To see the other types of publications on this topic, follow the link: Authentication and secret sharing.

Journal articles on the topic 'Authentication and secret sharing'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Authentication and secret sharing.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Choudhary, Shipra PraveenKumar, Apeksha Katarni, Shweta Manjrekar, Mrs Vidyullata Devmane, and Mrs Vaishali Hirlekar. "Secret Sharing Approach in Multi-database System." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 15, no. 6 (April 20, 2016): 6819–23. http://dx.doi.org/10.24297/ijct.v15i6.1606.

Full text
Abstract:
Secret sharing schemes are ideal for storing highly sensitive data. A secret is divided into many parts and every participant gets his unique part. If we combine all of these parts and try regenerating the secret then it might be impractical, and therefore the threshold scheme is used. Shamir’s secret sharing scheme supports the same. Here, some of the parts or all of them are required to reconstruct the secret. Any threshold number of parts are sufficient to reconstruct the original secret. The Admin has a set of files which are confidentiality and availability of data. Whenever a Client requests to access the files, the Admin performs authentication of the user through an encrypted and stored on multiple databases so as to achieve Authentication module, who makes use if Shamir's secret sharing concept. This is similar to the One Time Password (OTP) mechanism. If the Client is authentic, Admin grants him the decryption key and the Client can access the file. In this paper, we shall discuss all this in detail using which we can provide security, replication of data and authentication.Â
APA, Harvard, Vancouver, ISO, and other styles
2

S.Patil, Rupali, Sonali Patil, and Sudeep D. Thepade. "Secret Sharing based Secure Authentication System." International Journal of Computer Applications 118, no. 22 (May 20, 2015): 8–11. http://dx.doi.org/10.5120/20875-3613.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Sirdeshpande, Janhavi, and Sonali Patil. "Amended Biometric Authentication using Secret Sharing." International Journal of Computer Applications 98, no. 21 (July 18, 2014): 28–32. http://dx.doi.org/10.5120/17308-7770.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Sun Ying, Du Jian-Zhong, Qin Su-Juan, Wen Qiao-Yan, and Zhu Fu-Chen. "Quantum secret sharing with bidirectional authentication." Acta Physica Sinica 57, no. 8 (2008): 4689. http://dx.doi.org/10.7498/aps.57.4689.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Tu, Shu-Fen, Ching-Sheng Hsu, and Fu-Hsing Wang. "Application of Threshold Secret Sharing to Image Authentication and Recovery." SIJ Transactions on Computer Science Engineering & its Applications (CSEA) 01, no. 05 (December 2, 2013): 32–38. http://dx.doi.org/10.9756/sijcsea/v1i5/0104640402.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Bezzateev, Sergey, Vadim Davydov, and Aleksandr Ometov. "On Secret Sharing with Newton’s Polynomial for Multi-Factor Authentication." Cryptography 4, no. 4 (December 1, 2020): 34. http://dx.doi.org/10.3390/cryptography4040034.

Full text
Abstract:
Security and access control aspects are becoming more and more essential to consider during the design of various systems and the tremendous growth of digitization. One of the related key building blocks in this regard is, essentially, the authentication process. Conventional schemes based on one or two authenticating factors can no longer provide the required levels of flexibility and pro-activity of the access procedures, thus, the concept of threshold-based multi-factor authentication (MFA) was introduced, in which some of the factors may be missing, but the access can still be granted. In turn, secret sharing is a crucial component of the MFA systems, with Shamir’s schema being the most widely known one historically and based on Lagrange interpolation polynomial. Interestingly, the older Newtonian approach to the same problem is almost left without attention. At the same time, it means that the coefficients of the existing secret polynomial do not need to be re-calculated while adding a new factor. Therefore, this paper investigates this known property of Newton’s interpolation formula, illustrating that, in specific MFA cases, the whole system may become more flexible and scalable, which is essential for future authentication systems.
APA, Harvard, Vancouver, ISO, and other styles
7

Lin, Chang-Chou, and Wen-Hsiang Tsai. "Secret image sharing with steganography and authentication." Journal of Systems and Software 73, no. 3 (November 2004): 405–14. http://dx.doi.org/10.1016/s0164-1212(03)00239-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Arafin, Md Tanvir, and Gang Qu. "Memristors for Secret Sharing-Based Lightweight Authentication." IEEE Transactions on Very Large Scale Integration (VLSI) Systems 26, no. 12 (December 2018): 2671–83. http://dx.doi.org/10.1109/tvlsi.2018.2823714.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Jiang, Yue, Xuehu Yan, Jianqing Qi, Yuliang Lu, and Xuan Zhou. "Secret Image Sharing with Dealer-Participatory and Non-Dealer-Participatory Mutual Shadow Authentication Capabilities." Mathematics 8, no. 2 (February 12, 2020): 234. http://dx.doi.org/10.3390/math8020234.

Full text
Abstract:
A ( k , n ) threshold secret image sharing (SIS) method is proposed to divide a secret image into n shadows. The beauty of this scheme is that one can only reconstruct a secret image with k or more than k shadows, but one cannot obtain any information about the secret from fewer than k shadows. In the ( k , n ) threshold SIS, shadow authentication means the detection and location of manipulated shadows. Traditional shadow authentication schemes require additional bits for authentication; need much information to be public; or need to put each shadow into a host image, utilizing the information hiding technique, which makes the generation, recovery and authentication complexity higher. Besides, most existing schemes work when a dealer participates in recovery. Our contribution is that we propose a SIS method for a ( k , n ) threshold with dealer-participatory and non-dealer-participatory mutual shadow authentication capabilities which integrates polynomial-based SIS and visual secret sharing (VSS) through using the result of VSS to “guide” the polynomial-based SIS by a screening operation. In our scheme, when an authentication image is public, all involved actors (participants and dealer) can mutually authenticate each other by exchange the lowest level plane instead of the whole shadow. Our scheme is suitable for the case with and without a dealer participate recovery. In addition, the proposed scheme has characteristics of low generation and authentication complexity, no pixel expansion, 100% detection rate and lossless recovery.
APA, Harvard, Vancouver, ISO, and other styles
10

Zhu, Yuesheng, Bojun Wang, and Cheng Cai. "A Novel Smart-Card Based Authentication Scheme Using Proactive Secret Sharing." International Journal of Computer and Communication Engineering 5, no. 3 (2016): 196–205. http://dx.doi.org/10.17706/ijcce.2016.5.3.196-205.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Abulkasim, Hussein, Safwat Hamad, Amal Khalifa, and Khalid El Bahnasy. "Quantum secret sharing with identity authentication based on Bell states." International Journal of Quantum Information 15, no. 04 (May 3, 2017): 1750023. http://dx.doi.org/10.1142/s021974991750023x.

Full text
Abstract:
Quantum secret sharing techniques allow two parties or more to securely share a key, while the same number of parties or less can efficiently deduce the secret key. In this paper, we propose an authenticated quantum secret sharing protocol, where a quantum dialogue protocol is adopted to authenticate the identity of the parties. The participants simultaneously authenticate the identity of each other based on parts of a prior shared key. Moreover, the whole prior shared key can be reused for deducing the secret data. Although the proposed scheme does not significantly improve the efficiency performance, it is more secure compared to some existing quantum secret sharing scheme due to the identity authentication process. In addition, the proposed scheme can stand against participant attack, man-in-the-middle attack, impersonation attack, Trojan-horse attack as well as information leaks.
APA, Harvard, Vancouver, ISO, and other styles
12

Yang, Yu Guang, and Hai Ping Chai. "A Trusted Multi-Party Authentication Scheme Based on Proactive-ElGamal Threshold Secret Sharing System." Applied Mechanics and Materials 235 (November 2012): 20–24. http://dx.doi.org/10.4028/www.scientific.net/amm.235.20.

Full text
Abstract:
In most existing authentication schemes users are authenticated by the server one by one which results in lower efficiency of authentication when the number of users is large. Aiming at the drawback, this paper propose an efficient trusted multi-party authentication scheme based on threshold secret sharing, the discrete logarithm problem and ElGamal cryptosystem. Using (t,n) threshold secret sharing idea, the paper propose a (t,n) threshold authentication scheme which can not only simultaneously authenticate t users satisfying some specific conditions, but also authenticate new users dynamically by distributing a new authentication key for the new user which was produced by t old users and the new user together. Finally, the security and efficiency of the proposed scheme are analyzed.
APA, Harvard, Vancouver, ISO, and other styles
13

YANG, Chao, and Hong-qi ZHANG. "RFID authentication protocol based on secret-sharing scheme." Journal of Computer Applications 32, no. 12 (May 30, 2013): 3458–61. http://dx.doi.org/10.3724/sp.j.1087.2012.03458.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

XU, Rui, Kirill MOROZOV, and Tsuyoshi TAKAGI. "Secret Sharing with Cheaters Using Multi-Receiver Authentication." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E100.A, no. 1 (2017): 115–25. http://dx.doi.org/10.1587/transfun.e100.a.115.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Ulutas, Guzin, Mustafa Ulutas, and Vasif V. Nabiyev. "Secret image sharing scheme with adaptive authentication strength." Pattern Recognition Letters 34, no. 3 (February 2013): 283–91. http://dx.doi.org/10.1016/j.patrec.2012.10.017.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Yang, YuGuang, Qiaoyan Wen, and Xing Zhang. "Multiparty simultaneous quantum identity authentication with secret sharing." Science in China Series G: Physics, Mechanics and Astronomy 51, no. 3 (March 2008): 321–27. http://dx.doi.org/10.1007/s11433-008-0034-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Yan, Xuehu, Qinghong Gong, Longlong Li, Guozheng Yang, Yuliang Lu, and Jingju Liu. "Secret image sharing with separate shadow authentication ability." Signal Processing: Image Communication 82 (March 2020): 115721. http://dx.doi.org/10.1016/j.image.2019.115721.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Kang, Ye, Ying Guo, Hai Zhong, Guojun Chen, and Xiaojun Jing. "Continuous Variable Quantum Secret Sharing with Fairness." Applied Sciences 10, no. 1 (December 25, 2019): 189. http://dx.doi.org/10.3390/app10010189.

Full text
Abstract:
The dishonest participants have many advantages to gain others’ shares by cheating in quantum secret sharing (QSS) protocols. However, the traditional methods such as identity authentication and message authentication can not resolve this problem due to the reason that the share has already been released to dishonest participants before realizing the deception. In this paper, a continuous variable QSS (CVQSS) scheme is proposed with fairness which ensures all participants can acquire or can not acquire the secret simultaneously. The quantum channel based on two-mode squeezing states provides secure communications through which it can send shares successfully, as long as setting the squeezing and modulation parameters according to the quantum channel transmission efficiency and the Shannon information of shares. In addition, the Chinese Remainder Theorem (CRT) can provides tunable threshold structures according to demands of the complex quantum network and the strategy for fairness can be incorporated with other sharing schemes, resulting in perfect compatibility for practical implementations.
APA, Harvard, Vancouver, ISO, and other styles
19

Shenets, N. "Multi-Factor One-Way Authentication and Key Retrieval Based on Ideal Threshold Secret Sharing." Nonlinear Phenomena in Complex Systems 23, no. 1 (April 14, 2020): 54–65. http://dx.doi.org/10.33581/1561-4085-2020-23-1-54-65.

Full text
Abstract:
It is not a secret that one-factor authentication protocols suffer from many attacks nowadays. So there exist numerous solutions that use two or more authentication factors. The most popular is two-factor authentication via mobile network where the Password and SMS are used. More critical applications require even biometric authentication procedure. All these protocols use distinct algorithm for processing different factors. Therefore, developing a universal, secure and low-cost authentication scheme is an important task. We propose a new universal multi-factor one-way authentication and key retrieval protocol based on ideal threshold secret sharing. Our protocol allows to retrieve a key that encrypts user data stored on the server. We also provide the ways of combining our protocol with traditional authentication factors like Password, Personal Data, Biometrics, Geometrical Lines and Random Strings. In addition, our protocol does not use costly mathematical operations and can be implemented on various low-energy devices.
APA, Harvard, Vancouver, ISO, and other styles
20

Zhang, Lina, Xuan Dang, Li Feng, and Junhan Yang. "Efficient Secret Image Sharing Scheme with Authentication and Cheating Prevention." Mathematical Problems in Engineering 2021 (August 21, 2021): 1–11. http://dx.doi.org/10.1155/2021/9274415.

Full text
Abstract:
Due to the widespread adoption and popularity of digital images in distributed storage, Secret Image Sharing (SIS) has attracted much attention. However, preventing the cheating of shares is an important problem that needs to be solved in the traditional SIS scheme. An adversary without image shares may participate in the restoration phase as a share owner. In this phase, the adversary can obtain real shares or prevent recovering real images by submitting fake shadows. Our schemes are based on the original Thien-Lin’s scheme. In the scheme I, we use some XOR operations to get two authentication codes through all secret pixel values to achieve a lightweight and fast-calculated authentication scheme for cheating prevention. This scheme is suitable for small devices with limited resources. In scheme II, we use a hash algorithm to generate the authentication code. This scheme is suitable for environments with larger storage space and higher security levels. Since all pixel values are involved in the authentication in our proposed schemes, it can prevent fake shadow images from cheating. Meanwhile, the shadow size is almost the same as the original Thien-Lin’s scheme. Experimental results and theoretical analysis show that the proposed schemes are feasible and effective.
APA, Harvard, Vancouver, ISO, and other styles
21

Eslami, Z., and J. Zarepour Ahmadabadi. "Secret image sharing with authentication-chaining and dynamic embedding." Journal of Systems and Software 84, no. 5 (May 2011): 803–9. http://dx.doi.org/10.1016/j.jss.2011.01.002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

A B, Rajendra, and Sheshadri H S. "Visual Secret Sharing for Secure Biometric Authentication using Steganography." INTERNATIONAL JOURNAL OF COMPUTING ALGORITHM 3, no. 1 (June 13, 2014): 97–100. http://dx.doi.org/10.20894/ijcoa.101.003.001.026.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Liu, Yanxiao, Qindong Sun, Yichuan Wang, Lei Zhu, and Wenjiang Ji. "Efficient group authentication in RFID using secret sharing scheme." Cluster Computing 22, S4 (February 10, 2018): 8605–11. http://dx.doi.org/10.1007/s10586-018-1929-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Chang, Chin-Chen, Yi-Hui Chen, and Hsin-Chi Wang. "Meaningful secret sharing technique with authentication and remedy abilities." Information Sciences 181, no. 14 (July 2011): 3073–84. http://dx.doi.org/10.1016/j.ins.2011.03.002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Singh, Sachin Kumar, and Mainejar Yadav. "A (k, n) Audio Secret Sharing with Share Authentication." International Journal of Computing and Digital Systems 10, no. 1 (January 1, 2021): 167–80. http://dx.doi.org/10.12785/ijcds/100117.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Yadav, Mainejar, and Ranvijay . "Emerging Trends in Visual Secret Sharing." International Journal of Engineering & Technology 7, no. 3.12 (July 20, 2018): 374. http://dx.doi.org/10.14419/ijet.v7i3.12.16110.

Full text
Abstract:
Visual Secret Sharing (VSS) is an increased applicability of traditional secret sharing. In VSS, the secret information is recovered by human visual system or lightweight computational device. There are two models available in VSS, one is Visual Cryptography (VC) which is introduced by Naor's in 1994 and other is a Random Grid (RG) based VSS which is proposed by Keren and Kafri. This state of the art covers both the models of VSS along with its application. The various application areas of VSS are visual authentication and identification, image encryption, access control, data hiding etc. The chapter has also covered various future enhancements in VC based on cryptanalysis, optimal pixel expansion, multiple secret encoding, progressive VC etc. Random Grid based VSS have some advantages over VC, which eliminates the need of Pixel expansion and codebook. But still, there is scope for the improvements in the contrast and the complexity of exiting algorithms. So there are various challenges and opportunities which make it an exciting research area to work upon.
APA, Harvard, Vancouver, ISO, and other styles
27

Lavanya, D. L., R. Ramaprabha, and K. Gunaseelan. "Privacy Preserving Physical Layer Authentication Scheme for LBS based Wireless Networks." Defence Science Journal 71, no. 2 (March 10, 2021): 241–47. http://dx.doi.org/10.14429/dsj.71.15355.

Full text
Abstract:
With the fast development in services related to localisation, location-based service (LBS) gains more importance amongst all the mobile wireless services. To avail the service in the LBS system, information about the location and identity of the user has to be provided to the service provider. The service provider authenticates the user based on their identity and location before providing services. In general, sharing location information and preserving the user’s privacy is a highly challenging task in conventional authentication techniques. To resolve these challenges in authenticating the users, retaining users’ privacy, a new SVD (singular value decomposition) based Privacy Preserved Location Authentication Scheme (SPPLAS) has been proposed. In this proposed method, physical layer signatures such as channel state information (CSI) and carrier frequency offset (CFO) are used for generating secret key required for encrypting the user’s location and identity information, and thus encrypted user’s information is sent to service provider for authentication. Secret key is generated by applying SVD on CSI vector. The proposed scheme aids in authenticating the user through location information while protecting the user’s privacy. The performance of the proposed method is evaluated in terms of bit mismatch, leakage and bit error rate performance of receiver and adversary. The simulation results show that the proposed scheme achieves better robustness and security than the existing location-based authentication techniques.
APA, Harvard, Vancouver, ISO, and other styles
28

Fălămaş, Diana-Elena, Kinga Marton, and Alin Suciu. "Assessment of Two Privacy Preserving Authentication Methods Using Secure Multiparty Computation Based on Secret Sharing." Symmetry 13, no. 5 (May 18, 2021): 894. http://dx.doi.org/10.3390/sym13050894.

Full text
Abstract:
Secure authentication is an essential mechanism required by the vast majority of computer systems and various applications in order to establish user identity. Credentials such as passwords and biometric data should be protected against theft, as user impersonation can have serious consequences. Some practices widely used in order to make authentication more secure include storing password hashes in databases and processing biometric data under encryption. In this paper, we propose a system for both password-based and iris-based authentication that uses secure multiparty computation (SMPC) protocols and Shamir secret sharing. The system allows secure information storage in distributed databases and sensitive data is never revealed in plaintext during the authentication process. The communication between different components of the system is secured using both symmetric and asymmetric cryptographic primitives. The efficiency of the used protocols is evaluated along with two SMPC specific metrics: The number of communication rounds and the communication cost. According to our results, SMPC based on secret sharing can be successfully integrated in real-word authentication systems and the communication cost has an important impact on the performance of the SMPC protocols.
APA, Harvard, Vancouver, ISO, and other styles
29

Hamid Lone, Auqib, Ab Waheed Lone, and Moin Uddin. "A Novel Scheme for Image Authentication and Secret Data Sharing." International Journal of Computer Network and Information Security 8, no. 9 (September 8, 2016): 10–18. http://dx.doi.org/10.5815/ijcnis.2016.09.02.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

KIKUCHI, Ryo, Koji CHIDA, Dai IKARASHI, and Koki HAMADA. "Password-Based Authentication Protocol for Secret-Sharing-Based Multiparty Computation." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E101.A, no. 1 (2018): 51–63. http://dx.doi.org/10.1587/transfun.e101.a.51.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Ulutas, M., G. Ulutas, and V. V. Nabiyev. "Secret image sharing with enhanced visual quality and authentication mechanism." Imaging Science Journal 59, no. 3 (June 2011): 154–65. http://dx.doi.org/10.1179/136821910x12863757400240.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Niranjana, Mrs G., and Ms K. Siva Shalini. "Authentication of grayscale document images using shamir secret sharing scheme." IOSR Journal of Computer Engineering 16, no. 2 (2014): 75–79. http://dx.doi.org/10.9790/0661-16277579.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Qin, Hua Wang, Xiao Hua Zhu, and Yue Wei Dai. "A Leakproof Secret Sharing Scheme Based on Environment Sensing." Applied Mechanics and Materials 665 (October 2014): 647–53. http://dx.doi.org/10.4028/www.scientific.net/amm.665.647.

Full text
Abstract:
A leakproof secret sharing scheme based on environment sensing is proposed, in which the shadows of participants and the shared secret are leakproof, and can be used repeatedly. The counterfeit shadows of the participants and the authentication information of the shared secret can be changed dynamically basing on environment sensing. So the scheme is secure even against a mobile adversary. Besides, through introducing the concept of adversary structure and the transformation of access structure to adversary structure, the secret sharing on general access structure is realized. Compared to the existing schemes, our scheme is more secure and more flexible in practice. Our scheme is particularly suitable for the system which needs to run long time in the open, such as the wireless sensor network and the multi-robots, the property of leakproof based on environment sensing can improve the efficiency and security of these systems effectively.
APA, Harvard, Vancouver, ISO, and other styles
34

Ahmadian, Zahra, and Sadegh Jamshidpour. "Linear Subspace Cryptanalysis of Harn’s Secret Sharing-Based Group Authentication Scheme." IEEE Transactions on Information Forensics and Security 13, no. 2 (February 2018): 502–10. http://dx.doi.org/10.1109/tifs.2017.2757454.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Mitchell, C. J., F. C. Piper, M. Walker, and P. Wild. "Authentication schemes, perfect local randomizers, perfect secrecy and secret sharing schemes." Designs, Codes and Cryptography 7, no. 1-2 (January 1996): 101–10. http://dx.doi.org/10.1007/bf00125078.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Vergados, Dimitrios D., and Giannis Stergiou. "An Authentication Scheme for Ad-hoc Networks using Threshold Secret Sharing." Wireless Personal Communications 43, no. 4 (August 17, 2007): 1767–80. http://dx.doi.org/10.1007/s11277-007-9345-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Xiong, Lizhi, Xinwei Zhong, Ching-Nung Yang, and Xiao Han. "Transform Domain-Based Invertible and Lossless Secret Image Sharing With Authentication." IEEE Transactions on Information Forensics and Security 16 (2021): 2912–25. http://dx.doi.org/10.1109/tifs.2021.3065794.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Deng, Tianpeng, Xuan Li, Biao Jin, Lei Chen, and Jie Lin. "Achieving Lightweight Privacy-Preserving Image Sharing and Illegal Distributor Detection in Social IoT." Security and Communication Networks 2021 (June 5, 2021): 1–13. http://dx.doi.org/10.1155/2021/5519558.

Full text
Abstract:
The applications of social Internet of Things (SIoT) with large numbers of intelligent devices provide a novel way for social behaviors. Intelligent devices share images according to the groups of their specified owners. However, sharing images may cause privacy disclosure when the images are illegally distributed without owners’ permission. To tackle this issue, combining blind watermark with additive secret sharing technique, we propose a lightweight and privacy-preserving image sharing (LPIS) scheme with illegal distributor detection in SIoT. Specifically, the query user’s authentication information is embedded in two shares of the transformed encrypted image by using discrete cosine transform (DCT) and additive secret sharing technique. The robustness against attacks, such as JPEG attack and the least significant bit planes (LSBs) replacement attacks, are improved by modifying 1/8 of coefficients of the transformed image. Moreover, we adopt two edge servers to provide image storage and authentication information embedding services for reducing the operational burden of clients. As a result, the identity of the illegal distributor can be confirmed by the watermark extraction of the suspicious image. Finally, we conduct security analysis and ample experiments. The results show that LPIS is secure and robust to prevent illegal distributors from modifying images and manipulating the embedded information before unlawful sharing.
APA, Harvard, Vancouver, ISO, and other styles
39

Kumari, Rani, Parma Nand, and Suneet Chaudhary. "SECURE COMMUNICATION USING PFS IN A DISTRIBUTED ENVIRONMENT." International Journal of Students' Research in Technology & Management 6, no. 2 (March 2, 2018): 20–24. http://dx.doi.org/10.18510/ijsrtm.2018.624.

Full text
Abstract:
Today millions of ordinary citizens are using networks for banking, shopping and filing their tax return. Network security has become a massive problem. All this requires network to identify its legal users for providing services. An authentication protocol used is Kerberos which uses strong secret key for user authentication but it is vulnerable in case of weak passwords. Authentication & key distribution protocols requires sharing secret key(s) with a view that only the concerned users know to derive the information from it. These protocols are vulnerable to key guessing attacks. Another important consideration is perfect forward secrecy in which our proposed scheme cover cases with application servers, authentication servers or clients key are revealed & their combination. In this paper our proposed scheme deal with key guessing attacks, perfect forward secrecy and protocols for few combinations of keys. All these protocols are based on the fact that the keys are weak & can be exploited easily.
APA, Harvard, Vancouver, ISO, and other styles
40

Fathimal, P. Mohamed, and P. Arockia Jansi Rani. "K out of N Secret Sharing Scheme for Multiple Color Images with Steganography and Authentication." International Journal of Image and Graphics 16, no. 02 (April 2016): 1650010. http://dx.doi.org/10.1142/s0219467816500108.

Full text
Abstract:
With our lives trundling toward a fully-digital ecosystem in break-neck speed, today’s encryption and cryptography are facing the challenge of ensuring security and future-readiness of our transactions. When such transactions involve multiple hands, transmission of such data in discrete and recoverable parts (secret shares) guarantees confidentiality. This paper’s objective is to present a foolproof way of multiple secret sharing, eliminating issues such as half-toning and degradation of visual quality of the recovered images. This [Formula: see text] out of [Formula: see text] steganography and authenticated image sharing (SAIS) scheme for multiple color images generates [Formula: see text] relevant shares with the ability to reconstruct the secret images using [Formula: see text] shares and facility to find out any move for appropriation of share cover images. The key aspects of this proposed scheme is to use simple Boolean and arithmetic operations with reduction of computational complexity from [Formula: see text] to [Formula: see text] and to share multiple images without any pixel expansion.
APA, Harvard, Vancouver, ISO, and other styles
41

Leung, D. W. "Quantum vernam cipher." Quantum Information and Computation 2, no. 1 (January 2002): 14–34. http://dx.doi.org/10.26421/qic2.1-2.

Full text
Abstract:
We discuss aspects of secure quantum communication by proposing and analyzing a quantum analog of the Vernam cipher (one-time-pad). The quantum Vernam cipher uses entanglement as the key to encrypt quantum information sent through an insecure quantum channel. First, in sharp contrast with the classical Vernam cipher, the quantum key can be recycled securely. We show that key recycling is intrinsic to the quantum cipher-text, rather than using entanglement as the key. Second, the scheme detects and corrects for arbitrary transmission errors, and it does so using only local operations and classical communication (LOCC) between the sender and the receiver. The application to quantum message authentication is discussed. Quantum secret sharing schemes with similar properties are characterized. We also discuss two general issues, the relation between secret communication and secret sharing, the classification of secure communication protocols.
APA, Harvard, Vancouver, ISO, and other styles
42

Shenets, N. N. "Authentication in dynamic peer-to-peer networks based on homomorphic secret sharing." Automatic Control and Computer Sciences 51, no. 8 (December 2017): 936–46. http://dx.doi.org/10.3103/s0146411617080193.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Liu, Yanjun, and Chin-Chen Chang. "A turtle shell-based visual secret sharing scheme with reversibility and authentication." Multimedia Tools and Applications 77, no. 19 (February 20, 2018): 25295–310. http://dx.doi.org/10.1007/s11042-018-5785-z.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Lim, Dong-Hyun, and Soo-Jin Lee. "Public Key Authentication using Secret Sharing and ECC for Tactical Communication Networks." Journal of Security Engineering 13, no. 6 (December 31, 2016): 421–38. http://dx.doi.org/10.14257/jse.2016.12.04.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Lopes, Ana Paula G., Lucas O. Hilgert, Paulo RL Gondim, and Jaime Lloret. "Secret sharing-based authentication and key agreement protocol for machine-type communications." International Journal of Distributed Sensor Networks 15, no. 4 (April 2019): 155014771984100. http://dx.doi.org/10.1177/1550147719841003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Ji, Wenjiang, Lei Zhu, Yichuan Wang, Zheng Liu, and Xinhong Hei. "RSU authentication in vehicular ad hoc networks base on verifiable secret sharing." Journal of Intelligent & Fuzzy Systems 37, no. 4 (October 25, 2019): 4531–36. http://dx.doi.org/10.3233/jifs-179286.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Wu, C.-C., M.-S. Hwang, and S.-J. Kao. "A new approach to the secret image sharing with steganography and authentication." Imaging Science Journal 57, no. 3 (June 2009): 140–51. http://dx.doi.org/10.1179/174313109x459887.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Wu, Xiaotian, Ching-Nung Yang, and Yi-Yun Yang. "Sharing and hiding a secret image in color palette images with authentication." Multimedia Tools and Applications 79, no. 35-36 (July 5, 2020): 25657–77. http://dx.doi.org/10.1007/s11042-020-09253-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Hsieh, Shang-Lin, I.-Ju Tsai, Chung-Ping Yeh, and Chia-Ming Chang. "An image authentication scheme based on digital watermarking and image secret sharing." Multimedia Tools and Applications 52, no. 2-3 (May 2, 2010): 597–619. http://dx.doi.org/10.1007/s11042-010-0520-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Wu, Xiaotian, and Ching-Nung Yang. "Invertible secret image sharing with steganography and authentication for AMBTC compressed images." Signal Processing: Image Communication 78 (October 2019): 437–47. http://dx.doi.org/10.1016/j.image.2019.08.007.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography