首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
A (t, n) threshold quantum secret sharing (QSS) is proposed based on a single d-level quantum system. It enables the (t, n) threshold structure based on Shamir’s secret sharing and simply requires sequential communication in d-level quantum system to recover secret. Besides, the scheme provides a verification mechanism which employs an additional qudit to detect cheats and eavesdropping during secret reconstruction and allows a participant to use the share repeatedly. Analyses show that the proposed scheme is resistant to typical attacks. Moreover, the scheme is scalable in participant number and easier to realize compared to related schemes. More generally, our scheme also presents a generic method to construct new (t, n) threshold QSS schemes based on d-level quantum system from other classical threshold secret sharing.  相似文献   

2.
In this work, we study a restricted (kn)-threshold access structure. According to this structure, we construct a group of orthogonal multipartite entangled states in d-dimensional system and investigate the distinguishability of these entangled states under restricted local operations and classical communication. Based on these properties, we propose a restricted (kn)-threshold quantum secret sharing scheme (called LOCC-QSS scheme). The k cooperating players in the restricted threshold scheme come from all disjoint groups. In the proposed protocol, the participants distinguish these orthogonal states by the computational basis measurement and classical communication to reconstruct the original secret. Furthermore, we also analyze the security of our scheme in three primary quantum attacks and give a simple encoding method in order to better prevent the participant conspiracy attack.  相似文献   

3.
In this work, we investigate the distinguishability of orthogonal multiqudit entangled states under restricted local operations and classical communication. According to these properties, we propose a quantum secret sharing scheme to realize three types of access structures, i.e., the (nn)-threshold, the restricted (3, n)-threshold and restricted (4, n)-threshold schemes (called LOCC-QSS scheme). All cooperating players in the restricted threshold schemes are from two disjoint groups. In the proposed protocol, the participants use the computational basis measurement and classical communication to distinguish between those orthogonal states and reconstruct the original secret. Furthermore, we also analyze the security of our scheme in four primary quantum attacks and give a simple encoding method in order to better prevent the participant conspiracy attack.  相似文献   

4.
A secret image sharing scheme is any method of distributing shares of a secret image amongst a set of peers, such that the secret may be revealed only with participation of all members of a qualified set of peers. Following Shamir’s (t, n)–threshold scheme, we propose a novel lossy/lossless secret image sharing scheme, that improves existing schemes in terms of security and performance. As opposed to the usual convention of representing a digital image by a collection of 8–bit integer values, we consider 8b–bit values where b is a positive integer. This approach accommodates a larger finite field, which in turn produces a less intrusive secret image sharing scheme. Extensive empirical results are presented to demonstrate the efficiency and robustness of the proposed scheme.  相似文献   

5.
Secret image sharing (SIS) can be applied to protect a secret image when the secret is transmitted in public channels. However, classic SIS schemes, e.g., visual secret sharing (VSS) and Shamir’s polynomial-based scheme, are not suitable for progressive encryption of greyscale images, because they will lead to many problems, such as “All-or-Nothing”, lossy recovery, complex computations and so on. Based on the linear congruence equation, three novel progressive secret sharing (PSS) schemes are proposed to overcome these problems: (k, k) threshold LCSS and (k, n) threshold LCPSS aim to achieve general threshold progressive secret sharing with simple computations. Furthermore, extended LCPSS (ELCPSS) is developed to generate meaningful shadow images, which enable simple management and misleading the enemy. Both theoretical proofs and experimental results are given to demonstrate the validity of the proposed scheme.  相似文献   

6.
With the evolution in cloud computing, cloud-based volume rendering, which outsources data rendering tasks to cloud datacenters, is attracting interest. Although this new rendering technique has many advantages, allowing third-party access to potentially sensitive volume data raises security and privacy concerns. In this paper, we address these concerns for cloud-based pre-classification volume ray-casting by using Shamir’s (k, n) secret sharing and its variant (l, k, n) ramp secret sharing, which are homomorphic to addition and scalar multiplication operations, to hide color information of volume data/images in datacenters. To address the incompatibility issue of the modular prime operation used in secret sharing technique with the floating point operations of ray-casting, we consider excluding modular prime operation from secret sharing or converting the floating number operations of ray-casting to fixed point operations – the earlier technique degrades security and the later degrades image quality. Both these techniques, however, result in significant data overhead. To lessen the overhead at the cost of high security, we propose a modified ramp secret sharing scheme that uses the three color components in one secret sharing polynomial and replaces the shares in floating point with smaller integers.  相似文献   

7.
We propose a novel (t,n)–threshold secret image sharing scheme based on Shamir’s polynomial interpolation paradigm. The proposed scheme is a derivative of Thien and Lin’s (Computers & Graphics 26(5):765–770, [13]) and some of its variants by ensuring less intrusive changes in the secret image. This is achieved by cyclically shifting the bits of the secret image, thus allowing a modification in the least significant bit to have a large effect on the values used in computation of shadow images. Statistical tests and simulations are presented to show the efficiency and robustness of the proposed scheme, in particular good randomness of shadow images, little correlation between adjacent pixels, and high entropy. Competence of the proposed scheme is further demonstrated by means of comparison with existing schemes.  相似文献   

8.
When traditional secret image sharing techniques reconstructed the secret, they input the shares over t. While less than t shares can know nothing about the secret, the problem arises when there are more than t shares. The cheater can use this to put their share in the last. Therefore, fairness is a important objective of the secret image sharing. Tian et al. proposed the fairness secret sharing scheme in 2012. However, they generated v polynomials for one secret data and performed v-times to reconstruct the polynomial using Lagrange interpolation. Therefore, their scheme is unsuitableness in the real-time processing. The proposed scheme generates one polynomial for the one secret data based on the fairness concept of Tian et al.’s scheme. For the providing fairness, the proposed scheme hides the verification value at the random coefficient of the polynomial. During the secret image reconstruction procedure, each shadow image brought by a participant is verified for its fairness using XOR operation. Our scheme not only satisfies the fairness, but also is suitable for the real-time process. This helps to detect the participant from intentional provision of a false or cheating. In addition, our scheme uses the steganography technique for increasing the security protection purpose. The proposed scheme as a whole offers a high secure and effective mechanism for the secret image sharing that is not found in existing secret image sharing methods. In the experimental result, PSNR of the proposed scheme is average 44.67 dB. It is higher 4 dB than the previous schemes. The embedding capacity is also similar to the other schemes.  相似文献   

9.
Secure online communication is a necessity in today’s digital world. This paper proposes a novel reversible data hiding technique based on side match vector quantization (SMVQ). The proposed scheme classifies SMVQ indices as Case 1 or 2 based on the value of the first state codeword’s side match distortion (SMD) and a predefined threshold t. The proposed scheme uses this classification to switch between compression codes designed for Cases 1 and 2 SMVQ indices. The length of these compression codes is controlled by the parameter ?. Thus, with the selection of appropriate ? and t values, the proposed scheme achieves good compression, creating spaces to embed secret information. The embedding algorithm can embed n secret bits into each SMVQ index, where n = 1, 2, 3, or 4. The experimental results show that the proposed scheme obtains the embedding rates of 1, 2, 3, or 4 bit per index (bpi) at the average bit rates of 0.340, 0.403, 0.465, or 0.528 bit per pixel (bpp) for the codebook size 256. This improves the performance of recent VQ and SMVQ-based data hiding schemes.  相似文献   

10.
Multi Secret Sharing (MSS) scheme is an efficient method of transmitting more than one secret securely. In (n, n)-MSS scheme n secrets are used to create n shares and for reconstruction, all n shares are required. In state of the art schemes n secrets are used to construct n or n + 1 shares, but one can recover partial secret information from less than n shares. There is a need to develop an efficient and secure (n, n)-MSS scheme so that the threshold property can be satisfied. In this paper, we propose three different (n, n)-MSS schemes. In the first and second schemes, Boolean XOR is used and in the third scheme, we used Modular Arithmetic. For quantitative analysis, Similarity metrics, Structural, and Differential measures are considered. A proposed scheme using Modular Arithmetic performs better compared to Boolean XOR. The proposed (n, n)-MSS schemes outperform the existing techniques in terms of security, time complexity, and randomness of shares.  相似文献   

11.
In this paper, a new method to construct a secret image sharing (SIS) scheme is proposed, where a secret image is shared into several shares by a perfect secure way without any knowledge of cryptography. A basic algorithm implemented by flipping operations with probability for constructing a meaningful (2, 2) SIS scheme is first proposed. Neither codebook tailor-made requirement nor pixel expansion is required in the proposed scheme. Additionally, the meaningful shares by the proposed scheme can be directly generated without any extra data hiding process. During the decrypting procedure, the secret image is visually revealed by performing XOR operations on two meaningful shares. In the following stage, a meaningful (2, infinity) SIS scheme is extended underlying the basic algorithm, where the number of shares can be extended anytime. Further, no matter how large the number of the extended shares is, the visual qualities of both the meaningful share and revealed secret image remain unchanged. Finally, sufficient number of formal proofs are provided to validate the correctness of the proposed schemes, whose superiority is also demonstrated by the experimental results.  相似文献   

12.
Random grids (RG)-based visual secret sharing (VSS) scheme can easily avoid the pixel expansion problem as well as requires no codebook design. However, previous scheme still suffers from low visual quality. In this paper, a new threshold RG-based VSS scheme aiming at improving the visual quality of the previewed image is presented. Compared with previous schemes, our scheme can gain better visual quality in the reconstructed images as well as (kn) threshold. In addition, the factor affecting the visual quality is analyzed and the differences between related approaches are discussed.  相似文献   

13.
Constructions of quantum caps in projective space PG(r, 4) by recursive methods and computer search are discussed. For each even n satisfying \(n\ge 282\) and each odd z satisfying \(z\ge 275\), a quantum n-cap and a quantum z-cap in \(PG(k-1, 4)\) with suitable k are constructed, and \([[n,n-2k,4]]\) and \([[z,z-2k,4]]\) quantum codes are derived from the constructed quantum n-cap and z-cap, respectively. For \(n\ge 282\) and \(n\ne 286\), 756 and 5040, or \(z\ge 275\), the results on the sizes of quantum caps and quantum codes are new, and all the obtained quantum codes are optimal codes according to the quantum Hamming bound. While constructing quantum caps, we also obtain many large caps in PG(r, 4) for \(r\ge 11\). These results concerning large caps provide improved lower bounds on the maximal sizes of caps in PG(r, 4) for \(r\ge 11\).  相似文献   

14.
A grid graph \(G_{\mathrm{g}}\) is a finite vertex-induced subgraph of the two-dimensional integer grid \(G^\infty \). A rectangular grid graph R(mn) is a grid graph with horizontal size m and vertical size n. A rectangular grid graph with a rectangular hole is a rectangular grid graph R(mn) such that a rectangular grid subgraph R(kl) is removed from it. The Hamiltonian path problem for general grid graphs is NP-complete. In this paper, we give necessary conditions for the existence of a Hamiltonian path between two given vertices in an odd-sized rectangular grid graph with a rectangular hole. In addition, we show that how such paths can be computed in linear time.  相似文献   

15.
Conventional (k, n)-threshold visual secret sharing of random grids (VSSRG) schemes generate n shares having the same average light transmission from a secret image to be shared, and any information related to the secret image cannot be identified externally from a single share held by one participant. In addition, the secret image can be recovered only by collecting k shares individually held by participants, and every share has the same capability of recovering the secret image. In fact, participants’ priority levels vary in certain conditions, and therefore their shares’ capabilities to recover the secret image are different. The priority-based (k, n)-threshold VSSRG scheme proposed in this study enables the assignment of different priority weights to each share to create different priority levels. During decryption, the stacking of shares with different priority levels recovers the secret image at different levels. Moreover, shares individually held by each participant have the same average light transmission, and consequently the shares’ priority levels cannot be identified externally.  相似文献   

16.
With the spread of the Internet, more and more data are being stored in the cloud. Here the technique of secret sharing can be naturally applied in order to provide both security and availability of the stored data, hereby reducing the risks of data leakage and data loss. The privacy property of secret sharing ensures protection against unauthorized access, while protection against data loss may be attained by distributing shares to the servers located in different regions. However, there is still a problem: If we naively employ the secret sharing technique without regarding to whom the cloud servers belong, a dishonest provider can obtain the secret data by collecting enough shares from its servers. In this scenario, there is a need to distribute shares over cloud services operated by different providers. In this paper, we propose a simple secret sharing technique, a cross-group secret sharing (CGSS), which is suitable for storing the data on cloud storage distributed over different groups—that is, different providers and regions. By combining an \(\ell \)-out-of-m threshold secret sharing scheme with a k-out-of-n threshold secret sharing scheme using a symmetric-key encryption scheme, we construct the CGSS scheme that forces k shares to be collected from \(\ell \) groups. Compared with the previous works, our scheme attains the functionality with reasonable computation. We also formalize the problem of allocating shares over different providers and regions as an optimization problem and show the design principles, which one must follow, when applying our proposal in practical settings. An experiment on real IaaS systems shows effectiveness of our proposed scheme, CGSS.  相似文献   

17.
This paper introduces α-systems of differential inclusions on a bounded time interval [t0, ?] and defines α-weakly invariant sets in [t0, ?] × ?n, where ?n is a phase space of the differential inclusions. We study the problems connected with bringing the motions (trajectories) of the differential inclusions from an α-system to a given compact set M ? ?n at the moment ? (the approach problems). The issues of extracting the solvability set W ? [t0, ?] × ?n in the problem of bringing the motions of an α-system to M and the issues of calculating the maximal α-weakly invariant set Wc ? [t0, ?] × ?n are also discussed. The notion of the quasi-Hamiltonian of an α-system (α-Hamiltonian) is proposed, which seems important for the problems of bringing the motions of the α-system to M.  相似文献   

18.
The disadvantages of the existing lossless recovery algorithms in visual secret sharing (VSS) are that n shadow images or complex computation operation (i.e., Lagrange interpolations) is required in the recovering phase. Inspired by this, a novel mapping-based lossless recovery algorithm (MbLRA) for VSS is proposed in this paper. MbLRA at least has two merits: (1) compared with the previous schemes, less number of shadow images (may be n or less than n) are required in the proceeding of lossless recovery. (2) Secret image can be reconstructed losslessly by using simple addition operation. The MbLRA proves that the condition of lossless recovery is \(\xi 0_n \cap \xi 1_n =\emptyset \) and \(t_r\) is the least number of the shadow images which can recover the secret losslessly by analyzing the Hamming weight of adding all n shadows. Experiments are conducted to evaluate the efficiency of the proposed scheme.  相似文献   

19.
Random grid (RG) is an efficient method of eliminating the drawback of pixel expansion problem in visual secret sharing (VSS). Error diffusion (ED) technique is a brilliant method that improves the diffusion performance in an image by reducing the pattern noise and removing boundary and ’blackhole’ effects. In this paper, a novel meaningful RG-ED-based VSS, which encodes the (k, n) threshold into meaningful shadow images, is proposed at the price of not-clear recovered images. In addition, the novel scheme realizes the (k, n) threshold, avoids the design of complex codebook and averts the pixel expansion problem. Furthermore, the proposed RG-ED-based VSS inherits conventional benefits of VSS without the need of cryptographic efforts to decode the secret. Compared with other schemes reported in the literature, the present scheme has the benefits mentioned above, at the price of possible degrading of recovered images’ quality.  相似文献   

20.
Perfect black visual cryptography scheme (PBVCS) shares a binary secret image into n shadows. Stacking any \(k(k<n)\) shadows can reveal a vague secret image, and the black area of the secret image is recovered as perfect black. Two-in-one image secret sharing (TiOISS) scheme is a secret image sharing method with two decoding options. It can not only decode a vague secret image by stacking any k shadows, but also reveal the original grayscale secret image with k shadows by computation. Researchers proposed some TiOISS schemes, which are based on visual cryptography and polynomial-based image secret sharing (PISS). Since PISS reveals the secret image by Lagrange’s interpolation, these TiOISS schemes need complex computation. In this paper, we proposed a novel TiOISS scheme based on PBVCS using exclusive OR operation. Compared with literature TiOISS schemes, our scheme does not need complex computation in revealing process, and it can be used in real-time application. The grayscale secret image can be recovered quickly with a few Boolean operations.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号