Skip to main content
Top

2014 | OriginalPaper | Chapter

Sample or Random Security – A Security Model for Segment-Based Visual Cryptography

Author : Sebastian Pape

Published in: Financial Cryptography and Data Security

Publisher: Springer Berlin Heidelberg

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In some scenarios, especially when visual cryptography [1] is used, the attacker has no access to an encryption oracle, and thus is not able to mount chosen-plaintext attacks. Based on the notion of real-or-random security under chosen-plaintext attacks (ROR-CPA) given by Bellare et al. [2], we propose the notion of sample-or-random security under ciphertext-only attacks (SOR-CO). We prove that the notion of SOR-CO is fundamentally weaker than the notion of ROR-CPA security and demonstrate the usefulness of our notion by applying it to segment-based visual cryptography [3]. An additional contribution of this paper is the construction of a new segment-based visual encryption scheme with noise based on work by Doberitz [4]. To our knowledge, this is the first visual encryption scheme which makes use of noise. We conjecture that it is secure in the sense of SOR-CO security if the key is not used too often and if the encryption schemes security parameters are chosen accordingly.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Naor, M., Shamir, A.: Visual cryptography. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 1–12. Springer, Heidelberg (1995) Naor, M., Shamir, A.: Visual cryptography. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 1–12. Springer, Heidelberg (1995)
2.
go back to reference Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A concrete security treatment of symmetric encryption. In: Proceedings of 38th Annual Symposium on Foundations of Computer Science (FOCS 97), pp. 394–403 (1997) Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A concrete security treatment of symmetric encryption. In: Proceedings of 38th Annual Symposium on Foundations of Computer Science (FOCS 97), pp. 394–403 (1997)
3.
go back to reference Borchert, B.: Segment-based visual cryptography. Technical report, WSI-2007-04, Wilhelm-Schickard-Institut für Informatik, Tübingen (2007) Borchert, B.: Segment-based visual cryptography. Technical report, WSI-2007-04, Wilhelm-Schickard-Institut für Informatik, Tübingen (2007)
4.
go back to reference Doberitz, D.: Visual cryptography protocols and their deployment against malware. Master’s thesis, Ruhr-Universität Bochum, Germany (2008) Doberitz, D.: Visual cryptography protocols and their deployment against malware. Master’s thesis, Ruhr-Universität Bochum, Germany (2008)
6.
go back to reference Naor, M., Shamir, A.: Visual cryptography ii: improving the contrast via the cover base. In: Lomas, M. (ed.) Security Protocols 1996. LNCS, vol. 1189, pp. 197–202. Springer, Heidelberg (1997) Naor, M., Shamir, A.: Visual cryptography ii: improving the contrast via the cover base. In: Lomas, M. (ed.) Security Protocols 1996. LNCS, vol. 1189, pp. 197–202. Springer, Heidelberg (1997)
7.
go back to reference Naor, M., Pinkas, B.: Visual authentication and identification. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 322–336. Springer, Heidelberg (1997) Naor, M., Pinkas, B.: Visual authentication and identification. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 322–336. Springer, Heidelberg (1997)
8.
go back to reference Greveler, U.: VTANs - eine Anwendung visueller Kryptographie in der Online-Sicherheit. In: Koschke, R., Herzog, O., Rödiger, K.-H., Ronthaler, M. (eds.) GI Jahrestagung (2). LNI, vol. 110, pp. 210–214. GI (2007) Greveler, U.: VTANs - eine Anwendung visueller Kryptographie in der Online-Sicherheit. In: Koschke, R., Herzog, O., Rödiger, K.-H., Ronthaler, M. (eds.) GI Jahrestagung (2). LNI, vol. 110, pp. 210–214. GI (2007)
9.
go back to reference Pape, S.: The challenge of authentication in insecure environments. Ph.D. thesis, Universität Kassel (2013) (defended, 2 September 2013) Pape, S.: The challenge of authentication in insecure environments. Ph.D. thesis, Universität Kassel (2013) (defended, 2 September 2013)
Metadata
Title
Sample or Random Security – A Security Model for Segment-Based Visual Cryptography
Author
Sebastian Pape
Copyright Year
2014
Publisher
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/978-3-662-45472-5_19

Premium Partner