Frontiers in Mathematical Methods of Secret Sharing and Applied Cryptography

A special issue of Mathematics (ISSN 2227-7390). This special issue belongs to the section "Dynamical Systems".

Deadline for manuscript submissions: closed (31 December 2022) | Viewed by 11598

Special Issue Editor


E-Mail Website
Guest Editor
College of Electronic Engineering, National University of Defense Technology, Hefei 230037, China
Interests: information hiding; secret image sharing; image forensics; anonymous communication; air-gapped

Special Issue Information

Dear Colleagues,

Secret sharing encrypts secret information into shadows. For the reconstruction of this information, participants in the qualified set can decrypt the secret data, while participants in the nonqualified set have no information about the secret. Based on a beautiful property known as "threshold", secret sharing has received increasing attention from the research community due to its usefulness in multiparty secure computing, access control, and blockchain distributive storage. Although secret sharing has wide applications, its mathematical model for feature construction is widely criticised, which restricts its potential. In this Special Issue, we want to explore frontiers in the mathematical methods and applications of secret sharing and applied cryptography.

Prof. Dr. Xuehu Yan
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Mathematics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • mathematical models of secret sharing and applied cryptography
  • applications of secret sharing and applied cryptography
  • applying secret sharing and cryptography to deep learning
  • applying secret sharing and cryptography to authentication and copyright protection
  • applying secret sharing and cryptography to blockchain
  • applying secret sharing and cryptography to cloud computing and multiparty secure computing
  • applying secret sharing and cryptography to traffic protection
  • applying secret sharing and cryptography to information hiding

Published Papers (8 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

13 pages, 25869 KiB  
Article
A Novel RDA-Based Network to Conceal Image Data and Prevent Information Leakage
by Feng Chen, Qinghua Xing, Bing Sun, Xuehu Yan and Huan Lu
Mathematics 2022, 10(19), 3501; https://doi.org/10.3390/math10193501 - 26 Sep 2022
Viewed by 1098
Abstract
Image data play an important role in our daily lives, and scholars have recently leveraged deep learning to design steganography networks to conceal and protect image data. However, the complexity of computation and the running speed have been neglected in their model designs, [...] Read more.
Image data play an important role in our daily lives, and scholars have recently leveraged deep learning to design steganography networks to conceal and protect image data. However, the complexity of computation and the running speed have been neglected in their model designs, and steganography security still has much room for improvement. For this purpose, this paper proposes an RDA-based network, which can achieve higher security with lower computation complexity and faster running speed. To improve the hidden image’s quality and ensure that the hidden image and cover image are as similar as possible, a residual dense attention (RDA) module was designed to extract significant information from the cover image, thus assisting in reconstructing the salient target of the hidden image. In addition, we propose an activation removal strategy (ARS) to avoid undermining the fidelity of low-level features and to preserve more of the raw information from the input cover image and the secret image, which significantly boosts the concealing and revealing performance. Furthermore, to enable comprehensive supervision for the concealing and revealing processes, a mixed loss function was designed, which effectively improved the hidden image’s visual quality and enhanced the imperceptibility of secret content. Extensive experiments were conducted to verify the effectiveness and superiority of the proposed approach. Full article
Show Figures

Figure 1

14 pages, 3317 KiB  
Article
Meaningful Secret Image Sharing with Uniform Image Quality
by Jingwen Cheng, Lintao Liu, Feng Chen and Yue Jiang
Mathematics 2022, 10(18), 3241; https://doi.org/10.3390/math10183241 - 6 Sep 2022
Cited by 1 | Viewed by 1077
Abstract
In meaningful secret image sharing (MSIS), a secret image is divided into n shadows. Each shadow is meaningful and similar to the corresponding cover image. Meaningful shadows can reduce the suspicion of attackers in transmission and facilitate shadow management. Previous MSIS schemes always [...] Read more.
In meaningful secret image sharing (MSIS), a secret image is divided into n shadows. Each shadow is meaningful and similar to the corresponding cover image. Meaningful shadows can reduce the suspicion of attackers in transmission and facilitate shadow management. Previous MSIS schemes always include pixel expansion, and cross-interference from different shadows may exist when cover images are extremely unnatural images with large black and white blocks. In this article, we propose an MSIS with uniform image quality. A threshold t is set to determine the absolute salient regions. More identical bits are allocated according to saliency values in the absolute saliency region, which can improve image quality. In addition, the new identical bits allocation strategy also adjusts the randomness of the shadow images, generating shadows with uniform image quality and avoiding the cross-interference between different shadows. Experimental results show the effectiveness of our proposed scheme. Full article
Show Figures

Figure 1

16 pages, 5866 KiB  
Article
Thumbnail Secret Image Sharing in Cloud Storage
by Yongqiang Yu, Xuehu Yan, Shudong Wang, Xianhui Wang and Huan Lu
Mathematics 2022, 10(17), 3076; https://doi.org/10.3390/math10173076 - 26 Aug 2022
Viewed by 1343
Abstract
In recent years, the amount of data has increased explosively, which has spawned the large-scale development of cloud storage. Increasingly, individuals and enterprises store images in cloud space. The storage security of the cloud is generally guaranteed by encryption, but this can no [...] Read more.
In recent years, the amount of data has increased explosively, which has spawned the large-scale development of cloud storage. Increasingly, individuals and enterprises store images in cloud space. The storage security of the cloud is generally guaranteed by encryption, but this can no longer meet the needs of image management and protection. In order to realize the management and loss tolerance of images, this paper proposes a thumbnail secret image sharing method. The proposed scheme combines the advantages of thumbnail-preserving encryption (TPE) and secret image sharing (SIS) with different meaningful shadows. Thumbnails can realize the visual management of stored images, and secret image sharing can realize the perfect security of stored images. The proposed scheme realizes the confidentiality, integrity, and availability of images, which are three elements of information security. Compared with TPE, our scheme not only realizes the visual management of images but also achieves loss tolerance and perfect security. Compared with SIS with different meaningful shadows, our scheme will greatly improve the sharing efficiency and reduce the consumption of computing resources. In this paper, the theoretical analysis and security proof of the proposed scheme are presented. In addition, we also conduct sufficient experiments and comparative explanations. Full article
Show Figures

Figure 1

17 pages, 737 KiB  
Article
A Neural Network Model Secret-Sharing Scheme with Multiple Weights for Progressive Recovery
by Xianhui Wang, Hong Shan, Xuehu Yan, Long Yu and Yongqiang Yu
Mathematics 2022, 10(13), 2231; https://doi.org/10.3390/math10132231 - 25 Jun 2022
Cited by 2 | Viewed by 1257
Abstract
With the widespread use of deep-learning models in production environments, the value of deep-learning models has become more prominent. The key issues are the rights of the model trainers and the security of the specific scenarios using the models. In the commercial domain, [...] Read more.
With the widespread use of deep-learning models in production environments, the value of deep-learning models has become more prominent. The key issues are the rights of the model trainers and the security of the specific scenarios using the models. In the commercial domain, consumers pay different fees and have access to different levels of services. Therefore, dividing the model into several shadow models with multiple weights is necessary. When holders want to use the model, they can recover the model whose performance corresponds to the number and weights of the collected shadow models so that access to the model can be controlled progressively, i.e., progressive recovery is significant. This paper proposes a neural network model secret sharing scheme (NNSS) with multiple weights for progressive recovery. The scheme uses Shamir’s polynomial to control model parameters’ sharing and embedding phase, which in turn enables hierarchical performance control in the secret model recovery phase. First, the important model parameters are extracted. Then, effective shadow parameters are assigned based on the holders’ weights in the sharing phase, and t shadow models are generated. The holders can obtain a sufficient number of shadow parameters for recovering the secret parameters with a certain probability during the recovery phase. As the number of shadow models obtained increases, the probability becomes larger, while the performance of the extracted models is related to the participants’ weights in the recovery phase. The probability is proportional to the number and weights of the shadow models obtained in the recovery phase, and the probability of the successful recovery of the shadow parameters is 1 when all t shadow models are obtained, i.e., the performance of the reconstruction model can reach the performance of the secret model. A series of experiments conducted on VGG19 verify the effectiveness of the scheme. Full article
Show Figures

Figure 1

18 pages, 21988 KiB  
Article
Practical Secret Image Sharing Based on the Chinese Remainder Theorem
by Longlong Li, Yuliang Lu, Lintao Liu, Yuyuan Sun and Jiayu Wang
Mathematics 2022, 10(12), 1959; https://doi.org/10.3390/math10121959 - 7 Jun 2022
Cited by 4 | Viewed by 1614
Abstract
Compared with Shamir’s original secret image sharing (SIS), the Chinese-remainder-theorem-based SIS (CRTSIS) generally has the advantages of a lower computation complexity, lossless recovery and no auxiliary encryption. However, general CRTSIS is neither perfect nor ideal, resulting in a narrower range of share pixels [...] Read more.
Compared with Shamir’s original secret image sharing (SIS), the Chinese-remainder-theorem-based SIS (CRTSIS) generally has the advantages of a lower computation complexity, lossless recovery and no auxiliary encryption. However, general CRTSIS is neither perfect nor ideal, resulting in a narrower range of share pixels than that of secret pixels. In this paper, we propose a practical and lossless CRTSIS based on Asmuth and Bloom’s threshold algorithm. To adapt the original scheme for grayscale images, our scheme shares the high seven bits of each pixel and utilizes the least significant bit (LSB) matching technique to embed the LSBs into the random integer that is generated in the sharing phase. The chosen moduli are all greater than 255 and the share pixels are in the range of [0, 255] by a screening operation. The generated share pixel values are evenly distributed in the range of [0, 255] and the selection of (k,n) threshold is much more flexible, which significantly improves the practicality of CRTSIS. Since color images in RGB mode are made up of three channels, it is easy to extend the scheme to color images. Theoretical analysis and experiments are given to validate the effectiveness of the proposed scheme. Full article
Show Figures

Figure 1

18 pages, 2635 KiB  
Article
An Implementation of Image Secret Sharing Scheme Based on Matrix Operations
by Zihan Ren, Peng Li and Xin Wang
Mathematics 2022, 10(6), 864; https://doi.org/10.3390/math10060864 - 9 Mar 2022
Cited by 1 | Viewed by 1873
Abstract
The image secret sharing scheme shares a secret image as multiple shadows. The secret image can be recovered from shadow images that meet a threshold number. However, traditional image secret sharing schemes generally reuse the Lagrange’s interpolation in the recovery stage to obtain [...] Read more.
The image secret sharing scheme shares a secret image as multiple shadows. The secret image can be recovered from shadow images that meet a threshold number. However, traditional image secret sharing schemes generally reuse the Lagrange’s interpolation in the recovery stage to obtain the polynomial in the sharing stage. Since the coefficients of the polynomial are the pixel values of the secret image, it is able to recover the secret image. This paper presents an implementation of the image secret sharing scheme based on matrix operations. Different from the traditional image secret sharing scheme, this paper does not use the method of Lagrange’s interpolation in the recovery stage, but first identifies the participants as elements to generate a matrix and calculates its inverse matrix. By repeating the matrix multiplication, the polynomial coefficients of the sharing stage are quickly derived, and then the secret image is recovered. By theoretical analysis and the experimental results, the implementation of secret image sharing based on matrix operation is higher than Lagrange’s interpolation in terms of efficiency. Full article
Show Figures

Figure 1

11 pages, 2066 KiB  
Article
Changing the Threshold in a Bivariate Polynomial Based Secret Image Sharing Scheme
by Qindong Sun, Han Cao, Shancang Li, Houbing Song and Yanxiao Liu
Mathematics 2022, 10(5), 710; https://doi.org/10.3390/math10050710 - 24 Feb 2022
Viewed by 1161
Abstract
Secret image sharing (SIS) is an important application of the traditional secret sharing scheme, which has become popular in recent years. In an SIS scheme, a confidential image is encrypted into a group of shadows. Any set of shadows that reaches the threshold [...] Read more.
Secret image sharing (SIS) is an important application of the traditional secret sharing scheme, which has become popular in recent years. In an SIS scheme, a confidential image is encrypted into a group of shadows. Any set of shadows that reaches the threshold can reconstruct the image; otherwise, nothing can be recovered at all. In most existing SIS schemes, the threshold on shadows for image reconstruction is fixed. However, in this work, we consider more complicated cases of SIS, such that the threshold is changeable according to the security environment. In this paper, we construct a (kh,n) threshold-changeable SIS (TCSIS) scheme using a bivariate polynomial, which provides hk+1 possible thresholds, k,k+1,,h. During image reconstruction, each participant can update their shadow according to the current threshold T based only on their initial shadow. Unlike previous TCSIS schemes, the proposed scheme achieves unconditional security and can overcome the information disclosure problem caused by homomorphism. Full article
Show Figures

Figure 1

15 pages, 1850 KiB  
Article
Two-in-One Secret Image Sharing Scheme with Higher Visual Quality of the Previewed Image
by Xin Wang, Peng Li and Zihan Ren
Mathematics 2022, 10(5), 678; https://doi.org/10.3390/math10050678 - 22 Feb 2022
Cited by 2 | Viewed by 1414
Abstract
Secret image sharing (SIS) scheme is a secret image encoding and decoding scheme that reconstructs the secret image only if the number of participants is sufficient. In contrast, inadequate participants gain no information about the secret image. Two-in-one secret image sharing (TiOSIS) scheme [...] Read more.
Secret image sharing (SIS) scheme is a secret image encoding and decoding scheme that reconstructs the secret image only if the number of participants is sufficient. In contrast, inadequate participants gain no information about the secret image. Two-in-one secret image sharing (TiOSIS) scheme is a kind of SIS scheme with two decoding options, quick preview without computation and accurate recovery with computer. For higher decoding speed, Li et al. proposed an improved two-in-one secret image sharing scheme, utilizing Boolean operation for less computational complexity, where the visual quality of the previewed image is deteriorated. In this paper, we use q-bit gray visual cryptography to build a mathematical model for better visual quality of the previewed image based on Li et al.’s TiOSIS scheme. The black sub-pixels of shadows corresponding to a black secret pixel are replaced by a q-bit grayscale value rather than an 8-bit grayscale value where q is a positive integer smaller than 8. The theoretical analysis and experiments are exhibited to guarantee feasibility and effectiveness of the proposed scheme. Full article
Show Figures

Figure 1

Back to TopTop