secret sharing schemes in the design of other multi-policy cryptosystems, like the signcryption schemes considered in this thesis. For all the schemes proposed throughout the thesis, we follow the same formal structure. After de ning the protocols of the primitive and the corresponding security model, we propose the new scheme and formally prove its security, by showing a reduction to some computationally hard mathematical problem.
Avui en dia les persones estan implicades cada dia més en diferents activitats digitals tant en la seva vida professional com en el seu temps lliure. Molts articles de paper, com diners i tiquets, estan sent reemplaçats més i més per objectes digitals. La criptografia juga un paper crucial en aquesta transformació, perquè proporciona seguretat en la comunicació entre els diferents participants que utilitzen un canal digital. Depenent de la situació específica, alguns requisits de seguretat en la comunicació poden incloure privacitat (o confidencialitat), autenticitat, integritat o no-repudi. En algunes situacions, repartir l'operació secreta entre un grup de participants fa el procés més segur i fiable que quan la informació secreta està centralitzada en un únic participant; la criptografia distribuïda és l’àrea de la criptografia que estudia aquestes situacions. Aquesta tesi tracta de primitives relacionades amb el camp de la criptografia distribuïda. Primer, estudiem esquemes “signcryption”, que ofereixen a la vegada les funcionalitats de xifrat i signatura, on l'operació de “unsigncryption” està distribuïda. Considerem aquesta primitiva des d’un punt de vista teòric i establim un marc de seguretat per ella. Llavors, presentem dos esquemes “signcryption” amb operació de “unsigncryption” determinada per una estructura llindar, cada un amb diferents propietats. A més, utilitzem la seva propietat d’autenticitat per desenvolupar una nova primitiva: signatures digitals amb verificació distribuïda. El segon bloc de la tesi tracta la primitiva dels esquemes de compartició de multi-secrets. Després de demostrar algunes limitacions en l’eficiència dels esquemes de compartició de multi-secrets en un escenari de teoria de la informació, presentem diversos esquemes de compartició de multi-secrets amb seguretat computacional demostrable. Finalment, utilitzem els resultats obtinguts en els esquemes de compartició de multi-secrets per generalitzar el paradigma tradicional de la criptografia distribuïda (amb una única política de subconjunts autoritzats) a un marc multi-política, i presentem un esquema de desxifrat distribuït amb multi-política i un esquema de signatura distribuïda amb multi-política. A més, donem indicacions de com es poden aplicar els nostres esquemes de compartició de multi-secrets en el disseny d’altres criptosistemes amb multi-política, com per exemple els esquemes “signcryption” considerats en aquesta tesi. Per tots els esquemes proposats al llarg d’aquesta tesi, seguim la mateixa estructura formal. Després de definir els protocols de la primitiva primitius i el model de seguretat corresponent, proposem el nou esquema i demostrem formalment la seva seguretat, mitjançant una reducció a algun problema matemàtic computacionalment difícil.
APA, Harvard, Vancouver, ISO, and other styles
19

Sans, Oda. "Reconstruction probability of distributed secret sharing schemes Dissertation." Münster Verl.-Haus Monsenstein und Vannerdat, 2006. http://deposit.d-nb.de/cgi-bin/dokserv?id=3055126&prov=M&dok_var=1&dok_ext=htm.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Lee, Kun-Lun, and 李昆倫. "Random Grids-based Meaningful Visual Secret Sharing with Authentication." Thesis, 2017. http://ndltd.ncl.edu.tw/handle/20175071625209666743.

Full text
Abstract:
碩士
國立中興大學
資訊管理學系所
105
With the development of technology and Internet, it’s more easily for everyone in the life, but it carries about some problems for us. How to prevent cheating in the point to point transferred image is very important. We proposed a new (k,n) threshold Visual Secret Sharing (VSS) combining more difference meaningful shares and authentication images which based on Random Grids (RG) and XOR-decryption’s scheme. We solve traditional VSS defects including pixel expansion, loss of reconstruction and meaningless shares. Our scheme has five advantages: (1) using random grids to replace traditional codebook’s defect in no expansion different meaningful image; (2) using more different cover images to encrypt into shares and can easily identify due to improve safety in different meaningful images; (3) using QR-code to be an authentication image that avoids secret image being falsified and proposed “Double Authentication” concept, using QR-code scanner to scan authentication image that link another place to do double check whether reach double authentication or not in different authentication image; (4) using XOR-operation to decrypt reconstruction secret image and many authentication images and their quality can reach lossless after our compute in image quality; (5) we also can use OR-operation to decryption.
APA, Harvard, Vancouver, ISO, and other styles
21

Sun, Rui-Hong, and 孫瑞鴻. "Graphic Password Authentication Scheme based on Visual Secret Sharing." Thesis, 2014. http://ndltd.ncl.edu.tw/handle/95530133041603597388.

Full text
Abstract:
碩士
國立雲林科技大學
資訊工程系
102
The dissertation proposes a remote authentication scheme that can recognize the login user being a human not a computer program. Our scheme improves the drawback of CAPTCHA which generates an image containing digits or characters, and then the login user knows the content as he sees the image. However, it is easy to know the content via eavesdropping on image transmission. To overcome the problem, we combine the visual secret sharing technology with the CAPTCHA method to generate two shared images from the original image to keep the content from being leaked. To provide the mutual authentication between the server and the login user, a shared image (called as Imageshare1) is generated by the server and it is kept secretly by both the user and the server. Imageshare1 can be regarded as a shared secret between the user and the server. For each remote authentication, the server generates a shared image (called as Imageshare2) based on the Imageshare1 and an image containing digits or characters. The login user can get the content only if Imageshare1 and Imageshare2 are stacked. In order to protect Imageshare1 which is stored in the user’s mobile device, our remote authentication is two-factors. At first, the user must input the correct graphic password to access Imageshare1, and then activate the mutual authentication. The proposed scheme changes the content of the image whenever the user logins, and our scheme can withstand password guessing attack, impersonation attack, replay attack and known-key attack, etc.
APA, Harvard, Vancouver, ISO, and other styles
22

Su, Chin-Hui, and 蘇錦輝. "Secret Image Sharing with Smaller Shadow Image and Sharing-Based Image Authentication Method." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/4vtx6s.

Full text
Abstract:
碩士
銘傳大學
資訊傳播工程學系碩士班
94
The first technique proposed in this thesis is a secret image sharing method with smaller shadow images. The method divides the secret image S into n shadow images such that r or more of the n shadow images can reconstruct S without any loss, but less than r shadow images obtain nothing about S. Experiment results show that the size of each generated shadow image in our method is about 40% smaller than that of the method in [ C.C. Thien and J.C. Lin, Secret image sharing, Computers & Graphics, Vol. 26, pp. 765-770, 2002 ]. The property of small shadow images benefits for further processing such as data hiding or transmission of them. The technique provides a secure and high fault-tolerant important image protection mechanism. The second technique proposed in this thesis is an image authentication scheme with self-repair capability. In this method, the image is first divided into multiple blocks. For each block, the codeword is evaluated according to a preset global codebook, it is used for repairing the block when the block is detected being altered. To increase the repair ability, the codeword is shared using Shamir (r,n)-threshold scheme, and then embedded in some blocks apart. Furthermore, a signature associated to the block is evaluated and embedded in itself for verifying the integrity of the block. Experiment results show that the proposed method successfully detected many manipulations added to the image, and the qualities of the repaired images are high.
APA, Harvard, Vancouver, ISO, and other styles
23

Liu, Ben-Jie, and 呂本杰. "Digital Image Authentication and Recovery Scheme Based on Threshold Secret Sharing." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/47074419440037611169.

Full text
Abstract:
碩士
中國文化大學
資訊管理學系
100
Digital images are easy to be modified and distributed; hence many researchers were devoted to the study of image authentication. Except for tampering detection, some researchers proposed methods to recover tampered images. The aim of this research is to propose a recovery scheme for tampered images. Our scheme employs Shamir’s threshold secret sharing scheme to split the recovery message into three shares, and gathering any two of the three shares can reconstruct the recovery message. As regards to image authentication, we utilize Hsu and Tu’s scheme, which has a low error rate in tampering detection.
APA, Harvard, Vancouver, ISO, and other styles
24

Chin-Te, Chien, and 簡進德. "Lossless image sharing with Steganography and Authentication for multiple secret images." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/98966098053717735892.

Full text
Abstract:
碩士
明新科技大學
資訊管理研究所
97
Secret image sharing can effectively avoid the problem that an original image cannot be reconstructed due to the modification of a single ciphertext. However, shadow images are noise-like so might draw attackers’ attention; meanwhile, they may still be modified incidentally or intentionally by participants. To resolve these problems, it was proposed to embed shadow images in preselected meaningful images (cover images) with LSB substitution, and authenticate stego images with one-bit authentication code. Nevertheless, it is inconvenient for managers of multiple secret images because they need to have multiple copies of shadow images. A universal share concept was proposed to improve the convenience of management; however, when embedding a universal image, this mechanism induces distortion to the original images. Therefore, it is not appropriated for those applications which cannot tolerate image distortion (e.g., medical sciences, military, etc.). Hence, we integrate those previous mechanisms and resolve the following three problems: (1). Distortion problem: we expand the original secret image to become times of itself in order to keep the original image intact while embedding a universal image. Moreover, this study employs the Galois Field GF(28) to perform modular arithmetic operations in sharing polynomials. (2). Authentication strength: authentication code is upgraded from one-bit to four-bit so that the authentication strength of shadow images can be effectively improved. (3). Image quality problem: a four-bit authentication code may reduce the image quality. We use a new date hiding mechanism to embed both the shares and the authentication code to improve the quality. The experimental results show that: (1). the proposed mechanism can effectively reconstruct the original image without distortion; (2). the probability that a fake block of a stego image is successfully authenticated can be largely improved to 15/16; (3). the authentication ability is strengthened with good visual quality of stego images.
APA, Harvard, Vancouver, ISO, and other styles
25

林宜萱. "The Research of Authentication-based Steganography in a Secret Sharing System." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/buyvsg.

Full text
Abstract:
碩士
中央警察大學
資訊管理研究所
95
The secret sharing is used the (t, n) secret sharing scheme, which is a so-called (t, n) threshold scheme, where t denotes the threshold value to reveal the secret and n is the total number of holding shadows. In essence, the secret is asked to be divided into n shadows, and the secret can be reconstructed by t or more shadows, but no information can be obtained by fewer than t shadows. Therefore, this method can has more security and considerably efficiency in the cryptography operation. In the chapter 3 of this thesis, we provide a novel approach to Multi-secret image sharing based on a (s, t, n)-threshold scheme with pattern least significant bit (LSB for short), cyclic redundancy check and hash function. The proposed scheme enhances the authentication ability and improves the quality of stego-image. In the chapter 4 of this thesis, the high-capacity secret image sharing and high authentication ability are our research subjects. We present robust authentication in detecting the stego-images but remaining the same high information embedding capacity, were the cyclic redundancy check and hash function are both applied in the detecting manner of authentication. In this thesis, we found an authentication-based steganography in a secret sharing system. Our proposed solution includes more authentication ability, in order to prevent honest participant recover the disordered message or fake image by cheaters. In the meantime, the stego-images detection is designed such as to prevent any possible alteration. In this way, our proposed scheme is suitable for applications where detect the malicious participants constantly, such as in law enforcement agencies, military departments, and intelligence bureaus, etc.
APA, Harvard, Vancouver, ISO, and other styles
26

Lay, Jing-Sian, and 賴晉賢. "Anti-counterfeiting authentication mechanism combined with visual secret sharing and QR code." Thesis, 2019. http://ndltd.ncl.edu.tw/handle/5t94jf.

Full text
Abstract:
碩士
國立臺中科技大學
資訊工程系碩士班
107
In this thesis, an innovative QR code authentication mechanism with meaningful visual secret sharing is proposed. In traditional verification processes, the images would be easily copied and stole during the public network transmission via mobile devices. This proposed scheme is a hybrid transformation of QR Code and the secret/target image to generate the share images with identification but also security during as it is transmitted, and it can be decoded with image superposition computation. Moreover, the share image can be stored locally in the mobile to facilitate the user decoding processes. The second factor authentication methodology is also applied in this work. DES sub-area encryption is utilized to enhance the transmission security within public network service. The features of the proposed scheme are friendliness, safety and robustness.
APA, Harvard, Vancouver, ISO, and other styles
27

Hsieh, Ming-Huang, and 謝銘晃. "Preserving User-Participation in Insecure Networks Based on Visual Secret Sharing and Authentication." Thesis, 2010. http://ndltd.ncl.edu.tw/handle/96369210582844410837.

Full text
Abstract:
碩士
逢甲大學
資訊工程所
98
How to provide confidential communications for involved users is always a critical challenge in designing a network system. Especially, people must face many kinds of malicious attacks while surfing over an insecure network, such as brute force attack, password guessing attack, Dos attack, masquerade attack, replay attack, or Trojan horse risk. Let us survey these attacks in more detail, and we can find the fact that the intruder usually launches these through thousands of trials without the interaction between the user and server. Of course, these trials are performed via bots. Thus we aim to develop a robust system which can guarantee the user-participation essential in the communication. That is, if involved participants can not prove that they are human beings, then the system will terminate the connection to prevent the attack. To achieve this, we apply the techniques of CAPTCHA and visual secret sharing into this system. In addition to giving a formal proof to show the correctness of the authentication between involved participants under the BAN logic model, we have conduced experiments to demonstrate the practicability of our system.
APA, Harvard, Vancouver, ISO, and other styles
28

Adeka, Muhammad I., Simon J. Shepherd, Raed A. Abd-Alhameed, and N. A. S. Ahmed. "A Versatile and Ubiquitous Secret Sharing: A cloud data repository secure access." 2015. http://hdl.handle.net/10454/11481.

Full text
Abstract:
No
The Versatile and Ubiquitous Secret Sharing System, a cloud data repository secure access and a web based authentication scheme. It is designed to implement the sharing, distribution and reconstruction of sensitive secret data that could compromise the functioning of an organisation, if leaked to unauthorised persons. This is carried out in a secure web environment, globally. It is a threshold secret sharing scheme, designed to extend the human trust security perimeter. The system could be adapted to serve as a cloud data repository and secure data communication scheme. A secret sharing scheme is a method by which a dealer distributes shares of a secret data to trustees, such that only authorised subsets of the trustees can reconstruct the secret. This paper gives a brief summary of the layout and functions of a 15-page secure server-based website prototype; the main focus of a PhD research effort titled ‘Cryptography and Computer Communications Security: Extending the Human Security Perimeter through a Web of Trust’. The prototype, which has been successfully tested, has globalised the distribution and reconstruction processes.
Petroleum Technology Development Fund
APA, Harvard, Vancouver, ISO, and other styles
29

林祐霆. "An One-Time Password Mutual Authentication Scheme Using Biometrics-Based Key and Visual Secret Sharing." Thesis, 2014. http://ndltd.ncl.edu.tw/handle/81436125917011100279.

Full text
Abstract:
碩士
逢甲大學
資訊工程學系
102
Nowadays, internet services are very popular so that users can get services by using not only their devices but also the devices which are not trusted or belong to their. However, the users’ information, which is used to authenticate may be stolen, when they use untrusted devices. Therefore, one-time password is more suitable in this environment. Considering the cost of authentication, the convenience for the users and link the authenticated information to the user directly, the proposed one-time password scheme nowadays may not be applicable for these requirements. In this research, we combine the peripheral what the users have, Visual Secret Sharing, and Biometrics-Based Key, to design a new one-time password scheme. This scheme not only can authenticate safely, but also have lower cost and directly link for the users. Then this scheme can confirm whether the login user is the legal real one or not.
APA, Harvard, Vancouver, ISO, and other styles
30

Lai, Yi-Cheng, and 賴以晟. "A Study on Information Hiding Techniques for PDF Files and Their Applications for Secret Transmission, Authentication, and Sharing." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/89788388660048083467.

Full text
Abstract:
碩士
國立交通大學
資訊科學與工程研究所
97
With the development of network techniques, people exchange information on the Internet nowadays. The PDF becomes very popular today because of its outstanding capabilities like open-standard, cross-platform, and high-quality viewing and printing. In this study, several data hiding methods for applications of secret transmission, authentication, and sharing are proposed using PDF files as cover media. For secret transmission, we propose a method for secret transmission by two data hiding techniques. The first is a technique based on a space coding scheme and the second is a technique of inserting invisible texts into PDF files. For secret authentication, we propose a method for authentication of secret messages for fidelity by modifying the generation numbers in a PDF file to embed authentication signals of the secret messages. For secret sharing, we use a secret PDF document and cover PDF files to create an intermediate secret message by exclusive-OR and coincidence operations, and hide it into the cover PDF files by the second previously-mentioned data hiding technique to get shares. The shares are then distributed to the participants for them to keep. By collecting all the shares, the secret PDF document can be recovered. Experimental results show the feasibility of the all proposed methods.
APA, Harvard, Vancouver, ISO, and other styles
31

Duan, Pu. "Oblivious Handshakes and Sharing of Secrets of Privacy-Preserving Matching and Authentication Protocols." Thesis, 2011. http://hdl.handle.net/1969.1/ETD-TAMU-2011-05-9445.

Full text
Abstract:
The objective of this research is focused on two of the most important privacy-preserving techniques: privacy-preserving element matching protocols and privacy-preserving credential authentication protocols, where an element represents the information generated by users themselves and a credential represents a group membership assigned from an independent central authority (CA). The former is also known as private set intersection (PSI) protocol and the latter is also known as secret handshake (SH) protocol. In this dissertation, I present a general framework for design of efficient and secure PSI and SH protocols based on similar message exchange and computing procedures to confirm “commonality” of their exchanged information, while protecting the information from each other when the commonalty test fails. I propose to use the homomorphic randomization function (HRF) to meet the privacy-preserving requirements, i.e., common element/credential can be computed efficiently based on homomorphism of the function and uncommon element/credential are difficult to derive because of the randomization of the same function. Based on the general framework two new PSI protocols with linear computing and communication cost are proposed. The first protocol uses full homomorphic randomization function as the cryptographic basis and the second one uses partial homomorphic randomization function. Both of them achieve element confidentiality and private set intersection. A new SH protocol is also designed based on the framework, which achieves unlinkability with a reusable pair of credential and pseudonym and least number of bilinear mapping operations. I also propose to interlock the proposed PSI protocols and SH protocol to design new protocols with new security properties. When a PSI protocol is executed first and the matched elements are associated with the credentials in a following SH protocol, authenticity is guaranteed on matched elements. When a SH protocol is executed first and the verified credentials is used in a following PSI protocol, detection resistance and impersonation attack resistance are guaranteed on matching elements. The proposed PSI and SH protocols are implemented to provide privacy-preserving inquiry matching service (PPIM) for social networking applications and privacy-preserving correlation service (PAC) of network security alerts. PPIM allows online social consumers to find partners with matched inquiries and verified group memberships without exposing any information to unmatched parties. PAC allows independent network alert sources to find the common alerts without unveiling their local network information to each other.
APA, Harvard, Vancouver, ISO, and other styles
32

Chang, Tsai-Ling, and 張采菱. "A Study on Anonymous User Authentication and Secure Data Sharing in Cloud." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/20815984203757159201.

Full text
Abstract:
碩士
國立中興大學
資訊管理學系所
100
In this article, here contains two different part of field, one is introduced the anonymous user authentication protocol, and the other one is talked about the secure data access control in the cloud. When we use the service from Internet, the reliability of communication or trade are all according to the user’s identity can be trust. Therefore, the authentication of user is an extremely important issue. The smart card based user password authentication is a most commonly used solutions to judge the identity of user is legal or not. There already have lots research for these. In this article, we review and point out the security flaw of Song’s protocol, and proposed a new scheme to improve the user anonymity and the user untraceabilty for his protocol. On the other hand, cloud computing is a more important issue in recent years. The popularization of cloud computing can bring lots convenient to clients. However, the cloud environment is not a secure work place. Until now, there still have misgivings about cloud computing. In this chapter, we focus on the security of data sharing and user access control. We have reviewed some scheme about secure data sharing in the cloud, then we point out some advantages and disadvantages of these scheme. Besides, we also proposed our scheme for secure data access control and analysis some secure properties of this scheme.
APA, Harvard, Vancouver, ISO, and other styles
33

CHIU, Ya-Ling, and 邱雅翎. "ATM USER AUTHENTICATION BY LINKING RANDOMLY-GENERATED AUTHENTICATION SECRET WITH PERSONALIZED SECRET." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/74465959148116216215.

Full text
Abstract:
碩士
長庚大學
資訊管理研究所
94
Smart card, also known as Integrated-Circuit card, has replaced magnetic stripe card as a means of cardholder authorization, and it has been used for accessing bank accounts via Automatic Teller Machine (ATM). This master thesis presents a design to strengthen the smart card system security without changing the system infrastructure. The design is based on a split-secret theory which separates the secret identifier stored in the smart card into two parts. One of these two parts is a passcode chosen by the cardholder, and the other is used to replace the original secret identifier as the stored secret. The original secret identifier, when necessary, can be recovered from these two parts. The passcode entry is verified by comparing the recovered value against a stored verifier. This verifier is a derivative of the original secret identifier processed through, for instance, a double-hash function. Since neither the hashed values nor similar derivatives of the passcode are stored, this design strengthens the passcode protection. The security of the system is also strengthened because the smart card now stores only half of the information of the secret identifier.
APA, Harvard, Vancouver, ISO, and other styles
34

Tzu-HanLin and 林子翰. "Quantum Secret Communication with Authentication." Thesis, 2013. http://ndltd.ncl.edu.tw/handle/60308138207944577291.

Full text
Abstract:
碩士
國立成功大學
資訊工程學系碩博士班
101
Privacy is currently one of the most crucial issues. Cryptography has been developed for protecting privacy and is used ubiquitously. Cryptography is also under investigation to develop a more secure approach to protect or transmit information. The most popular cryptosystem for applications and studies is the public-key cryptosystem. The security of most of the public-key cryptosystem is based on computational complexity, which can be easily solved by quantum computer. This is because based on quantum mechanism features, quantum computers possess the powerful ability of parallel computing to solve numerous computing problems in a short period. Consequently, another type of cryptography, also based on quantum mechanism features, is quantum cryptography. Differing from traditional cryptography, quantum cryptography detects eavesdroppers and achieves a theoretical security level. There are numerous applications and studies in quantum cryptography such as quantum key distribution and quantum secret communication. The focus of this thesis is on the security of quantum secret communication with authentication (QSCA). QSCA, which allows two communicants to communicate directly and to authenticate each other in public channels, is a crucial research in quantum cryptography. Because of different environment assumptions, the challenges of QSCA protocols differ from other quantum cryptography protocols. This thesis indicates a common shortcoming of QSCA protocols that allows an eavesdropper to execute a man-in-the-middle (MIM) attack to uncover the secret message and forge a secret message to the receiver. Consequently, a possible solution is proposed. Second, a discussion is presented regarding QSCA protocols in three-party agents, a third party Trent, and two communicants. A dishonest Trent can perform impersonate attack, modification attack, and MIM attack to undermine the security of QSCA protocols. Finally, the thesis provides a possible solution to check the quantum state by the two communicants, to enable the QSCA protocol to prevent the dishonest Trent.
APA, Harvard, Vancouver, ISO, and other styles
35

Yu, I.-Ching, and 余怡青. "Multilevel Quantum Secret Sharing." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/97670206483656772901.

Full text
Abstract:
碩士
國立臺灣師範大學
物理學系
95
We use quantum mechanics to handle our information,such as Quantum Cryptography。Quantum Cryptography can send information and keep the transmission secret by using uncertainty principal and entanglement between particles。 We can divide Quantum Cryptography into two parts。One of them is Quantum Key Distribution (QKD),the other is Quantum Secret Sharing (QSS)。QKD is the protocol between Alice and Bob,Alice is the person who sends messages to Bob and hopes to keep them in secret。QSS is the protocol between three people ,each of them holds a qubit from the initial three qubits entangled state。Every one measures his or her own particle。Only when we have information about the measuring results of two among them do we have ideas about the measuring result of the third person。 As a result,we can say that the quantum state of the third particle is shared by others。 This paper develops Phys. Rev. A.59, 1829【18】 which uses the two level 、three-partite system to multilevel、three-partite and multipartite system 。We measure in d sets of bases which are linearly combined by the Fourier Transform bases。The same as the Phys. Rev. A.59, 1829 【18】 QSS protocol ,people participating in the QSS protocol measure their own particle individually in one of the d sets bases。After calculation,we find it has the largest opportunities to detect the eavesdropper in d=4 system。 Therefore,we can have safer QSS protocols through increasing the level of quantum states。
APA, Harvard, Vancouver, ISO, and other styles
36

JasonLin and 林傑森. "Quantum Secret Sharing Protocols." Thesis, 2011. http://ndltd.ncl.edu.tw/handle/83548567668715342198.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Yeh, Pei-Shan, and 葉培珊. "Progressive Visual Secret Sharing Scheme." Thesis, 2011. http://ndltd.ncl.edu.tw/handle/35393473175408699251.

Full text
Abstract:
碩士
銘傳大學
資訊工程學系碩士班
99
Visual cryptography uses traditional cryptography for sharing visual secrets. The main principle is to use cryptography encryption, and then the secret can be encrypted into more than one meaningless noise-like share, so the secret can be safely shared. In the decryption phase, participants stack shares, then the secret images can be revealed and be decoded by human’s eyes system. The progressive visual cryptography can stack few shares to show secret images with multi-level quality. Participants only need to stack more than two shares,then they can use progressive characteristic to reveal secret. Hence, some shares don’t arrive at the receiver during transmission process, or even one part of shares are lost, the receiver still can be decoded it properly. In this paper we propose two progressive visual secret sharing schemes. We first propose an extended progressive visual secret sharing scheme for binary secret images. The method is dedicated to getting high contrast and great linearly progressive effect. Additionally, it can let user to regulate stego’s density arbitrarily. Stego’s density enables to control image quality. Then, we propose an extended progressive visual secret sharing scheme for color secret images, which makes our research more applied. The experimental results show that our methods not only doesn’t introduce pixel expansion but also improve recovered image’s progressive effect and quality.
APA, Harvard, Vancouver, ISO, and other styles
38

Ci-HongLiao and 廖啟宏. "Dynamic Quantum Secret Sharing Protocols." Thesis, 2013. http://ndltd.ncl.edu.tw/handle/77574052578155494625.

Full text
Abstract:
碩士
國立成功大學
資訊工程學系碩博士班
101
The Internet environment is extremely prosperous. Consequently, transmitting a mes-sage securely through the Internet has become a fundamental issue. Cryptographers have proposed numerous protective schemes (i.e., symmetric key encryption and asymmetric key encryption) based on mathematics. An eavesdropper cannot decode a ciphertext message within a short period. However, the quantum computer has proven to be a powerful weapon with parallel computing ability to make the computational task easier. Peter Shor proposed a quantum algorithm to solve the factorization problem in polynomial time. Therefore, how to design a secure quantum cryptography protocol has become a popular research topic. Numerous recent applications of quantum cryptography have been proposed, such as quantum key distrubtion (QKD), quantum secure direct communication (QSDC), quantum privacy comparision (QPC), quantum secret sharing (QSS), and quantum voting (QV). The security of these applications is based on quantum physics properties, including the Hilbert uncertainty principle of measurement and the no-cloning theorem. Two-party communica-tion ensures the security of the transmission message or the theoretical security key, which can also check the eavesdropper by using these properties. Quantum secret sharing (QSS) is a crucial research topic in quantum cryptography. A QSS protocol allows a secret key to be shared among several agents by using quantum me-chanics such that the secret key can only be recovered when sufficient legitimate agents cooperate. Numerous QSS schemes have been developed using different quantum states (i.e., EPR pair, GHZ state, and single photon). However, most QSS schemes do not address the problem of adding and deleting agents. After the boss delivers the shadow key qubits to agents, if an agent wants to join or leave the QSS, the boss must generate new qubits and all agents must abort the qubits in their hand. Therefore, dynamic quantum secret sharing (DQSS) has been proposed to solve this problem. This thesis first indicates a new security issue in the Hsu et al. DQSS protocol regard-ing the honesty of a revoked agent and proposes a possible solution. Because it does not address this problem, the Hsu et al. DQSS protocol fails to provide a secret sharing func-tion. Two DQSS protocols are then proposed using the GHZ state and the Bell state, fol-lowed by a discussion of certain attacks and a new security on the 2 proposed DQSS protocols. Finally, this thesis presents an analysis of qubit efficiency and the volatility of the agents on the 2 proposed protocols compared with the existing DQSS protocols.
APA, Harvard, Vancouver, ISO, and other styles
39

Lin, Hsiao-Hsuan, and 林筱旋. "Secret Sharing by Linear Systems." Thesis, 2010. http://ndltd.ncl.edu.tw/handle/71262958583303593109.

Full text
Abstract:
碩士
臺北市立教育大學
資訊科學系碩士班
99
Secret sharing is an elegant approach for safeguarding information. Since the first schemes invented by Shamir and Blakley independently in 1979, the research of secret sharing has attracted much attention. Skills including polynomial interpolation by Shamir, finite geometries by Blakley and combinatorial designs by Schellenberg and Stinson (1989), to name a few, are so classical that inspire many researchers in this research area. In this thesis, we intend to explore the feasibilities of the constructions of secret sharing schemes in threshold and general access structures using linear codes and linear systems respectively. The proposed linear codes-based schemes are generalized from Mseesy’s and Karnin’s schemes; whereas those by linear systems are innovative. We not only design algorithms but also analyze the security for these schemes. It is expected that this study might enrich the diversity and practicality of secret sharing.
APA, Harvard, Vancouver, ISO, and other styles
40

Cheng-ChiehHwang and 黃正傑. "Trust Unbalanced Quantum Secret Sharing." Thesis, 2010. http://ndltd.ncl.edu.tw/handle/09215692321852071044.

Full text
Abstract:
碩士
國立成功大學
資訊工程學系碩博士班
98
Today, information security techniques such as DES, AES, RSA, and ElGamal are based on the cryptography theory. These cryptosystems are computationally secure. The purpose of these cryptosystems is to prevent attackers from breaking them in a certain period of time. Therefore, such cryptosystems are not perfectly secure. The development of the quantum computer has called into question the security of cryptosystems that are based on the fact that an attacker is unable to solve mathematical problems such as RSA (based on the factoring problem), because such problems have been found to be solvable in polynomial time. Therefore, a number of classical mathematical problems in cryptography may render them insecure in the future because of quantum computation. Fortunately, the quantum computer can be used not only to break traditional cryptosystems but also to develop quantum cryptography based on quantum mechanics. Quantum cryptography is an important research area wherein quantum phenomena such as the Heisenberg uncertainty principle and the no-cloning theorem are used to ensure secure communication over quantum channels. Quantum cryptography has two basic characteristics: unconditional security and eavesdropping detectability. Unconditional security means an attacker cannot break the cryptosystem, even using infinite resources. Eavesdropping detectability means the communicators can use the measurement uncertainty to check for the presence of eavesdropping. The quantum key distribution protocol (QKDP) is one of the most important research topics in quantum cryptography. In this protocol, two communicators use the quantum state and quantum channel to share a common secret key. Then, they use this common secret key to communicate. In order to check for the presence of eavesdropping in quantum transmission, the two communicators use a public discussion channel to detect this attack on the basis of the principles of quantum mechanics. The quantum secret sharing (QSS) protocol is another important research topic. In this protocol, secret information is split into several shadows. A single shadow alone cannot be used to recover the secret, but a sufficient number of shadows can be used to do so. For example, in three-party QSS, an employer splits a secret into two shadows and then sends one to each of her two agents. Neither agent alone can recover the employer’s secret information. Only when they collaborate, the employer’s secret can be recovered. Therefore, a dishonest agent cannot recover the employer’s secret information on his/her own. In 2006, Deng et al. used the GHZ states to propose a quantum secret sharing protocol. In 2009, Gao proposed a quantum secret sharing protocol based on three-dimensional Bell states. In our thesis, we will use the techniques of decoy photons, block-transmission, etc., to increase the qubit efficiency and reduce the number of unnecessary operations and quantum devices. Moreover, we will propose another quantum secret sharing protocol, an unbalanced-trust quantum secret sharing protocol, for applications in which one agent has more power (trust) than the other. In this protocol, an agent with more power (trust) also acquires more information. As a result, there is a high probability that this agent will be able to guess the secret holder’s information. Moreover, the agent with more power (trust) can recover half of the secret holder’s information alone, but must cooperate with the other agent to recover the other half.
APA, Harvard, Vancouver, ISO, and other styles
41

Su, Yu-An, and 蘇俞安. "A hierarchical secret sharing scheme." Thesis, 2014. http://ndltd.ncl.edu.tw/handle/29635387611639142580.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

TSAI, YING-ZHEN, and 蔡穎榛. "Secret Sharing Scheme in Parallel." Thesis, 2018. http://ndltd.ncl.edu.tw/handle/d97c4p.

Full text
Abstract:
碩士
銘傳大學
資訊工程學系碩士班
106
The aim of a (k, n) threshold secret sharing scheme is to encrypt a secret s into n parts (called shares) such that any k participants can recover s using their shares, while any group of less than k ones cannot. In [1], when the size of s grows large (e.g. multimedia data), the efficiency of sharing/decoding s becomes a major problem. Kurihara et al. proposed a fast (k, n)-threshold scheme [4]. This scheme enables fast computation to make shares and recover the secret from two or more shares by using just EXCLUSIVE-OR(XOR) operations. We designed efficient and parallel implementations on Shamir’s threshold secret sharing scheme and Kurihara et al.’s fast (k ,n)-threshold scheme using sequential CPU and parallel GPU platforms, respectively, in a personal computer. Experimental results show that GPU could achieve an appealing speedup over CPU when dealing with the sharing of multimedia data.
APA, Harvard, Vancouver, ISO, and other styles
43

Chen, Ying-ru, and 陳盈如. "New Secret Image Sharing Schemes." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/w9nm83.

Full text
Abstract:
碩士
銘傳大學
資訊工程學系碩士班
96
In this thesis we study three problems in secret image sharing: (1) sharing multiple images in general access structures, (2) sharing multiple images using constant-size keys, and (3) sharing one image in a threshold structure by Chinese remainder theorem. We design novel schemes for these three problems.   For the first problem, our scheme, which is based on Shamir’s (n, n) threshold scheme, is the first result for sharing more than one secret image among participants with any given general access structure. One major disadvantage for this approach is that the sizes of the shadows for all participants may be different for a certain access structure. The second problem is meant to deals with this disadvantage so that each participant only takes a constant-size key, instead of various-size shadows. We propose schemes for threshold and general structures, respectively. This is a new development in secret image sharing in the view that the size of information distributed to each participant is so small that it is very easy to carry (or just to memorize).   Regarding the third problem, we devise two new threshold secret image sharing schemes. Applying Chinese remainder theorem, instead of following Shamir’s idea of using polynomial interpolation for secret sharing, reveal new possibilities in the area of secret image sharing.   The secrecy analyses of these schemes are discussed. We also implement our designs and the experimental results demonstrate the feasibility and applicability of the proposed schemes.
APA, Harvard, Vancouver, ISO, and other styles
44

Lin, Tzuoh-Yi, and 林祚儀. "Dynamic Threshold Secret Sharing Schemes." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/41195431532709353547.

Full text
Abstract:
博士
國立臺灣科技大學
資訊管理系
97
A (t, n) threshold secret sharing scheme enables the secret dealer to decompose the secret into n shares which are separately distributed to participants of the same size. Any t or more participants can reconstruct the shared secret, where the threshold value t is predefined according to the sharing policy. However, if there is a cheater releasing a false share in the secret reconstruction, he can obtain the secret alone. Many applications of secret sharing were presented, such as group decision, electronic documents, electronic voting, secure broadcasting, key management, and key escrow, key agreement, and secure multi party computation (SMPC), …, etc. In this thesis, we have presented three dynamic threshold secret sharing schemes: basic dynamic threshold secret sharing scheme (DTSS), verifiable dynamic threshold secret sharing (VDTSS), and fairness verifiable dynamic threshold secret sharing (FVDTSS). In the proposed DTSS scheme, each participant only holds a reusable share for multiple secrets. That is, the share held by each participant remains unchanged even if a new shared secret is derived. Moreover, each shared secret can be assigned to a different threshold value by the dealer in accordance with the adopted sharing policy. In VDTSS scheme, the secret share distributed by the dealer can be verified by a non-interactive algorithm, and the sub-shares generated by the participants during secret reconstruction are verifiable. Any participant can identify the cheater without running additional interactive verification protocols. In FVDTSS scheme, all participants have an equal probability to recover the shared secret, even if there might be some cheaters among the participants. Furthermore, the proposed scheme has the advantage that the public information published in the secret distribution is independent of the threshold value and the number of participants. That is, the public information remains constant.
APA, Harvard, Vancouver, ISO, and other styles
45

Chuang, Yu-Lin, and 莊玉麟. "A Study on Secret Sharing Scheme." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/02647884612700699150.

Full text
Abstract:
碩士
國立暨南國際大學
資訊工程學系
93
Secret sharing schemes are methods for distributing a secret among n participants in such a way that any qualified subsets of participants can recover the secret, and unqualified participants can not. Secret sharing scheme is very useful in the applications of our life. Up to now, the related papers are still published frequently. In 1987, Feldman proposed a verifiable secret sharing scheme, that every participant can verify their share is true or not. Wu and He proposed a geometric approach for sharing secrets by using a hyperspherical polynomial in 1995. The secret can hide in any one of the coefficients of the polynomial. In 2004, Yang, Chang and Hwang proposed a (t, n) multi-secret sharing scheme based on Shamir’s secret sharing scheme. The dealer need not redistribute new shares to every participant for next new secret that need to be shared. We propose a new geometric approach for sharing secrets based on a hyperelliptic function in this thesis. Moreover, we modify it to be : 1. it can verify the shares and detect the cheater, 2. it can be used online, and 3. to be a online secret sharing scheme with verification and detection. Next, we proposed a verifiable and detectable secret sharing scheme, an online secret sharing scheme, and an online verifiable and detectable (t, n) multi-secret sharing scheme based on the secret sharing scheme that proposed by Wu and He. Last, we also proposed an online verifiable and detectable (t, n) multi-secret sharing scheme based on Shamir’s scheme.
APA, Harvard, Vancouver, ISO, and other styles
46

Tsang, Chien-Chu, and 臧建柱. "Sharing Secret Images by Natural Images." Thesis, 2011. http://ndltd.ncl.edu.tw/handle/90298639326569617805.

Full text
Abstract:
碩士
銘傳大學
資訊工程學系碩士班
99
Conventional visual secret sharing (VSS) schemes generate noise-like random pixels on shares to hide secret images. However, it suffers two problems. First, it has a management problem, because of which participants cannot visually identify each share, especially when they hold more than one share simultaneously. Second, the noise-like shares are easy to arouse suspicion that leads security problems for participants. Previous researchers developed extended visual cryptography schemes that add a meaningful cover image on each share cope with the management problem. Generally, these approaches introduce a more serious pixel expansion problem than conventional VSS schemes. Moreover, there are still has many noise-like pixels on the shares that cannot effectively reduce the security problems. This paper proposes 3 new secret sharing schemes: (n, n), (n, n) multiple secret sharing, and (k, n) scheme. All the above schemes can share a binary secret image over n-1 arbitrary natural images and one noise-like share image. Instead of altering the contents of these natural images, the encryption process extracts feature images from each natural image. In such a way, these unaltered natural images are totally innocuous; the security problem can be greatly reduced. Upon the natural images and the share image received, the feature images can be extracted and the secret image can be recovered by cooperating these feature images and the share. The experimental results indicate that the proposed approach can provide an excellent solution for solving the management and security problems. Moreover, the proposed approach can avoid the pixel expansion problem.
APA, Harvard, Vancouver, ISO, and other styles
47

Tsai, Ming-Hong, and 蔡明鴻. "A Study on Secret Image Sharing." Thesis, 2013. http://ndltd.ncl.edu.tw/handle/92975334403435944121.

Full text
Abstract:
碩士
國立清華大學
資訊工程學系
101
The information security is more and more important while the internet communication grows up, so the secret image sharing technique will be a useful method to protect our secret. This technique, also called (k,n) threshold scheme, distributes secret image to n shadow images which can be preserved by n participants, and we can reveal the secret image by any more than k of the shadow images. If we only collect fewer than k shadow images, we cannot get sufficient information to reveal the secret image. In this thesis, we implement three existing secret sharing method and the proposed method. The main idea of the proposed method is based on Chinese Remainder Theorem. It needs fewer parameters than other methods but needs an additional image to ensure we can completely reveal the secret image. However, if we do not have this image, we still can reveal a very similar image.
APA, Harvard, Vancouver, ISO, and other styles
48

黃仁俊. "Some secret sharing schemes and their." Thesis, 1998. http://ndltd.ncl.edu.tw/handle/46643774968302271025.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Wu, Chih-Cheng, and 吳志成. "Visual Cryptography and Secret Image Sharing." Thesis, 2014. http://ndltd.ncl.edu.tw/handle/6t9dm3.

Full text
Abstract:
博士
國立東華大學
資訊工程學系
102
A so-called secret image sharing (SIS) shares a secret image into some shadow images (referred to as shadows) that distributed to participants. A set of qualified participants can recover the secret image, while non-qualified subsets of participants have no information about the secret image. The SIS scheme is usually referred to as a (k, n)-SIS scheme, k  n, in which k is a threshold value to reveal the secret and n is the total number of shadows. SIS schemes can overcome the weakness of simply copying secret image, and meantime have the fault tolerance capacity due to the threshold property. Recently, SIS schemes have drawn increased attention. There are two major categories of SIS schemes: one is the polynomial SIS (PSIS) scheme and the other is the visual cryptography schemes (VCS). PSIS schemes can recover distortion-less secret image, but need using complex computation. Contrarily VCS has stacking-to-see property; however it has the poor visual quality of reconstructed image due to the shadow expansion. Therefore, many researches on VCS are dedicated on enhancing the contrast or reducing the shadow expansion. In this dissertation, we have seven main contributions about SIS schemes: (1) region-based progressive VCS. (2) block-based progressive VCS. (3) extension of (k, k) probabilistic VCS (PVCS) to (k, n)-PVCS. (4) using PVCS to construct all random grids, and theoretically proving that random grid is the subset of PVCS. (5) combining the watermarking and VCS to provide digital copyright. (6) essential SIS scheme. (7) matrix-based (2, n) SIS scheme. Some schemes are proposed to enhance the security and improve the efficiency of previous scholars SIS schemes. And, some are novel and new schemes. We sincerely hope that our results may increase research coverage, and can also give intended applications for SIS schemes.
APA, Harvard, Vancouver, ISO, and other styles
50

Lin, Wei-Ting, and 林煒珽. "Steganography Based on Threshold Secret Sharing." Thesis, 2017. http://ndltd.ncl.edu.tw/handle/sdghuw.

Full text
Abstract:
碩士
國立臺灣海洋大學
資訊工程學系
105
Secret sharing is a very important part of modern cryptography. Secret image sharing technology is the expension of traditional secret sharing. When using this technology to share images, this technology can ensure the integrity and security of the secret image. This thesis discussed the main of steganography based on threshold secret sharing, so QR code applied to information hiding with the properties of storage data and error correction capability. The dealer generated shadow images by using secret image sharing scheme. Then user recorded the pixel values of shadow images, and transform into QR code by a program. To ensure QR code is maliciously destroyed that can decode and obtain the pixel value of the shadow images, thus restoring the secret image of the dealer. In this thesis, secret image used n shadow images which is generated from (t, n) threshold secret image sharing scheme. If the dealer wants to restore the secret image, he needs at least t shadow images. Besides, QR code as a watermark embedded in the original image as well as cropping, brightness, and compression attack watermarked image in the part of watermark test. After the QR code is extracted, the participanting party determine the QR code whether it can be transformed into shadow images. Finally, we show the secret image sharing and restoring scheme in this thesis is feasible by restoring the secret image from shadow images, and ensure the integrity and security of secret image.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography