Search Results/Filters    

Filters

Year

Banks




Expert Group











Full-Text


Issue Info: 
  • Year: 

    2016
  • Volume: 

    14
  • Issue: 

    1
  • Pages: 

    38-43
Measures: 
  • Citations: 

    0
  • Views: 

    241
  • Downloads: 

    77
Abstract: 

Please click on PDF to view the abstract.

Yearly Impact: مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 241

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 77 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesCitation 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesRefrence 0
Author(s): 

CSIRMAZ L.

Issue Info: 
  • Year: 

    2008
  • Volume: 

    41
  • Issue: 

    -
  • Pages: 

    1-18
Measures: 
  • Citations: 

    1
  • Views: 

    238
  • Downloads: 

    0
Keywords: 
Abstract: 

Yearly Impact: مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 238

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesCitation 1 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesRefrence 0
Issue Info: 
  • Year: 

    2014
  • Volume: 

    1
Measures: 
  • Views: 

    180
  • Downloads: 

    165
Abstract: 

IN THIS PAPER WE PROPOSE A Secret Sharing SCHEME BASED ON ELLIPTIC CURVES OVER UNSECURED CHANNEL. THE SECURITY OF THIS METHOD IS BASED ON HARDNESS OF DISCRETE LOGARITHM PROBLEM (DLP) OF ELLIPTIC CURVES. IN ADDITION WE USE EDWARDS CURVE BECAUSE IT PROVIDES A TIME EFFIECIENT FOR POINT ADDITION FORMULA.

Yearly Impact:   مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 180

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 165
Author(s): 

BEHNAD A. | EGHLIDOS T.

Journal: 

Scientia Iranica

Issue Info: 
  • Year: 

    2008
  • Volume: 

    15
  • Issue: 

    2
  • Pages: 

    246-251
Measures: 
  • Citations: 

    0
  • Views: 

    421
  • Downloads: 

    0
Keywords: 
Abstract: 

A Publicly Verifiable Secret Sharing (PVSS) scheme, as introduced by Stadler, has a feature where anyone, besides the participants, can verify the validity of the shares distributed by the dealer. Schoenmakers added a new feature, by providing a proof of correctness of the shares released by the players in the reconstruction process. This protocol is claimed to be an improvement on Stadler's and Fujisaki-Okamoto's, both in efficiency and in the type of intractability assumptions. However, Young-Yung improved Schoenmakers' PVSS, using a Discrete-Log instead of a Decision Diffie-Hellman. In this paper, a new PVSS is presented, having an intrinsic difference with its predecessors, that is, the participants can prove the validity of their given shares, implicitly, proving their membership by a zero-knowledge protocol. This feature prevents cheaters from participating in the reconstruction process to gain valid shares. Hence, the new proposed PVSS is more secure than previous ones. Besides, the dealer only sends the amount of commitments limited to the threshold value, regardless of the number of shareholders; this leads to a more dynamic protocol.

Yearly Impact: مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 421

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesCitation 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesRefrence 0
Issue Info: 
  • Year: 

    2016
  • Volume: 

    3
  • Issue: 

    4 (12)
  • Pages: 

    1-9
Measures: 
  • Citations: 

    0
  • Views: 

    1109
  • Downloads: 

    0
Abstract: 

Protecting valuable data along the Cyber Security is the one of the strategic issues of cyber defense. The Secret Sharing scheme is an attractive branch of advanced cryptography that has extremely important role in cyber defense and for the preservation of documents and confidential information against threats such as robbery and unauthorized accesses. In the Secret Sharing schemes, for increasing security shareholders present a shadow image instead of the genuine share while they are recovering Secret images. Thus each shareholder is able to share several images with others by having only one portion of image.In this paper, we define and design a new generating function that by replacing with the Hou Zheng Feng and et.al's generating function, can improved it. Since the new generating function is one-way and hard problem, hence increased the security of improved scheme. Also, with implementation and performing the new scheme again, our revised scheme will be more efficient respect to previous scheme according to the analysis and speed of computations.

Yearly Impact: مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 1109

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesCitation 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesRefrence 0
Issue Info: 
  • Year: 

    2022
  • Volume: 

    11
  • Issue: 

    3
  • Pages: 

    18-30
Measures: 
  • Citations: 

    0
  • Views: 

    146
  • Downloads: 

    33
Abstract: 

in visual Secret Sharing, the Secret image is transformed into several share images and distributed among different people. The share images do not contain any information about the original image, and these images are similar to the noise image. When needed, the original image can be retrieved in the presence of all stakeholders and by stacking the share images. In this regard, the appearance of noisy images may attract the attention of the attackers. To solve this problem, meaningful visual Secret Sharing was presented. In this article, a method for Sharing the image with meaningful shares is introduced. There are a number of hyper parameters in the proposed algorithm. To improve performance, an attempt has been made to determine these hyper parameters using a genetic algorithm. The cost function of the genetic algorithm is the difference between the two values of the correct number of bits of the recovered image and the original image and the correct number of integer bits between the cover image and the shares. The proposed method was evaluated using PSNR, MSE, BCR criteria and presented good results on different images with different number of shares.

Yearly Impact: مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 146

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 33 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesCitation 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesRefrence 0
Issue Info: 
  • Year: 

    2012
  • Volume: 

    43
Measures: 
  • Views: 

    160
  • Downloads: 

    73
Abstract: 

QUANTUM Secret Sharing (QSS) IS A PROCEDURE OF Sharing Secret INFORMATION BY USING QUANTUM STATES. EAVESDROPPING, THE MOST IMPORTANT PROBLEM OF CLASSICAL Secret Sharing IS SOLVED BY PRESENTING THE IDEA OF QSS. BUT WHAT HAPPENS IF NOT ALL THE PARTICIPANTS ARE QUANTUM? IN THIS PAPER WE PRESENT A SEMI QUANTUM Secret Sharing SCHEME FOR QUANTUM ALICE AND THE ARBITRARY NUMBER CLASSICAL AGENTS. THE PRESENTED SCHEME IS A COMBINATION OF ALL KINDS OF (K, N) THRESHOLD SCHEMES FOR K = 1, ..., N. OUR PROTOCOL IS SHOWN TO BE SECURE AGAINST EAVESDROPPING.

Yearly Impact:   مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 160

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 73
Author(s): 

Ebrahimi Kiasari Mohammad Ebrahim | Pakniat Nasrollah | Mirghadri Abdolrasoul | Nazari Mojtaba

Issue Info: 
  • Year: 

    2023
  • Volume: 

    15
  • Issue: 

    1
  • Pages: 

    125-135
Measures: 
  • Citations: 

    0
  • Views: 

    25
  • Downloads: 

    7
Abstract: 

Secret Sharing (SS) schemes allow the Sharing of a Secret among a set of trustees in such a way that only some qualified subsets of them can recover the Secret. Ordinary SS schemes assume that the trust to each trustee is fixed over time. However, this is not the case in many real scenarios. Social Secret Sharing (SSS) is a recently introduced type of SS that addresses this issue. It allows the Sharing of a Secret among a set of trustees such that the amount of trust to each participant could be changed over time. There exist only a few SSS schemes in the literature; most of them can share only one Secret during each execution. Hence, these schemes lack the required efficiency in situations where multiple Secrets need to be shared. According to the literature, there exists only one Social multi-Secret Sharing (SMSS) scheme in which, all the Secrets are reconstructed at one stage. However, in many applications, the Secrets should be recovered in multiple stages and even according to some specified order. To address these problems, this paper employs Birkhoff interpolation method and Chinese remainder theorem and proposes a new SMSS scheme. In the proposed scheme, the shareholders can recover the Secrets in different stages and according to the specified order by the dealer. The security analysis of the proposed scheme shows that it provides all the needed security requirements. In addition, the performance analysis of the proposed scheme indicates its overall superiority over the related schemes.

Yearly Impact: مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 25

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 7 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesCitation 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesRefrence 0
Issue Info: 
  • Year: 

    2013
  • Volume: 

    8
  • Issue: 

    2
  • Pages: 

    31-38
Measures: 
  • Citations: 

    0
  • Views: 

    344
  • Downloads: 

    157
Abstract: 

The purpose of this paper is to study the information ratio of perfect Secret Sharing of product of some special families of graphs. We seek to prove that the information ratio of prism graphs Yn are equal to 7/4 for any n³5, and we will gave a partial answer to a question of Csirmaz [10]. We will also study the information ratio of two other families Cm×Cn and Pm×Cn and obtain the exact value of information ratio of these graphs.

Yearly Impact: مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 344

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 157 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesCitation 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesRefrence 2
Issue Info: 
  • Year: 

    2020
  • Volume: 

    5
  • Issue: 

    3
  • Pages: 

    193-206
Measures: 
  • Citations: 

    0
  • Views: 

    32
  • Downloads: 

    1
Abstract: 

‎‎Secret Sharing is an important issue in cryptography which has many applications‎. ‎In a Secret Sharing scheme‎, ‎a Secret is shared by a dealer among several participants in such a way that any authorized subset of participants can recover the Secret by pooling their shares‎. ‎Recently‎, ‎several schemes based on elliptic curves and bilinear maps have been presented‎. ‎Some of these schemes need a secure channel‎, ‎there are restrictions on the number of Secrets‎, ‎or the participants or the dealer are unable to verify the validity of the shares‎. ‎In this paper‎, ‎we present a new verifiable (t‎, ‎n)-threshold multi-Secret Sharing scheme based on elliptic curves and pairings that does not have any of the above restrictions‎. ‎The hardness of a discrete logarithm problem on elliptic curves guarantees the security of the proposed scheme‎.

Yearly Impact: مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 32

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 1 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesCitation 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesRefrence 0
litScript
telegram sharing button
whatsapp sharing button
linkedin sharing button
twitter sharing button
email sharing button
email sharing button
email sharing button
sharethis sharing button