Search Results/Filters    

Filters

Year

Banks




Expert Group











Full-Text


Author(s): 

BEHNAD A. | EGHLIDOS T.

Journal: 

Scientia Iranica

Issue Info: 
  • Year: 

    2008
  • Volume: 

    15
  • Issue: 

    2
  • Pages: 

    246-251
Measures: 
  • Citations: 

    0
  • Views: 

    421
  • Downloads: 

    0
Keywords: 
Abstract: 

A Publicly Verifiable SECRET SHARING (PVSS) SCHEME, as introduced by Stadler, has a feature where anyone, besides the participants, can verify the validity of the shares distributed by the dealer. Schoenmakers added a new feature, by providing a proof of correctness of the shares released by the players in the reconstruction process. This protocol is claimed to be an improvement on Stadler's and Fujisaki-Okamoto's, both in efficiency and in the type of intractability assumptions. However, Young-Yung improved Schoenmakers' PVSS, using a Discrete-Log instead of a Decision Diffie-Hellman. In this paper, a new PVSS is presented, having an intrinsic difference with its predecessors, that is, the participants can prove the validity of their given shares, implicitly, proving their membership by a zero-knowledge protocol. This feature prevents cheaters from participating in the reconstruction process to gain valid shares. Hence, the new proposed PVSS is more secure than previous ones. Besides, the dealer only sends the amount of commitments limited to the threshold value, regardless of the number of shareholders; this leads to a more dynamic protocol.

Yearly Impact: مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 421

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesCitation 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesRefrence 0
Issue Info: 
  • Year: 

    2016
  • Volume: 

    3
  • Issue: 

    4 (12)
  • Pages: 

    1-9
Measures: 
  • Citations: 

    0
  • Views: 

    1109
  • Downloads: 

    0
Abstract: 

Protecting valuable data along the Cyber Security is the one of the strategic issues of cyber defense. The SECRET SHARING SCHEME is an attractive branch of advanced cryptography that has extremely important role in cyber defense and for the preservation of documents and confidential information against threats such as robbery and unauthorized accesses. In the SECRET SHARING SCHEMEs, for increasing security shareholders present a shadow image instead of the genuine share while they are recovering SECRET images. Thus each shareholder is able to share several images with others by having only one portion of image.In this paper, we define and design a new generating function that by replacing with the Hou Zheng Feng and et.al's generating function, can improved it. Since the new generating function is one-way and hard problem, hence increased the security of improved SCHEME. Also, with implementation and performing the new SCHEME again, our revised SCHEME will be more efficient respect to previous SCHEME according to the analysis and speed of computations.

Yearly Impact: مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 1109

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesCitation 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesRefrence 0
Issue Info: 
  • Year: 

    2020
  • Volume: 

    5
  • Issue: 

    3
  • Pages: 

    193-206
Measures: 
  • Citations: 

    0
  • Views: 

    32
  • Downloads: 

    1
Abstract: 

‎‎SECRET SHARING is an important issue in cryptography which has many applications‎. ‎In a SECRET SHARING SCHEME‎, ‎a SECRET is shared by a dealer among several participants in such a way that any authorized subset of participants can recover the SECRET by pooling their shares‎. ‎Recently‎, ‎several SCHEMEs based on elliptic curves and bilinear maps have been presented‎. ‎Some of these SCHEMEs need a secure channel‎, ‎there are restrictions on the number of SECRETs‎, ‎or the participants or the dealer are unable to verify the validity of the shares‎. ‎In this paper‎, ‎we present a new verifiable (t‎, ‎n)-threshold multi-SECRET SHARING SCHEME based on elliptic curves and pairings that does not have any of the above restrictions‎. ‎The hardness of a discrete logarithm problem on elliptic curves guarantees the security of the proposed SCHEME‎.

Yearly Impact: مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 32

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 1 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesCitation 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesRefrence 0
Issue Info: 
  • Year: 

    2023
  • Volume: 

    4
  • Issue: 

    1
  • Pages: 

    -
Measures: 
  • Citations: 

    0
  • Views: 

    68
  • Downloads: 

    0
Abstract: 

SECRET SHARING is an important branch of cryptography that is used to protect documents and information from risks such as theft and unauthorized access. In SECRET SHARING SCHEMEs, shareholders offer a shadow share of the image to enhance security when recovering SECRET images, rather than the original share. Thus, each shareholder with only one share of the SECRET image is able to share many images of the SECRET with others. A new (k,n) threshold SECRET image SHARING SCHEME base on finite geometry is introduced in paper. In the proposed SCHEME the SECRET image is first partitioned into several non-overlapping blocks of k pixels. Every set of k pixel forms a point under a k-dimensional space and the set solution to each generated affine hyperplane, only intersecting at this point stores to the corresponding shared image. The original SECRET image can be reconstructed by gathering any k or more encrypted shared images. The experimental results show that the proposed image SECRET SHARING SCHEME is an efficient and secure method.

Yearly Impact: مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 68

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesCitation 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesRefrence 0
Issue Info: 
  • Year: 

    2015
  • Volume: 

    46
Measures: 
  • Views: 

    125
  • Downloads: 

    158
Abstract: 

THE EXISTING SECRET SHARING SCHEMES EITHER REQUIRE INTEGER NUMBERS OR REQUIRE DLP (DISCRETE LOGARITHM PROBLEM) FOR VERIFICATION. IN ADDITION, THEY USE SECURE CHANNEL FOR TRANSMISSION OF SECRET. IN THIS PAPER WE PRESENT A (N, N)-THRESHOLD SECRET SHARING SCHEME USING AD CRYPTOSYSTEM THROUGH INSECURE CHANNEL IN WHICH THE FLOATING NUMBERS CAN BE USED. THE PROPOSED SCHEME DOESN’T NEED DLP FOR VERIFICATION. IN ADDITION, IT IS SECURE AGAINST QUANTUM ALGORITHMS.

Yearly Impact:   مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 125

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 158
Issue Info: 
  • Year: 

    2020
  • Volume: 

    8
  • Issue: 

    3 (31)
  • Pages: 

    101-115
Measures: 
  • Citations: 

    0
  • Views: 

    448
  • Downloads: 

    0
Abstract: 

In this paper, we present two verifiable multi-SECRET SHARING SCHEMEs, including a linear multi-SECRET SHARING SCHEME with public access structure and a threshold (t, n) SCHEME based on the learning with errors (LWE) problem. The first SCHEME is a linear multi-SECRET SHARING SCHEME in which a number of SECRETs is distributed by a dealer among a set of participants according to the access structure corresponding to each SECRET. This SCHEME has the advantages of the earlier ones and it also has many practical applications compared to previous SCHEMEs including a multi-use verifiable multi-SECRET SHARING SCHEME in which the SECRET reconstruction is according to the dealer’ s preassigned order. In addition, the security of the SCHEME has been proven in the standard model. This SCHEME is based on the hard problems in number theory and therefore is not secure against quantum attacks. The second SCHEME presented in this paper is a lattice-based SECRET SHARING SCHEME. In this SCHEME, which is a threshold (t, n) multi-SECRET SHARING SCHEME, the presence of at least t participants is required for the reconstruction of the SECRET. The security of this SCHEME is based on the difficulty of the LWE problem and so it is resistant against quantum attacks.

Yearly Impact: مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 448

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesCitation 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesRefrence 0
Author(s): 

Avishan Salehi Avishan Salehi | Nikbakhsh Javadian Nikbakhsh Javadian

Issue Info: 
  • Year: 

    621
  • Volume: 

    13
  • Issue: 

    1
  • Pages: 

    149-163
Measures: 
  • Citations: 

    0
  • Views: 

    3
  • Downloads: 

    0
Abstract: 

Today, a high volume of multimedia information is transmitted in computer networks, such as the internet, that the requirement for achieving high security level against unauthorized access. the visual SECRET SHARING SCHEME is a cryptographic system without requiring a SECRET key that is able to encrypt information in a multi - user computer network. in this research, a visual SECRET SHARING SCHEME including two strategies for binary communications and multiple relationships were considered. in binary communications, an entity plays a role in the role of the server and an entity in the role of the client 's service in this strategy using a network - based visual SECRET SHARING SCHEME ( 2 , 2 ) a secure approach to establish double relations where the provider entity is sending confidential information after authentication of the client 's service. then, two main phases of registration and verification are performed on the basis of the visual SECRET SHARING SCHEME based on random networks. in tuple communication ( n , n ) an entity plays a role in the role of the server and several entities in the role of the service, and then two main phases of registration and verification are executed.

Yearly Impact: مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 3

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesCitation 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesRefrence 0
Issue Info: 
  • Year: 

    2023
  • Volume: 

    11
  • Issue: 

    2
  • Pages: 

    195-211
Measures: 
  • Citations: 

    0
  • Views: 

    24
  • Downloads: 

    3
Abstract: 

In this paper, a novel SCHEME for lossless meaningful visual SECRET SHARING using XOR properties is presented. In the first step, genetic algorithm with an appropriate proposed objective function created noisy share images. These images do not contain any information about the input SECRET image and the SECRET image is fully recovered by stacking them together. Because of attacks on image transmission, a new approach for construction of meaningful shares by the properties of XOR is proposed. In recovery SCHEME, the input SECRET image is fully recovered by an efficient XOR operation. The proposed method is evaluated using PSNR, MSE and BCR criteria. The experimental results presents good outcome compared with other methods in both quality of share images and recovered image.

Yearly Impact: مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 24

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 3 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesCitation 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesRefrence 0
Author(s): 

Ebrahimi Kiasari Mohammad Ebrahim | Mirghadri Abdolrasoul | PAKNIAT NASROLLAH | Nazari Mojtaba

Issue Info: 
  • Year: 

    2021
  • Volume: 

    6
  • Issue: 

    28
  • Pages: 

    145-155
Measures: 
  • Citations: 

    0
  • Views: 

    247
  • Downloads: 

    0
Abstract: 

In a proactive SECRET SHARING SCHEME, a set of SECRETs are distributed among a set of participants in such a way that: 1) the participants’ shares could be renewed in certain time periods without the aid of the dealer, and 2) while some specific subsets of the participants, called authorized subsets, are able to reconstruct the SECRETs, other subsets could not obtain any information about the SECRETs. To the best of our knowledge, there exists only one proactive multi-SECRET SHARING SCHEME in the literature. This SCHEME can be considered as the combination of a well-known proactive (single) SECRET SHARING SCHEME and the one-time-pad encryption system. This SCHEME is only weakly secure meaning that the disclosure or reconstruction of one of the SECRETs in this SCHEME would be lead to the disclosure of all the SECRETs. In addition to being weakly secure, this SCHEME reconstructs all the SECRETs at once and does not provide gradual reconstruction of the SECRETs. To solve these problems, we use Lagrange interpolation and the Chinese remainder theorem in this paper and propose a new proactive multi-SECRET SHARING SCHEME. The proposed SCHEME is a strongly secure proactive multi-SECRET SHARING SCHEME. It allows gradual reconstruction of the SECRETs in a predetermined order and provides verifiability using the intractability of discrete logarithm problem.

Yearly Impact: مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 247

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesCitation 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesRefrence 0
Issue Info: 
  • Year: 

    2016
  • Volume: 

    8
  • Issue: 

    1
  • Pages: 

    25-38
Measures: 
  • Citations: 

    0
  • Views: 

    822
  • Downloads: 

    197
Abstract: 

In this paper, we introduce a method of threshold SECRET SHARING SCHEME (TSSS) in which SECRET reconstruction is based on Babai's nearest plane algorithm. In order to supply secure public channels for transmitting shares to parties, we need to ensure that there are no quantum threats to these channels. A solution to this problem can be utilization of lattice-based cryptosystems for these channels which requires designing lattice-based TSSSs. We investigate the effect of lattice dimension on the security and correctness of the proposed SCHEME. Moreover, we prove that for a fixed lattice dimension the proposed SCHEME is asymptotically correct. We also give a quantitative proof of security from information theoretic viewpoint.

Yearly Impact: مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic Resources

View 822

مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesDownload 197 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesCitation 0 مرکز اطلاعات علمی Scientific Information Database (SID) - Trusted Source for Research and Academic ResourcesRefrence 0
litScript
telegram sharing button
whatsapp sharing button
linkedin sharing button
twitter sharing button
email sharing button
email sharing button
email sharing button
sharethis sharing button