Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (189)

Search Parameters:
Keywords = shared secret key

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
14 pages, 1081 KiB  
Article
Optical Frequency Comb-Based Continuous-Variable Quantum Secret Sharing Scheme
by Runsheng Peng, Yijun Wang, Hang Zhang, Yun Mao and Ying Guo
Mathematics 2025, 13(15), 2455; https://doi.org/10.3390/math13152455 - 30 Jul 2025
Viewed by 64
Abstract
Quantum secret sharing (QSS) faces inherent limitations in scaling to multi-user networks due to excess noise introduced by highly asymmetric beam splitters (HABSs) in chain-structured topologies. To overcome this challenge, we propose an optical frequency comb-based continuous-variable QSS (OFC CV-QSS) scheme that establishes [...] Read more.
Quantum secret sharing (QSS) faces inherent limitations in scaling to multi-user networks due to excess noise introduced by highly asymmetric beam splitters (HABSs) in chain-structured topologies. To overcome this challenge, we propose an optical frequency comb-based continuous-variable QSS (OFC CV-QSS) scheme that establishes parallel frequency channels between users and the dealer via OFC-generated multi-wavelength carriers. By replacing the chain-structured links with dedicated frequency channels and integrating the Chinese remainder theorem (CRT) with a decentralized architecture, our design eliminates excess noise from all users using HABS while providing mathematical- and physical-layer security. Simulation results demonstrate that the scheme achieves a more than 50% improvement in maximum transmission distance compared to chain-based QSS, with significantly slower performance degradation as users scale to 20. Numerical simulations confirm the feasibility of this theoretical framework for multi-user quantum networks, offering dual-layer confidentiality without compromising key rates. Full article
Show Figures

Figure 1

37 pages, 5345 KiB  
Article
Synthesis of Sources of Common Randomness Based on Keystream Generators with Shared Secret Keys
by Dejan Cizelj, Milan Milosavljević, Jelica Radomirović, Nikola Latinović, Tomislav Unkašević and Miljan Vučetić
Mathematics 2025, 13(15), 2443; https://doi.org/10.3390/math13152443 - 29 Jul 2025
Viewed by 97
Abstract
Secure autonomous secret key distillation (SKD) systems traditionally depend on external common randomness (CR) sources, which often suffer from instability and limited reliability over long-term operation. In this work, we propose a novel SKD architecture that synthesizes CR by combining a keystream of [...] Read more.
Secure autonomous secret key distillation (SKD) systems traditionally depend on external common randomness (CR) sources, which often suffer from instability and limited reliability over long-term operation. In this work, we propose a novel SKD architecture that synthesizes CR by combining a keystream of a shared-key keystream generator KSG(KG) with locally generated binary Bernoulli noise. This construction emulates the statistical properties of the classical Maurer satellite scenario while enabling deterministic control over key parameters such as bit error rate, entropy, and leakage rate (LR). We derive a closed-form lower bound on the equivocation of the shared-secret key  KG from the viewpoint of an adversary with access to public reconciliation data. This allows us to define an admissible operational region in which the system guarantees long-term secrecy through periodic key refreshes, without relying on advantage distillation. We integrate the Winnow protocol as the information reconciliation mechanism, optimized for short block lengths (N=8), and analyze its performance in terms of efficiency, LR, and final key disagreement rate (KDR). The proposed system operates in two modes: ideal secrecy, achieving secret key rates up to 22% under stringent constraints (KDR < 10−5, LR < 10−10), and perfect secrecy mode, which approximately halves the key rate. Notably, these security guarantees are achieved autonomously, without reliance on advantage distillation or external CR sources. Theoretical findings are further supported by experimental verification demonstrating the practical viability of the proposed system under realistic conditions. This study introduces, for the first time, an autonomous CR-based SKD system with provable security performance independent of communication channels or external randomness, thus enhancing the practical viability of secure key distribution schemes. Full article
Show Figures

Figure 1

25 pages, 781 KiB  
Article
Secret Cryptographic Key Sharing Through the Integer Partition Function
by Daniel Fernandes da Nobrega, Marcio Luís Munhoz Amorim, Sérgio F. Lopes, João Paulo Carmo, José A. Afonso and Mario Gazziro
Information 2025, 16(8), 637; https://doi.org/10.3390/info16080637 - 25 Jul 2025
Viewed by 234
Abstract
Secret key exchange is a necessary function for modern cryptography. The integer partition function is a mathematical function that arises from number theory. New methods for computing the integer partition function were developed and evaluated in the context of this paper, as well [...] Read more.
Secret key exchange is a necessary function for modern cryptography. The integer partition function is a mathematical function that arises from number theory. New methods for computing the integer partition function were developed and evaluated in the context of this paper, as well as new methods for using the integer partition function in a secret key exchange. The methods were categorized into single-variable and multiple-variable methods. The single-variable methods were found to be insecure. The multiple-variable methods were shown to be vulnerable to attacks that solve a linear system. These methods were implemented in microcontrollers using the C++ programming language. Experiments were conducted to evaluate the security of the developed methods in a wireless key exchange scenario. It was concluded that the security provided by the key exchange of the developed methods was low. Full article
Show Figures

Graphical abstract

11 pages, 241 KiB  
Article
Some Secret Sharing Based on Hyperplanes
by Guohui Wang and Yucheng Chen
Computation 2025, 13(7), 166; https://doi.org/10.3390/computation13070166 - 10 Jul 2025
Viewed by 199
Abstract
The secret sharing schemes (SSS) are widely used in secure multi-party computing and distributed computing, and the access structure is the key to constructing secret sharing schemes. In this paper, we propose a method for constructing access structures based on hyperplane combinatorial structures [...] Read more.
The secret sharing schemes (SSS) are widely used in secure multi-party computing and distributed computing, and the access structure is the key to constructing secret sharing schemes. In this paper, we propose a method for constructing access structures based on hyperplane combinatorial structures over finite fields. According to the given access structure, the corresponding secret sharing scheme that can identify cheaters is given. This scheme enables the secret to be correctly restored if the cheater does not exceed the threshold, and the cheating behavior can be detected and located. Full article
23 pages, 900 KiB  
Review
Perspectives on the Parathyroid–Thymus Interconnection—A Literature Review
by Maria-Paula Comănescu, Otilia Boișteanu, Delia Hînganu, Marius Valeriu Hînganu, Roxana Grigorovici and Alexandru Grigorovici
Int. J. Mol. Sci. 2025, 26(13), 6000; https://doi.org/10.3390/ijms26136000 - 23 Jun 2025
Viewed by 347
Abstract
The parathyroid and thymus glands are key components of the endocrine and immune systems, respectively, with intriguing developmental, anatomical, and functional interrelationships. This study starts from the hypothesis that, given their shared embryological origin, it is plausible that the thymus and parathyroid glands [...] Read more.
The parathyroid and thymus glands are key components of the endocrine and immune systems, respectively, with intriguing developmental, anatomical, and functional interrelationships. This study starts from the hypothesis that, given their shared embryological origin, it is plausible that the thymus and parathyroid glands interact functionally and may share pathological pathways. The present study explores the developmental pathways, spatial proximity, and potential cross-talk between these glands. Recent studies suggest that parathyroid hormone (PTH) may influence thymic function, including T-cell maturation and immune regulation, while thymic signaling molecules could impact calcium homeostasis and parathyroid activity. Understanding the functional and etiopathogenical relations between these endocrine glands offers new insights into endocrine–immunological crosstalk, and therapeutic approaches targeting disorders such as hypoparathyroidism, thymomas, myasthenia gravis and thymic hypoplasia. Perspectives and conclusion: Future research is essential to discover the molecular mechanisms underpinning this dynamic interrelation and its broader implications for health and disease. Because there is still very little data on this interaction, in-depth studies are necessary on large groups of patients. This research proposes a cross-study of the receptors for the main substances secreted by the two categories of endocrine glands. At the same time, it is essential to carry out an in-depth study on the cervico-pericardial ligaments through the lens of this glandular interaction. These ligaments could contain the main blood and nerve communication pathway between the parathyroids and the glands. Full article
(This article belongs to the Section Molecular Endocrinology and Metabolism)
Show Figures

Figure 1

15 pages, 1106 KiB  
Article
Threshold Fully Homomorphic Encryption Scheme Based on NGS of Symmetric Encryption
by Xu Zhao and Zheng Yuan
Symmetry 2025, 17(5), 737; https://doi.org/10.3390/sym17050737 - 11 May 2025
Viewed by 529
Abstract
Homomorphic encryption is an important means for cloud computing to ensure information security when outsourcing data. Among them, threshold fully homomorphic encryption (ThFHE) is a key enabler for homomorphic encryption and, from a wider perspective, secure distributed computing. However, current ThFHE schemes are [...] Read more.
Homomorphic encryption is an important means for cloud computing to ensure information security when outsourcing data. Among them, threshold fully homomorphic encryption (ThFHE) is a key enabler for homomorphic encryption and, from a wider perspective, secure distributed computing. However, current ThFHE schemes are unsatisfactory in terms of security and efficiency. In this paper, a novel ThFHE is proposed for the first time based on an NTRU-based GSW-like scheme of symmetric encryption—Th-S-NGS scheme. Additionally, the threshold structure is realized by combining an extended version of the linear integer secret sharing scheme such that the scheme requires a predetermined number of parties to be online, rather than all the parties being online. The Th-S-NGS scheme is not only more attractive in terms of ciphertext size and computation time for homomorphic multiplication, but also does not need re-linearization after homomorphic multiplication, and thus does not require the computing key, which can effectively reduce the communication burden in the scheme and thus simplify the complexity of the scheme. Full article
(This article belongs to the Section Computer)
Show Figures

Figure 1

29 pages, 16039 KiB  
Article
PRIVocular: Enhancing User Privacy Through Air-Gapped Communication Channels
by Anastasios N. Bikos
Cryptography 2025, 9(2), 29; https://doi.org/10.3390/cryptography9020029 - 1 May 2025
Viewed by 1615
Abstract
Virtual reality (VR)/the metaverse is transforming into a ubiquitous technology by leveraging smart devices to provide highly immersive experiences at an affordable price. Cryptographically securing such augmented reality schemes is of paramount importance. Securely transferring the same secret key, i.e., obfuscated, between several [...] Read more.
Virtual reality (VR)/the metaverse is transforming into a ubiquitous technology by leveraging smart devices to provide highly immersive experiences at an affordable price. Cryptographically securing such augmented reality schemes is of paramount importance. Securely transferring the same secret key, i.e., obfuscated, between several parties is the main issue with symmetric cryptography, the workhorse of modern cryptography, because of its ease of use and quick speed. Typically, asymmetric cryptography establishes a shared secret between parties, after which the switch to symmetric encryption can be made. However, several SoTA (State-of-The-Art) security research schemes lack flexibility and scalability for industrial Internet-of-Things (IoT)-sized applications. In this paper, we present the full architecture of the PRIVocular framework. PRIVocular (i.e., PRIV(acy)-ocular) is a VR-ready hardware–software integrated system that is capable of visually transmitting user data over three versatile modes of encapsulation, encrypted—without loss of generality—using an asymmetric-key cryptosystem. These operation modes can be optical character-based or QR-tag-based. Encryption and decryption primarily depend on each mode’s success ratio of correct encoding and decoding. We investigate the most efficient means of ocular (encrypted) data transfer by considering several designs and contributing to each framework component. Our pre-prototyped framework can provide such privacy preservation (namely virtual proof of privacy (VPP)) and visually secure data transfer promptly (<1000 ms), as well as the physical distance of the smart glasses (∼50 cm). Full article
Show Figures

Figure 1

16 pages, 5441 KiB  
Article
Secure Retrieval of Brain Tumor Images Using Perceptual Encryption in Cloud-Assisted Scenario
by Ijaz Ahmad, Md Shahriar Uzzal and Seokjoo Shin
Electronics 2025, 14(9), 1759; https://doi.org/10.3390/electronics14091759 - 25 Apr 2025
Viewed by 286
Abstract
Scarcity of data is one of the major challenges in developing automatic computer-aided diagnosis systems, training radiologists and supporting medical research. One solution toward this is community cloud storage, which can be utilized by organizations with a common interest as a shared data [...] Read more.
Scarcity of data is one of the major challenges in developing automatic computer-aided diagnosis systems, training radiologists and supporting medical research. One solution toward this is community cloud storage, which can be utilized by organizations with a common interest as a shared data repository for joint projects and collaboration. In this large database, relevant images are often searched by an image retrieval system, for which the computation and storage capabilities of a cloud server can bring the benefits of high scalability and availability. However, the main limitation in availing third party-provided services comes from the associated privacy concerns during data transmission, storage and computation. To ensure privacy, this study implements a content-based image retrieval application for finding different types of brain tumors in the encrypted domain. In this framework, we propose a perceptual encryption technique to protect images in such a way that the features necessary for high-dimensional representation can still be extracted from the cipher images. Also, it allows data protection on the client side; therefore, the server stores and receives images in an encrypted form and has no access to the secret key information. Experimental results show that compared with conventional secure techniques, our proposed system reduced the difference in non-secure and secure retrieval performance by up to 3%. Full article
(This article belongs to the Special Issue Security and Privacy in Networks)
Show Figures

Figure 1

30 pages, 418 KiB  
Article
Verifiable Threshold Multi-Party Fully Homomorphic Encryption from Share Resharing
by Yuqi Xie, Ruwei Huang and Junbin Qiu
Appl. Sci. 2025, 15(9), 4745; https://doi.org/10.3390/app15094745 - 24 Apr 2025
Viewed by 565
Abstract
Threshold multi-party fully homomorphic encryption (TMFHE) schemes enable efficient computation to be performed on sensitive data while maintaining privacy. These schemes allow a subset of parties to perform threshold decryption of evaluation results via a distributed protocol without the need for a trusted [...] Read more.
Threshold multi-party fully homomorphic encryption (TMFHE) schemes enable efficient computation to be performed on sensitive data while maintaining privacy. These schemes allow a subset of parties to perform threshold decryption of evaluation results via a distributed protocol without the need for a trusted dealer, and provide a degree of fault tolerance against a set of corrupted parties. However, existing TMFHE schemes can only provide correctness and security against honest-but-curious parties. We construct a compact TMFHE scheme based on the Learning with Errors (LWE) problem. The scheme applies Shamir secret sharing and share resharing to support an arbitrary t-out-of-N threshold access structure, and enables non-interactive reconstruction of secret key shares using additive shares derived from the current set of online participants. Furthermore, the scheme implements commitment and non-interactive zero-knowledge (NIZK) proof techniques to verify the TMFHE operations. Finally, our experiments demonstrate that the proposed scheme achieves active security against malicious adversaries. It overcomes the limitation of existing TMFHE schemes that can only guarantee correct computation under passive semi-honest adversaries. Full article
22 pages, 2491 KiB  
Article
Decentralized Blockchain-Based Authentication and Interplanetary File System-Based Data Management Protocol for Internet of Things Using Ascon
by Hiba Belfqih and Abderrahim Abdellaoui
J. Cybersecur. Priv. 2025, 5(2), 16; https://doi.org/10.3390/jcp5020016 - 23 Apr 2025
Cited by 1 | Viewed by 1030
Abstract
The increasing interconnectivity of devices on the Internet of Things (IoT) introduces significant security challenges, particularly around authentication and data management. Traditional centralized approaches are not sufficient to address these risks, requiring more robust and decentralized solutions. This paper presents a decentralized authentication [...] Read more.
The increasing interconnectivity of devices on the Internet of Things (IoT) introduces significant security challenges, particularly around authentication and data management. Traditional centralized approaches are not sufficient to address these risks, requiring more robust and decentralized solutions. This paper presents a decentralized authentication protocol leveraging blockchain technology and the IPFS data management framework to provide secure and real-time communication between IoT devices. Using the Ethereum blockchain, smart contracts, elliptic curve cryptography, and ASCON encryption, the proposed protocol ensures the confidentiality, integrity, and availability of sensitive IoT data. The mutual authentication process involves the use of asymmetric key pairs, public key registration on the blockchain, and the Diffie–Hellman key exchange algorithm to establish a shared secret that, combined with a unique identifier, enables secure device verification. Additionally, IPFS is used for secure data storage, with the content identifier (CID) encrypted using ASCON and integrated into the blockchain for traceability and authentication. This integrated approach addresses current IoT security challenges and provides a solid foundation for future applications in decentralized IoT environments. Full article
Show Figures

Figure 1

24 pages, 2025 KiB  
Article
Supervised Blockchain Anonymous Transaction Model Based on Certificateless Signcryption
by Wenbao Jiang, Jin Ding and Haibao Zhang
Appl. Sci. 2025, 15(7), 3723; https://doi.org/10.3390/app15073723 - 28 Mar 2025
Viewed by 360
Abstract
In response to the issues of high transaction transparency and regulatory difficulties in blockchain account-model transactions, this paper presents a supervised blockchain anonymous transaction model based on certificateless signcryption aimed at ensuring secure blockchain transactions while minimizing both computational and communication overhead. During [...] Read more.
In response to the issues of high transaction transparency and regulatory difficulties in blockchain account-model transactions, this paper presents a supervised blockchain anonymous transaction model based on certificateless signcryption aimed at ensuring secure blockchain transactions while minimizing both computational and communication overhead. During the transaction process, this approach utilizes certificateless public key signcryption without bilinear pairs to generate anonymous user identities, achieving strong anonymity of user identities and confidentiality of transaction amounts. It employs the Paillier homomorphic encryption algorithm to update transaction amounts and uses the FO commitment-based zero-knowledge proof scheme to validate transaction legality. Additionally, adopting a publicly verifiable secret threshold sharing scheme for hierarchical regulatory authority reduces the security risk of a single regulator storing the regulatory key. This model not only meets the privacy and timely update requirements of account-based blockchain transactions but also effectively regulates abnormal transactions. Rigorous security analysis and proofs demonstrate that this model possesses excellent anonymity, traceability, forward security, and backward security. When compared to similar schemes, the computational cost is reduced by at least 33.18%, effectively fulfilling the requirements for security. Full article
(This article belongs to the Special Issue Novel Insights into Cryptography and Network Security)
Show Figures

Figure 1

11 pages, 1353 KiB  
Article
Inflammatory Bowel Disease from the Perspective of Newer Innate Immune System Biomarkers
by Martin Tobi, Fadi Antaki, MaryAnn Rambus, Jason Hellman, James Hatfield, Suzanne Fligiel and Benita McVicker
Gastrointest. Disord. 2025, 7(1), 22; https://doi.org/10.3390/gidisord7010022 - 6 Mar 2025
Cited by 2 | Viewed by 1011
Abstract
Background: The perspective of inflammatory bowel disease (IBD) has changed radically since the first decade of the 21st century, and the formerly monolithic components of IBD, ulcerative colitis (UC), and Crohn’s disease (CD) have undergone a fundamental convergence, with realization that there is [...] Read more.
Background: The perspective of inflammatory bowel disease (IBD) has changed radically since the first decade of the 21st century, and the formerly monolithic components of IBD, ulcerative colitis (UC), and Crohn’s disease (CD) have undergone a fundamental convergence, with realization that there is likely an element of shared pathogenesis. The ground shift began with genomic revelation but with the current emergence of the innate immune system (InImS) as a key player, allowing for improved understanding of the associations between the immune underpinnings of IBD. Methods: Using unique ferritin/fecal p87 (FERAD) or using colonoscopic effluent as denominator (FEREFF) and other ratios to test this hypothesis, we prospectively enrolled 2185 patients with increased risk of colorectal cancer, of whom 31 had UC and 18 CD, with 2136 controls and brought to bear in a convenient measure for the InImS, the FERAD ratio. The FERAD, FEREFF, and NLR ratios have been shown to be effective measures of the InImS in COVID-19 and various cancers. p87 is expressed in gut Paneth cells known to modulate the microbiome by secretion of alpha-defensins, a natural antibiotic. Other related parameters were also evaluated. Results: There was no significant difference between the FERAD ratio in UC and CD. However, differences between IBD entities and controls were substantial. Conclusions: InImS settings in IBD are similar between CD and UC. p87 tissue immunohistochemistry (IHC) is also shared. Other InImS markers, such as the absolute neutrophil/lymphocyte ratio, are also confluent between the two IBD forms. Full article
Show Figures

Figure 1

26 pages, 849 KiB  
Article
A Novel Two- and Three-Player Scheme for Quantum Direct Communication
by Theodore Andronikos and Alla Sirokofskich
Symmetry 2025, 17(3), 379; https://doi.org/10.3390/sym17030379 - 2 Mar 2025
Viewed by 530
Abstract
This paper introduces two information-theoretically quantum secure direct communication protocols that accomplish information exchange between Alice and Bob in the first case, and among Alice, Bob, and Charlie in the second case. Both protocols use a novel method, different from existing similar protocols, [...] Read more.
This paper introduces two information-theoretically quantum secure direct communication protocols that accomplish information exchange between Alice and Bob in the first case, and among Alice, Bob, and Charlie in the second case. Both protocols use a novel method, different from existing similar protocols, to embed the secret information in the entangled compound system. This new way of encoding the secret information is one of the main novelties of this paper, and a distinguishing feature compared to previous works in this field. A second critical advantage of our method is its scalability and extensibility because it can be seamlessly generalized to a setting involving three, or more, players, as demonstrated by the second protocol. This trait is extremely beneficial in many real-life situations, where many spatially separated players posses only part the secret information that must be transmitted to Alice, so that she may obtain the complete secret. Using the three-player protocol, this task can be achieved in one go, without the need to apply a typical QSDC protocol twice, where Alice first receives Bob’s and then Charlie’s information. The proposed protocol does not require pre-shared keys or quantum signatures, making it less complicated and more straightforward. Finally, in anticipation of the coming era of distributed quantum computing, our protocols offer the important practical advantage of straightforward implementation on contemporary quantum computers, as they only require standard CNOT and Hadamard gates. Full article
(This article belongs to the Special Issue Symmetry in Quantum Key Distribution and Quantum Communication)
Show Figures

Figure 1

22 pages, 433 KiB  
Article
Communication Efficient Secure Three-Party Computation Using Lookup Tables for RNN Inference
by Yulin Wu, Chuyi Liao, Xiaozhen Sun, Yuyun Shen and Tong Wu
Electronics 2025, 14(5), 985; https://doi.org/10.3390/electronics14050985 - 28 Feb 2025
Viewed by 773
Abstract
Many leading technology companies currently offer Machine Learning as a Service Platform, enabling developers and organizations to access the inference capabilities of pre-trained models via API calls. However, due to concerns over user data privacy, inter-enterprise competition, and legal and regulatory constraints, directly [...] Read more.
Many leading technology companies currently offer Machine Learning as a Service Platform, enabling developers and organizations to access the inference capabilities of pre-trained models via API calls. However, due to concerns over user data privacy, inter-enterprise competition, and legal and regulatory constraints, directly utilizing pre-trained models in the cloud for inference faces security challenges. In this paper, we propose communication-efficient secure three-party protocols for recurrent neural network (RNN) inference. First, we design novel three-party secret-sharing protocols for digit decomposition, B2A conversion, enabling efficient transformation of secret shares between Boolean and arithmetic rings. Then, we propose the lookup table-based secure three-party protocol. Unlike the intuitive way of directly looking up tables to obtain results, we compute the results by utilizing the inherent mathematical properties of binary lookup tables, and the communication complexity of the lookup table protocol is only related to the output bit width. We also design secure three-party protocols for key functions in the RNN, including matrix multiplication, sigmoid function, and Tanh function. Our protocol divides the computation into online and offline phase, and places most of the computations locally. The theoretical analysis shows that the communication round of our work was reduced from four rounds to one round. The experiment results show that compared with the current SOTA-SIRNN, the online communication overhead of sigmoid and tanh functions decreased by 80.39% and 79.94%, respectively. Full article
(This article belongs to the Special Issue Security and Privacy in Distributed Machine Learning)
Show Figures

Figure 1

19 pages, 1962 KiB  
Article
A Two-Phase Embedding Approach for Secure Distributed Steganography
by Kamil Woźniak, Marek R. Ogiela and Lidia Ogiela
Sensors 2025, 25(5), 1448; https://doi.org/10.3390/s25051448 - 27 Feb 2025
Viewed by 617
Abstract
Steganography serves a crucial role in secure communications by concealing information within non-suspicious media, yet traditional methods often lack resilience and efficiency. Distributed steganography, which involves fragmenting messages across multiple containers using secret sharing schemes, offers improved security but increases complexity. This paper [...] Read more.
Steganography serves a crucial role in secure communications by concealing information within non-suspicious media, yet traditional methods often lack resilience and efficiency. Distributed steganography, which involves fragmenting messages across multiple containers using secret sharing schemes, offers improved security but increases complexity. This paper introduces a novel two-phase embedding algorithm that mitigates these issues, enhancing both security and practicality. Initially, the secret message is divided into shares using Shamir’s Secret Sharing and embedded into distinct media containers via pseudo-random LSB paths determined by a unique internal stego key. Subsequently, this internal key is further divided and embedded using a shared stego key known only to the sender and receiver, adding an additional security layer. The algorithm effectively reduces key management complexity while enhancing resilience against sophisticated steganalytic attacks. Evaluation metrics, including Peak Signal-to-Noise Ratio (PSNR) and Structural Similarity Index Measure (SSIM), demonstrate that stego images maintain high quality even when embedding up to 0.95 bits per pixel (bpp). Additionally, robustness tests with StegoExpose and Aletheia confirm the algorithm’s stealthiness, as no detections are made by these advanced steganalysis tools. This research offers a secure and efficient advancement in distributed steganography, facilitating resilient information concealment in sophisticated communication environments. Full article
(This article belongs to the Special Issue Advances and Challenges in Sensor Security Systems)
Show Figures

Figure 1

Back to TopTop