Skip to main content
Log in

Security enhancement of shares generation process for multimedia counting-based secret-sharing technique

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Secret sharing is a cryptographic tool to ensure reliable and secure access to information. Counting-based secret sharing is a new secret sharing technique that generate the preprocessing shares using simple replacements operations of specific bits. This work considers addressing the challenges within the shares generation process of original multimedia counting based secret sharing scheme by studying the limitations in the number of shares, according to the range, trying to avoid the number of zero-bits boundaries within the original secret target key hindering the system performance. We also overcome the weakness of bits similarities between shares and the secret target key to enhance security. The research proposes a verification tool to test the shares proper validity in relation to the secret target key providing interesting features. The enhanced shares generation methods is found obtaining attractive results showing that our proposed scheme achieve high level of security, reliability and efficiency, compared to the original secret sharing work.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13

Similar content being viewed by others

References

  1. Abu-Marie W, Gutub A, Abu-Mansour H (2010) Image Based Steganography Using Truth Table Based and Determinate Array on RGB Indicator. Int J Signal Image Process 1(3):196–204

    Google Scholar 

  2. Ahmadoh E, Gutub A (June 2015) Utilization of Two Diacritics for Arabic Text Steganography to Enhance Performance. Lect Notes Inf Theory 3(1):42–47

    Google Scholar 

  3. Alaseri K, Gutub A (2018) “Merging Secret Sharing within Arabic Text Steganography for Practical Retrieval,” International Journal of Research & Development Organisation (IJRDO) - Journal of Computer Science and Engineering, ISSN: 2456–1843, Vol. 4, No. 9, Pages: 1–18

  4. Al-Juaid N, Gutub A, Khan E (2018) “Enhancing PC Data Security via Combining RSA Cryptography and Video Based Steganography,” Journal of Information Security and Cybercrimes Research (JISCR), Vol. 1, No. 1, Published by Naif Arab University for Security Sciences (NAUSS)

  5. Almazrooie M, Samsudin A, Gutub A, Salleh MS, Omar MA, Hassan SA (2018) “Integrity verification for digital Holy Quran verses using cryptographic hash function and compression,” Journal of King Saud University - Computer and Information Sciences, Published by Elsevier, Published online: 8

  6. Al-Nofaie S, Fattani M, Gutub A (2016) “Merging Two Steganography Techniques Adjusted to Improve Arabic Text Data Security”, Journal of Computer Science & Computational Mathematics (JCSCM), Vol. 6, No. 3, Pages: 59–65, doi: https://doi.org/10.20967/jcscm.2016.03.004, Published by Science & Knowledge Research Society

  7. Al-Otaibi N, Gutub A (2014) “2-Leyer Security System for Hiding Sensitive Text Data on Personal Computers”, Lecture Notes on Information Theory, Vol. 2, No. 2, Pages: 151–157, Engineering and Technology Publishing

  8. Asmuth C, Bloom J (1983) A Modular Approach To Key Safeguarding. IEEE Trans Inf Theory 29(2):208–210

    Article  MathSciNet  Google Scholar 

  9. Bai L (2006) “A Strong Ramp Secret Sharing Scheme Using Matrix Projection,” International Symposium on A World of Wireless, Mobile and Multimedia Networks (Wowmom’06), Buffalo-Niagara Falls, NY, USA

  10. Beimel A (2011) “Secret-Sharing Schemes: A Survey,” Coding and Cryptology, Berlin, Heidelberg, Pages 11–46

  11. Binu VP, Sreekumar A (2017) Secure And Efficient Secret Sharing Scheme With General Access Structures Based On Elliptic Curve and Pairing. Wirel Pers Commun 92(4):1531–1543

    Article  Google Scholar 

  12. Blakley GR (1979) “Safeguarding Cryptographic Keys,” Presented at The Proc. of 1979 AFIPS National Computer Conference

  13. Gutub A (2010) Pixel Indicator Technique For RGB Image Steganography. J Emerg Technol Web Intell 2(1):56–64

    Google Scholar 

  14. Gutub A, Al-Juaid N (2018) Multi-Bits Stego-System For Hiding Text in Multimedia Images Based on User Security Priority. J Comput Hardware Eng 1(2). https://doi.org/10.63019/jche.v1i2.513, EnPress Publisher

  15. Gutub A, Fattani M, (2007) “A Novel Arabic Text Steganography Method Using Letter Points And Extensions”, WASET International Conference on Computer, Information and Systems Science and Engineering (ICCISSE), Vienna, Austria, May 25–27

  16. Gutub A, Khan E (2011) “Using Subthreshold SRAM to Design Low-Power Crypto Hardware,” International Journal of New Computer Architectures and their Applications (IJNCAA), Vol.1, No.2, Pages: 474 483

  17. Gutub A, Ankeer M, Abu-Ghalioun M, Shaheen A, Alvi A (2008) “Pixel Indicator high capacity Technique for RGB image Based Steganography,” WoSPA 2008 – 5th IEEE International Workshop on Signal Processing and its Applications, University of Sharjah, U.A.E. 18–20 March

  18. Gutub A, Al-Alwani W, Mahfoodh AB (December 2010) Improved Method Of Arabic Text Steganography Using The Extension ‘Kashida’ Character. Bahria Univ J Inf Commun Technol 3(1):68–72

    Google Scholar 

  19. Gutub A, El-Shafe A-R, Aabed M (2011) Implementation of a pipelined modular multiplier architecture for GF(p) elliptic curve cryptography computation. Kuwait Journal of Science and Engineering (KJSE) 38(2B):125–153

    Google Scholar 

  20. Gutub A, Al-Juaid N, Khan E (2017) “Counting-Based Secret Sharing Technique For Multimedia Applications,” Multimedia Tools and Applications: An International Journal – Springer, ISSN: 1380–7501, Doi:https://doi.org/10.1007/s11042-017-5293-6, Published online: 2 November

  21. Harn L, Fuyou M (2014) Multilevel Threshold Secret Sharing Based on The Chinese Remainder Theorem. Inf Process Lett 114(9):504–509

    Article  MathSciNet  MATH  Google Scholar 

  22. Khan F, Gutub A (2007) “Message Concealment Techniques Using Image Based Steganography,” The 4th IEEE GCC Conference and Exhibition, Manamah, Bahrain

  23. Kurihara J, Kiyomoto S, Fukushima K, Tanaka T (2008) A Fast (3, N)-Threshold Secret Sharing Scheme Using Exclusive-OR Operations. IEICE Trans Fundam 91(1):127–138

    Article  Google Scholar 

  24. Kurihara J, Kiyomoto S, Fukushima K, Tanaka T (2008) On a Fast (K,N)-Threshold Secret Sharing Scheme. IEICE Trans Fundam Electron Commun Comput Sci E91-A(9):2365–2378

    Article  MATH  Google Scholar 

  25. Liao-Jun P, Yu-Min W (2005) A Secure And Efficient Multi-Secret Sharing Scheme. Wuhan Univ J Nat Sci 10(1):191–194

    Article  MathSciNet  Google Scholar 

  26. Lin H-C, Yang C-N, Laih C-S, Lin H-T (2013) Natural Language Letter Based Visual Cryptography Scheme. J Vis Commun Image Represent 24(3):318–331

    Article  Google Scholar 

  27. Naskar PK, Chaudhuri A, Basu D, Chaudhuri A (2011) “A Novel Image Secret Sharing Scheme,” Second International Conference on Emerging Applications of Information Technology, Pages: 177–180

  28. Osamu T, Akihiro Y, Kyoko M (2005) “Secret Sharing Scheme Using Natural Language Text,” Journal of The National Institute of Information and Communications Technology, Vol. 52

  29. Parvez MT, Gutub A (2008) “RGB Intensity Based Variable-Bits Image Steganography”, APSCC 2008 – Proceedings of 3rd IEEE Asia-Pacific Services Computing Conference, Yilan, Taiwan, 9–12 December

  30. Parvez MT, Gutub A (June 2011) Vibrant Color Image Steganography using Channel Differences and Secret Data Distribution. Kuwait J Sci Eng 38(1B):127–142

    Google Scholar 

  31. Raphel RK, Ilyas HM, Panicker JR (2015) “Multiple Secret Sharing Using Natural Language Letter Based Visual Cryptography Scheme,” Algorithms and Architectures for Parallel Processing, Pages 476–486

  32. Shamir A (1979) How To Share A Secret. Commun ACM 22(11):612–613

    Article  MathSciNet  MATH  Google Scholar 

  33. Shima K, Doi H (2016) “({1,3},N) Hierarchical Secret Sharing Scheme Based on XOR Operations For a Small Number of Indispensable Participants,” 11th Asia Joint Conference on Information Security (AsiaJCIS), Fukuoka, Japan

  34. Stinson DR (1992) An Explication of Secret Sharing Schemes. Des Codes Crypt 2(4):357–390

    Article  MathSciNet  MATH  Google Scholar 

  35. Tentu AN, Rao AA (2014) “Efficient Verifiable Multi-Secret Sharing Based on Y.C.H Scheme,” Cryptography and Security Systems, 100–109

  36. Wang K, Zou X, Sui Y (July 2009) A Multiple Secret Sharing Scheme Based On Matrix Projection. In: 33rd Annual IEEE International Computer Software and Applications Conference, Pages, vol 400–405. Seattle, WA, USA

    Google Scholar 

  37. Yang C-N, Chu Y-Y (2011) A General (K, N) Scalable Secret Image Sharing Scheme With The Smooth Scalability. J Syst Softw 84(10):1726–1733

    Article  Google Scholar 

  38. Yang C-N, Huang S-M (2010) Constructions and Properties of K Out of N Scalable Secret Image Sharing. Opt Commun 283(9):1750–1762

    Article  Google Scholar 

  39. Yang C-C, Chang T-Y, Hwang M-S (2004) A (T,N) Multi-Secret Sharing Scheme. Appl Math Comput 151(2):483–490

    MathSciNet  MATH  Google Scholar 

  40. Yoshihiro F, Minako T, Norikazu H (2005) “A Fast (2,n)-Threshold Scheme and Its Application,” Proc. CSS 2005, Vol. 2, No. 13, Pages: 631–636

Download references

Acknowledgements

The authors acknowledge all support provided by Computer Engineering Department at Umm Al-Qura University (UQU) for encouraging this research work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Adnan Gutub.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Al-Ghamdi, M., Al-Ghamdi, M. & Gutub, A. Security enhancement of shares generation process for multimedia counting-based secret-sharing technique. Multimed Tools Appl 78, 16283–16310 (2019). https://doi.org/10.1007/s11042-018-6977-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-018-6977-2

Keywords

Navigation