To see the other types of publications on this topic, follow the link: Shamir’s Secret Sharing.

Journal articles on the topic 'Shamir’s Secret Sharing'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Shamir’s Secret Sharing.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Ding, Wanmeng, Kesheng Liu, Xuehu Yan, Huaixi Wang, Lintao Liu, and Qinghong Gong. "An Image Secret Sharing Method Based on Matrix Theory." Symmetry 10, no. 10 (2018): 530. http://dx.doi.org/10.3390/sym10100530.

Full text
Abstract:
Most of today’s secret image sharing technologies are based on the polynomial-based secret sharing scheme proposed by shamir. At present, researchers mostly focus on the development of properties such as small shadow size and lossless recovery, instead of the principle of Shamir’s polynomial-based SS scheme. In this paper, matrix theory is used to analyze Shamir’s polynomial-based scheme, and a general (k, n) threshold secret image sharing scheme based on matrix theory is proposed. The effectiveness of the proposed scheme is proved by theoretical and experimental results. Moreover, it has been
APA, Harvard, Vancouver, ISO, and other styles
2

Hartanto, Ari Dwi, and Sutjijana Sutjijana. "A SECRET SHARING SCHEME BASED ON MULTIVARIATE POLYNOMIALS." Journal of Fundamental Mathematics and Applications (JFMA) 2, no. 2 (2019): 81. http://dx.doi.org/10.14710/jfma.v2i2.41.

Full text
Abstract:
A Secret sharing scheme is a method for dividing a secret into several partialinformation. The secret can be reconstructed if a certain number of partial information is collected. One of the known secret sharing schemes is the Shamir’s secret sharing scheme. It uses Lagrange interpolation (with one indeterminate) for reconstructing the secret. In this paper, we present a secret sharing scheme using multivariate polynomials with the secret reconstruction process using the multivariate interpolation formula derived by Saniee (2007). The resulted scheme can be considered as a generalization of th
APA, Harvard, Vancouver, ISO, and other styles
3

Yu, Yongqiang, Longlong Li, Yuliang Lu, and Xuehu Yan. "On the Value of Order Number and Power in Secret Image Sharing." Security and Communication Networks 2020 (November 23, 2020): 1–13. http://dx.doi.org/10.1155/2020/6627178.

Full text
Abstract:
Shadow images generated from Shamir’s polynomial-based secret image sharing (SSIS) may leak the original secret image information, which causes a significant risk. The occurrence of this risk is closely related to the basis of secret image sharing, Shamir’s polynomial. Shamir’s polynomial plays an essential role in secret sharing, but there are relatively few studies on the power and order number of Shamir’s polynomial. In order to improve the security and effectiveness of SSIS, this paper mainly studies the utility of two parameters in Shamir’s polynomial, order number and power. Through the
APA, Harvard, Vancouver, ISO, and other styles
4

Uteshev, Alexei Yu, and Aleksei V. Marov. "Faulty share detection in Shamir’s secret sharing." Vestnik of Saint Petersburg University. Applied Mathematics. Computer Science. Control Processes 15, no. 2 (2019): 274–82. http://dx.doi.org/10.21638/11701/spbu10.2019.210.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Uteshev, Alexei Yu, and Aleksei V. Marov. "Faulty share detection in Shamir’s secret sharing." Vestnik of Saint Petersburg University. Applied Mathematics. Computer Science. Control Processes 15, no. 2 (2019): 274–82. http://dx.doi.org/10.21638/11702/spbu10.2019.210.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Pang, Liao-Jun, and Yu-Min Wang. "A new (t,n) multi-secret sharing scheme based on Shamir’s secret sharing." Applied Mathematics and Computation 167, no. 2 (2005): 840–48. http://dx.doi.org/10.1016/j.amc.2004.06.120.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Sari, A. N. "Securing graph steganography by using Shamir’s secret sharing." IOP Conference Series: Materials Science and Engineering 830 (May 19, 2020): 032022. http://dx.doi.org/10.1088/1757-899x/830/3/032022.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Agarwal, Ayushi, and Maroti Deshmukh. "3-D plane based extended Shamir’s secret sharing." International Journal of Information Technology 13, no. 2 (2021): 609–12. http://dx.doi.org/10.1007/s41870-020-00607-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Kamboj, Minakshi, and Sanjeev Rana. "Toward Improving Secret Sharing Scheme Based on Encryption in Cloud Computing Environment." Journal of Computational and Theoretical Nanoscience 17, no. 6 (2020): 2669–73. http://dx.doi.org/10.1166/jctn.2020.8964.

Full text
Abstract:
Flexibility, acceptance of hire of Cloud Computing, control facilities originates a number of challenges. In precise, safety has been widely conveyed to create the key issues which stop movement to the cloud. Shamir’s Secret Sharing Scheme splits the secret message into n shares with threshold k and distribution of shares to n participants and each participant has unique share of secret message. For reconstructing the secret message, minimum k fragments are required. Threshold scheme which requires only k shares to re-construct the secret message is implemented, as collection of shares from al
APA, Harvard, Vancouver, ISO, and other styles
10

Phiri, Kenan Kingsley, and Hyunsung Kim. "Linear (t,n) Secret Sharing Scheme with Reduced Number of Polynomials." Security and Communication Networks 2019 (August 4, 2019): 1–16. http://dx.doi.org/10.1155/2019/5134534.

Full text
Abstract:
Threshold secret sharing is concerned with the splitting of a secret into n shares and distributing them to some persons without revealing its information. Any t ≤ n persons possessing the shares have the ability to reconstruct the secret, but any persons less than t cannot do the reconstruction. Linear secret sharing scheme is an important branch of secret sharing. The purpose of this paper is to propose a new polynomial based linear (t, n) secret sharing scheme, which is based on Shamir’s secret sharing scheme and ElGamal cryptosystem. Firstly, we withdraw some required properties of secret
APA, Harvard, Vancouver, ISO, and other styles
11

Xu, Guoai, Jiangtao Yuan, Guosheng Xu, and Zhongkai Dang. "An Efficient Compartmented Secret Sharing Scheme Based on Linear Homogeneous Recurrence Relations." Security and Communication Networks 2021 (July 20, 2021): 1–8. http://dx.doi.org/10.1155/2021/5566179.

Full text
Abstract:
Multipartite secret sharing schemes are those that have multipartite access structures. The set of the participants in those schemes is divided into several parts, and all the participants in the same part play the equivalent role. One type of such access structure is the compartmented access structure, and the other is the hierarchical access structure. We propose an efficient compartmented multisecret sharing scheme based on the linear homogeneous recurrence (LHR) relations. In the construction phase, the shared secrets are hidden in some terms of the linear homogeneous recurrence sequence.
APA, Harvard, Vancouver, ISO, and other styles
12

Tian, Junfeng, and Yue Li. "Anticollusion Attack Strategy Combining Trust Metrics and Secret Sharing for Friendships Protection." Security and Communication Networks 2021 (July 5, 2021): 1–14. http://dx.doi.org/10.1155/2021/9717747.

Full text
Abstract:
Online social networks provide users with services such as online interaction, instant messaging, and information sharing. The friend search engine, a new type of social application, provides users with the service for querying the list of other individuals’ friends. Currently, the existing research focuses on independent attacks for friend search engines while ignoring the more complicated collusion attacks, which can expose more friendships that users are not willing to share. Compared with independent attackers, collusion attackers share query results by cooperating with each other. In this
APA, Harvard, Vancouver, ISO, and other styles
13

Yu, Long, Lintao Liu, Zhe Xia, Xuehu Yan, and Yuliang Lu. "Lossless and Efficient Secret Image Sharing Based on Matrix Theory Modulo 256." Mathematics 8, no. 6 (2020): 1018. http://dx.doi.org/10.3390/math8061018.

Full text
Abstract:
Most of today’s secret image sharing (SIS) schemes are based on Shamir’s polynomial-based secret sharing (SS), which cannot recover pixels larger than 250. Many exiting methods of lossless recovery are not perfect, because several problems arise, such as large computational costs, pixel expansion and uneven pixel distribution of shadow image. In order to solve these problems and achieve perfect lossless recovery and efficiency, we propose a scheme based on matrix theory modulo 256, which satisfies ( k , k ) and ( k , k + 1 ) thresholds. Firstly, a sharing matrix is generated by the filter oper
APA, Harvard, Vancouver, ISO, and other styles
14

R., Naveena, and Nikhita Salian. "Cloud Computing Security in Multi-Clouds using Shamir’s Secret Sharing Scheme." International Journal of Computer Applications 155, no. 13 (2016): 1–2. http://dx.doi.org/10.5120/ijca2016912051.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Gupta, Vanashree, and Smita Bedekar. "ALTERNATIVE TO SHAMIR’S SECRET SHARING SCHEME LAGRANGE INTERPOLATION OVER FINITE FIELD." International Journal of Technical Research & Science 6, no. 3 (2021): 6–13. http://dx.doi.org/10.30780/ijtrs.v06.i03.002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Sinha, Ditipriya, Uma Bhattacharya, and Rituparna Chaki. "RSRP: A Robust Secure Routing Protocol in MANET." Foundations of Computing and Decision Sciences 39, no. 2 (2014): 129–54. http://dx.doi.org/10.2478/fcds-2014-0008.

Full text
Abstract:
Abstract In this paper, we propose a novel algorithm RSRP to build a robust secure routing protocol in mobile ad-hoc networks (MANETs). This algorithm is based on some basic schemes such as RSA_CRT for encryption and decryption of messages; CRT for safety key generation, Shamir’s secret sharing principle for generation of secure routes. Those routes which are free from any malicious node and which belong to the set of disjoint routes between a source-destination pair are considered as probable routes. Shamir’s secret sharing principle is applied on those probable routes to obtain secure routes
APA, Harvard, Vancouver, ISO, and other styles
17

Li, Lei, and Zhi Li. "A Multi-party Quantum Key Agreement Protocol Based on Shamir’s Secret Sharing." International Journal of Theoretical Physics 58, no. 9 (2019): 3081–90. http://dx.doi.org/10.1007/s10773-019-04187-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Singh, Priyanka, and Balasubramanian Raman. "Reversible data hiding based on Shamir’s secret sharing for color images over cloud." Information Sciences 422 (January 2018): 77–97. http://dx.doi.org/10.1016/j.ins.2017.08.077.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Bezzateev, Sergey, Vadim Davydov, and Aleksandr Ometov. "On Secret Sharing with Newton’s Polynomial for Multi-Factor Authentication." Cryptography 4, no. 4 (2020): 34. http://dx.doi.org/10.3390/cryptography4040034.

Full text
Abstract:
Security and access control aspects are becoming more and more essential to consider during the design of various systems and the tremendous growth of digitization. One of the related key building blocks in this regard is, essentially, the authentication process. Conventional schemes based on one or two authenticating factors can no longer provide the required levels of flexibility and pro-activity of the access procedures, thus, the concept of threshold-based multi-factor authentication (MFA) was introduced, in which some of the factors may be missing, but the access can still be granted. In
APA, Harvard, Vancouver, ISO, and other styles
20

Liu, Yunxia, Liang Chen, Mingsheng Hu, Zhijuan Jia, Suimin Jia, and Hongguo Zhao. "A reversible data hiding method for H.264 with Shamir’s (t, n)-threshold secret sharing." Neurocomputing 188 (May 2016): 63–70. http://dx.doi.org/10.1016/j.neucom.2014.10.109.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Liu, Huadong, Tianlong Gu, Yining Liu, Jingcheng Song, and Zhixin Zeng. "Fault-Tolerant Privacy-Preserving Data Aggregation for Smart Grid." Wireless Communications and Mobile Computing 2020 (September 30, 2020): 1–10. http://dx.doi.org/10.1155/2020/8810393.

Full text
Abstract:
In smart grids (SG), data aggregation is widely used to strike a balance between data usability and privacy protection. The fault tolerance is an important requirement to improve the robustness of data aggregation protocols, which enables normal execution of the protocols even with failures on some entities. However, to achieve fault tolerance, most schemes either sacrifice the aggregation accuracy due to the use of differential privacy or substitution strategy or need to rely on an online trusted entity to manage all user blinding factors. In this paper, a (k,n) threshold privacy-preserving d
APA, Harvard, Vancouver, ISO, and other styles
22

Hsu, Chingfang, Lein Harn, Zhe Xia, and Maoyuan Zhang. "Non-Interactive Dealer-Free Dynamic Threshold Secret Sharing Based on Standard Shamir’s SS for 5G Networks." IEEE Access 8 (2020): 203965–71. http://dx.doi.org/10.1109/access.2020.3035278.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Chahar, Harendra, B. N. Keshavamurthy, and Chirag Modi. "Privacy-preserving distributed mining of association rules using Elliptic-curve cryptosystem and Shamir’s secret sharing scheme." Sādhanā 42, no. 12 (2017): 1997–2007. http://dx.doi.org/10.1007/s12046-017-0743-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Nanavati, Nirali R., Prakash Lalwani, and Devesh C. Jinwala. "Analysis and Evaluation of Schemes for Secure Sum in Collaborative Frequent Itemset Mining across Horizontally Partitioned Data." Journal of Engineering 2014 (2014): 1–10. http://dx.doi.org/10.1155/2014/470416.

Full text
Abstract:
Privacy preservation while undertaking collaborative distributed frequent itemset mining (PPDFIM) is an important research direction. The current state of the art for privacy preservation in distributed frequent itemset mining for secure sum in a horizontally partitioned data model comprises primarily public key based homomorphic schemes which are expensive in terms of the communication and computation cost. The nonpublic key based existing state-of-the-art scheme by Clifton et al. used for secure sum in PPDFIM is efficient but prone to security attacks. In this paper, we propose Shamir’s secr
APA, Harvard, Vancouver, ISO, and other styles
25

Liu, Liang, Zhenhai Hu, and Lisong Wang. "Energy-efficient and privacy-preserving spatial range aggregation query processing in wireless sensor networks." International Journal of Distributed Sensor Networks 15, no. 7 (2019): 155014771986100. http://dx.doi.org/10.1177/1550147719861005.

Full text
Abstract:
The existing privacy-preserving aggregation query processing methods in sensor networks rely on pre-established network topology and require all nodes in the network to participate in query processing. Maintaining the topology results in a large amount of energy overhead, and in many cases, the user is interested only in the aggregated query results of some areas in the network, and thus, the participation of the entire network node is not necessary. Aiming to solve this problem, this article proposes a spatial range aggregation query algorithm for a dynamic sensor network with privacy protect
APA, Harvard, Vancouver, ISO, and other styles
26

Lai, Chun-Pong, and Cunsheng Ding. "Several Generalizations of Shamir's Secret Sharing Scheme." International Journal of Foundations of Computer Science 15, no. 02 (2004): 445–58. http://dx.doi.org/10.1142/s0129054104002510.

Full text
Abstract:
A secret sharing scheme is a system designed to share a piece of information or the secret among a group of people such that only authorized people can reconstruct the secret from their shares. Since Blakley and Shamir proposed threshold secret sharing schemes in 1979 independently, many secret sharing schemes have been constructed. In this paper, we present several threshold schemes that are generalizations of Shamir's secret sharing scheme.
APA, Harvard, Vancouver, ISO, and other styles
27

Choudhary, Shipra PraveenKumar, Apeksha Katarni, Shweta Manjrekar, Mrs Vidyullata Devmane, and Mrs Vaishali Hirlekar. "Secret Sharing Approach in Multi-database System." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 15, no. 6 (2016): 6819–23. http://dx.doi.org/10.24297/ijct.v15i6.1606.

Full text
Abstract:
Secret sharing schemes are ideal for storing highly sensitive data. A secret is divided into many parts and every participant gets his unique part. If we combine all of these parts and try regenerating the secret then it might be impractical, and therefore the threshold scheme is used. Shamir’s secret sharing scheme supports the same. Here, some of the parts or all of them are required to reconstruct the secret. Any threshold number of parts are sufficient to reconstruct the original secret. The Admin has a set of files which are confidentiality and availability of data. Whenever a Client r
APA, Harvard, Vancouver, ISO, and other styles
28

Ulutas, Mustafa, Vasif V. Nabiyev, and Guzin Ulutas. "Improvements in Geometry-Based Secret Image Sharing Approach with Steganography." Mathematical Problems in Engineering 2009 (2009): 1–11. http://dx.doi.org/10.1155/2009/187874.

Full text
Abstract:
Protection of the sensitive data is an important issue because of the fast development of applications that need exchange of the secret information over the Internet. Secret sharing is an idea proposed by Shamir and Blakley separately with different implementations in 1979. Lin and Tsai proposed a method that uses Steganography to create meaningful shares by using Shamir's secret sharing scheme in 2004. In recent years, researchers work to remove some of the weaknesses of this method. However, all of these methods need cover images four times bigger than the secret image. This arises two probl
APA, Harvard, Vancouver, ISO, and other styles
29

Shin, Sang-Ho, Gil-Je Lee, and Kee-Young Yoo. "Nonlinear Secret Image Sharing Scheme." Scientific World Journal 2014 (2014): 1–7. http://dx.doi.org/10.1155/2014/418090.

Full text
Abstract:
Over the past decade, most of secret image sharing schemes have been proposed by using Shamir's technique. It is based on a linear combination polynomial arithmetic. Although Shamir's technique based secret image sharing schemes are efficient and scalable for various environments, there exists a security threat such as Tompa-Woll attack. Renvall and Ding proposed a new secret sharing technique based on nonlinear combination polynomial arithmetic in order to solve this threat. It is hard to apply to the secret image sharing. In this paper, we propose a(t,n)-threshold nonlinear secret image shar
APA, Harvard, Vancouver, ISO, and other styles
30

Sutjijana, Al, Subanar, and Suparna. "A generalization of Shamir's secret sharing scheme." International Journal of Algebra 9 (2015): 283–90. http://dx.doi.org/10.12988/ija.2015.5637.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Dawson, Ed, and Diane Donovan. "The breadth of Shamir's secret-sharing scheme." Computers & Security 13, no. 1 (1994): 69–78. http://dx.doi.org/10.1016/0167-4048(94)90097-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Xie, Hui Juan, Wei She, and Chang Hao Han. "Shamir's Threshold Scheme to Ensure Security in Cloud Computing Services." Applied Mechanics and Materials 543-547 (March 2014): 3632–35. http://dx.doi.org/10.4028/www.scientific.net/amm.543-547.3632.

Full text
Abstract:
Cloud computing system preserves the security and privacy of a user's data by replicating data among several clouds and by using the secret sharing approach. It uses the database management system DBMS (data source) to manage and control the operations between the clients and them ulti-clouds inside a cloud service provider [1]. Generally speaking, The Shamir's threshold scheme is suitable for the shares in the cloud computing. The Shamir's threshold scheme as a secret sharing scheme will attract more attention in the cloud computing in future.
APA, Harvard, Vancouver, ISO, and other styles
33

Kim, Young-Sik. "Group Key Transfer Protocol Based on Shamir's Secret Sharing." Journal of Korea Information and Communications Society 39B, no. 9 (2014): 555–60. http://dx.doi.org/10.7840/kics.2014.39b.9.555.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Nanavati, Nirali R., Neeraj Sen, and Devesh C. Jinwala. "Analysis and Evaluation of Novel Privacy Preserving Techniques for Collaborative Temporal Association Rule Mining Using Secret Sharing." International Journal of Distributed Systems and Technologies 5, no. 3 (2014): 58–76. http://dx.doi.org/10.4018/ijdst.2014070103.

Full text
Abstract:
With digital data being abundant in today's world, competing organizations desire to gain insights about the market, without putting the privacy of their confidential data at risk. This paper provides a new dimension to the problem of Privacy Preserving Distributed Association Rule Mining (PPDARM) by extending it to a distributed temporal setup. It proposes extensions of public key based and non-public key based additively homomorphic techniques, based on efficient private matching and Shamir's secret sharing, to privately decipher these global cycles in cyclic association rules. Along with th
APA, Harvard, Vancouver, ISO, and other styles
35

Wang, Zhen, Mark Karpovsky, and Lake Bu. "Design of Reliable and Secure Devices Realizing Shamir's Secret Sharing." IEEE Transactions on Computers 65, no. 8 (2016): 2443–55. http://dx.doi.org/10.1109/tc.2015.2485220.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Paigude, Tejashree, and Prof T. A. Chavan. "Privacy Preservation using Shamir’s Secrete Sharing Algorithm for Data Storage Security." International Journal of Computer Trends and Technology 8, no. 2 (2014): 96–101. http://dx.doi.org/10.14445/22312803/ijctt-v8p118.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Astawa, I. Made Mustika Kerta, and Rahmi Nurazizah. "ANALISIS ATRIBUT KEAMANAN TERHADAP PERBAIKAN PROTOKOL GROUP KEY TRANSFER : PROTOKOL HSU." Jurnal Ilmiah Matematika dan Pendidikan Matematika 9, no. 1 (2017): 13. http://dx.doi.org/10.20884/1.jmp.2017.9.1.2851.

Full text
Abstract:
Protocol Hsu et.al first introduced in 2012 and is the protocol type Group Key Transfer based Linear Shamir's Secret Sharing Scheme (LSSS). The main idea of this protocol is to use m-secret sharing perspective. This protocol assumes that the difficulty of discrete logarithm problem (DLP) (ie given is computationally very difficult/not feasible to count ) and Cryptographyc Diffie Hellman (CDH) (ie given and it is computationally very difficult/not feasible to count ) in . Thus, it needs to analyze the security attributes to this mechanism Protocol Hsu. Good cryptographic protocols should meet t
APA, Harvard, Vancouver, ISO, and other styles
38

Ulutas, Mustafa, Güzin Ulutas, and Vasif V. Nabiyev. "Medical image security and EPR hiding using Shamir's secret sharing scheme." Journal of Systems and Software 84, no. 3 (2011): 341–53. http://dx.doi.org/10.1016/j.jss.2010.11.928.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Wang, Kai Ping, Chiang Lung Liu, and Der Chyuan Lou. "Expansion-Free Grayscale Image Sharing Using Meaningful Share Images." Applied Mechanics and Materials 284-287 (January 2013): 3413–17. http://dx.doi.org/10.4028/www.scientific.net/amm.284-287.3413.

Full text
Abstract:
Since Naor and Shamir introduced visual cryptography in 1994, numerous image sharing techniques have been proposed to protect the security of binary, gray, and color images. However, only few of them focus on grayscale image sharing. Because the size of the share images are usually very large, an image sharing method that can create share images with the same size as that of the secret image (expansion free) is more attractive. This study aims to propose a grayscale image sharing method to achieve the purposes of free expansion and meaningful image sharing simultaneously. Experimental results
APA, Harvard, Vancouver, ISO, and other styles
40

Yoeseph, N. M., F. A. Purnomo, B. K. Riasti, M. A. Safiie, and T. N. Hidayat. "Steganography on multiple MP3 files using spread spectrum and Shamir's secret sharing." Journal of Physics: Conference Series 776 (November 2016): 012089. http://dx.doi.org/10.1088/1742-6596/776/1/012089.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Belim, S. Yu. "KEY PREALLOCATION PROTOCOL BASED ON A SECRET SHARING SCHEME." Applied Mathematics and Fundamental Informatics 7, no. 2 (2020): 018–22. http://dx.doi.org/10.25206/2311-4908-2020-7-2-18-22.

Full text
Abstract:
The symmetric encryption session key generation protocol based on the Shamir secret sharing scheme and the Blom key predistribution scheme is proposed. Predistribution of key materials through secure channels is used. Key calculation is based on symmetric polynomials from three variables. Key calculation is based on threshold scheme (3,4). The basic protocol for two participants was considered. A scheme for an arbitrary number of users has been summarized.
APA, Harvard, Vancouver, ISO, and other styles
42

Islam, Saria, and A. S. M Mahmudul Hasan. "Implementation of Shamir's Secret Sharing on Proactive Network." International Journal of Applied Information Systems 6, no. 2 (2013): 17–22. http://dx.doi.org/10.5120/ijais13-451003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Steinfeld, R., J. Pieprzyk, and Huaxiong Wang. "Lattice-Based Threshold Changeability for Standard Shamir Secret-Sharing Schemes." IEEE Transactions on Information Theory 53, no. 7 (2007): 2542–59. http://dx.doi.org/10.1109/tit.2007.899541.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Niranjana, Mrs G., and Ms K. Siva Shalini. "Authentication of grayscale document images using shamir secret sharing scheme." IOSR Journal of Computer Engineering 16, no. 2 (2014): 75–79. http://dx.doi.org/10.9790/0661-16277579.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

AlZain, Mohammed A., Alice S. Li, Ben Soh, and Eric Pardede. "Multi-Cloud Data Management using Shamir's Secret Sharing and Quantum Byzantine Agreement Schemes." International Journal of Cloud Applications and Computing 5, no. 3 (2015): 35–52. http://dx.doi.org/10.4018/ijcac.2015070103.

Full text
Abstract:
Cloud computing is a phenomenal distributed computing paradigm that provides flexible, low-cost on-demand data management to businesses. However, this so-called outsourcing of computing resources causes business data security and privacy concerns. Although various methods have been proposed to deal with these concerns, none of these relates to multi-clouds. This paper presents a practical data management model in a public and private multi-cloud environment. The proposed model BFT-MCDB incorporates Shamir's Secret Sharing approach and Quantum Byzantine Agreement protocol to improve trustworthi
APA, Harvard, Vancouver, ISO, and other styles
46

Barik, Ram Chandra, Suvamoy Changder, and Sitanshu Sekhar Sahu. "A New Bi-Level Encoding and Decoding Scheme for Pixel Expansion Based Visual Cryptography." International Journal of Rough Sets and Data Analysis 6, no. 1 (2019): 18–42. http://dx.doi.org/10.4018/ijrsda.2019010102.

Full text
Abstract:
Mapping of image-based object textures to ASCII characters can be a new modification towards visual cryptography. Naor and Shamir proposed a new dimension of Information security as visual cryptography which is a secret sharing scheme among N number of participants with pixel expansion. Later on, many researchers extended the visual secret sharing scheme with no expansion of pixel regions in binary and color images. By stacking k shares the secret can be decoded using normal vision. In this paper the authors have proposed a modification towards visual cryptography by converting the message in
APA, Harvard, Vancouver, ISO, and other styles
47

Hao, Xiang Ning, Xue Min Wang, and Li Qiong Deng. "A New Protocol for Secure Distributed Multiplication of Two Polynomial Shared Values." Advanced Materials Research 1042 (October 2014): 110–16. http://dx.doi.org/10.4028/www.scientific.net/amr.1042.110.

Full text
Abstract:
In view of practical applications, it is a high priority to optimize the efficiency of methods for secure multi-party computations. A classic problem is described as following: there are two secrets, α and β, shared among n players using Shamir (t+1,n)-threshold secret sharing scheme, and how to make their product αβshared among n players using the same way. The protocol of Gennaro, Rabin and Rabin (1998) is a well known and efficient protocol for this purpose. It requires one round of communication and O(n2klog2n+nk2) bit-operations per player, where k is the bit size of the computing field a
APA, Harvard, Vancouver, ISO, and other styles
48

Rodiah, Dyah Anggraini, Fitrianingsih, and Farizan Kazhimi. "Encryption On Grayscale Image For Digital Image Confidentiality Using Shamir Secret Sharing Scheme." Journal of Physics: Conference Series 710 (April 2016): 012034. http://dx.doi.org/10.1088/1742-6596/710/1/012034.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

郭, 涌浩. "Universal Verifiability Design for the Combination of N Shamir Threshold Secret Sharing Schemes." Computer Science and Application 09, no. 12 (2019): 2367–74. http://dx.doi.org/10.12677/csa.2019.912263.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Thiyagarajan, P., Prasanth Kumar Thandra, J. Rajan, S. A. V. Satyamurthy, and G. Aghila. "Shamir Secret Sharing Scheme with Dynamic Access Structure (SSSDAS): case study on nuclear power plant." Kerntechnik 80, no. 2 (2015): 150–60. http://dx.doi.org/10.3139/124.110489.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!