• Title/Summary/Keyword: secret sharing

Search Result 184, Processing Time 0.02 seconds

Study on Robust Differential Privacy Using Secret Sharing Scheme (비밀 분산 기법을 이용한 강건한 디퍼렌셜 프라이버시 개선 방안에 관한 연구)

  • Kim, Cheoljung;Yeo, Kwangsoo;Kim, Soonseok
    • Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology
    • /
    • v.7 no.2
    • /
    • pp.311-319
    • /
    • 2017
  • Recently invasion of privacy problem in medical information have been issued following the interest in secondary use of large medical information. These large medical information is very useful information that can be used in various fields such as disease research and prevention. However, due to the privacy laws such as Privacy Act and Medical Law, these informations including patients or health professionals' personal information are difficult to utilize secondary. Accordingly, various methods such as k-anonymity, l-diversity and differential-privacy that can be utilized while protecting privacy have been developed and utilized in this field. In this paper, we study differential privacy processing procedure, one of various methods, and find out about the differential privacy problem using Laplace noise. Finally, we propose a new method using the Shamir's secret sharing method and symemetric key encryption algorithm such as AES for this problem.

New Construction Scheme for Improving Contrast in Visual Cryptography (시각암호의 휘도 개선을 위한 새로운 구성법)

  • 양신석;김문수;박지환
    • Journal of Korea Multimedia Society
    • /
    • v.4 no.2
    • /
    • pp.136-144
    • /
    • 2001
  • visual cryptography is a simple method in which secret information can be directly decoded in human visual system without any cryptographic computations. This scheme is a kind of secret sharing scheme in which secret of image type is distributed to n random image(we call it share). When the secret image is distributed to n shares, the original pixel is expanded as much as the size of column in basis matrix. It causes the deterioration of contrast in docoded secret image. Therefore, many researches have performed to reduce the size of pixel expansion and to improve the contrast by overlapping the row in basis matrix for (k, n) visual cryptography. In addition, we show that the proposed method can construct the (k, n) visual cryptography with multiple contrasts depending on selecting k out of n slides in a group.

  • PDF

PROMISE: A QR Code PROjection Matrix Based Framework for Information Hiding Using Image SEgmentation

  • Yixiang Fang;Kai Tu;Kai Wu;Yi Peng;Yunqing Shi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.2
    • /
    • pp.471-485
    • /
    • 2023
  • As data sharing increases explosively, such information encoded in QR code is completely public as private messages are not securely protected. This paper proposes a new 'PROMISE' framework for hiding information based on the QR code projection matrix by using image segmentation without modifying the essential QR code characteristics. Projection matrix mapping, matrix scrambling, fusion image segmentation and steganography with SEL(secret embedding logic) are part of the PROMISE framework. The QR code could be mapped to determine the segmentation site of the fusion image as a binary information matrix. To further protect the site information, matrix scrambling could be adopted after the mapping phase. Image segmentation is then performed on the fusion image and the SEL module is applied to embed the secret message into the fusion image. Matrix transformation and SEL parameters should be uploaded to the server as the secret key for authorized users to decode the private message. And it was possible to further obtain the private message hidden by the framework we proposed. Experimental findings show that when compared to some traditional information hiding methods, better anti-detection performance, greater secret key space and lower complexity could be obtained in our work.

Industry Secret Information Leakage Prevention : Focus on the Utilization of IoT (기업의 산업기밀정보 유출예방에 관한 연구: 사물인터넷 활용을 중심으로)

  • Choi, Kwan;Kim, Minchi
    • Convergence Security Journal
    • /
    • v.17 no.5
    • /
    • pp.101-110
    • /
    • 2017
  • The purpose of this study is to examine possibilities of industry secret information leakage through IoT devices and to prevent information leakage from the perspective of administrative and technique security. From the administrative security perspective, first, it is important to face the possibility of industry information data leakage through anyone who can access companies and should establish guidelines to limit the use of IoT devices when entering companies. Second, security management guideline should be prepared by companies or upon user's request and use of any electronic devices sharing wireless internet connection should be eliminated or restricted. From technique security perspective, channels that sharing IoT devices in computers should be controlled since industry secret information are stored in computers and servers. Furthermore, IoT devices that accessing wireless internet network or devices that already registered should be regularly checked in order to minimize any information leakage. Lastly, data and information stored in computers and servers should be encrypted.

Broadcast Encryption System Using Secret Sharing and Subset Difference Methods (비밀분산 기법과 Subset Difference 기법을 이용한 브로드캐스트 암호시스템)

  • Lee, Jae Hwan;Park, Jong Hwan
    • Journal of Broadcast Engineering
    • /
    • v.20 no.1
    • /
    • pp.92-109
    • /
    • 2015
  • Broadcast encryption is a cryptographic primitive that allows a sender to securely broadcast a message to a set of receivers. The most influential broadcast encryption system was proposed in 2001 by Naor, Naor, Lotspiech, based on a pseudo-random generator and the Subset Difference (SD) method. In this paper, we suggest a new broadcast encryption system that is based on secret sharing and SD methods. On an efficiency aspect, our system achieves O(r) transmission cost, O($log^2n$) storage cost, and O(1) computational cost for the number n of users and the number r of revoked users. Compared to O(log n) computational cost in the previous SD method, our system has the advantage that it needs only constant-sized computational cost for decryption, regardless of the number n or r. On a security aspect, our system can achieve tighter security reduction than the previous SD method and the gap of security loss is about O(n log n). Moreover, our result shows that it is possible to give the effect of the SD method while using an information-theoretically secure key distribution technique as in the Complete Subtree method.

2-Subset Difference Broadcast Encryption System Based on Secret Sharing Method (비밀분산 기반의 2-Subset Difference 브로드캐스트 암호시스템)

  • Lee, Jae Hwan;Park, Jong Hwan
    • Journal of Broadcast Engineering
    • /
    • v.20 no.4
    • /
    • pp.580-597
    • /
    • 2015
  • Broadcast encryption system is a cryptographic primitive that enables a sender to broadcast a message to a set of receivers in a secure channel. Out of previous proposed broadcast encryption systems, the most effective is the one that uses the Subset Difference(SD) method in a binary tree structure. The SD method has been realized by two underlying approaches: Pseudo-Random Generator(PRG) and Secret Sharing(SS). 2-SD method is the generalized version of the SD method by which two subsets of revoked receivers can be dealt with by one subset (in an SD-based broadcast encryption system). The primary advantage of the 2-SD method is to further reduce the size of transmission overhead, compared to the SD method. Until now, however, there is no known broadcast encryption system that is based on such a 2-SD technique using either PRG or SS basis. In this paper, we suggest a new 2-SD broadcast encryption system using the SS-based technique that was suggested by Jae Hwan Lee et al. in 2014[9]. The new system can reduce the size of ciphertext by 25% of the one in the previous SS-based broadcast encryption system. Also, on a theoretical note, ours is the first 2-SD broadcast encryption system that is provably secure.

Secret Information Protection Scheme for Device in Home Network (홈 네트워크에서 디바이스를 위한 비밀 정보 보호 기법)

  • Maeng, Young-Jae;Kang, Jeon-Il;Mohaisen, Abedelaziz;Lee, Kyung-Hee;Nyang, Dae-Hun
    • The KIPS Transactions:PartC
    • /
    • v.14C no.4
    • /
    • pp.341-348
    • /
    • 2007
  • Even though the secret information stored in home device in home network must be handled very safely and carefully, we have no measure for protecting the secret information without additional hardware support. Since already many home devices without consideration of the security have been used, the security protection method for those devices have to be required. In this paper, we suggest two schemes that protect the security information using networking function without additional hardware support, and those hybrid method to supplement the defects of each scheme. We also consider the our proposals in the aspects of security and cost.

Secure and Scalable Key Aggregation Scheme for Cloud Storage

  • Park, YoHan;Park, YoungHo
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.20 no.2
    • /
    • pp.11-18
    • /
    • 2015
  • As the communication technology and mobile devices develop, the need for the efficient and secure remote storage is required. And recently, many companies support cloud storages to meet the requirements of the customers. Especially in the business field where various companies collaborate, data sharing is an essential functionality to enhance their work performance. However, existing researches have not fully satisfied the requirement either efficiency and security. This paper suggests efficient and secure data sharing scheme for cloud storage by using secret sharing scheme. Proposed scheme can be applied to business collaborations and team projects.

Enhancing the Security of Credit Card Transaction based on Visual DSC

  • Wei, Kuo-Jui;Lee, Jung-San;Chen, Shin-Jen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.3
    • /
    • pp.1231-1245
    • /
    • 2015
  • People have transferred their business model from traditional commerce to e-commerce in recent decades. Both shopping and payment can be completed through the Internet and bring convenience to consumers and business opportunities to industry. These trade techniques are mostly set up based on the Secure Sockets Layer (SSL). SSL provides the security for transaction information and is easy to set up, which makes it is widely accepted by individuals. Although attackers cannot obtain the real content even when the transferred information is intercepted, still there is risk for online trade. For example, it is impossible to prevent credit card information from being stolen by virtual merchant. Therefore, we propose a new mechanism to solve such security problem. We make use of the disposable dynamic security code (DSC) to replace traditional card security code. So even attackers get DSC for that round of transaction, they cannot use it for the next time. Besides, we apply visual secret sharing techniques to transfer the DSC, so that interceptors cannot retrieve the real DSC even for one round of trade. This way, we can improve security of credit card transaction and reliability of online business. The experiments results validate the applicability and efficiency of the proposed mechanism.

A Secure Medical Information Management System for Wireless Body Area Networks

  • Liu, Xiyao;Zhu, Yuesheng;Ge, Yu;Wu, Dajun;Zou, Beiji
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.1
    • /
    • pp.221-237
    • /
    • 2016
  • The wireless body area networks (WBANs) consist of wearable computing devices and can support various healthcare-related applications. There exist two crucial issues when WBANs are utilized for healthcare applications. One is the protection of the sensitive biometric data transmitted over the insecure wireless channels. The other is the design of effective medical management mechanisms. In this paper, a secure medical information management system is proposed and implemented on a TinyOS-based WBAN test bed to simultaneously address these two issues. In this system, the electronic medical record (EMR) is bound to the biometric data with a novel fragile zero-watermarking scheme based on the modified visual secret sharing (MVSS). In this manner, the EMR can be utilized not only for medical management but also for data integrity checking. Additionally, both the biometric data and the EMR are encrypted, and the EMR is further protected by the MVSS. Our analysis and experimental results demonstrate that the proposed system not only protects the confidentialities of both the biometric data and the EMR but also offers reliable patient information authentication, explicit healthcare operation verification and undeniable doctor liability identification for WBANs.