Skip to main content
Erschienen in: Arabian Journal for Science and Engineering 4/2020

06.03.2020 | Research Article-Computer Engineering and Computer Science

Trustworthy Target Key Alteration Helping Counting-Based Secret Sharing Applicability

verfasst von: Taghreed AlKhodaidi, Adnan Gutub

Erschienen in: Arabian Journal for Science and Engineering | Ausgabe 4/2020

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Sensitive information used online has resulted in the emergence of many security systems to be protected by secret keys. One of these security systems is the so-called secret sharing, in which certain key portions are distributed to allow sharing access by a specified number of participants. The sharing system requires that several users enter their shares, at the same time, to rebuild the main target key (TK) to access sensitive data within the system. Normally, the number of shares is limited by the number of zeros within TK as of our focus on the recent counting-based secret sharing strategy. If the number of participants is more than TK zeros, the complete system cannot work needing to reconsider regenerating TK again. In this work, we improved the original system of counting-based secret sharing to accommodate more participants via longer trustworthy TK selection. We proposed several possible models to enlarge the number of participants for applicable share’s keys generated from TK. The trustworthy security randomness of the new shares and adjusted target keys were all measured to select the best choice based on standard reliability randomness test. The study experimented the proposal on typical simulations applied on different target keys applicable sizes. The results presented that the final target key TK created as having the highest ratio of randomness to be preferred choice proven secure and reliable to protect information within the system.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literatur
2.
Zurück zum Zitat Sahu, A.K.; Swain, G.: Dual stego-imaging based reversible data hiding using improved LSB matching. Int. J. Intell. Eng. Syst. 12, 63–74 (2019) Sahu, A.K.; Swain, G.: Dual stego-imaging based reversible data hiding using improved LSB matching. Int. J. Intell. Eng. Syst. 12, 63–74 (2019)
3.
Zurück zum Zitat Blakley, G.R.: Safeguarding cryptographic keys. In: Afips, p. 313 (1979) Blakley, G.R.: Safeguarding cryptographic keys. In: Afips, p. 313 (1979)
4.
Zurück zum Zitat Ito, M.; Saito, A.; Nishizeki, T.: Secret sharing scheme realizing general access structure. Electron. Commun. Jpn. (Part III Fundam. Electron. Sci.) 72(9), 56–64 (1989)MathSciNetCrossRef Ito, M.; Saito, A.; Nishizeki, T.: Secret sharing scheme realizing general access structure. Electron. Commun. Jpn. (Part III Fundam. Electron. Sci.) 72(9), 56–64 (1989)MathSciNetCrossRef
5.
Zurück zum Zitat Beimel, A.: Secret-sharing schemes: a survey. Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), vol. 6639 LNCS, pp. 11–46 (2011) Beimel, A.: Secret-sharing schemes: a survey. Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), vol. 6639 LNCS, pp. 11–46 (2011)
6.
Zurück zum Zitat Iftene, S.: Secret sharing schemes with applications in security protocols. Sci. Ann. Cuza Univ. 16, 63–96 (2006)MathSciNetMATH Iftene, S.: Secret sharing schemes with applications in security protocols. Sci. Ann. Cuza Univ. 16, 63–96 (2006)MathSciNetMATH
7.
Zurück zum Zitat Kaya, K.: Threshold Cryptography With Chinese Remainder Theorem. Doctoral dissertation, PhD thesis, Bilkent University, Department of Computer Engineering (2009) Kaya, K.: Threshold Cryptography With Chinese Remainder Theorem. Doctoral dissertation, PhD thesis, Bilkent University, Department of Computer Engineering (2009)
8.
Zurück zum Zitat Wang, K.; Zou, X.; Sui, Y.: A multiple secret sharing scheme based on matrix projection. In: 33rd Annual IEEE International Computer Software and Applications Conference, pp. 400–405 (2009) Wang, K.; Zou, X.; Sui, Y.: A multiple secret sharing scheme based on matrix projection. In: 33rd Annual IEEE International Computer Software and Applications Conference, pp. 400–405 (2009)
10.
Zurück zum Zitat Alsaidi, A.; Gutub, A.; Alkhodaidi, T.: Cybercrime on transportation airline. J. Forensic Res. 10(4), 1–4 (2019) Alsaidi, A.; Gutub, A.; Alkhodaidi, T.: Cybercrime on transportation airline. J. Forensic Res. 10(4), 1–4 (2019)
12.
Zurück zum Zitat Shen, J.; Zhou, T.; He, D.; Zhang, Y.; Sun, X.; Xiang, Y.: Block design-based key agreement for group data sharing in cloud computing. IEEE Trans. Dependable Secure Comput. 16, 996–1010 (2019)CrossRef Shen, J.; Zhou, T.; He, D.; Zhang, Y.; Sun, X.; Xiang, Y.: Block design-based key agreement for group data sharing in cloud computing. IEEE Trans. Dependable Secure Comput. 16, 996–1010 (2019)CrossRef
13.
Zurück zum Zitat Alassaf, N.; Gutub, A.: Simulating light-weight-cryptography implementation for IOT healthcare data security applications. Int. J. E-Health Med. Commun.: IJEHMC 10(4), 1–15 (2019)CrossRef Alassaf, N.; Gutub, A.: Simulating light-weight-cryptography implementation for IOT healthcare data security applications. Int. J. E-Health Med. Commun.: IJEHMC 10(4), 1–15 (2019)CrossRef
14.
Zurück zum Zitat Chen, W.; Lei, H.; Qi, K.: Lattice-based linearly homomorphic signatures in the standard model. Theor. Comput. Sci. 634, 47–54 (2016)MathSciNetMATHCrossRef Chen, W.; Lei, H.; Qi, K.: Lattice-based linearly homomorphic signatures in the standard model. Theor. Comput. Sci. 634, 47–54 (2016)MathSciNetMATHCrossRef
17.
Zurück zum Zitat Alaseri, K.; Gutub, A.: Merging secret sharing within Arabic text steganography for practical retrieval. IJRDO J. Comput. Sci. Eng. 4(9), 1–17 (2018) Alaseri, K.; Gutub, A.: Merging secret sharing within Arabic text steganography for practical retrieval. IJRDO J. Comput. Sci. Eng. 4(9), 1–17 (2018)
18.
Zurück zum Zitat Liu, Z.; Weng, J.; Li, J.; Yang, J.; Fu, C.; Jia, C.: Cloud-based electronic health record system supporting fuzzy keyword search. Soft Comput. 20(8), 3243–3255 (2016)CrossRef Liu, Z.; Weng, J.; Li, J.; Yang, J.; Fu, C.; Jia, C.: Cloud-based electronic health record system supporting fuzzy keyword search. Soft Comput. 20(8), 3243–3255 (2016)CrossRef
19.
Zurück zum Zitat Ma, Y.; Luo, X.; Li, X.; Bao, Z.; Zhang, Y.: Selection of rich model steganalysis features based on decision rough set $\alpha$-positive region reduction. IEEE Trans. Circuits Syst. Video Technol. 29(2), 336–350 (2019)CrossRef Ma, Y.; Luo, X.; Li, X.; Bao, Z.; Zhang, Y.: Selection of rich model steganalysis features based on decision rough set $\alpha$-positive region reduction. IEEE Trans. Circuits Syst. Video Technol. 29(2), 336–350 (2019)CrossRef
20.
Zurück zum Zitat Zhang, Y.; Qin, C.; Zhang, W.; Liu, F.; Luo, X.: On the fault-tolerant performance for a class of robust image steganography. Sig. Process. 146, 99–111 (2018)CrossRef Zhang, Y.; Qin, C.; Zhang, W.; Liu, F.; Luo, X.: On the fault-tolerant performance for a class of robust image steganography. Sig. Process. 146, 99–111 (2018)CrossRef
22.
Zurück zum Zitat Bai, L.; Zou, X.: A proactive secret sharing scheme in matrix projection method. Int. J. Secur. Netw. 4(4), 201–209 (2009)CrossRef Bai, L.; Zou, X.: A proactive secret sharing scheme in matrix projection method. Int. J. Secur. Netw. 4(4), 201–209 (2009)CrossRef
24.
Zurück zum Zitat Herzberg, A.; Jarecki, S.; Krawczyk, H.; Yung, M.: Proactive secret sharing or: how to cope with perpetual leakage. In: Coppersmith, D. (ed.) Advances in Cryptology—CRYPT0’ 95: 15th Annual International Cryptology Conference Santa Barbara, California, USA, August 27–31, 1995 Proceedings. Springer, Berlin, pp. 339–352 (1995) Herzberg, A.; Jarecki, S.; Krawczyk, H.; Yung, M.: Proactive secret sharing or: how to cope with perpetual leakage. In: Coppersmith, D. (ed.) Advances in Cryptology—CRYPT0’ 95: 15th Annual International Cryptology Conference Santa Barbara, California, USA, August 27–31, 1995 Proceedings. Springer, Berlin, pp. 339–352 (1995)
26.
Zurück zum Zitat Blundo, C.; Cresti, A.; De Santis, A.; Vaccaro, U.: Fully dynamic secret sharing schemes. Theor. Comput. Sci. 165(2), 407–440 (1996)MathSciNetMATHCrossRef Blundo, C.; Cresti, A.; De Santis, A.; Vaccaro, U.: Fully dynamic secret sharing schemes. Theor. Comput. Sci. 165(2), 407–440 (1996)MathSciNetMATHCrossRef
28.
Zurück zum Zitat Sarrna, K.S.; Larnkuche, H.S.; Urnarnaheswari, S.: A review of secret sharing schemes. Res. J. Inf. Technol. 5(2), 67–72 (2013) Sarrna, K.S.; Larnkuche, H.S.; Urnarnaheswari, S.: A review of secret sharing schemes. Res. J. Inf. Technol. 5(2), 67–72 (2013)
29.
Zurück zum Zitat Ding, W.; Liu, K.; Liu, L.; Yan, X.: Participants increasing for Shamirs polynomial-based secret image sharing scheme. In: IEEE 3rd International Conference on Big Data Security on Cloud, pp. 32–36 (2017) Ding, W.; Liu, K.; Liu, L.; Yan, X.: Participants increasing for Shamirs polynomial-based secret image sharing scheme. In: IEEE 3rd International Conference on Big Data Security on Cloud, pp. 32–36 (2017)
30.
Zurück zum Zitat Yan, X.; Lu, Y.; Chen, Y.; Lu, C.; Zhu, B.; Liao, Q.: Secret image sharing based on error-correcting codes. In: 3rd IEEE International Conference on Big Data Security on Cloud, pp. 86–89 (2017) Yan, X.; Lu, Y.; Chen, Y.; Lu, C.; Zhu, B.; Liao, Q.: Secret image sharing based on error-correcting codes. In: 3rd IEEE International Conference on Big Data Security on Cloud, pp. 86–89 (2017)
31.
Zurück zum Zitat Nojoumian, M.: Unconditionally secure proactive verifiable secret sharing using new detection and recovery techniques. In: 2016 14th Annual Conference on Privacy, Security and Trust, PST 2016, pp. 269–274 (2016) Nojoumian, M.: Unconditionally secure proactive verifiable secret sharing using new detection and recovery techniques. In: 2016 14th Annual Conference on Privacy, Security and Trust, PST 2016, pp. 269–274 (2016)
32.
Zurück zum Zitat Wang, D.; Zhang, L.; Ma, N.; Li, X.: Two secret sharing schemes based on Boolean operations. Pattern Recogn. 40(10), 2776–2785 (2007)MATHCrossRef Wang, D.; Zhang, L.; Ma, N.; Li, X.: Two secret sharing schemes based on Boolean operations. Pattern Recogn. 40(10), 2776–2785 (2007)MATHCrossRef
33.
Zurück zum Zitat Wan, S.; Lu, Y.; Yan, X.; Liu, L.: A novel visual secret sharing scheme based on QR codes. Int. J. Digit. Crime Forensics 9(3), 38–48 (2017)CrossRef Wan, S.; Lu, Y.; Yan, X.; Liu, L.: A novel visual secret sharing scheme based on QR codes. Int. J. Digit. Crime Forensics 9(3), 38–48 (2017)CrossRef
34.
Zurück zum Zitat Al Mahmoud, Q.: Polynomial differential-based strong (n, t, n)-verifiable secret sharing. IET Inf. Secur. 7(4), 312–317 (2013)CrossRef Al Mahmoud, Q.: Polynomial differential-based strong (n, t, n)-verifiable secret sharing. IET Inf. Secur. 7(4), 312–317 (2013)CrossRef
35.
Zurück zum Zitat Lu, L.: (t, p)-Threshold Point Function Secret Sharing Scheme Based on Polynomial Interpolation and Its Application, pp. 269–275 (2016) Lu, L.: (t, p)-Threshold Point Function Secret Sharing Scheme Based on Polynomial Interpolation and Its Application, pp. 269–275 (2016)
36.
Zurück zum Zitat Raja Koti, B.; Kumar, K.N.; Raj Kumar, G.V.S.: Secret image sharing technique based on bitwise XOR. IJCSET 6(5), 138–143 (2016) Raja Koti, B.; Kumar, K.N.; Raj Kumar, G.V.S.: Secret image sharing technique based on bitwise XOR. IJCSET 6(5), 138–143 (2016)
37.
Zurück zum Zitat Blundo, C.; De Santis, A.; Vaccaro, U.: Efficient sharing of many secrets. Proc. STACS 1993, 692–703 (1993)MATH Blundo, C.; De Santis, A.; Vaccaro, U.: Efficient sharing of many secrets. Proc. STACS 1993, 692–703 (1993)MATH
39.
Zurück zum Zitat Baron, J. et al.: How to withstand mobile virus attacks. In: Proceedings of the Tenth Annual ACM Symposium on Principles of Distributed Computing, Montreal, Quebec, Canada, pp. 51–59 (1991) Baron, J. et al.: How to withstand mobile virus attacks. In: Proceedings of the Tenth Annual ACM Symposium on Principles of Distributed Computing, Montreal, Quebec, Canada, pp. 51–59 (1991)
40.
Zurück zum Zitat Martin, K.M.; Safavi-Naini, R.; Wang, H.: Bounds and techniques for efficient redistribution of secret shares to new access structures. Comput. J. 42(8), 638–649 (1999)MATHCrossRef Martin, K.M.; Safavi-Naini, R.; Wang, H.: Bounds and techniques for efficient redistribution of secret shares to new access structures. Comput. J. 42(8), 638–649 (1999)MATHCrossRef
41.
Zurück zum Zitat Maeda, A.; Miyaji, A.; Tada, M.: Efficient and unconditionally secure verifiable threshold changeable scheme. In: Proceedings of the 6th Australasian Conference on Information Security and Privacy. Lecture Notes in Computer Science, vol. 2119, Springer, 2001, pp. 403–416 (2001) Maeda, A.; Miyaji, A.; Tada, M.: Efficient and unconditionally secure verifiable threshold changeable scheme. In: Proceedings of the 6th Australasian Conference on Information Security and Privacy. Lecture Notes in Computer Science, vol. 2119, Springer, 2001, pp. 403–416 (2001)
42.
Zurück zum Zitat Martin, K.M.; Pieprzyk, J.; Safavi-Naini, R.; Wang, H.: Changing thresholds in the absence of secure channels. In: Information Security and Privacy—4th Australasian Conference, vol. 1587, pp. 177–191 (1999) Martin, K.M.; Pieprzyk, J.; Safavi-Naini, R.; Wang, H.: Changing thresholds in the absence of secure channels. In: Information Security and Privacy—4th Australasian Conference, vol. 1587, pp. 177–191 (1999)
43.
Zurück zum Zitat Jia, X.; Wang, D.; Nie, D.; Luo, X.; Zheng, J.: A new threshold changeable secret sharing scheme based on the Chinese Remainder Theorem. Inf. Sci. 473, 13–30 (2019)MathSciNetCrossRef Jia, X.; Wang, D.; Nie, D.; Luo, X.; Zheng, J.: A new threshold changeable secret sharing scheme based on the Chinese Remainder Theorem. Inf. Sci. 473, 13–30 (2019)MathSciNetCrossRef
44.
Zurück zum Zitat Zhang, Z.; Meng, Y.; Ling, S.; Liu, M.; Wang, H.: Threshold changeable secret sharing schemes revisited. Theor. Comput. Sci. 418, 106–115 (2012)MathSciNetMATHCrossRef Zhang, Z.; Meng, Y.; Ling, S.; Liu, M.; Wang, H.: Threshold changeable secret sharing schemes revisited. Theor. Comput. Sci. 418, 106–115 (2012)MathSciNetMATHCrossRef
45.
Zurück zum Zitat Laih, C.-S.; Lee, J.Y.; Harn, L.; Hwang, T.: Dynamic Threshold Scheme Based on the Definition of Cross-Product in an N-Dimensional Linear Space, vol. 435 LNCS. Department of Electrical Engineering, National Cheng Kung University, Springer (1990) Laih, C.-S.; Lee, J.Y.; Harn, L.; Hwang, T.: Dynamic Threshold Scheme Based on the Definition of Cross-Product in an N-Dimensional Linear Space, vol. 435 LNCS. Department of Electrical Engineering, National Cheng Kung University, Springer (1990)
46.
Zurück zum Zitat Steinfeld, R.; Pieprzyk, J.; Wang, H.: Lattice-based threshold-changeability for standard CRT secret-sharing schemes. Finite Fields Appl. 12(4), 653–680 (2006)MathSciNetMATHCrossRef Steinfeld, R.; Pieprzyk, J.; Wang, H.: Lattice-based threshold-changeability for standard CRT secret-sharing schemes. Finite Fields Appl. 12(4), 653–680 (2006)MathSciNetMATHCrossRef
47.
Zurück zum Zitat Steinfeld, R.; Pieprzyk, J.; Wang, H.: Lattice-based threshold changeability for standard shamir secret-sharing schemes. IEEE Trans. Inf. Theory 53(7), 2542 (2007)MathSciNetMATHCrossRef Steinfeld, R.; Pieprzyk, J.; Wang, H.: Lattice-based threshold changeability for standard shamir secret-sharing schemes. IEEE Trans. Inf. Theory 53(7), 2542 (2007)MathSciNetMATHCrossRef
48.
Zurück zum Zitat Harn, L.; Lin, C.; Li, Y.: Fair secret reconstruction in (t, n) secret sharing. J. Inf. Secur. Appl. 23, 1–7 (2015) Harn, L.; Lin, C.; Li, Y.: Fair secret reconstruction in (t, n) secret sharing. J. Inf. Secur. Appl. 23, 1–7 (2015)
50.
Zurück zum Zitat Ogata, W.; Kurosawa, K.: Optimum secret sharing scheme secure against cheating. Eurocrypt 1070(1), 200–211 (1996)MathSciNetMATH Ogata, W.; Kurosawa, K.: Optimum secret sharing scheme secure against cheating. Eurocrypt 1070(1), 200–211 (1996)MathSciNetMATH
51.
Zurück zum Zitat McEliece, R.J.; Sarwate, D.V.: On sharing secrets and Reed-Solomon codes. Commun. ACM 24(9), 583–584 (1981)MathSciNetCrossRef McEliece, R.J.; Sarwate, D.V.: On sharing secrets and Reed-Solomon codes. Commun. ACM 24(9), 583–584 (1981)MathSciNetCrossRef
52.
Zurück zum Zitat Asmuth, C.; Bloom, J.: A modular approach to key safeguarding. IEEE Trans. Inf. Theory 29(2), 208–210 (1983)MathSciNetCrossRef Asmuth, C.; Bloom, J.: A modular approach to key safeguarding. IEEE Trans. Inf. Theory 29(2), 208–210 (1983)MathSciNetCrossRef
53.
Zurück zum Zitat Desmedt, Y.; Di Crescenzo, G.; Burmester, M.: Multiplicative non-abelian sharing schemes and their application to threshold cryptography. In: Advances in Cryptology, pp. 19–32 (1995) Desmedt, Y.; Di Crescenzo, G.; Burmester, M.: Multiplicative non-abelian sharing schemes and their application to threshold cryptography. In: Advances in Cryptology, pp. 19–32 (1995)
54.
Zurück zum Zitat Dehkordi, M.H.; Mashhadi, S.; Oraei, H.: A proactive multi stage secret sharing scheme for any given access structure. Wirel. Pers. Commun. 104(1), 491–503 (2019)CrossRef Dehkordi, M.H.; Mashhadi, S.; Oraei, H.: A proactive multi stage secret sharing scheme for any given access structure. Wirel. Pers. Commun. 104(1), 491–503 (2019)CrossRef
55.
Zurück zum Zitat Zarepour-ahmadabadi, J.; Shiri-ahmadabadi, M.; Miri, A.; Latif, A.: A new gradual secret sharing scheme with diverse access structure. Wirel. Pers. Commun. 99(3), 1329–1344 (2018)CrossRef Zarepour-ahmadabadi, J.; Shiri-ahmadabadi, M.; Miri, A.; Latif, A.: A new gradual secret sharing scheme with diverse access structure. Wirel. Pers. Commun. 99(3), 1329–1344 (2018)CrossRef
56.
Zurück zum Zitat Wan, S.; Lu, Y.; Yan, X.; Wang, Y.; Chang, C.: Visual secret sharing scheme for (k, n) threshold based on QR code with multiple decryptions. J. Real Time Image Proc. 14(1), 25–40 (2018)CrossRef Wan, S.; Lu, Y.; Yan, X.; Wang, Y.; Chang, C.: Visual secret sharing scheme for (k, n) threshold based on QR code with multiple decryptions. J. Real Time Image Proc. 14(1), 25–40 (2018)CrossRef
60.
Zurück zum Zitat Bassham, L.; Rukhin, A.; Soto, J.; Nechvatal, J.; Smid, M.; Leigh, S.; Levenson, M.; Vangel, M.; Heckert, N.; Banks, D.: A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. NIST Special Publication 800-22 Rev 1a, Gaithersburg, MD, US (2010) Bassham, L.; Rukhin, A.; Soto, J.; Nechvatal, J.; Smid, M.; Leigh, S.; Levenson, M.; Vangel, M.; Heckert, N.; Banks, D.: A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. NIST Special Publication 800-22 Rev 1a, Gaithersburg, MD, US (2010)
61.
Zurück zum Zitat Gutub, A.: Merging GF(p) elliptic curve point adding and doubling on pipelined VLSI cryptographic ASIC architecture. Int. J. Comput. Sci. Netw. Secur.: IJCSNS 6(3A), 44–52 (2006) Gutub, A.: Merging GF(p) elliptic curve point adding and doubling on pipelined VLSI cryptographic ASIC architecture. Int. J. Comput. Sci. Netw. Secur.: IJCSNS 6(3A), 44–52 (2006)
62.
Zurück zum Zitat Gutub, A.: Fast 160-bits GF(p) elliptic curve crypto hardware of high-radix scalable multipliers. Int. Arab J. Inf. Technol.: IAJIT 3(4), 342–349 (2006) Gutub, A.: Fast 160-bits GF(p) elliptic curve crypto hardware of high-radix scalable multipliers. Int. Arab J. Inf. Technol.: IAJIT 3(4), 342–349 (2006)
64.
Zurück zum Zitat Karim, S.; Rahman, S.; Hossain, I.: A new approach for LSB based image steganography using secret key. In: International Conference on Computer and Information Technology (ICCIT 2011), pp. 286–291 (2011) Karim, S.; Rahman, S.; Hossain, I.: A new approach for LSB based image steganography using secret key. In: International Conference on Computer and Information Technology (ICCIT 2011), pp. 286–291 (2011)
65.
Zurück zum Zitat Kurup, S.; Rodrigues, A.; Bhise, A.: Data hiding scheme based on octagon shaped shell. In: International Conference on Advances in Computing, Communications and Informatics (ICACCI), pp. 1982–1986 (2015) Kurup, S.; Rodrigues, A.; Bhise, A.: Data hiding scheme based on octagon shaped shell. In: International Conference on Advances in Computing, Communications and Informatics (ICACCI), pp. 1982–1986 (2015)
66.
Zurück zum Zitat Hussain, M.; et al.: Image steganography in spatial domain: a survey. Sig. Process. Image Commun. 65, 46–66 (2018)CrossRef Hussain, M.; et al.: Image steganography in spatial domain: a survey. Sig. Process. Image Commun. 65, 46–66 (2018)CrossRef
Metadaten
Titel
Trustworthy Target Key Alteration Helping Counting-Based Secret Sharing Applicability
verfasst von
Taghreed AlKhodaidi
Adnan Gutub
Publikationsdatum
06.03.2020
Verlag
Springer Berlin Heidelberg
Erschienen in
Arabian Journal for Science and Engineering / Ausgabe 4/2020
Print ISSN: 2193-567X
Elektronische ISSN: 2191-4281
DOI
https://doi.org/10.1007/s13369-020-04422-9

Weitere Artikel der Ausgabe 4/2020

Arabian Journal for Science and Engineering 4/2020 Zur Ausgabe

Research article - Special Issue - Intelligent Computing and Interdisciplinary Applications

On Stability Analysis of Particle Swarm Optimization Algorithm

RESEARCH ARTICLE - SPECIAL ISSUE - INTELLIGENT COMPUTING and INTERDISCIPLINARY APPLICATIONS

New Approaches in Metaheuristic to Classify Medical Data Using Artificial Neural Network

Research Article - Computer Engineering and Computer Science

Initial Seed Selection for Mixed Data Using Modified K-means Clustering Algorithm

    Marktübersichten

    Die im Laufe eines Jahres in der „adhäsion“ veröffentlichten Marktübersichten helfen Anwendern verschiedenster Branchen, sich einen gezielten Überblick über Lieferantenangebote zu verschaffen.