Open Access Open Access  Restricted Access Subscription or Fee Access

A Proactive Secret Sharing Scheme in Matrix Projection Using Visual Cryptography

Dr.V. Anuratha, R. Karthika

Abstract


Biometrics deal with automated methods of identifying a person or verifying the identity of a person based on physiological or behavioral characteristics. Visual cryptography is a secret sharing scheme where a secret image is encrypted into the shares which independently disclose no information about the original secret image. Thus, visual cryptography provides great means for helping such security needs as well as extra layer of authentication. Proactive Secret Sharing (PSS) scheme is a method to periodically renew n secret shares in a (k, n) threshold-based Secret Sharing Scheme (SSS) without modifying the secret, or reconstructing the secret to reproduce new shares. In this research integrated Proactive Bai’s Secret Sharing Scheme using matrix projection. This paper presents a distributed PSS method for the matrix projection SSS. Once the new shares are updated, adversaries cannot discover the secrets from k shares which are mixed with past and present shares.


Keywords


Biometrics, Visual Cryptography, Shamir’s Secret Sharing (SSS) Scheme, Proactive Bai’s Secret Sharing Scheme and Matrix Projection.

Full Text:

PDF

References


Naor, Moni, and Adi Shamir 1995. Visual cryptography. In Advances in Cryptology—EUROCRYPT'94, pp. 1-12.

Ulutas, Mustafa, Güzin Ulutas, and Vasif V. Nabiyev 2011. Medical image security and EPR hiding using Shamir's secret sharing scheme. Journal of Systems and Software 84, no. 3: 341-353.

Harn, Lein 2014. Secure secret reconstruction and multi‐secret sharing schemes with unconditional security. Security and Communication Networks 7, no. 3: 567-573.

Chen, Yu-Chi, Gwoboa Horng, and Du-Shiau Tsai 2011. Share Authentication based Cheating Prevention in Naor-Shamir’s Visual Cryptography. J. Comput 22, no. 1: 57-65.

Bai, Li 2006. A strong ramp secret sharing scheme using matrix projection. InProceedings of the 2006 International Symposium on on World of Wireless, Mobile and Multimedia Networks, pp. 652-656.

Nojoumian, Mehrdad, and Douglas R. Stinson 2014. Efficient Sealed-Bid Auction Protocols Using Verifiable Secret Sharing. In Information Security Practice and Experience, pp. 302-317.

Takahashi, Satoshi, Shiro Kobayashi, Hyunho Kang, and Keiichi Iwamura 2013. Secret sharing scheme for cloud computing using IDs. In Consumer Electronics (GCCE), 2013 IEEE 2nd Global Conference on, pp. 528-529.

Ji, Lusheng, Brian Feldman, and Jonathan Russell Agre 2014. Apparatus, method, and medium for self-organizing multi-hop wireless access networks. U.S. Patent 8,630,275.

Patil, Sonali, and Prashant Deshmukh 2014. A Proactive Secret Sharing in Dot Product of Linearly Independent Vectors. In Int. Conf. on Recent Trends in Information, Telecommunication and Computing, ITC.

Wu, Lei 2013. An Elastic and Distributed Secret Sharing Scheme. In Informatics and Management Science II, pp. 397-403. Springer London.

Schultz, David, Barbara Liskov, and Moses Liskov 2010. MPSS: Mobile proactive secret sharing. ACM Transactions on Information and System Security (TISSEC) 13, no. 4: 34.

Backes, Michael, Aniket Kate, and Arpita Patra 2011. Computational verifiable secret sharing revisited." In Advances in Cryptology–ASIACRYPT 2011, pp. 590-609.

Cafaro, Massimo, and Piergiuseppe Pellè 2014. Space-Efficient Non-Interactive Verification Enhancing Arbitrary Secret Sharing Schemes By Adding Cheater Detection Capabilities. arXiv preprint arXiv:1401.7471.

Anbarasi, L. Jani, M. Jenila Vincent, and GS Anandha Mala 2011. A novel visual secret sharing scheme for multiple secrets via error diffusion in halftone visual cryptography. In Recent Trends in Information Technology (ICRTIT), 2011 International Conference on, pp. 129-133.

Herzberg, Amir, Stanisław Jarecki, Hugo Krawczyk, and Moti Yung 1995. Proactive secret sharing or: How to cope with perpetual leakage. In Advances in Cryptology—CRYPT0’95, pp. 339-352.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.