Open Access Open Access  Restricted Access Subscription or Fee Access

Survey and Analysis of Visual Secret Sharing Techniques


(*) Corresponding author


Authors' affiliations


DOI: https://doi.org/10.15866/irecos.v9i9.899

Abstract


Security is an important issue in information technology, which is ruling the internet world today. The aim of this paper is to present an overview of the emerging techniques for secret Sharing. A (t, n) secret sharing scheme refers to a method of distributing a secret among a group of n participants, each of whom is allocated with a meaningless share of the secret. When t or more participants pool their shares together the secret can be reconstructed, but less than that cannot. Secret sharing is widely used due to the remarkable growth in security awareness by individuals, groups, agencies etc. This paper provides a state-of-the-art review and analysis of the different existing methods of secret sharing, along with some common standard algorithms and guidelines drawn from the literature, and concludes with an analysis of the various functionalities of the different techniques.
Copyright © 2014 Praise Worthy Prize - All rights reserved.

Keywords


Threshold Secret Sharing; Steganography; Image processing; Cryptography

Full Text:

PDF


References


Shamir, A. “How to share a secret,” Communications of the ACM, (22:11) , 1979, 612-613.
http://dx.doi.org/10.1145/359168.359176

Thien,C C., Lin. J C. “Secret image sharing,” Computers & Graphics,( 26:5) , 2002 , 765–770.
http://dx.doi.org/10.1016/s0097-8493(02)00131-0

Lin,C C., Tsai,W H., “Secret image sharing with steganography and authentication,” The Journal of Systems and Software, (73:3),2004, 405–414.
http://dx.doi.org/10.1016/s0164-1212(03)00239-5

Wang,R Z., Su,C H. “Secret image sharing with smaller shadow images,” Pattern Recognition Letters, (27:6), 2006, 551 -555.
http://dx.doi.org/10.1016/j.patrec.2005.09.021

Wang,R Z., Shyu,S J. “Scalable secret image sharing,” Signal Processing Image Communication,( 22), 2007, 363 -373.
http://dx.doi.org/10.1016/j.image.2006.12.012

Lin, Y Y., Wang,R Z., “Scalable Secret Image Sharing With Smaller Shadow Images,” IEEE Signal Processing, (17:3) , 2010, 316 – 319.
http://dx.doi.org/10.1109/lsp.2009.2038113

Wang,R Z., Chien,Y F., Lin,Y Y. “Scalable user friendly image Sharing,” Journal of Visual Communication and Image Representation, (21:7), 2010 , 751–761.
http://dx.doi.org/10.1016/j.jvcir.2010.06.001

Chang,C C., Hsieh,Y P., Lin,C H. “Sharing secrets in stego images with authentication,” Pattern Recognition, (41:10) , 2008, 3130 -3137.
http://dx.doi.org/10.1016/j.patcog.2008.04.006

Yang,C N., Chen,T S., Yu,K H., Wang,C C. “Improvements of image sharing with steganography and authentication,” Journal of Systems Software, (80:7) , 2007,1070--1076.
http://dx.doi.org/10.1016/j.jss.2006.11.022

Yang,C., Chen, T.,. “Extended visual secret sharing schemes: improving the shadow image quality,” International Journal of Pattern Recognition and Artificial Intelligence, (21:5), 2007, 879–898.
http://dx.doi.org/10.1142/s0218001407005740

Lin, P Y., Lee J S., Chang, C C. “Distortion-free secret image sharing mechanism using modulus operator,” Pattern Recognition, (42:5),2009, 886 – 895
http://dx.doi.org/10.1016/j.patcog.2008.09.014

Li,S., Zheng,X. “On the security of an image encryption method,” Proceedings of the 2002 IEEE International Conference on Image Processing, (2) , 2002, 925–928.
http://dx.doi.org/10.1109/icip.2002.1040103

Thien,C C., Lin,J C. “A simple and high-hiding capacity method for hiding digit- by-digit data in images based on modulus function,” Pattern Recognition, (36 :12), 2003, 2875–2881.

http://dx.doi.org/10.1016/s0031-3203(03)00221-8

Li,S., Li,S., Lo,K T., Chen,G. “Cryptanalysis of an image encryption scheme,” J. Electron. Imaging, (15:4) , 2006, 043012–043113.

http://dx.doi.org/10.1117/1.2360697

Li,C., Li,S., Alvarez,G., Chen,G., Lo,K T. “Cryptanalysis of a chaotic block cipher with external key and its improved version,” Chaos Solitons Fractals, (37:7), 2008, 299–307.
http://dx.doi.org/10.1016/j.chaos.2006.08.025

Yang,C N., Laih, C S. “New colored visual secret sharing schemes,” Des. Codes Cryptogr. (20:3), 2000, 325–335.

Tripathy, P.K., Biswal, D., Multiple server indirect security authentication protocol for mobile networks using elliptic curve cryptography (ECC), (2013) International Review on Computers and Software (IRECOS), 8 (7), pp. 1571-1577.

Stinson, D.R. “Cryptography—Theory and Practice,” CRC Press, New York, USA, 2002.

Rivest, R.L., Shamir,A., Adleman,L. “A method for obtaining digital signatures and public-key cryptosystems,” Commun. ACM, (21:2) , 1977 , 120–126.

http://dx.doi.org/10.1145/359340.359342

Stallings,W. “Cryptography and Network Security–Principles and Practices,” Pearson Education Inc., New Jersey, USA, 2006 , 238–241.

Tsai,D S., Horng,G., Chen,T H., Huang,Y T. “A novel secret image sharing scheme for true- color images with size constraint,” Information Sciences, (179:19), 2009. 3247–3254.
http://dx.doi.org/10.1016/j.ins.2009.05.020

Chang,C C., Chen,Y H., Wang,H C. “Meaningful secret sharing technique with authentication and remedy abilities,” Information Science, (181:14), 2011, 3073–3084.
http://dx.doi.org/10.1016/j.ins.2011.03.002

Ulutas,M., Ulutas,G., Nabiyev, V V. “Medical image security and EPR hiding using Shamir’s secret sharing scheme,” The Journal of Systems and Software, (84:12),2011, 341–353.
http://dx.doi.org/10.1016/j.jss.2010.11.928

Anbarasi, L J., Kannan, S. “Secured Secret Color Image Sharing With Steganography,” IEEE- International Conference on Recent Trends in Information Technology, 2012, 44 - 48.
http://dx.doi.org/10.1109/icrtit.2012.6206748

Blakley, G.R., “Safeguarding cryptography keys,” Proc. of the AFIPS, National Computer Conference, (48), 1979, 313-317.

Tso, H.K., “Sharing secret images using Blakley’s concept,”Optical Engineering,(47:7) , 2008.
http://dx.doi.org/10.1117/1.2955502

Ulutas,G., Ulutas,M., Nabiyev, V V., “Distortion free geometry based secret image sharing,” Procedia Computer Science, (3), 2011, 721–726.
http://dx.doi.org/10.1016/j.procs.2010.12.119

Eslami,Z., Ahmadabadi,J Z. “Secret image sharing with authentication-chaining and dynamic embedding,” The Journal of Systems and Software,(84:5) , 2011, 803–809.
http://dx.doi.org/10.1016/j.jss.2011.01.002

Jin,J., Wu,C H. “A secret image sharing based on neighborhood configurations of 2-D cellular automata,” Optics & Laser Technology,(44:3), 2012, 538–548.
http://dx.doi.org/10.1016/j.optlastec.2011.08.023

Yang,C., Chen, T.,. “Extended visual secret sharing schemes: improving the shadow image quality,” International Journal of Pattern Recognition and Artificial Intelligence, (21:5), 2007, 879–898.
http://dx.doi.org/10.1142/s0218001407005740

Yang,C N., Chu,Y Y. “A general (k, n) scalable secret image sharing scheme with the smooth scalability,” The Journal of Systems and Software, (84:10), 2011, 1726– 1733.
http://dx.doi.org/10.1016/j.jss.2011.05.008

Elsheh,E., Hamza,A B., “Secret sharing approaches for 3D object encryption,” Expert Systems with Applications,( 38:11), 2011, 13906–13911.
http://dx.doi.org/10.1016/j.eswa.2011.04.197

Yang,C C.,Chang,T Y., Hwang,M S “A (t, n) multi-secret sharing scheme,” Applied Mathematics and Computation, (151:2), 2004, 483–490.
http://dx.doi.org/10.1016/s0096-3003(03)00355-2

Chien, H Y., Jan, J K., Tseng, Y M. “A practical (t, n) multi-secret sharing scheme,” IEICE Transactions on Fundamentals (83:12) , 2000, 262–2765.

Shao,J., Cao,Z. “A new efficient (t, n) verifiable multi-secret sharing (VMSS) based on YCH scheme,” Applied Mathematics and Computation,( 168:1),2005, 135–140.
http://dx.doi.org/10.1016/j.amc.2004.08.023

Harn,L. “Efficient sharing (broadcasting) of multiple secrets,” IEE Proc. Comput. Digit. Tech. (142:3), 1995, 237–240.
http://dx.doi.org/10.1049/ip-cdt:19951874

Chang,T Y., Hwang,M S.,Yang,W P. “An improvement on the Lin–Wu (t,n) threshold verifiable multi-secret sharing scheme,” Applied Mathematics and Computation, (163:1), 2005,169–178.
http://dx.doi.org/10.1016/j.amc.2004.01.029

Lin,T Y., Wu, T.C. “(t, n) threshold verifiable multisecret sharing scheme based on factorization intractability and discrete logarithm modulo a composite problems,” IEEE Proc. Comput. Digit. Tech., (146 :5) ,1999, 264–268.
http://dx.doi.org/10.1049/ip-cdt:19990708

Zhao J., Zhang,J., Zhao,R. “A practical verifiable multi-secret sharing scheme,” Computer Standards & Interfaces,( 29:1), 2007, 138–1
http://dx.doi.org/10.1016/j.csi.2006.02.004

Hu,C., Liao,X., Cheng,X. “Verifiable multi-secret sharing based on LFSR sequences,” Theoretical Computer Science, (445), 2012, 52–62.
http://dx.doi.org/10.1016/j.tcs.2012.05.006

Fredkin, E F. “A new multi- secret image sharing scheme using Lagrange’s interpolation,” System Software Digital Mechanics, (76:8), 2005) 327-329.

De Santis, A., Masucci, B. “New results on non-perfect sharing of multiple secrets,” The Journal of Systems and Software, (80:2), 2007, 216–223.
http://dx.doi.org/10.1016/j.jss.2006.03.046

Chan, C W., Chang,C C. “A scheme for threshold multi-secret sharing,” Applied Mathematics and Computation, (166:1 ), 2005, 1–14.
http://dx.doi.org/10.1016/j.amc.2004.04.081

Farre,J M., Padro,C. “Secret sharing schemes on access structures with intersection number equal to one,” Discrete Applied Mathematics, (154:3), 2006, 552 – 563.
http://dx.doi.org/10.1016/j.dam.2005.09.003

Farre, J M. “A note on secret sharing schemes with three homogeneous access structure,” Information Processing Letters, (102:4), 2007, 133–137.
http://dx.doi.org/10.1016/j.ipl.2006.08.016

Guo, C., Chang,CC., Qin,C. “A hierarchical threshold secret image sharing,” Pattern Recognition Letters, (33:1), 2012, 83–91.
http://dx.doi.org/10.1016/j.patrec.2011.09.030

Kafri,O., Keren,E., “Encryption of pictures and shapes by random grids,” Optic Letters, (12:6), 1987, 377–379.
http://dx.doi.org/10.1364/ol.12.000377

Shyu,D J. “Image encryption by random grids,” Pattern Recognition,( 40:3), 2007, 1014 –1031.
http://dx.doi.org/10.1016/j.patcog.2006.02.025

Chen,T H., Tsao,K H. “User-Friendly Random-Grid-Based Visual Secret Sharing,” IEEE Transactions on Circuits and Systems for Video Technology, (21:11), 2011. 1693 – 1703.
http://dx.doi.org/10.1109/tcsvt.2011.2133470

Chen,T H., Tsao,K H. “Visual secret sharing by random grids revisited,” Pattern Recognition, ( 42:9), 2009, 2203 – 2217.
http://dx.doi.org/10.1016/j.patcog.2008.11.015

Shyu,D J.,“Image encryption by multiple random grids,” Pattern Recognition,(42:7),2009,1582- 1596.
http://dx.doi.org/10.1016/j.patcog.2008.08.023

Tzung.H C., Her. C., Tsao. KH., “Threshold visual secret sharing by random grids”, The Journal of Systems and Software, (84:7), 2011, 1197–1208.
http://dx.doi.org/10.1016/j.jss.2011.02.023

Shyu,S J., “Visual Cryptograms of Random Grids for General Access Structures,” IEEE Transactions on Circuits and Systems for Video Technology ,(23:3), 2013, 414 - 424.
http://dx.doi.org/10.1109/tcsvt.2012.2204940

Lee,Y S., Chen,T H. “Insight into collusion attacks in random-grid-based visual secret sharing,” Signal Processing, (92:4),2012, 727–736.
http://dx.doi.org/10.1016/j.sigpro.2011.09.015

Wu,X., Sun,W. “Random grid-based visual secret sharing for general access structures with cheat preventing ability,” The Journal of Systems and Software,( 85:5), 2012, 1119– 1134.
http://dx.doi.org/10.1016/j.jss.2011.12.041

Chen,T H., Tsao,K H. “Threshold visual secret sharing by random grids,” The Journal of Systems and Software, (84:7),2011, 1197–1208.
http://dx.doi.org/10.1016/j.jss.2011.02.023

Chen,S K., Lin,S J. “Optimal (2, n) and (2, ∞) visual secret sharing by generalized random grids,” Journal of Visual Communication and Image Representation, ( 23:4) ,2012, 677–684.
http://dx.doi.org/10.1016/j.jvcir.2012.03.004

Chen,T H., Li,K C. “Multi-image encryption by circular random grids,” Information Sciences, (189), 2012, 255–265.
http://dx.doi.org/10.1016/j.ins.2011.11.026

Chen ,T H., Tsao,K H., Lee,Y S. “Yet another multiple-image encryption by rotating random grids,” Signal Processing, (92:4), 2012, 2229–2237.
http://dx.doi.org/10.1016/j.sigpro.2012.02.015

Naor,M.,Shamir.,A.“Visual cryptography,”Lecture Notes in Computer Science, (950),199 1–12.
http://dx.doi.org/10.1007/bfb0053419

Wang,Z.,Arce, G R., and CrescenzoG D., “Halftone Visual Cryptography via Error diffusion,” IEEE Transaction on Information Forensics and Security, (4:3), 2009, 383– 396.
http://dx.doi.org/10.1109/tifs.2009.2024721

Kang,I., Arce,GR., Lee,H K., “Color Extended Visual Cryptography Using Error Diffusion,” IEEE Transactions on Image Processing, (20:1), 2011, 132 - 145.
http://dx.doi.org/10.1109/tip.2010.2056376

Wang,R Z., “Region Incrementing Visual Cryptography,” IEEE Signal Processing, (16 :8) , 2009, 659 - 662.
http://dx.doi.org/10.1109/lsp.2009.2021334

Liu,F., Wu,S., and Lin,X. “Step Construction of Visual Cryptography Schemes,” IEEE Transaction on Information Forensics and Security, (5:1), 2010 ,27 - 38.
http://dx.doi.org/10.1109/tifs.2009.2037660

Tsai,C S., Chang,C C., Chen,T S. “Sharing multiple secrets in digital images,” The Journal of Systems and Software, (64:2), 2002, 163–170.
http://dx.doi.org/10.1016/s0164-1212(02)00034-1

Yang,C N., Chen,T S. “Aspect ratio invariant visual secret sharing schemes with minimum pixel expansion,” Pattern Recognition Letters, (26:2) , 2005, 193– 206.
http://dx.doi.org/10.1016/j.patrec.2004.08.025

Liu,F., Wu,C K., Lin,XJ., “Color Visual Cryptography Schemes,” IEEE Transaction on Information Forensics and Security, (2:4), 2008, 151 - 165

Leung,B W., Ng,F Y., Wong,D S. “On The Security of a Visual Cryptography Scheme for Color Images,” Pattern Recognition, (42:5), 2009, 929-940
http://dx.doi.org/10.1016/j.patcog.2008.08.031

Liu,F., Wu,C K., Lin ,X. “A New Definition of the Contrast of Visual Cryptography Scheme,” Information Processing Letters, (110:7), 2010, 241–246.
http://dx.doi.org/10.1016/j.ipl.2010.01.003

Blundo,C., DeSantis, A., Stinson, D A. “Improved schemes for visual cryptography,” Des. Codes Cryptogr., (24:3), 2001, 255–278.

Anbarasi, L J., Vincent J., Mala, G C A. “A Novel Visual Secret Sharing Scheme for Multiple Secrets via Error Diffusion in Halftone Visual Cryptography,” IEEE- International Conference on Recent Trends in Information Technology, 2011, pp 3-5.
http://dx.doi.org/10.1109/icrtit.2011.5972436

Chang,C C., Lin,C C., Le,H N., Le,H B. “Sharing a verifiable secret image using two shadows,”, Pattern Recognition,(42:1), 2009, 3097 – 3114.
http://dx.doi.org/10.1016/j.patcog.2009.04.012

Chang,C C., Lin,C C., Lin,C H., Chen,Y H. “A novel secret image sharing scheme in color images using small shadow images,” Information Sciences, (178:11), 2008, 2433–2447.
http://dx.doi.org/10.1016/j.ins.2007.12.016

Chen,T H., Huang,J C., “A novel user-participating authentication scheme,” Journal of Systems and Software, (83:5) , 2010, 861–867.
http://dx.doi.org/10.1016/j.jss.2009.12.022

Hajiabolhassan,H., Cheraghi,A., “Bounds for Visual Cryptography Schemes,” Discrete Applied Mathematics,( 158:6), 2010, 659-665.
http://dx.doi.org/10.1016/j.dam.2009.12.005

Wang,D., Yi,F., Li,X. “On General Construction for Extended Visual Cryptography Schemes,” Pattern Recognition, (42:11) , 2009, 3071-3082.
http://dx.doi.org/10.1016/j.patcog.2009.02.015

Wu,H C., Chang,C C. “Sharing visual multi-secrets using circle shares,” Computer Standards & Interfaces, (28), 2005, 123–135.
http://dx.doi.org/10.1016/j.csi.2004.12.006

Fang,W P., Lin,J V. “Visual cryptography with extra ability of hiding confidential data,” Journal of Electronic Imaging, (15:2),2006), 0230201–0230207.
http://dx.doi.org/10.1117/1.2193912

Yang,C N., Chen,T S. “Reduce shadow size in aspect ratio invariant visual secret sharing schemes using a square block-wise operation,” Pattern Recognition, (39:7) ,2006,1300 – 1314.
http://dx.doi.org/10.1016/j.patcog.2006.01.013

Shyu,D J. “Efficient visual secret sharing scheme for color images,” Pattern Recognition, (39:5) 2006, 866-880.
http://dx.doi.org/10.1016/j.patcog.2005.06.010

Liu,F., Wu ,C K ., Lin,X J. “Color Visual Cryptography Schemes,” IEEE Transaction on Information Forensics and Security, (2:4), 2008, 151 – 165.
http://dx.doi.org/10.1049/iet-ifs:20080066

Yang,C N., Chen,T S. “Colored Visual Cryptography Scheme Based on Additive Color Mixing,” Pattern Recognition, (41:10), 2008, 3114-3129.
http://dx.doi.org/10.1016/j.patcog.2008.03.031

Shyu,D J., Huang, S Y., Lee,Y K., Wang,R Z., Chen,K. “Sharing multiple secrets in visual cryptography,” Pattern Recognition, (40:12), 2007, 3633 – 3651.
http://dx.doi.org/10.1016/j.patcog.2007.03.012

Fang,W P., “Friendly progressive visual secret sharing,” Pattern Recognition, (41:4), 2008, 1410 – 1414.
http://dx.doi.org/10.1016/j.patcog.2007.09.004

Chang,C .,Lin,C C.,Le,H N.,Le,H B.“Self-Verifying visual secret sharing using error diffusion and Interpolation Techniques,” IEEE Transactions on Information Forensics and Security, (4), 2009 , 790 – 801.
http://dx.doi.org/10.1109/tifs.2009.2034203

Lin,T L., Horng,S J., Lee,K H., Chiu,P L., Kao,T W., Chen,Y H.,Run,R D., Lai,J L., Chen,R J. “A novel visual secret sharing scheme for multiple secrets without pixel expansion,” Expert Systems with Applications, (37 ), 2010, 7858–7869.
http://dx.doi.org/10.1016/j.eswa.2010.04.051

Vinodhini,A., Anbarasi,L J. “Visual Cryptography for Authentication Using CAPTCHA,” International Journal of Computer and Internet Security, (2:1), 2010, 67-76.

Alex, N S., Anbarasi, L J., “Enhanced Image Secret Sharing via Error Diffusion in Halftone Visual Cryptography,” International Conference on Electronics Computer Technology, (2), 2011, pp.393 – 397.
http://dx.doi.org/10.1109/icectech.2011.5941725

Prasanna, D. R. L., Anbarasi,L J., Vincent J. “A Novel Approach for Secret Data Transfer using Image Steganography and Visual Cryptography,” ICCCS’11, 2011, 12-14.
http://dx.doi.org/10.1145/1947940.1948064

Lin,D J., Chen,S K., Lin,J C. “Flip visual cryptography (FVC) with perfect security, conditionally-optimal contrast, and no expansion,” Journal of Visual Communication and Image Representation, (21), 2010, 900–916.
http://dx.doi.org/10.1016/j.jvcir.2010.08.006

Wang,D., Yi,F., Li,X. “Probabilistic visual secret sharing schemes for grey-scale images and color images,” Information Sciences, (181:11), 2011, 2189–2208.
http://dx.doi.org/10.1016/j.ins.2011.01.019

Lou,D C., Chen,H H., Wu,H C., Tsai,C S. “A novel authenticatable color visual secret sharing scheme using non-expanded meaningful shares,” Displays, (32:3), 2011, 118–134.
http://dx.doi.org/10.1016/j.displa.2011.02.001

Shyu,S J., Chen,K. “Visual multiple secret sharing based upon turning and flipping,” Information Sciences, (181:15), 2011, 3246–3266.
http://dx.doi.org/10.1016/j.ins.2011.02.003

Lin,S J.,Chung,W H.”A Probabilistic Model of (t, n) Visual Cryptography scheme with dynamic Group,”IEEE Transactions On Information Forensics And Security,(7:1),2012,197– 207.
http://dx.doi.org/10.1109/tifs.2011.2167229

Chen,Y C.,Tsai,D S.,Horng,G.“A new authentication based cheating prevention scheme in Naor shamir’s visual cryptography,” Journal of Visual Communication and Image Representation 23:8 ), 2012, 1225–1233.
http://dx.doi.org/10.1016/j.jvcir.2012.08.006

Liu,F., Guo,T., Wu,C., Qian,L. “Improving the visual quality of size invariant visual cryptography scheme," Journal of V Comm and Image Representation,(23:2),2012, 331–342.
http://dx.doi.org/10.1016/j.jvcir.2011.11.003

Steinfeld,R., Pieprzyk,J., Wang,H. “Lattice-based threshold-changeability for standard CRT secret-sharing schemes,” Finite Fields and their Applications, (12:4),2006, 653 – 680.
http://dx.doi.org/10.1016/j.ffa.2005.04.007

Kaya,K., Selcuk,A A., ‘Threshold cryptography based on Asmuth–Bloom secret sharing,” information Sciences,(177:19), 2007, 4148–4160.
http://dx.doi.org/10.1016/j.ins.2007.04.008

Wu,X., Ou,D., Liang,Q., Sun,W. “A user-friendly secret image sharing scheme with reversible steganography based on cellular automata,” The Journal of Systems and Software, (85:8), 2012, 1852– 1863.
http://dx.doi.org/10.1016/j.jss.2012.02.046

Zhang,Z J., Gao,G., Wang,X., Han, L F., Shi,S H. “Multiparty quantum secret sharing based on the improved Boström–Felbinger protocol,” Optical Communication,(269:2), 2007, 418-422.
http://dx.doi.org/10.1016/j.optcom.2006.08.021

Lin,S.,Gao,F.,Wen,Q .,.Zhu,F C. “Improving the security of multiparty quantum secret sharing based on the improved BoströmFelbinger protocol,” Optical Comm, (281:17),2008, 4553-4554.

http://dx.doi.org/10.1016/j.optcom.2008.05.026

Gao,G. “Eavesdropping on the improved three-party quantum secret sharing protocol,” Optics Communications, (284:3), 2011, 902–904.
http://dx.doi.org/10.1016/j.optcom.2010.09.086

Ting,D., Ping,H H., Chuan,W R., Xing,P X. “Novel self-renewal Hash chain based on Ito-Saito- Nishizeki secret sharing scheme,” The Journal of China Universities of Posts and Telecommunications, (19:2), 2012, 122–127.
http://dx.doi.org/10.1016/s1005-8885(11)60433-0

Chen,Q., Pei,D., Tang,C., Yuea,Q., Ji,T. “A note on ramp secret sharing schemes from error- correcting codes,” Mathematical and Computer Modelling, ,July (2011).
http://dx.doi.org/10.1016/j.mcm.2011.07.024

Liu,M., Xiab,L., Zhang,Z. “Linear multi-secret sharing schemes based on multi-party computation,” Finite Fields and their Applications, (12:4 ), 2006, 704-713.
http://dx.doi.org/10.1016/j.ffa.2006.05.003

Tang, D. “The Research of Secret Image Sharing Based on RS Erasure Code,” Procedia Engineering,(29:1),2012, 27 – 32.
http://dx.doi.org/10.1016/j.proeng.2011.12.662

Dehkordi,M H., Mashhadi,S. “Verifiable secret sharing schemes based on non-homogeneous linear recursions and elliptic curves,” Computer Communications, (31:9), 2008, 1777–1784.
http://dx.doi.org/10.1016/j.comcom.2007.11.014

Dehkordi,M H., Mashhadi,S. “New efficient and practical verifiable multi-secret sharing schemes,” Information Sciences, (178:9), 2008, 2262–2274.
http://dx.doi.org/10.1016/j.ins.2007.11.031

Metcalf-Burton, J R . “Improved upper bounds for the information rates of the secret sharing schemes induced by the Vámos matroid,” Discrete Mathematics, (311:8-9), 2011, 651–662.
http://dx.doi.org/10.1016/j.disc.2011.01.003

Li,P.,Ma,PJ.,Su,X H.,Yang,C N. “Improvements of a two-in-one image secret sharing scheme based on gray mixing model,” Journal of Visual Communication and Image Representation, (23:3), 2012, 441–453.
http://dx.doi.org/10.1016/j.jvcir.2012.01.003

Zhang,Z., Liu,M., Xiao,L. “Rearrangements of access structures and their realizations in secret sharing schemes,” Discrete Mathematics, (308:21), 2008 , 4882–4891.
http://dx.doi.org/10.1016/j.disc.2007.09.007

Hsu,C F., Cheng, Q., Tang,X. Zeng,B. “An ideal multi-secret sharing scheme based on MSP,” Information Sciences, (181:7), 2011, 1403–1409.
http://dx.doi.org/10.1016/j.ins.2010.11.032

Guo,C., Chang,C C., Qin,C. “A Multi-threshold Secret Image Sharing Scheme Based on MSP, ” Pattern Recognition Letters,( 33:12), 2012, 1594 -1600.
http://dx.doi.org/10.1016/j.patrec.2012.04.010

Hsu, C.F., Cheng, Q., Tang, X.M., Zeng, B., “An ideal multi-secret sharing scheme based on MSP,” Inf. Sci. (181 :7) , 2011, 1403–1409.
http://dx.doi.org/10.1016/j.ins.2010.11.032

Liu,Z., Liu,S., Ahmad,M A. “Image Sharing Scheme Based on Discrete Fractional Random Transform,” Optik - International Journal for Light and Electron Optics, (121:6), 2010, 495– 499.
http://dx.doi.org/10.1016/j.ijleo.2008.07.029

Wu,T C., He,W H. “A geometric approach for sharing secrets,” Computers & Security, (14) 995,135-145.
http://dx.doi.org/10.1016/0167-4048(95)97047-e

Devi, M., Chenthur Pandian, S., An efficient autonomous key management with verifiable secret sharing schemes for reduced communication/computation costs in MANET, (2014) International Review on Computers and Software (IRECOS), 9 (1), pp. 48-53.

Yang,C N. “New visual secret sharing schemes using probabilistic method,” Pattern Recognition Letters, (25:4),2004, 481–494.
http://dx.doi.org/10.1016/j.patrec.2003.12.011


Refbacks

  • There are currently no refbacks.



Please send any question about this web site to info@praiseworthyprize.com
Copyright © 2005-2024 Praise Worthy Prize