• All Solutions All Solutions Caret
    • Editage

      One platform for all researcher needs

    • Paperpal

      AI-powered academic writing assistant

    • R Discovery

      Your #1 AI companion for literature search

    • Mind the Graph

      AI tool for graphics, illustrations, and artwork

    Unlock unlimited use of all AI tools with the Editage Plus membership.

    Explore Editage Plus
  • Support All Solutions Support
    discovery@researcher.life
Discovery Logo
Paper
Search Paper
Cancel
Ask R Discovery
Explore

Feature

  • menu top paper My Feed
  • library Library
  • translate papers linkAsk R Discovery
  • chat pdf header iconChat PDF
  • audio papers link Audio Papers
  • translate papers link Paper Translation
  • chrome extension Chrome Extension

Content Type

  • preprints Preprints
  • conference papers Conference Papers
  • journal articles Journal Articles

More

  • resources areas Research Areas
  • topics Topics
  • resources Resources
git a planGift a Plan

Secret Sharing Scheme Research Articles

  • Share Topic
  • Share on Facebook
  • Share on Twitter
  • Share on Mail
  • Share on SimilarCopy to clipboard
Follow Topic R Discovery
By following a topic, you will receive articles in your feed and get email alerts on round-ups.
Overview
442 Articles

Published in last 50 years

Related Topics

  • Threshold Secret Sharing Scheme
  • Threshold Secret Sharing Scheme
  • General Access Structures
  • General Access Structures
  • Linear Secret
  • Linear Secret

Articles published on Secret Sharing Scheme

Authors
Select Authors
Journals
Select Journals
Duration
Select Duration
441 Search results
Sort by
Recency
Decentralized and expressive data publish-subscribe scheme in cloud based on attribute-based keyword search

Decentralized and expressive data publish-subscribe scheme in cloud based on attribute-based keyword search

Read full abstract
  • Journal IconJournal of Systems Architecture
  • Publication Date IconOct 1, 2021
  • Author Icon Qian Xu + 5
Cite IconCite
Save

Secure and Optimal Secret Sharing Scheme for Color Images

Due to contemporary communication trends, the amount of multimedia data created and transferred in 5G networks has reached record levels. Multimedia applications communicate an enormous quantity of images containing private data that tend to be attacked by cyber-criminals and later used for illegal reasons. Security must consider and adopt the new and unique features of 5G/6G platforms. Cryptographic procedures, especially secret sharing (SS), with some extraordinary qualities and capacities, can be conceived to handle confidential data. This paper has developed a secured (k, k) multiple secret sharing (SKMSS) scheme with Hybrid Optimal SIMON ciphers. The proposed SKMSS method constructs a set of noised components generated securely based on performing hash and block ciphers over the secret image itself. The shares are created and safely sent after encrypting them through the Hybrid Optimal SIMON ciphers based on the noised images. This is a lightweight cryptography method and helps reduce computation complexity. The hybrid Particle Swarm Optimization-based Cuckoo Search Optimization Algorithm generates the keys based on the analysis of the peak signal to noise ratio value of the recovered secret images. In this way, the quality of the secret image is also preserved even after performing more computations upon securing the images.

Read full abstract
  • Journal IconMathematics
  • Publication Date IconSep 23, 2021
  • Author Icon K Shankar + 3
Open Access Icon Open Access
Cite IconCite
Save

On Abelian and Homomorphic Secret Sharing Schemes

On Abelian and Homomorphic Secret Sharing Schemes

Read full abstract
  • Journal IconJournal of Cryptology
  • Publication Date IconSep 22, 2021
  • Author Icon Amir Jafari + 1
Cite IconCite
Save

On group-characterizability of homomorphic secret sharing schemes

On group-characterizability of homomorphic secret sharing schemes

Read full abstract
  • Journal IconTheoretical Computer Science
  • Publication Date IconSep 1, 2021
  • Author Icon Reza Kaboli + 2
Cite IconCite
Save

An Efficient Compartmented Secret Sharing Scheme Based on Linear Homogeneous Recurrence Relations

Multipartite secret sharing schemes are those that have multipartite access structures. The set of the participants in those schemes is divided into several parts, and all the participants in the same part play the equivalent role. One type of such access structure is the compartmented access structure, and the other is the hierarchical access structure. We propose an efficient compartmented multisecret sharing scheme based on the linear homogeneous recurrence (LHR) relations. In the construction phase, the shared secrets are hidden in some terms of the linear homogeneous recurrence sequence. In the recovery phase, the shared secrets are obtained by solving those terms in which the shared secrets are hidden. When the global threshold is t , our scheme can reduce the computational complexity of the compartmented secret sharing schemes from the exponential time to polynomial time. The security of the proposed scheme is based on Shamir’s threshold scheme, i.e., our scheme is perfect and ideal. Moreover, it is efficient to share the multisecret and to change the shared secrets in the proposed scheme.

Read full abstract
  • Journal IconSecurity and Communication Networks
  • Publication Date IconJul 20, 2021
  • Author Icon Guoai Xu + 3
Open Access Icon Open Access
Cite IconCite
Save

Secret Sharing-based Personal Health Records Management for the Internet of Health Things

Secret Sharing-based Personal Health Records Management for the Internet of Health Things

Read full abstract
  • Journal IconSustainable Cities and Society
  • Publication Date IconJul 4, 2021
  • Author Icon Parsa Sarosh + 4
Cite IconCite
Save

A Tabu Search Algorithm for General Threshold Visual Cryptography Schemes

In Visual Cryptography Schemes (VCSs), for message n transparencies are generated, such that the original message is visible if any k of them are stacked. VCS especially for large values of k and n, the pixel expansion’s reduction and enhancement of the recovered images’ display quality continue to be critical issues. In addition to this, it is challenging to develop a practical and systematic approach to threshold VCSs. An optimization-based pixel-expansion-free threshold VCSs approach has been proposed for binary secret images’ encryption. Along with contrast, blackness is also treated as a performance metric for assessing the recovered images’ display quality. An ideally secure technique for a secret image’s protection through its partition into shadow images (known as shadows) is the Visual Secret Sharing (VSS) scheme. Acquirement of a smaller shadow size or a higher contrast is the VSS schemes’ latest focus. The white pixels’ frequency has been utilized to demonstrate the recovered image’s contrast in this work. While the Probabilistic VSS (ProbVSS) scheme is non-expansible, it can also be readily deployed depending upon the traditional VSS scheme. Initially, this work has defined the problem as a mathematical optimization model such that, while contingent on blackness and density-balance constraints, there is the maximization of the recovered images’ contrast. Afterward, an algorithm dependent on the Tabu Search (TS) is devised in this work for this problem’s resolution. Multiple complicated combinatorial problems have been successfully resolved with the powerful TS algorithm. Moreover, this work has attempted to bolster the contrast through the density-balance constraint’s slight relaxation. Compared to the older techniques, the proposed optimization-based approach is superior regarding the recovered images’ display quality and the pixel expansion factor from the experimental outcomes.

Read full abstract
  • Journal IconIngénierie des systèmes d information
  • Publication Date IconJun 30, 2021
  • Author Icon Kanusu Srinivasa Rao + 1
Cite IconCite
Save

HP-VCS: A high-quality and printer-friendly visual cryptography scheme

HP-VCS: A high-quality and printer-friendly visual cryptography scheme

Read full abstract
  • Journal IconJournal of Visual Communication and Image Representation
  • Publication Date IconJun 21, 2021
  • Author Icon Denghui Zhang + 3
Cite IconCite
Save

A New Multi-stage Secret Sharing Scheme for Hierarchical Access Structure with Existential Quantifier

Multi-stage secret sharing scheme is practical in the case that there is a security system with m ordered checkpoints.It is natural to divide the m checkpoints into m different levels. There are m different secrets, and eachof them with a different importance corresponds to a checkpoint/level. The participants are also divided intom disjoint levels as they do in the hierarchical threshold access structure. Hierarchical threshold access structurewith the existential quantifier ( HTAS∃ ) does not cover the common practice that at least a few numbersof high-ranking participants are required to be involved in any recovery of the secret. The popular schemeswith hierarchical access structure were needed to check many matrices for non-singularity. We propose amulti-stage secret sharing scheme for HTAS∃ , and the tools are based on the linear homogeneous recurrencerelations (LHRRs) and one-way functions. We give the HTAS∃ a modification, so that this hierarchical accessstructure can satisfy the common practice. In our scheme, if the participants are divided into m levels, thereusually has m secrets. But before the (j − 1)-th secret is recovered, the j-th secret cannot be recovered. Ourscheme is a computational secure. The proposed scheme requires a share for each participant and the shareis as long as each secret. Our scheme has high efficiency by comparing with the state-of-the-art hierarchicalsecret sharing schemes.

Read full abstract
  • Journal IconInformation Technology and Control
  • Publication Date IconJun 17, 2021
  • Author Icon Guoai Xu + 3
Open Access Icon Open Access
Cite IconCite
Save

A partially hidden policy CP-ABE scheme against attribute values guessing attacks with online privacy-protective decryption testing in IoT assisted cloud computing

A partially hidden policy CP-ABE scheme against attribute values guessing attacks with online privacy-protective decryption testing in IoT assisted cloud computing

Read full abstract
  • Journal IconFuture Generation Computer Systems
  • Publication Date IconMay 11, 2021
  • Author Icon Zhishuo Zhang + 2
Cite IconCite
Save

Grouped Secret Sharing Schemes Based on Lagrange Interpolation Polynomials and Chinese Remainder Theorem

In a t , n threshold secret sharing (SS) scheme, whether or not a shareholder set is an authorized set totally depends on the number of shareholders in the set. When the access structure is not threshold, (t,n) threshold SS is not suitable. This paper proposes a new kind of SS named grouped secret sharing (GSS), which is specific multipartite SS. Moreover, in order to implement GSS, we utilize both Lagrange interpolation polynomials and Chinese remainder theorem to design two GSS schemes, respectively. Detailed analysis shows that both GSS schemes are correct and perfect, which means any authorized set can recover the secret while an unauthorized set cannot get any information about the secret.

Read full abstract
  • Journal IconSecurity and Communication Networks
  • Publication Date IconApr 3, 2021
  • Author Icon Fuyou Miao + 5
Open Access Icon Open Access
Cite IconCite
Save

A CP-ABE scheme based on multi-authority in hybrid clouds for mobile devices

A CP-ABE scheme based on multi-authority in hybrid clouds for mobile devices

Read full abstract
  • Journal IconFuture Generation Computer Systems
  • Publication Date IconMar 26, 2021
  • Author Icon Mande Xie + 3
Cite IconCite
Save

A Secret data sharing Model for Agriculture Experts in Federated Cloud based on Polynomial based Encrypted Scheme

A shift in computation from PC’s to Cloud allows more number of users to involve in cooperative computation on various categories of data wish to merge their expertise and thereby gain more useful information without leaking their own sensitive information. In the case of data collected from various sensors in an agricultural farm IoT device, the cloud and customers can cooperate to provide adequate services; benefits to experts, research stations related to agriculture. Enormous Agriculture Data generated is related to Soil, weather, Research, crop, farmers, Agriculture marketing, Agri-IOT, fertilizers and pesticide makes cloud as a centralized resource. The exchange of information and research will inculcate a healthy competitive atmosphere in the country in agriculture. Sharing of data, computation, services across cloud boundaries with different clients at different places will enhance expertise suggestions and results to farming field which benefit to improve countries economy. Federation of cloud will allow resource and data sharing, but the security threats severely limit the application development as the usage of data processing or sharing mechanisms will leak private information. So in this research paper, a Polynomial Based Encryption Secret Sharing Scheme (PBESSS)is proposed as Federated cloud data exchange system with multiple cloud instances of the same cloud host or separate computing hosts.

Read full abstract
  • Journal IconInternational Journal of Innovative Technology and Exploring Engineering
  • Publication Date IconFeb 28, 2021
  • Author Icon V Keerthi + 1
Open Access Icon Open Access
Cite IconCite
Save

On the Local Leakage Resilience of Linear Secret Sharing Schemes

We consider the following basic question: to what extent are standard secret sharing schemes and protocols for secure multiparty computation that build on them resilient to leakage? We focus on a simple local leakage model, where the adversary can apply an arbitrary function of a bounded output length to the secret state of each party, but cannot otherwise learn joint information about the states. We show that additive secret sharing schemes and high-threshold instances of Shamir’s secret sharing scheme are secure under local leakage attacks when the underlying field is of a large prime order and the number of parties is sufficiently large. This should be contrasted with the fact that any linear secret sharing scheme over a small characteristic field is clearly insecure under local leakage attacks, regardless of the number of parties. Our results are obtained via tools from Fourier analysis and additive combinatorics. We present two types of applications of the above results and techniques. As a positive application, we show that the “GMW protocol” for honest-but-curious parties, when implemented using shared products of random field elements (so-called “Beaver Triples”), is resilient in the local leakage model for sufficiently many parties and over certain fields. This holds even when the adversary has full access to a constant fraction of the views. As a negative application, we rule out multiparty variants of the share conversion scheme used in the 2-party homomorphic secret sharing scheme of Boyle et al. (in: Crypto, 2016).

Read full abstract
  • Journal IconJournal of Cryptology
  • Publication Date IconFeb 9, 2021
  • Author Icon Fabrice Benhamouda + 3
Cite IconCite
Save

Verifiable Secret Sharing Scheme Based on the Plane Parametric Curve

Verifiable secret sharing is a special kind of secret sharing. In this paper, A secure and efficient threshold secret sharing scheme is proposed by using the plane parametric curve on the basis of the principle of secret sharing. And the performance of this threshold scheme is analyzed. The results reveal that the threshold scheme has its own advantage of one-parameter representation for a master key, and it is a perfect ideal secret sharing scheme. It can easily detect cheaters by single operation in the participants so that the probability of valid cheating is less than 1/p (where p is a large prime).

Read full abstract
  • Journal IconApplied Mathematics
  • Publication Date IconJan 1, 2021
  • Author Icon Bin Li
Open Access Icon Open Access
Cite IconCite
Save

Verifiable Secret Sharing Scheme Based on Certain Projective Transformation

The main purpose of verifiable secret sharing scheme is to solve the honesty problem of participants. In this paper, the concept of nonzero k-submatrix and theresidual vector of system of hyperplane intersecting line equations is proposed. Based on certain projective transformations in projective space, a verifiable (t, n)-threshold secret sharing scheme is designed by using the structure of solutions of linear equations and the difficulty of solving discrete logarithm problems. The results show that this scheme can verify the correctness of the subkey provided by each participant before the reconstruction of the master key, and can effectively identify the fraudster. The fraudster can only cheat by guessing and the probability of success is only 1/p. The design of the scheme is exquisite and the calculation complexity is small. Each participant only needs to hold a subkey, which is convenient for management and use. The analysis shows that the scheme in this paper meets the security requirements and rules of secret sharing, and it is a computationally secure and effective scheme with good practical value.

Read full abstract
  • Journal IconAmerican Journal of Computational Mathematics
  • Publication Date IconJan 1, 2021
  • Author Icon Bin Li
Open Access Icon Open Access
Cite IconCite
Save

An Authenticatable (2, 3) Secret Sharing Scheme Using Meaningful Share Images Based on Hybrid Fractal Matrix

Secret image sharing (SIS) scheme is an important technology to protect secret information. It distributes the secret data into multiple shares so that the participants can obtain the embedded secret by sharing their authenticated shares. Through a simple process of these shares, the secret data can be extracted. In this paper, we propose a (2, 3) SIS scheme based on a fractal matrix. Through guidance of the proposed fractal matrix, the secret data can be distributed into three shares which are indistinguishable from their corresponding cover images. Any two of the three distinct shares can cooperate to extract the exact secret data. Moreover, we devise two authentication mechanisms to prevent from tampering. Experimental results show that our proposed scheme can provide efficient payloads with shares of good visual quality. The authentications are also effective and easy to implement.

Read full abstract
  • Journal IconIEEE Access
  • Publication Date IconJan 1, 2021
  • Author Icon Kai Gao + 2
Open Access Icon Open Access
Cite IconCite
Save

Ciphertext-Policy Attribute Based Encryption with Selectively-Hidden Access Policy

In conventional Ciphertext-Policy Attribute-Based Encryption (CP-ABE), the access policy appears in plaintext form that might reveal confidential user information and violate user privacy. CP-ABE with hidden access policies hides all attributes, but the computational burden increases due to the attribute hiding. In this paper, we present a Linear Secret Sharing Scheme (LSSS) access structure CP-ABE scheme that hides only sensitive attributes, rather than all attributes, in the access policy. We also provide an attribute selection method to choose these sensitive attributes and use an Attribute Bloom Filter (ABF) to hide them. Compared with the existing major CP-ABE schemes with hidden access policies, our proposed scheme is flexible in selecting attributes to hide. This scheme enhances the efficiency of policy hiding while still protecting policy privacy. Test results show that our approach is reasonable and feasible.

Read full abstract
  • Journal IconComputing and Informatics
  • Publication Date IconJan 1, 2021
  • Author Icon Gulmire Arkin + 1
Open Access Icon Open Access
Cite IconCite
Save

A Secure Visual Secret Sharing Scheme with Authentication Based on QR Code

With the rise of the Internet of Things (IoT), various devices in life and industry are closely linked. Because of its high payload, stable error correction capability, and convenience in reading and writing, Quick Response (QR) code has been widely researched in IoT. However, the security of privacy data in IoT is also a very important issue. At the same time, because IoT is developing towards low-power devices in order to be applied to more fields, the technology protecting the security of private needs to have the characteristics of low computational complexity. Visual Secret Sharing (VSS), with its features of safety and low computational cost, can fully meet the requirements of communication security in IoT. Therefore, a VSS scheme with QR code (VSS-QR) was proposed and has been applied to some extent. In VSS-QR, the secret is shared into a series of shares. These shares are usually common QR codes, which cannot cause the attention of the attacker. However, if there is dishonesty among participants, the secret cannot be recovered, which will lead to VSS-QR cannot be widely used due to its inadequate security. In this paper, we propose a visual secret sharing scheme with authentication based on QR code (VSSA-QR). Both the reconstructed secret QR code and shares can be verified whether they are forged by attackers. The abovementioned operations conveniently are performed on low-power QR scanning devices. Not only does the proposed scheme prevent some dishonest participants or attackers from cheating, but also prevent all participants from conspiring. In addition, the payload is the QR code itself, which is higher than other schemes. Theoretical analysis and experiments prove that the proposed scheme is effective.

Read full abstract
  • Journal IconJournal on Big Data
  • Publication Date IconJan 1, 2021
  • Author Icon Xinwei Zhong + 2
Cite IconCite
Save

A New Approach to Construct (K, N) Threshold Secret Sharing Schemes Based on Finite Field Extension

With increase in use of internet there is need to keep passwords, secret keys, important information secret. One way to do this is encryption. But it also need key which should be kept secure. Sometimes key is secure. But what will happens if the key is lost, forgotten etc. This problem can be solved using secret sharing. Instead of sharing whole secret, it is divided into pieces and distributed to finite set of pieces and some subset of pieces called access structure of scheme, which can recover secret. Here we propose a new way to construct threshold secret sharing schemes based on finite field extension using Blakley's secret sharing as a base. It is useful in many cryptographic applications and security. Because of finite fields the size of numbers stays within a specified range, doesn't matter how many operations we apply on number.

Read full abstract
  • Journal IconJournal of Mathematical Sciences & Computational Mathematics
  • Publication Date IconJan 1, 2021
  • Author Icon Vanashree Gupta + 1
Open Access Icon Open Access
Cite IconCite
Save

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • .
  • .
  • .
  • 10
  • 1
  • 2
  • 3
  • 4
  • 5

Popular topics

  • Latest Artificial Intelligence papers
  • Latest Nursing papers
  • Latest Psychology Research papers
  • Latest Sociology Research papers
  • Latest Business Research papers
  • Latest Marketing Research papers
  • Latest Social Research papers
  • Latest Education Research papers
  • Latest Accounting Research papers
  • Latest Mental Health papers
  • Latest Economics papers
  • Latest Education Research papers
  • Latest Climate Change Research papers
  • Latest Mathematics Research papers

Most cited papers

  • Most cited Artificial Intelligence papers
  • Most cited Nursing papers
  • Most cited Psychology Research papers
  • Most cited Sociology Research papers
  • Most cited Business Research papers
  • Most cited Marketing Research papers
  • Most cited Social Research papers
  • Most cited Education Research papers
  • Most cited Accounting Research papers
  • Most cited Mental Health papers
  • Most cited Economics papers
  • Most cited Education Research papers
  • Most cited Climate Change Research papers
  • Most cited Mathematics Research papers

Latest papers from journals

  • Scientific Reports latest papers
  • PLOS ONE latest papers
  • Journal of Clinical Oncology latest papers
  • Nature Communications latest papers
  • BMC Geriatrics latest papers
  • Science of The Total Environment latest papers
  • Medical Physics latest papers
  • Cureus latest papers
  • Cancer Research latest papers
  • Chemosphere latest papers
  • International Journal of Advanced Research in Science latest papers
  • Communication and Technology latest papers

Latest papers from institutions

  • Latest research from French National Centre for Scientific Research
  • Latest research from Chinese Academy of Sciences
  • Latest research from Harvard University
  • Latest research from University of Toronto
  • Latest research from University of Michigan
  • Latest research from University College London
  • Latest research from Stanford University
  • Latest research from The University of Tokyo
  • Latest research from Johns Hopkins University
  • Latest research from University of Washington
  • Latest research from University of Oxford
  • Latest research from University of Cambridge

Popular Collections

  • Research on Reduced Inequalities
  • Research on No Poverty
  • Research on Gender Equality
  • Research on Peace Justice & Strong Institutions
  • Research on Affordable & Clean Energy
  • Research on Quality Education
  • Research on Clean Water & Sanitation
  • Research on COVID-19
  • Research on Monkeypox
  • Research on Medical Specialties
  • Research on Climate Justice
Discovery logo
FacebookTwitterLinkedinInstagram

Download the FREE App

  • Play store Link
  • App store Link
  • Scan QR code to download FREE App

    Scan to download FREE App

  • Google PlayApp Store
FacebookTwitterTwitterInstagram
  • Universities & Institutions
  • Publishers
  • R Discovery PrimeNew
  • Ask R Discovery
  • Blog
  • Accessibility
  • Topics
  • Journals
  • Open Access Papers
  • Year-wise Publications
  • Recently published papers
  • Pre prints
  • Questions
  • FAQs
  • Contact us
Lead the way for us

Your insights are needed to transform us into a better research content provider for researchers.

Share your feedback here.

FacebookTwitterLinkedinInstagram
Cactus Communications logo

Copyright 2025 Cactus Communications. All rights reserved.

Privacy PolicyCookies PolicyTerms of UseCareers